0x7f0000000200)) 05:00:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x40) 05:00:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 05:00:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB='noquota,gquota,logdev=./file0,noquota,sysvgroups,rtdev=./file0,usrquota']) 05:00:32 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 05:00:32 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a00)={[{@sunit={'sunit'}}, {@inode64='inode64'}, {@quota='quota'}]}) [ 2438.988230][T10875] XFS (loop1): Invalid device [./file0], error=-15 05:00:32 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f00000005c0), 0xc) [ 2439.093486][T10875] XFS (loop1): Invalid device [./file0], error=-15 05:00:33 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:00:33 executing program 0: bpf$BPF_PROG_TEST_RUN(0x8, 0x0, 0x0) [ 2439.478874][T10888] XFS (loop3): Invalid superblock magic number [ 2439.551992][T10870] orangefs_mount: mount request failed with -4 05:00:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) 05:00:33 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:33 executing program 5: bpf$BPF_PROG_TEST_RUN(0x17, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:00:33 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x1, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, 0x0) 05:00:34 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000980)="da", &(0x7f0000000a80)}, 0x40) 05:00:34 executing program 0: getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) 05:00:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000240)=@raw=[@jmp, @call, @map_val], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:34 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:34 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) 05:00:34 executing program 1: bpf$BPF_PROG_TEST_RUN(0x1a, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x40) 05:00:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, 0x6}) 05:00:34 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000480)={[{@noikeep='noikeep'}, {@prjquota='prjquota'}]}) 05:00:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1f2450b98e05fe97, 0x2, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:35 executing program 5: bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980), 0x0}, 0x40) [ 2441.182438][T10944] XFS (loop0): Invalid superblock magic number 05:00:35 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x208000, &(0x7f0000001240)=ANY=[]) [ 2441.359365][T10944] XFS (loop0): Invalid superblock magic number 05:00:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x500}}], 0xf, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000d40)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307000300fffffcfe000100000004000180"], 0x18}}, 0x0) 05:00:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000002340)=ANY=[@ANYBLOB="8c170000", @ANYRES16=0x0, @ANYBLOB="01"], 0x178c}}, 0x0) 05:00:35 executing program 0: sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) 05:00:35 executing program 4: 05:00:35 executing program 5: 05:00:35 executing program 3: 05:00:36 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:36 executing program 1: 05:00:36 executing program 0: 05:00:36 executing program 4: 05:00:36 executing program 5: 05:00:36 executing program 3: 05:00:36 executing program 2: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:36 executing program 1: 05:00:36 executing program 4: 05:00:37 executing program 3: 05:00:37 executing program 5: 05:00:37 executing program 0: 05:00:37 executing program 3: 05:00:37 executing program 1: 05:00:37 executing program 2: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:37 executing program 5: 05:00:37 executing program 4: 05:00:37 executing program 0: 05:00:37 executing program 3: 05:00:38 executing program 1: 05:00:38 executing program 2: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:38 executing program 3: 05:00:38 executing program 5: 05:00:38 executing program 4: 05:00:38 executing program 1: 05:00:38 executing program 0: 05:00:38 executing program 5: 05:00:39 executing program 4: 05:00:39 executing program 3: 05:00:39 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', 0x0, 0x0, 0x0, &(0x7f0000000140), 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:39 executing program 1: 05:00:39 executing program 0: 05:00:39 executing program 5: 05:00:39 executing program 4: 05:00:39 executing program 5: 05:00:39 executing program 3: 05:00:39 executing program 0: 05:00:39 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', 0x0, 0x0, 0x0, &(0x7f0000000140), 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:39 executing program 1: 05:00:40 executing program 4: 05:00:40 executing program 3: 05:00:40 executing program 5: 05:00:40 executing program 0: 05:00:40 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', 0x0, 0x0, 0x0, &(0x7f0000000140), 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:40 executing program 4: 05:00:40 executing program 1: 05:00:40 executing program 3: 05:00:40 executing program 0: 05:00:40 executing program 5: 05:00:41 executing program 4: 05:00:41 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:41 executing program 1: 05:00:41 executing program 3: 05:00:41 executing program 5: 05:00:41 executing program 0: 05:00:41 executing program 4: 05:00:41 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:41 executing program 1: 05:00:41 executing program 3: 05:00:41 executing program 0: 05:00:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffff, 0x8}, 0xc) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x3fffe7b, 0x40000302, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000549c01"], 0x18}}, 0x0) 05:00:42 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f00000000c0)={0x0, 0x0}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:00:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e17", 0x21, 0x1600}], 0x0, &(0x7f0000000140)=ANY=[]) 05:00:42 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x208000, &(0x7f0000001240)=ANY=[]) 05:00:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:00:42 executing program 0: syz_open_dev$vcsu(0x0, 0x0, 0x20802) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xff2e) ioctl$TCSETS(r0, 0x40045431, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffc}) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=0x0]) connect(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x3, 0x0, {0xa, 0x4e21, 0xb98, @private0={0xfc, 0x0, [], 0x1}, 0x4}}}, 0x80) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) [ 2448.607981][T11081] device lo entered promiscuous mode [ 2448.630461][T11081] device tunl0 entered promiscuous mode [ 2448.647873][T11081] device gre0 entered promiscuous mode [ 2448.667582][T11081] device gretap0 entered promiscuous mode [ 2448.689857][T11081] device erspan0 entered promiscuous mode [ 2448.716465][T11081] device ip_vti0 entered promiscuous mode [ 2448.736004][T11081] device ip6_vti0 entered promiscuous mode [ 2448.757440][T11081] device sit0 entered promiscuous mode [ 2448.776645][T11081] device ip6tnl0 entered promiscuous mode [ 2448.796853][T11081] device ip6gre0 entered promiscuous mode [ 2448.814816][T11081] device syz_tun entered promiscuous mode [ 2448.839346][T11081] device ip6gretap0 entered promiscuous mode [ 2448.861150][T11081] device bridge0 entered promiscuous mode [ 2448.882223][T11081] device vcan0 entered promiscuous mode 05:00:42 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001240)=ANY=[]) [ 2448.899800][T11081] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2448.909831][T11081] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2448.919198][T11081] device bond0 entered promiscuous mode [ 2448.925317][T11081] device bond_slave_0 entered promiscuous mode [ 2448.933882][T11081] device bond_slave_1 entered promiscuous mode [ 2448.968092][T11081] device team0 entered promiscuous mode [ 2448.973865][T11081] device team_slave_0 entered promiscuous mode [ 2448.981582][T11081] device team_slave_1 entered promiscuous mode [ 2448.985386][T11083] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 2449.008623][T11081] device dummy0 entered promiscuous mode 05:00:42 executing program 5: syz_open_dev$vcsu(0x0, 0xe5, 0x20802) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffc}) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=0x0]) connect(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0xb98, @private0={0xfc, 0x0, [], 0x1}, 0x4}}}, 0x80) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 2449.027723][T11081] device nlmon0 entered promiscuous mode [ 2449.203508][T11083] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 2449.237021][T11081] device caif0 entered promiscuous mode [ 2449.243237][T11081] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2449.374306][T11098] affs: No valid root block on device loop2 05:00:43 executing program 4: [ 2449.418147][T11095] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 05:00:43 executing program 1: [ 2449.488750][T11095] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 2449.550637][T11095] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 2449.571915][T11103] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 2449.617514][T11103] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 2449.748609][T11103] fscrypt (loop5, inode 2): Error -61 getting encryption context 05:00:43 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001240)=ANY=[]) 05:00:43 executing program 1: 05:00:43 executing program 0: 05:00:44 executing program 5: 05:00:44 executing program 3: 05:00:44 executing program 1: [ 2450.373148][T11123] affs: No valid root block on device loop2 05:00:44 executing program 0: 05:00:44 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001240)=ANY=[]) 05:00:44 executing program 5: 05:00:44 executing program 3: [ 2451.259277][T11136] affs: No valid root block on device loop2 05:00:45 executing program 4: 05:00:45 executing program 1: 05:00:45 executing program 0: 05:00:45 executing program 3: 05:00:45 executing program 5: 05:00:45 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x208000, 0x0) [ 2451.754990][ T558] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:00:45 executing program 1: 05:00:45 executing program 3: 05:00:45 executing program 0: 05:00:45 executing program 5: 05:00:46 executing program 0: [ 2452.307822][ T558] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:00:46 executing program 1: 05:00:46 executing program 4: 05:00:46 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x208000, 0x0) 05:00:46 executing program 3: 05:00:46 executing program 5: 05:00:46 executing program 0: [ 2452.942987][ T558] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:00:47 executing program 1: [ 2453.295739][ T558] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:00:47 executing program 3: 05:00:47 executing program 5: 05:00:47 executing program 2: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x208000, 0x0) 05:00:47 executing program 0: 05:00:47 executing program 1: [ 2453.811268][ T558] tipc: TX() has been purged, node left! 05:00:48 executing program 5: [ 2457.507689][ T558] device hsr_slave_0 left promiscuous mode [ 2457.539409][ T558] device hsr_slave_1 left promiscuous mode [ 2457.566617][ T558] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2457.574713][ T558] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2457.598918][ T558] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2457.606830][ T558] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2457.625985][ T558] device bridge_slave_1 left promiscuous mode [ 2457.632967][ T558] bridge0: port 2(bridge_slave_1) entered disabled state [ 2457.651551][ T558] device bridge_slave_0 left promiscuous mode [ 2457.658515][ T558] bridge0: port 1(bridge_slave_0) entered disabled state [ 2457.692703][ T558] device veth1_macvtap left promiscuous mode [ 2457.699053][ T558] device veth0_macvtap left promiscuous mode [ 2457.705542][ T558] device veth1_vlan left promiscuous mode [ 2457.711403][ T558] device veth0_vlan left promiscuous mode [ 2462.898258][ T2063] Bluetooth: hci4: command 0x0409 tx timeout [ 2463.251672][ T558] device team_slave_1 left promiscuous mode [ 2463.260638][ T558] team0 (unregistering): Port device team_slave_1 removed [ 2463.288952][ T558] device team_slave_0 left promiscuous mode [ 2463.297790][ T558] team0 (unregistering): Port device team_slave_0 removed [ 2463.319193][ T558] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2463.329173][ T558] device bond_slave_1 left promiscuous mode [ 2463.353119][ T558] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2463.367921][ T558] device bond_slave_0 left promiscuous mode [ 2463.537269][ T558] bond0 (unregistering): Released all slaves [ 2463.651712][T11222] IPVS: ftp: loaded support on port[0] = 21 [ 2464.018790][T11222] chnl_net:caif_netlink_parms(): no params data found [ 2464.160563][T11222] bridge0: port 1(bridge_slave_0) entered blocking state [ 2464.168450][T11222] bridge0: port 1(bridge_slave_0) entered disabled state [ 2464.178628][T11222] device bridge_slave_0 entered promiscuous mode [ 2464.197482][T11222] bridge0: port 2(bridge_slave_1) entered blocking state [ 2464.207380][T11222] bridge0: port 2(bridge_slave_1) entered disabled state [ 2464.217470][T11222] device bridge_slave_1 entered promiscuous mode [ 2464.266953][T11222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2464.287287][T11222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2464.344721][T11222] team0: Port device team_slave_0 added [ 2464.358518][T11222] team0: Port device team_slave_1 added [ 2464.406855][T11222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2464.417026][T11222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2464.443632][T11222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2464.462638][T11222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2464.471496][T11222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2464.507350][T11222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2464.579801][T11222] device hsr_slave_0 entered promiscuous mode [ 2464.605064][T11222] device hsr_slave_1 entered promiscuous mode [ 2464.635423][T11222] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2464.643312][T11222] Cannot create hsr debugfs directory [ 2464.973061][ T2063] Bluetooth: hci4: command 0x041b tx timeout [ 2465.367549][T11222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2465.421236][ T8875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2465.431171][ T8875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2465.470142][T11222] 8021q: adding VLAN 0 to HW filter on device team0 [ 2465.516248][ T8875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2465.526267][ T8875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2465.537478][ T8875] bridge0: port 1(bridge_slave_0) entered blocking state [ 2465.544801][ T8875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2465.553974][ T8875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2465.563836][ T8875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2465.573043][ T8875] bridge0: port 2(bridge_slave_1) entered blocking state [ 2465.580269][ T8875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2465.614873][ T8875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2465.624407][ T8875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2465.648950][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2465.684474][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2465.695415][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2465.764056][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2465.775277][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2465.787162][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2465.798242][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2465.808708][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2465.845114][T25722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2465.854791][T25722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2465.878979][T11222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2465.968478][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2465.976956][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2466.016736][T11222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2466.260704][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2466.271339][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2466.351363][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2466.364674][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2466.392167][T11222] device veth0_vlan entered promiscuous mode [ 2466.401498][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2466.411480][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2466.470379][T11222] device veth1_vlan entered promiscuous mode [ 2466.567086][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2466.577203][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2466.588986][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2466.598996][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2466.636882][T11222] device veth0_macvtap entered promiscuous mode [ 2466.674687][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2466.697905][T11222] device veth1_macvtap entered promiscuous mode [ 2466.756292][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2466.768413][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2466.778875][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2466.789661][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2466.800484][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2466.811129][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2466.821210][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2466.831845][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2466.842287][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2466.852925][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2466.867610][T11222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2466.882300][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2466.893028][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2467.018066][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2467.028804][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2467.039229][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2467.049886][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2467.060424][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2467.071404][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2467.082980][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2467.095705][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2467.103758][T11290] Bluetooth: hci4: command 0x040f tx timeout [ 2467.107760][T11222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2467.124463][T11222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2467.138733][T11222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2467.154036][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2467.164811][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2467.550762][ T898] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2467.559510][ T898] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2467.588785][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2467.636223][T11309] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2467.644787][T11309] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2467.653766][ T2063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:01:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:01 executing program 3: 05:01:01 executing program 0: 05:01:01 executing program 5: 05:01:01 executing program 1: 05:01:01 executing program 2: 05:01:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg2\x00'}) 05:01:02 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x13}) 05:01:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x2, 0x2}, 0xe) 05:01:02 executing program 3: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x251404, &(0x7f0000000340)) 05:01:02 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) [ 2468.456021][T11493] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! [ 2468.494632][T11495] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! 05:01:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:02 executing program 5: 05:01:03 executing program 1: 05:01:03 executing program 0: 05:01:03 executing program 2: [ 2469.134861][ T8471] Bluetooth: hci4: command 0x0419 tx timeout 05:01:03 executing program 3: [ 2469.294538][T11513] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! 05:01:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:03 executing program 5: 05:01:03 executing program 1: 05:01:03 executing program 2: 05:01:03 executing program 0: 05:01:04 executing program 3: [ 2470.157678][T11522] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! 05:01:04 executing program 5: 05:01:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:04 executing program 1: 05:01:04 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 05:01:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x36, 0x0, 0x0) 05:01:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000880)=[@flowinfo={{0x14}}, @hopopts={{0x18}}, @dstopts={{0x18}}, @tclass={{0x14}}, @hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0xa0}}], 0x1, 0x0) [ 2470.849905][T11531] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! 05:01:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:01:05 executing program 5: 05:01:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:05 executing program 2: 05:01:05 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)='0', 0x1) 05:01:05 executing program 0: setgroups(0x5, &(0x7f0000000340)=[0x0, 0xee00, 0x0, 0xee00, 0x0]) [ 2471.495677][T11543] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! 05:01:05 executing program 1: alarm(0x370) 05:01:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:05 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 05:01:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0xffffff88, 0xb, 0x0, 0x0) 05:01:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x8020) 05:01:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f0000000280)=0x54) [ 2472.128126][T11555] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! 05:01:06 executing program 1: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0xfffffe07) 05:01:06 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x0, 0x0) execveat(r0, &(0x7f00000006c0)='./file0/file0\x00', 0x0, 0x0, 0x1000) 05:01:06 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001580)=[{&(0x7f0000002280)="c3", 0x1}, {&(0x7f0000001240)="e4", 0x1}, {&(0x7f00000012c0)="11", 0x1}], 0x0, 0x0) 05:01:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8}, 0x40) 05:01:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x11, 0x32, 0x0, 0x0) [ 2472.858772][T11572] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! 05:01:06 executing program 0: timerfd_create(0x0, 0x140000) 05:01:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x8020) 05:01:07 executing program 4: socket(0x11, 0x800000003, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:07 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x913e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:01:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:01:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}) 05:01:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 05:01:07 executing program 1: fsopen(0x0, 0x0) 05:01:07 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001580)=[{&(0x7f0000002280)="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", 0xffc, 0x5}, {&(0x7f0000001240)="e4", 0x1}, {&(0x7f0000001280)="f3", 0x1, 0x8001000000}, {&(0x7f00000012c0)="11", 0x1}], 0x0, 0x0) 05:01:07 executing program 4: socket(0x11, 0x800000003, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 05:01:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 05:01:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001300)={'mangle\x00'}, &(0x7f0000000040)=0x54) 05:01:08 executing program 4: socket(0x11, 0x800000003, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:08 executing program 1: socket(0x28, 0x0, 0x9) 05:01:08 executing program 0: socket$nl_generic(0x10, 0xa, 0x10) 05:01:08 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) 05:01:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 05:01:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:01:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:09 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x8}, &(0x7f00000001c0), 0x0) 05:01:09 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x7fff) 05:01:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000880)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}, @hopopts={{0x40, 0x29, 0x36, {0x62, 0x4, [], [@jumbo={0xc2, 0x4, 0x8001}, @ra, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x631c1baf]}}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x2}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x3}}, @dstopts={{0x48, 0x29, 0x37, {0x2c, 0x5, [], [@enc_lim, @calipso={0x7, 0x28, {0x2, 0x8, 0x1, 0x8, [0x200, 0x1, 0x7, 0xffff]}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x1, 0x0, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts={{0x28, 0x29, 0x37, {0x73, 0x1, [], [@pad1, @jumbo={0xc2, 0x4, 0x864}, @jumbo]}}}], 0x138}}], 0x1, 0x8020) 05:01:09 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x200800, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 05:01:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 05:01:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) [ 2476.176500][T11637] fuse: Bad value for 'fd' [ 2476.198120][T11637] fuse: Bad value for 'fd' [ 2476.240604][T11639] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:01:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f00000004c0)="b95b03b700030000009e40f086dd", 0x0, 0x0, 0x6000000000000000, 0x0, 0x1, 0x0, &(0x7f0000000040)=')'}, 0x40) 05:01:10 executing program 3: bpf$PROG_LOAD(0x13, 0x0, 0x0) 05:01:10 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x43, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 05:01:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x203b) 05:01:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 05:01:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'tunl0\x00', 0x0}) 05:01:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:10 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0xa4) 05:01:11 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0x53a4) 05:01:11 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x140131, 0xffffffffffffffff, 0x10000000) 05:01:11 executing program 3: 05:01:11 executing program 1: 05:01:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:11 executing program 2: 05:01:11 executing program 0: 05:01:11 executing program 5: 05:01:12 executing program 3: 05:01:12 executing program 1: 05:01:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:12 executing program 0: 05:01:12 executing program 2: 05:01:12 executing program 5: 05:01:12 executing program 3: 05:01:12 executing program 1: 05:01:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:13 executing program 0: 05:01:13 executing program 2: 05:01:13 executing program 3: 05:01:13 executing program 5: 05:01:13 executing program 1: 05:01:13 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:13 executing program 0: 05:01:13 executing program 2: 05:01:14 executing program 3: 05:01:14 executing program 5: 05:01:14 executing program 1: 05:01:14 executing program 0: 05:01:14 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:14 executing program 2: 05:01:14 executing program 3: 05:01:14 executing program 5: 05:01:14 executing program 1: 05:01:15 executing program 0: 05:01:15 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:15 executing program 2: 05:01:15 executing program 3: 05:01:15 executing program 1: 05:01:15 executing program 5: 05:01:15 executing program 0: 05:01:15 executing program 2: 05:01:15 executing program 4: r0 = socket(0x11, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:16 executing program 3: 05:01:16 executing program 5: 05:01:16 executing program 1: 05:01:16 executing program 0: 05:01:16 executing program 2: 05:01:16 executing program 4: r0 = socket(0x11, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:16 executing program 3: 05:01:16 executing program 5: 05:01:16 executing program 1: 05:01:16 executing program 0: 05:01:17 executing program 2: 05:01:17 executing program 4: r0 = socket(0x11, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:17 executing program 3: 05:01:17 executing program 5: 05:01:17 executing program 1: 05:01:17 executing program 0: 05:01:17 executing program 2: 05:01:17 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x0, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:17 executing program 3: 05:01:18 executing program 1: 05:01:18 executing program 5: 05:01:18 executing program 0: 05:01:18 executing program 2: 05:01:18 executing program 3: 05:01:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x0, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:18 executing program 5: 05:01:18 executing program 1: 05:01:19 executing program 0: 05:01:19 executing program 3: 05:01:19 executing program 2: 05:01:19 executing program 1: 05:01:19 executing program 5: 05:01:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x0, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:19 executing program 0: 05:01:19 executing program 3: 05:01:19 executing program 2: 05:01:19 executing program 5: 05:01:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000040)=0xf) 05:01:20 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001600)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_gfeatures}) 05:01:20 executing program 3: 05:01:20 executing program 5: 05:01:20 executing program 2: 05:01:20 executing program 1: 05:01:20 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 05:01:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@empty, @dev}, 0xc) 05:01:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x100000000, 0x0) 05:01:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLERRORu(r0, 0x0, 0x15) 05:01:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)=ANY=[], 0x15) 05:01:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 05:01:21 executing program 3: 05:01:21 executing program 2: 05:01:21 executing program 5: 05:01:21 executing program 1: 05:01:22 executing program 4: socket(0x11, 0x800000003, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:22 executing program 3: 05:01:22 executing program 0: 05:01:22 executing program 2: 05:01:22 executing program 1: 05:01:22 executing program 5: 05:01:22 executing program 4: socket(0x11, 0x800000003, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:22 executing program 3: 05:01:22 executing program 0: 05:01:23 executing program 2: 05:01:23 executing program 1: 05:01:23 executing program 5: 05:01:23 executing program 3: 05:01:23 executing program 4: socket(0x11, 0x800000003, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:23 executing program 0: 05:01:23 executing program 5: 05:01:23 executing program 2: 05:01:23 executing program 1: 05:01:23 executing program 3: 05:01:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:24 executing program 0: 05:01:24 executing program 5: 05:01:24 executing program 2: 05:01:24 executing program 1: 05:01:24 executing program 3: 05:01:24 executing program 0: 05:01:24 executing program 5: 05:01:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:24 executing program 1: 05:01:25 executing program 2: 05:01:25 executing program 3: 05:01:25 executing program 0: 05:01:25 executing program 5: 05:01:25 executing program 1: 05:01:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:25 executing program 2: 05:01:25 executing program 3: 05:01:25 executing program 5: 05:01:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 05:01:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x8, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 05:01:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="aa", 0x1}], 0x1}, 0x24048004) 05:01:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:01:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) 05:01:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 05:01:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x1d, &(0x7f0000000300)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "ee0a0a70a3ce432d00abc64ebe18fe25d4e7450de7648bd21f7506281198ffa8c656af4ea10b0a35b5a3e9fc621db4caa4aad08f723852bcc2b1bef85979a9717c29af4dec8247db6a1e9c45882d5d9e"}, 0xd8) 05:01:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 05:01:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000240)={@in6={{0xa, 0x4e22, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "ee0a0a81a3ce432d00abc64e4ea10b0a35b5a3e9fc621dbccaa4aa008e723852bc03000000000000007c29af4dec8247d96a1a9c45882d5d9e0000000000000000f7ff6900"}, 0xd8) 05:01:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000300)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "ee0a0a70a3ce432d00abc64ebe18fe25d4e7450de7648bd21f7506281198ffa8c656af4ea10b0a35b5a3e9fc621db4caa4aad08f723852bcc2b1bef85979a9717c29af4dec8247db6a1e9c45882d5d9e"}, 0xd8) 05:01:27 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$packet(r0, &(0x7f0000000040), 0x14) 05:01:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x704, 0x4) 05:01:27 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000002c0)) 05:01:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 05:01:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 05:01:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='\v'], 0x14}}, 0x0) 05:01:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000300)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "ee0a0a70a3ce432d00abc64ebe18fe25d4e7450de7648bd21f7506281198ffa8c656af4ea10b0a35b5a3e9fc621db4caa4aad08f723852bcc2b1bef85979a9717c29af4dec8247db6a1e9c45882d5d9e"}, 0xd8) 05:01:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6ca, &(0x7f0000000300)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "ee0a0a70a3ce432d00abc64ebe18fe25d4e7450de7648bd21f7506281198ffa8c656af4ea10b0a35b5a3e9fc621db4caa4aad08f723852bcc2b1bef85979a9717c29af4dec8247db6a1e9c45882d5d9e"}, 0xd8) 05:01:28 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, 0x0, 0x0) 05:01:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) statx(r0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0) 05:01:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x0, 0x2, 0x0, 0x6}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000010c0)=""/141, 0x29, 0x8d, 0x8}, 0x20) [ 2494.572658][T11911] TCP: TCP_TX_DELAY enabled 05:01:28 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="f344b343092f", @broadcast, @multicast, @dev}}}}, 0x0) 05:01:28 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000005240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:01:28 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000200), 0x10) [ 2494.912453][T11917] BPF:[1] ENUM (anon) [ 2494.916902][T11917] BPF: [ 2494.919735][T11917] BPF:meta_left:0 meta_needed:16 [ 2494.926169][T11917] BPF: [ 2494.926169][T11917] [ 2494.972649][T11917] BPF:[1] ENUM (anon) [ 2494.977142][T11917] BPF: [ 2494.979974][T11917] BPF:meta_left:0 meta_needed:16 [ 2494.985280][T11917] BPF: [ 2494.985280][T11917] 05:01:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, 0x0, 0x0) 05:01:29 executing program 3: syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ea1dd9", 0x54, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0xb, "4460a39d75be7984b0"}, @nop, @exp_fastopen={0xfe, 0x8, 0xf989, "32ec1dec"}, @fastopen={0x22, 0x10, "74273756f0cdef6ca3ae8849b94f"}, @window={0x3, 0x3}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0xa, 0xf989, "685f27075eb5"}]}}}}}}}}, 0x0) 05:01:29 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) 05:01:29 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x8000, 0x0) 05:01:29 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 05:01:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 05:01:29 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:01:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, 0x0, 0x0) 05:01:29 executing program 0: getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) 05:01:30 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 05:01:30 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x103402, 0x0) 05:01:30 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x282442, 0x0) write$char_raw(r0, 0x0, 0xfffffffffffffd6e) 05:01:30 executing program 3: uname(&(0x7f0000000040)=""/224) 05:01:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 05:01:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 05:01:30 executing program 2: 05:01:30 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40500, 0x0) 05:01:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x32000a85) inotify_rm_watch(r0, r1) 05:01:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 05:01:31 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 05:01:31 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x301080, 0x0) 05:01:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/107, 0x6b) 05:01:31 executing program 1: 05:01:31 executing program 3: 05:01:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 05:01:32 executing program 0: 05:01:32 executing program 2: 05:01:32 executing program 5: 05:01:32 executing program 1: 05:01:32 executing program 3: 05:01:32 executing program 0: 05:01:32 executing program 5: 05:01:32 executing program 2: 05:01:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 05:01:32 executing program 1: 05:01:33 executing program 3: 05:01:33 executing program 5: 05:01:33 executing program 0: 05:01:33 executing program 2: 05:01:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:01:33 executing program 1: 05:01:33 executing program 3: 05:01:33 executing program 5: 05:01:33 executing program 0: 05:01:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:01:34 executing program 1: 05:01:34 executing program 2: 05:01:34 executing program 3: 05:01:34 executing program 5: 05:01:34 executing program 0: 05:01:34 executing program 2: 05:01:34 executing program 1: 05:01:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:01:34 executing program 3: 05:01:34 executing program 5: 05:01:34 executing program 0: 05:01:35 executing program 1: 05:01:35 executing program 2: 05:01:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:35 executing program 3: 05:01:35 executing program 5: 05:01:35 executing program 0: 05:01:35 executing program 1: 05:01:36 executing program 2: 05:01:36 executing program 3: 05:01:36 executing program 5: 05:01:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:36 executing program 0: 05:01:36 executing program 1: 05:01:36 executing program 3: 05:01:36 executing program 2: 05:01:36 executing program 5: 05:01:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:36 executing program 0: 05:01:37 executing program 3: 05:01:37 executing program 1: 05:01:37 executing program 5: 05:01:37 executing program 2: 05:01:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:37 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x18000, 0x0) 05:01:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) fchdir(r0) 05:01:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 05:01:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 05:01:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 05:01:38 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 05:01:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:38 executing program 3: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 05:01:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 05:01:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 05:01:38 executing program 2: semget(0x0, 0x2, 0x204) 05:01:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:38 executing program 0: prctl$PR_SET_PDEATHSIG(0x1, 0xfffffffffffffffe) 05:01:39 executing program 3: semget$private(0x0, 0x2, 0x2a0) 05:01:39 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x0) 05:01:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 05:01:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 05:01:39 executing program 2: pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000140)=ANY=[], 0xfffffcf5) write$P9_RGETATTR(r0, &(0x7f0000000180)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff}}, 0xa0) 05:01:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'veth1_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 05:01:39 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x0, 0x0) 05:01:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40, 0x0) 05:01:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:40 executing program 0: pipe2(&(0x7f0000000480), 0x800) 05:01:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 05:01:40 executing program 3: rt_sigaction(0x40, 0x0, 0x0, 0x8, &(0x7f0000000180)) 05:01:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) fchmod(r0, 0x180) 05:01:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:40 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/21) 05:01:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x17, 0x0, 0x3fe, 0x2000, 0x0, 0x1}, 0x7fd) 05:01:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0xb5}, 0x40) 05:01:41 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 05:01:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x2ed}, 0x40) 05:01:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x17, 0x0, 0x3fe, 0x2000, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x40) 05:01:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x17, 0x0, 0x3fe, 0x2000, 0x14, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x40) 05:01:42 executing program 5: 05:01:42 executing program 2: 05:01:42 executing program 1: 05:01:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:42 executing program 2: 05:01:43 executing program 5: 05:01:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x1ff, 0x10001, 0x2}, 0x40) 05:01:43 executing program 0: 05:01:43 executing program 1: 05:01:43 executing program 2: 05:01:43 executing program 5: 05:01:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) 05:01:44 executing program 0: 05:01:44 executing program 3: 05:01:44 executing program 1: 05:01:44 executing program 2: 05:01:44 executing program 5: 05:01:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:01:44 executing program 3: 05:01:44 executing program 0: 05:01:44 executing program 1: 05:01:44 executing program 2: 05:01:45 executing program 5: 05:01:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:01:45 executing program 3: 05:01:45 executing program 1: 05:01:45 executing program 0: 05:01:45 executing program 2: 05:01:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:01:45 executing program 5: 05:01:45 executing program 3: 05:01:46 executing program 1: 05:01:46 executing program 0: 05:01:46 executing program 2: 05:01:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 05:01:46 executing program 5: 05:01:46 executing program 3: 05:01:46 executing program 0: 05:01:46 executing program 1: 05:01:46 executing program 2: 05:01:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 05:01:46 executing program 5: 05:01:47 executing program 3: 05:01:47 executing program 0: 05:01:47 executing program 1: 05:01:47 executing program 2: 05:01:47 executing program 5: 05:01:47 executing program 3: 05:01:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 05:01:47 executing program 0: 05:01:47 executing program 1: 05:01:48 executing program 2: 05:01:48 executing program 3: 05:01:48 executing program 5: 05:01:48 executing program 1: 05:01:48 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28}]}}]}, 0x58}}, 0x0) 05:01:48 executing program 0: 05:01:48 executing program 3: 05:01:48 executing program 2: 05:01:48 executing program 5: [ 2514.977672][T12219] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! 05:01:49 executing program 0: 05:01:49 executing program 1: 05:01:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28}]}}]}, 0x58}}, 0x0) 05:01:49 executing program 2: 05:01:49 executing program 3: 05:01:49 executing program 5: 05:01:49 executing program 0: [ 2515.778620][T12230] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! 05:01:49 executing program 1: 05:01:50 executing program 3: 05:01:50 executing program 2: 05:01:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28}]}}]}, 0x58}}, 0x0) 05:01:50 executing program 5: 05:01:50 executing program 0: 05:01:50 executing program 1: [ 2516.535872][T12238] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! 05:01:50 executing program 3: 05:01:50 executing program 2: 05:01:50 executing program 5: 05:01:50 executing program 0: 05:01:50 executing program 4: 05:01:51 executing program 1: 05:01:51 executing program 3: 05:01:51 executing program 5: 05:01:51 executing program 2: 05:01:51 executing program 4: 05:01:51 executing program 0: 05:01:51 executing program 1: 05:01:51 executing program 5: 05:01:51 executing program 3: 05:01:51 executing program 2: 05:01:52 executing program 0: 05:01:52 executing program 4: 05:01:52 executing program 5: 05:01:52 executing program 3: 05:01:52 executing program 1: 05:01:52 executing program 2: 05:01:52 executing program 0: 05:01:52 executing program 4: 05:01:52 executing program 5: 05:01:52 executing program 1: 05:01:52 executing program 3: 05:01:53 executing program 2: 05:01:53 executing program 0: 05:01:53 executing program 4: 05:01:53 executing program 1: 05:01:53 executing program 5: 05:01:53 executing program 3: 05:01:53 executing program 2: 05:01:53 executing program 0: 05:01:53 executing program 4: 05:01:54 executing program 1: 05:01:54 executing program 2: 05:01:54 executing program 3: 05:01:54 executing program 5: 05:01:54 executing program 0: 05:01:54 executing program 4: 05:01:54 executing program 1: 05:01:54 executing program 3: 05:01:54 executing program 2: 05:01:54 executing program 5: 05:01:55 executing program 0: 05:01:55 executing program 4: 05:01:55 executing program 1: 05:01:55 executing program 2: 05:01:55 executing program 3: 05:01:55 executing program 5: 05:01:55 executing program 0: 05:01:55 executing program 4: 05:01:55 executing program 1: 05:01:55 executing program 5: 05:01:55 executing program 3: 05:01:55 executing program 2: 05:01:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x14, &(0x7f0000000000)="92763cd0", 0x4) 05:01:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0xf, &(0x7f0000000000)="8d", 0x1) 05:01:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x8915, 0x0) 05:01:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r0, 0x4b4a, &(0x7f0000000000)) 05:01:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 05:01:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5428, 0x0) 05:01:56 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x10000}]}) 05:01:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5427, 0x0) 05:01:56 executing program 5: r0 = socket(0x2, 0x3, 0x83) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:01:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x52}, 0x0) 05:01:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000)="c851f4b1310a19daf8b602720e52d7dca8dc78e381cd1f7ab6f9fb4f9ffebbf264ea4c25f24d5e15a5024e9995e490effe5399069b584b2ca9848cdcf084840bd26445e9e0", 0x45) 05:01:57 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0xffffffffffffffff, 0xee01, 0x1000) 05:01:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 05:01:57 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@size={'size', 0x3d, [0x30, 0x0]}}]}) 05:01:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0xfffffffd, 0x4) 05:01:57 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000150001"], 0x4c}}, 0x0) 05:01:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3b, &(0x7f0000000100)) 05:01:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x40081271, 0x0) 05:01:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x22, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 05:01:58 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @remote}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 05:01:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="a8", 0x1}], 0x3, &(0x7f0000000440)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 05:01:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3, 0x1c) 05:01:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b61, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 05:01:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000001740)={0x2, 0x0, 0x0, 0x0, 0x0, "fc00ffff088000"}) 05:01:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x19, &(0x7f0000000000)="92763cd0", 0x4) 05:01:59 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '%:'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsa\x00'}}]}) 05:01:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c09, 0x0) 05:01:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001cc0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}], 0x2, 0x0) 05:01:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b48, &(0x7f0000000100)) 05:01:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x60, 0x0, 0x0) 05:01:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8910, &(0x7f0000000000)={'ip6_vti0\x00'}) 05:01:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b34, 0x0) 05:02:00 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:00 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 05:02:00 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x23, 0x0, 0x0) 05:02:00 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 05:02:00 executing program 5: ioctl$VT_GETMODE(0xffffffffffffffff, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 05:02:00 executing program 3: socketpair(0x0, 0x18000d, 0x0, 0x0) 05:02:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000000)="8d", 0x1) 05:02:00 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x27) 05:02:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r0, 0x4bfa, &(0x7f0000000000)) 05:02:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x1d, &(0x7f0000000000)="92763cd0", 0x4) 05:02:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, 0x0) 05:02:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfb, 0x0) 05:02:01 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x10, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 05:02:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b41, &(0x7f0000000100)) 05:02:01 executing program 1: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 05:02:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5606, 0x0) 05:02:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000000)="8d", 0x1) 05:02:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5425, &(0x7f0000000100)) 05:02:02 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x7fff) 05:02:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x24, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 05:02:02 executing program 1: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setfsgid(0xee01) 05:02:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 05:02:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="d54df6215bf194191a15969b85fe26d5d524efa1ea50920a433a0145fe51b85f54cf201b332cedaf5ec144d2735c0700000000000000e5b416976020ef7db6ca7ab7e8115d34b4ff502e219f4a4a49633be37772f739ef7dce4b71c481559cc7ea01e1b750f4f6b8415b358874e6dd5159c02576f4d0bdedf86aee4acb5200fb03c885b757d1b8797d8b96b6dc0b1ade523b8f164b2c70810b31e13ae055184f974a5ed5a8aca40ba28c6cdf2adb796d4ead7ae14f33", 0xb6, 0x4004004, 0x0, 0xfffffffffffffcf3) 05:02:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 05:02:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x14, 0x0, 0x0) 05:02:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x1b, &(0x7f0000000000)="92763cd0", 0x4) 05:02:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="c851f4b1310a19daf8b602720e52d7dc", 0x10) 05:02:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r0, 0x5452, &(0x7f0000000000)) 05:02:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1}]}, 0x18}}, 0x0) 05:02:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8911, &(0x7f0000000000)={'ip6_vti0\x00'}) 05:02:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:02:03 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x125f) 05:02:03 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 05:02:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 05:02:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x3, &(0x7f0000000000)="92", 0x1) 05:02:04 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') clock_gettime(0x5, &(0x7f00000010c0)) 05:02:04 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:02:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000000)="92763cd0f424b6443a07b901", 0xc) 05:02:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b41, 0x0) 05:02:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:02:04 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x1f, 0x0, 0x0) 05:02:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x1267, &(0x7f0000000000)) 05:02:05 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x5) 05:02:05 executing program 0: perf_event_open$cgroup(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:02:05 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x5451) 05:02:05 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:02:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0xe, &(0x7f0000000000)="92763cd0", 0x4) 05:02:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r0, 0x5609, &(0x7f0000000000)) 05:02:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0xc, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 05:02:05 executing program 0: pipe2$9p(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000200)={0x50}, 0xfffffffffffffe52) 05:02:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5382, &(0x7f0000000000)) 05:02:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r0, 0x5412, &(0x7f0000000000)) 05:02:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b46, &(0x7f0000000100)={0x40}) 05:02:06 executing program 2: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 05:02:06 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x13, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 05:02:06 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x3]}}}}]}) 05:02:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x18, 0x0, &(0x7f0000000240)) 05:02:06 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 05:02:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c00, 0x0) [ 2532.942548][T12530] tmpfs: Bad value for 'mpol' [ 2532.980636][T12530] tmpfs: Bad value for 'mpol' 05:02:06 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x40101283) 05:02:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5414, &(0x7f0000000100)) 05:02:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560d, &(0x7f0000000100)) 05:02:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5415, 0x0) 05:02:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x2b, 0x0, 0x0) 05:02:07 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xc020660b) 05:02:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000200)) 05:02:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0xa, &(0x7f0000000000)="92763cd0", 0x4) 05:02:08 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x1000) 05:02:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000), 0x0) 05:02:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000000000)="8dfa73b6", 0x4) 05:02:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000040), 0x8) 05:02:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), 0x8c) 05:02:08 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000280)=ANY=[@ANYBLOB="6b5c8f67244ca8aaaaaaaaaa08060001"], 0x0) 05:02:08 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000002540)={0x0, "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"}, 0x808, 0x800) 05:02:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0xff81) 05:02:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0xc5d3bcebe08dd8ed, 0x0, 0x0, {{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 05:02:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000100)=0x98) 05:02:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000040), &(0x7f0000000140)=0x4) 05:02:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), 0x98) 05:02:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000140)=0x8) 05:02:09 executing program 4: socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) 05:02:09 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 05:02:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x5}, 0xa0) 05:02:10 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[{0x20, 0x0, 0x0, "d7b70778b040f03a90"}, {0x90, 0x0, 0x0, "345038f3b9ee59f3d336513a3bf75479c93763877bb62f0b62613e6910caa0e0134b4459356c9b0e7f1c7e935d2c46d993895eae9f4df919e8ff3cf92f434df36284a00bf51261086c39b5c4b2800743e994a0249318e9c273fb0dfbfcfd83202f5af464f9895e2661291e9030e1be7b7fdb125a1b5016f845"}], 0xb0}, 0x0) 05:02:10 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[{0x20, 0x0, 0x0, "d7b70778b040f03a90"}, {0xc8, 0x0, 0x0, "345038f3b9ee59f3d336513a3bf75479c93763877bb62f0b62613e6910caa0e0134b4459356c9b0e7f1c7e935d2c46d993895eae9f4df919e8ff3cf92f434df36284a00bf51261086c39b5c4b2800743e994a0249318e9c273fb0dfbfcfd83202f5af464f9895e2661291e9030e1be7b7fdb125a1b5016f8453085779d2abf344bd612be88d622ee48563d2a863d1944242f2305e35b8e96a6e48eafc8e67302466c5908ed70093dd18ce4fb1d31ccc33c"}], 0xe8}, 0x4) 05:02:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 05:02:10 executing program 4: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, &(0x7f0000000040), 0x0, 0x0) 05:02:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000140), &(0x7f0000000180)=0x3) 05:02:10 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000280)=ANY=[@ANYBLOB="6b5c8f67244ca8aaaaaaaaaa0806000108000604"], 0x0) 05:02:10 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[{0x10}], 0x10}, 0x0) 05:02:10 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x40000, 0x0) 05:02:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000240), 0x8) 05:02:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fcntl$dupfd(0xffffffffffffffff, 0x8, r0) 05:02:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e227f00000100000000000000000000000000000000000000000000000000000000000000000000b0f7f3a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e05bab928af6"], 0xa0) 05:02:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000040), 0x8) 05:02:11 executing program 2: syz_emit_ethernet(0x3f, &(0x7f0000000180)=ANY=[@ANYBLOB="fffffffeffff000000000000080600060609aa"], 0x0) 05:02:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_int(r1, 0x29, 0x17, 0x0, 0x0) 05:02:11 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001180)=[{0x10}], 0x10}, 0x0) 05:02:11 executing program 4: syz_emit_ethernet(0x3f, &(0x7f0000000180)=ANY=[@ANYBLOB="fffffffeffff0000000000000806"], 0x0) 05:02:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000040)={0x0, 0xea6}, 0x8) 05:02:12 executing program 0: 05:02:12 executing program 5: 05:02:12 executing program 1: 05:02:12 executing program 3: 05:02:12 executing program 4: 05:02:13 executing program 0: 05:02:13 executing program 5: 05:02:13 executing program 2: 05:02:13 executing program 1: 05:02:13 executing program 3: 05:02:13 executing program 4: 05:02:13 executing program 0: 05:02:13 executing program 5: 05:02:13 executing program 1: 05:02:13 executing program 2: 05:02:13 executing program 4: 05:02:14 executing program 0: 05:02:14 executing program 3: 05:02:14 executing program 2: 05:02:14 executing program 5: 05:02:14 executing program 1: 05:02:14 executing program 4: 05:02:14 executing program 0: 05:02:14 executing program 3: 05:02:14 executing program 5: 05:02:14 executing program 1: 05:02:15 executing program 2: 05:02:15 executing program 4: 05:02:15 executing program 0: 05:02:15 executing program 3: 05:02:15 executing program 5: 05:02:15 executing program 1: 05:02:15 executing program 2: 05:02:15 executing program 4: 05:02:15 executing program 0: 05:02:16 executing program 3: 05:02:16 executing program 5: 05:02:16 executing program 4: 05:02:16 executing program 2: 05:02:16 executing program 1: 05:02:16 executing program 0: 05:02:16 executing program 3: 05:02:16 executing program 4: 05:02:16 executing program 5: 05:02:16 executing program 2: 05:02:16 executing program 0: 05:02:16 executing program 1: 05:02:17 executing program 3: 05:02:17 executing program 5: 05:02:17 executing program 4: 05:02:17 executing program 0: 05:02:17 executing program 4: 05:02:17 executing program 3: 05:02:17 executing program 5: 05:02:18 executing program 2: 05:02:18 executing program 1: 05:02:18 executing program 0: 05:02:18 executing program 4: 05:02:18 executing program 3: 05:02:18 executing program 2: 05:02:18 executing program 5: 05:02:18 executing program 1: 05:02:19 executing program 0: 05:02:19 executing program 4: 05:02:19 executing program 3: 05:02:19 executing program 2: 05:02:19 executing program 1: 05:02:19 executing program 5: 05:02:19 executing program 0: 05:02:19 executing program 3: 05:02:19 executing program 4: 05:02:19 executing program 2: 05:02:19 executing program 1: 05:02:19 executing program 5: 05:02:20 executing program 0: 05:02:20 executing program 3: 05:02:20 executing program 2: 05:02:20 executing program 1: 05:02:20 executing program 4: 05:02:20 executing program 5: 05:02:20 executing program 0: 05:02:20 executing program 3: 05:02:20 executing program 2: 05:02:20 executing program 4: 05:02:21 executing program 1: 05:02:21 executing program 5: 05:02:21 executing program 0: 05:02:21 executing program 3: 05:02:21 executing program 4: 05:02:21 executing program 2: 05:02:21 executing program 1: 05:02:21 executing program 5: 05:02:21 executing program 0: 05:02:21 executing program 3: 05:02:22 executing program 2: 05:02:22 executing program 1: 05:02:22 executing program 4: 05:02:22 executing program 0: 05:02:22 executing program 5: 05:02:22 executing program 3: 05:02:22 executing program 2: 05:02:22 executing program 1: 05:02:22 executing program 4: 05:02:22 executing program 3: 05:02:22 executing program 5: 05:02:22 executing program 0: 05:02:23 executing program 2: 05:02:23 executing program 1: 05:02:23 executing program 4: 05:02:23 executing program 3: 05:02:23 executing program 5: 05:02:23 executing program 0: 05:02:23 executing program 2: 05:02:23 executing program 1: 05:02:23 executing program 4: 05:02:24 executing program 3: 05:02:24 executing program 0: 05:02:24 executing program 5: 05:02:24 executing program 2: 05:02:24 executing program 1: 05:02:24 executing program 4: 05:02:24 executing program 3: 05:02:24 executing program 0: 05:02:24 executing program 5: 05:02:24 executing program 2: 05:02:24 executing program 1: 05:02:25 executing program 4: 05:02:25 executing program 3: 05:02:25 executing program 0: 05:02:25 executing program 5: 05:02:25 executing program 2: 05:02:25 executing program 1: 05:02:25 executing program 4: 05:02:25 executing program 3: 05:02:25 executing program 0: 05:02:25 executing program 5: 05:02:26 executing program 2: 05:02:26 executing program 1: 05:02:26 executing program 4: 05:02:26 executing program 0: 05:02:26 executing program 3: 05:02:26 executing program 5: 05:02:26 executing program 2: 05:02:26 executing program 1: 05:02:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040), 0x10) 05:02:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6, @broadcast}, 0x10) 05:02:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:02:27 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 05:02:27 executing program 2: 05:02:27 executing program 1: 05:02:27 executing program 0: 05:02:27 executing program 4: 05:02:27 executing program 5: 05:02:27 executing program 3: 05:02:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xc4}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 05:02:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:02:28 executing program 0: 05:02:28 executing program 4: 05:02:28 executing program 5: 05:02:28 executing program 3: 05:02:28 executing program 1: 05:02:28 executing program 0: 05:02:28 executing program 2: 05:02:28 executing program 4: 05:02:28 executing program 5: 05:02:29 executing program 3: 05:02:29 executing program 1: 05:02:29 executing program 2: 05:02:29 executing program 0: 05:02:29 executing program 4: 05:02:29 executing program 3: 05:02:29 executing program 5: 05:02:29 executing program 1: 05:02:29 executing program 4: 05:02:29 executing program 2: 05:02:29 executing program 0: 05:02:30 executing program 5: 05:02:30 executing program 3: 05:02:30 executing program 1: 05:02:30 executing program 2: 05:02:30 executing program 4: 05:02:30 executing program 0: 05:02:30 executing program 5: 05:02:30 executing program 3: 05:02:30 executing program 1: 05:02:30 executing program 2: 05:02:31 executing program 4: 05:02:31 executing program 0: 05:02:31 executing program 5: 05:02:31 executing program 3: 05:02:31 executing program 1: 05:02:31 executing program 2: 05:02:31 executing program 4: 05:02:31 executing program 0: 05:02:31 executing program 5: 05:02:31 executing program 3: 05:02:31 executing program 1: 05:02:32 executing program 2: 05:02:32 executing program 0: 05:02:32 executing program 4: 05:02:32 executing program 5: 05:02:32 executing program 1: 05:02:32 executing program 3: 05:02:32 executing program 2: 05:02:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x5, 0x4) 05:02:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000200)=0x1, 0x4, 0x0) 05:02:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002fc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 05:02:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x8aa491cc359ab88f, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/zero\x00', 0x0, 0x0) 05:02:33 executing program 3: io_setup(0x0, &(0x7f0000000080)) io_setup(0x0, &(0x7f0000000180)) 05:02:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}, 0x0) 05:02:33 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00') 05:02:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x8aa491cc359ab88f, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 05:02:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002fc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 05:02:33 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xaaaab27, &(0x7f0000000400), 0x0, 0x0) 05:02:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000001140)) 05:02:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 05:02:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:02:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) listen(r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 05:02:34 executing program 4: r0 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x7ff, 0x0) 05:02:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002fc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) 05:02:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f0000001440)=[@txtime={{0x18}}], 0x18}, 0x0) 05:02:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffe21, &(0x7f0000000040), 0x1}}], 0x2, 0x0, &(0x7f0000001980)={0x0, 0x3938700}) 05:02:34 executing program 5: 05:02:35 executing program 3: 05:02:35 executing program 4: 05:02:35 executing program 1: 05:02:35 executing program 0: 05:02:35 executing program 5: 05:02:35 executing program 3: 05:02:36 executing program 2: 05:02:36 executing program 5: 05:02:36 executing program 3: 05:02:36 executing program 1: 05:02:36 executing program 0: 05:02:36 executing program 4: 05:02:37 executing program 2: 05:02:37 executing program 4: 05:02:37 executing program 1: 05:02:37 executing program 0: 05:02:37 executing program 5: 05:02:37 executing program 3: 05:02:37 executing program 2: 05:02:37 executing program 0: 05:02:37 executing program 4: 05:02:37 executing program 1: 05:02:37 executing program 3: 05:02:37 executing program 5: 05:02:37 executing program 2: 05:02:38 executing program 1: 05:02:38 executing program 4: 05:02:38 executing program 0: 05:02:38 executing program 3: 05:02:38 executing program 5: 05:02:38 executing program 2: 05:02:38 executing program 1: 05:02:38 executing program 4: 05:02:38 executing program 0: 05:02:39 executing program 5: 05:02:39 executing program 3: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000dc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 05:02:39 executing program 2: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x200000) syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000dc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 05:02:39 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_open_dev$hiddev(&(0x7f0000000400)='/dev/usb/hiddev#\x00', 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000640)='/dev/usb/hiddev#\x00', 0x0, 0x20800) 05:02:39 executing program 0: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:02:39 executing program 4: read(0xffffffffffffffff, &(0x7f0000000400)=""/188, 0xbc) 05:02:39 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x8) 05:02:39 executing program 4: 05:02:39 executing program 5: [ 2566.014849][T11820] usb 2-1: new high-speed USB device number 6 using dummy_hcd 05:02:40 executing program 4: [ 2566.263205][T11820] usb 2-1: Using ep0 maxpacket: 32 05:02:40 executing program 2: 05:02:40 executing program 3: [ 2566.405864][T11820] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2566.415083][T11820] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2566.426107][T11820] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 05:02:40 executing program 0: 05:02:40 executing program 5: [ 2566.740461][T11820] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2566.749874][T11820] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2566.758221][T11820] usb 2-1: Product: syz [ 2566.762531][T11820] usb 2-1: Manufacturer: syz [ 2566.767442][T11820] usb 2-1: SerialNumber: syz 05:02:40 executing program 4: [ 2567.276678][T11820] usb 2-1: 0:2 : does not exist [ 2567.339235][T11820] usb 2-1: USB disconnect, device number 6 [ 2567.973217][T11820] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 2568.213507][T11820] usb 2-1: Using ep0 maxpacket: 32 [ 2568.347263][T11820] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2568.356200][T11820] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2568.366588][T11820] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2568.583944][T11820] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2568.593597][T11820] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2568.602263][T11820] usb 2-1: Product: syz [ 2568.606752][T11820] usb 2-1: Manufacturer: syz [ 2568.611516][T11820] usb 2-1: SerialNumber: syz 05:02:42 executing program 1: 05:02:42 executing program 2: 05:02:42 executing program 3: 05:02:42 executing program 0: 05:02:42 executing program 5: 05:02:42 executing program 4: [ 2569.013556][T11820] usb 2-1: can't set config #1, error -71 [ 2569.034165][T11820] usb 2-1: USB disconnect, device number 7 05:02:43 executing program 0: 05:02:43 executing program 5: 05:02:43 executing program 4: 05:02:43 executing program 3: 05:02:43 executing program 2: 05:02:43 executing program 1: 05:02:44 executing program 0: 05:02:44 executing program 5: 05:02:44 executing program 4: 05:02:44 executing program 3: 05:02:44 executing program 2: 05:02:44 executing program 1: 05:02:44 executing program 0: 05:02:44 executing program 5: 05:02:45 executing program 2: 05:02:45 executing program 4: 05:02:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x48001) 05:02:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f00000004c0)) 05:02:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 05:02:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002100)=@ipmr_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_FLOW={0x8}, @RTA_SRC={0x8, 0x2, @broadcast}]}, 0x2c}}, 0x0) 05:02:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_ACTION={0xfffffffffffffffb}}]}, 0x28}}, 0x0) 05:02:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000140)="83"}) 05:02:45 executing program 1: getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) 05:02:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}, @IFA_FLAGS={0x8}]}, 0x34}}, 0x0) 05:02:46 executing program 5: getitimer(0x2, &(0x7f00000020c0)) 05:02:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 05:02:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 05:02:46 executing program 4: 05:02:46 executing program 1: 05:02:46 executing program 0: 05:02:46 executing program 5: 05:02:46 executing program 2: 05:02:46 executing program 4: 05:02:46 executing program 1: 05:02:47 executing program 3: 05:02:47 executing program 0: 05:02:47 executing program 5: 05:02:47 executing program 2: 05:02:47 executing program 4: 05:02:47 executing program 1: 05:02:47 executing program 3: 05:02:47 executing program 0: 05:02:47 executing program 5: 05:02:48 executing program 2: 05:02:48 executing program 1: 05:02:48 executing program 4: 05:02:48 executing program 3: 05:02:48 executing program 0: 05:02:48 executing program 5: 05:02:48 executing program 2: 05:02:48 executing program 4: 05:02:48 executing program 1: 05:02:48 executing program 0: 05:02:48 executing program 3: 05:02:49 executing program 5: 05:02:49 executing program 1: 05:02:49 executing program 2: 05:02:49 executing program 4: 05:02:49 executing program 0: 05:02:49 executing program 3: 05:02:49 executing program 5: 05:02:50 executing program 1: 05:02:50 executing program 2: 05:02:50 executing program 4: 05:02:50 executing program 0: 05:02:50 executing program 3: 05:02:50 executing program 5: 05:02:50 executing program 1: 05:02:50 executing program 2: 05:02:51 executing program 4: 05:02:51 executing program 0: 05:02:51 executing program 3: 05:02:51 executing program 5: 05:02:51 executing program 1: 05:02:51 executing program 2: 05:02:51 executing program 4: 05:02:51 executing program 3: 05:02:51 executing program 0: 05:02:52 executing program 5: 05:02:52 executing program 1: 05:02:52 executing program 2: 05:02:52 executing program 4: 05:02:52 executing program 3: 05:02:52 executing program 0: 05:02:52 executing program 5: 05:02:52 executing program 1: 05:02:52 executing program 4: 05:02:52 executing program 2: 05:02:53 executing program 3: 05:02:53 executing program 0: 05:02:53 executing program 5: 05:02:53 executing program 1: 05:02:53 executing program 4: 05:02:53 executing program 2: 05:02:53 executing program 3: 05:02:53 executing program 0: 05:02:53 executing program 5: 05:02:54 executing program 1: 05:02:54 executing program 4: 05:02:54 executing program 3: 05:02:54 executing program 2: 05:02:54 executing program 0: 05:02:54 executing program 5: 05:02:54 executing program 1: 05:02:54 executing program 4: 05:02:54 executing program 2: 05:02:54 executing program 3: 05:02:55 executing program 0: 05:02:55 executing program 5: 05:02:55 executing program 1: 05:02:55 executing program 2: 05:02:55 executing program 4: 05:02:55 executing program 3: 05:02:55 executing program 0: 05:02:55 executing program 5: 05:02:55 executing program 1: 05:02:56 executing program 2: 05:02:56 executing program 4: 05:02:56 executing program 0: 05:02:56 executing program 3: 05:02:56 executing program 5: 05:02:56 executing program 1: 05:02:56 executing program 4: 05:02:56 executing program 2: 05:02:56 executing program 0: 05:02:56 executing program 3: 05:02:56 executing program 5: 05:02:57 executing program 1: 05:02:57 executing program 4: 05:02:57 executing program 0: 05:02:57 executing program 3: 05:02:57 executing program 2: 05:02:57 executing program 1: 05:02:57 executing program 5: 05:02:57 executing program 4: 05:02:58 executing program 0: 05:02:58 executing program 2: 05:02:58 executing program 3: 05:02:58 executing program 1: 05:02:58 executing program 5: 05:02:58 executing program 4: 05:02:58 executing program 0: 05:02:58 executing program 3: 05:02:58 executing program 2: 05:02:58 executing program 1: 05:02:59 executing program 5: 05:02:59 executing program 4: 05:02:59 executing program 3: [ 2585.533237][ T2063] Bluetooth: hci4: command 0x0406 tx timeout 05:02:59 executing program 0: 05:02:59 executing program 2: 05:02:59 executing program 4: 05:02:59 executing program 1: 05:02:59 executing program 5: 05:03:00 executing program 3: 05:03:00 executing program 4: 05:03:00 executing program 2: 05:03:00 executing program 0: 05:03:00 executing program 5: 05:03:00 executing program 1: 05:03:00 executing program 3: 05:03:00 executing program 2: 05:03:00 executing program 4: 05:03:00 executing program 1: 05:03:00 executing program 0: 05:03:00 executing program 5: 05:03:01 executing program 3: 05:03:01 executing program 2: 05:03:01 executing program 1: 05:03:01 executing program 4: 05:03:01 executing program 0: 05:03:01 executing program 5: 05:03:01 executing program 3: 05:03:01 executing program 2: 05:03:01 executing program 4: 05:03:01 executing program 1: 05:03:02 executing program 0: 05:03:02 executing program 5: 05:03:02 executing program 3: 05:03:02 executing program 2: 05:03:02 executing program 1: 05:03:02 executing program 4: 05:03:02 executing program 0: 05:03:02 executing program 5: 05:03:02 executing program 3: 05:03:02 executing program 2: 05:03:02 executing program 4: 05:03:03 executing program 1: 05:03:03 executing program 0: 05:03:03 executing program 5: 05:03:03 executing program 3: 05:03:03 executing program 2: 05:03:03 executing program 4: 05:03:03 executing program 1: 05:03:03 executing program 0: 05:03:03 executing program 5: 05:03:04 executing program 3: 05:03:04 executing program 2: 05:03:04 executing program 4: 05:03:04 executing program 1: 05:03:04 executing program 0: 05:03:04 executing program 5: 05:03:04 executing program 3: 05:03:04 executing program 2: 05:03:04 executing program 4: 05:03:05 executing program 1: 05:03:05 executing program 0: 05:03:05 executing program 5: 05:03:05 executing program 3: 05:03:05 executing program 4: 05:03:05 executing program 2: 05:03:05 executing program 1: 05:03:05 executing program 0: 05:03:05 executing program 3: 05:03:05 executing program 5: 05:03:06 executing program 4: 05:03:06 executing program 2: 05:03:06 executing program 1: 05:03:06 executing program 0: 05:03:06 executing program 3: 05:03:06 executing program 5: 05:03:06 executing program 4: 05:03:06 executing program 2: 05:03:06 executing program 1: 05:03:06 executing program 0: 05:03:06 executing program 5: 05:03:07 executing program 3: 05:03:07 executing program 4: 05:03:07 executing program 2: 05:03:07 executing program 0: 05:03:07 executing program 1: 05:03:07 executing program 5: 05:03:07 executing program 3: 05:03:07 executing program 4: 05:03:07 executing program 2: 05:03:07 executing program 0: 05:03:08 executing program 5: 05:03:08 executing program 1: 05:03:08 executing program 3: 05:03:08 executing program 2: 05:03:08 executing program 4: 05:03:08 executing program 0: 05:03:08 executing program 5: 05:03:08 executing program 1: 05:03:08 executing program 3: 05:03:09 executing program 2: 05:03:09 executing program 4: 05:03:09 executing program 5: 05:03:09 executing program 0: 05:03:09 executing program 1: 05:03:09 executing program 3: 05:03:09 executing program 3: 05:03:09 executing program 4: 05:03:09 executing program 5: 05:03:09 executing program 1: 05:03:09 executing program 0: 05:03:10 executing program 2: 05:03:10 executing program 3: 05:03:10 executing program 4: 05:03:10 executing program 1: 05:03:10 executing program 5: 05:03:10 executing program 0: 05:03:10 executing program 2: 05:03:10 executing program 3: 05:03:11 executing program 4: 05:03:11 executing program 1: 05:03:11 executing program 0: 05:03:11 executing program 5: 05:03:11 executing program 2: 05:03:11 executing program 3: 05:03:11 executing program 4: 05:03:11 executing program 1: 05:03:11 executing program 5: 05:03:11 executing program 0: 05:03:11 executing program 2: 05:03:12 executing program 4: 05:03:12 executing program 3: 05:03:12 executing program 1: 05:03:12 executing program 5: 05:03:12 executing program 0: 05:03:12 executing program 2: 05:03:12 executing program 3: 05:03:12 executing program 4: 05:03:12 executing program 5: 05:03:12 executing program 1: 05:03:13 executing program 2: 05:03:13 executing program 0: 05:03:13 executing program 3: 05:03:13 executing program 5: 05:03:13 executing program 4: 05:03:13 executing program 1: 05:03:13 executing program 0: 05:03:13 executing program 2: 05:03:13 executing program 3: 05:03:13 executing program 4: 05:03:13 executing program 5: 05:03:14 executing program 0: 05:03:14 executing program 1: 05:03:14 executing program 2: 05:03:14 executing program 3: 05:03:14 executing program 5: 05:03:14 executing program 4: 05:03:14 executing program 0: 05:03:14 executing program 1: 05:03:14 executing program 2: 05:03:15 executing program 5: 05:03:15 executing program 3: 05:03:15 executing program 4: 05:03:15 executing program 0: 05:03:15 executing program 1: 05:03:16 executing program 5: 05:03:16 executing program 3: 05:03:16 executing program 2: 05:03:16 executing program 1: 05:03:16 executing program 4: 05:03:16 executing program 0: 05:03:17 executing program 2: 05:03:17 executing program 1: 05:03:17 executing program 4: 05:03:17 executing program 3: 05:03:17 executing program 5: 05:03:17 executing program 0: 05:03:17 executing program 2: 05:03:17 executing program 1: 05:03:18 executing program 3: 05:03:18 executing program 4: 05:03:18 executing program 0: 05:03:18 executing program 5: 05:03:18 executing program 1: 05:03:18 executing program 3: 05:03:18 executing program 0: 05:03:18 executing program 2: 05:03:18 executing program 4: 05:03:18 executing program 5: 05:03:19 executing program 1: 05:03:19 executing program 3: 05:03:19 executing program 0: 05:03:19 executing program 2: 05:03:19 executing program 5: 05:03:19 executing program 4: 05:03:19 executing program 1: 05:03:19 executing program 3: 05:03:19 executing program 0: 05:03:19 executing program 2: 05:03:20 executing program 5: 05:03:20 executing program 4: 05:03:20 executing program 1: 05:03:20 executing program 3: 05:03:20 executing program 0: 05:03:20 executing program 2: 05:03:20 executing program 4: 05:03:20 executing program 5: 05:03:21 executing program 3: 05:03:21 executing program 1: 05:03:21 executing program 0: 05:03:21 executing program 4: 05:03:21 executing program 2: 05:03:21 executing program 5: 05:03:21 executing program 1: 05:03:21 executing program 3: 05:03:21 executing program 0: 05:03:21 executing program 4: 05:03:21 executing program 2: 05:03:22 executing program 5: 05:03:22 executing program 1: 05:03:22 executing program 3: 05:03:22 executing program 4: 05:03:22 executing program 0: 05:03:22 executing program 2: 05:03:22 executing program 5: 05:03:22 executing program 3: 05:03:22 executing program 1: 05:03:22 executing program 4: 05:03:23 executing program 2: 05:03:23 executing program 0: 05:03:23 executing program 5: 05:03:23 executing program 1: 05:03:23 executing program 3: 05:03:23 executing program 2: 05:03:23 executing program 4: 05:03:23 executing program 0: 05:03:23 executing program 5: 05:03:23 executing program 3: 05:03:24 executing program 1: 05:03:24 executing program 2: 05:03:24 executing program 0: 05:03:24 executing program 4: 05:03:24 executing program 5: 05:03:24 executing program 3: 05:03:24 executing program 1: 05:03:25 executing program 5: 05:03:25 executing program 0: 05:03:25 executing program 2: 05:03:25 executing program 4: 05:03:25 executing program 3: 05:03:25 executing program 1: 05:03:25 executing program 2: 05:03:25 executing program 5: 05:03:25 executing program 0: 05:03:25 executing program 4: 05:03:25 executing program 3: 05:03:26 executing program 1: 05:03:26 executing program 0: 05:03:26 executing program 5: 05:03:26 executing program 2: 05:03:26 executing program 4: 05:03:26 executing program 3: 05:03:26 executing program 1: 05:03:26 executing program 0: 05:03:26 executing program 2: 05:03:26 executing program 5: 05:03:27 executing program 4: 05:03:27 executing program 1: 05:03:27 executing program 3: 05:03:27 executing program 0: 05:03:27 executing program 2: 05:03:27 executing program 5: 05:03:27 executing program 1: 05:03:27 executing program 4: 05:03:27 executing program 3: 05:03:28 executing program 0: 05:03:28 executing program 2: 05:03:28 executing program 5: 05:03:28 executing program 1: 05:03:28 executing program 4: 05:03:28 executing program 3: 05:03:28 executing program 2: 05:03:28 executing program 5: 05:03:28 executing program 0: 05:03:28 executing program 1: 05:03:29 executing program 4: 05:03:29 executing program 3: 05:03:29 executing program 5: 05:03:29 executing program 2: 05:03:29 executing program 1: 05:03:29 executing program 0: 05:03:29 executing program 4: 05:03:29 executing program 3: 05:03:29 executing program 2: 05:03:29 executing program 5: 05:03:30 executing program 1: 05:03:30 executing program 0: 05:03:30 executing program 4: 05:03:30 executing program 3: 05:03:30 executing program 2: 05:03:30 executing program 5: 05:03:30 executing program 1: 05:03:30 executing program 0: 05:03:30 executing program 4: 05:03:30 executing program 3: 05:03:31 executing program 2: 05:03:31 executing program 5: 05:03:31 executing program 0: 05:03:31 executing program 4: 05:03:31 executing program 1: 05:03:31 executing program 3: 05:03:31 executing program 2: 05:03:31 executing program 0: 05:03:31 executing program 5: 05:03:31 executing program 4: 05:03:31 executing program 1: 05:03:32 executing program 3: 05:03:32 executing program 0: 05:03:32 executing program 2: 05:03:32 executing program 5: 05:03:32 executing program 4: 05:03:32 executing program 3: 05:03:32 executing program 1: 05:03:32 executing program 0: 05:03:33 executing program 5: 05:03:33 executing program 4: 05:03:33 executing program 2: 05:03:33 executing program 1: 05:03:33 executing program 3: 05:03:33 executing program 0: 05:03:33 executing program 5: 05:03:33 executing program 2: 05:03:33 executing program 4: 05:03:33 executing program 1: 05:03:33 executing program 3: 05:03:34 executing program 0: 05:03:34 executing program 5: 05:03:34 executing program 2: 05:03:34 executing program 4: 05:03:34 executing program 1: 05:03:34 executing program 3: 05:03:34 executing program 0: 05:03:34 executing program 5: 05:03:34 executing program 2: 05:03:35 executing program 4: 05:03:35 executing program 5: 05:03:35 executing program 0: 05:03:35 executing program 3: 05:03:35 executing program 1: 05:03:35 executing program 2: 05:03:35 executing program 4: 05:03:35 executing program 3: 05:03:35 executing program 1: 05:03:36 executing program 5: 05:03:36 executing program 2: 05:03:36 executing program 0: 05:03:36 executing program 4: 05:03:36 executing program 3: 05:03:36 executing program 5: 05:03:36 executing program 1: 05:03:36 executing program 0: 05:03:36 executing program 2: 05:03:37 executing program 4: 05:03:37 executing program 3: 05:03:37 executing program 5: 05:03:37 executing program 1: 05:03:37 executing program 2: 05:03:37 executing program 0: 05:03:37 executing program 4: 05:03:37 executing program 5: 05:03:37 executing program 3: 05:03:37 executing program 1: 05:03:37 executing program 2: 05:03:38 executing program 0: 05:03:38 executing program 4: 05:03:38 executing program 5: 05:03:38 executing program 3: 05:03:38 executing program 1: 05:03:38 executing program 2: 05:03:38 executing program 0: 05:03:39 executing program 4: 05:03:39 executing program 5: 05:03:39 executing program 1: 05:03:39 executing program 2: 05:03:39 executing program 3: 05:03:39 executing program 0: 05:03:39 executing program 4: 05:03:39 executing program 5: 05:03:39 executing program 3: 05:03:39 executing program 2: 05:03:39 executing program 1: 05:03:40 executing program 0: 05:03:40 executing program 4: 05:03:40 executing program 5: 05:03:40 executing program 3: 05:03:40 executing program 2: 05:03:40 executing program 1: 05:03:40 executing program 0: 05:03:40 executing program 4: 05:03:41 executing program 5: 05:03:41 executing program 3: 05:03:41 executing program 1: 05:03:41 executing program 2: 05:03:41 executing program 4: 05:03:41 executing program 0: 05:03:41 executing program 5: 05:03:41 executing program 3: 05:03:41 executing program 1: 05:03:41 executing program 2: 05:03:41 executing program 4: 05:03:41 executing program 0: 05:03:42 executing program 5: 05:03:42 executing program 3: 05:03:42 executing program 1: 05:03:42 executing program 2: 05:03:42 executing program 0: 05:03:42 executing program 4: 05:03:42 executing program 5: 05:03:42 executing program 3: 05:03:43 executing program 2: 05:03:43 executing program 1: 05:03:43 executing program 5: 05:03:43 executing program 0: 05:03:43 executing program 4: 05:03:43 executing program 3: 05:03:43 executing program 2: 05:03:43 executing program 1: 05:03:43 executing program 5: 05:03:43 executing program 0: 05:03:44 executing program 3: 05:03:44 executing program 4: 05:03:44 executing program 2: 05:03:44 executing program 1: 05:03:44 executing program 5: 05:03:44 executing program 0: 05:03:44 executing program 3: 05:03:44 executing program 4: 05:03:44 executing program 2: 05:03:44 executing program 1: 05:03:44 executing program 5: 05:03:45 executing program 0: 05:03:45 executing program 3: 05:03:45 executing program 4: 05:03:45 executing program 2: 05:03:45 executing program 1: 05:03:45 executing program 5: 05:03:45 executing program 0: 05:03:45 executing program 3: 05:03:45 executing program 4: 05:03:46 executing program 2: 05:03:46 executing program 1: 05:03:46 executing program 5: 05:03:46 executing program 0: 05:03:46 executing program 3: 05:03:46 executing program 4: 05:03:46 executing program 2: 05:03:46 executing program 1: 05:03:46 executing program 5: 05:03:46 executing program 0: 05:03:46 executing program 3: 05:03:47 executing program 4: 05:03:47 executing program 1: 05:03:47 executing program 2: 05:03:47 executing program 5: 05:03:47 executing program 0: 05:03:47 executing program 3: 05:03:47 executing program 4: 05:03:47 executing program 1: 05:03:47 executing program 2: 05:03:48 executing program 0: 05:03:48 executing program 5: 05:03:48 executing program 3: 05:03:48 executing program 4: 05:03:48 executing program 1: 05:03:48 executing program 2: 05:03:48 executing program 0: 05:03:48 executing program 5: 05:03:48 executing program 3: 05:03:49 executing program 4: 05:03:49 executing program 2: 05:03:49 executing program 1: 05:03:49 executing program 0: 05:03:49 executing program 3: 05:03:49 executing program 5: 05:03:49 executing program 4: 05:03:49 executing program 2: 05:03:49 executing program 1: 05:03:50 executing program 3: 05:03:50 executing program 0: 05:03:50 executing program 4: 05:03:50 executing program 5: 05:03:50 executing program 2: 05:03:50 executing program 1: 05:03:50 executing program 4: 05:03:50 executing program 0: 05:03:51 executing program 3: 05:03:51 executing program 5: 05:03:51 executing program 1: 05:03:51 executing program 2: 05:03:51 executing program 4: 05:03:51 executing program 0: 05:03:51 executing program 5: 05:03:51 executing program 3: 05:03:51 executing program 1: 05:03:52 executing program 2: 05:03:52 executing program 0: 05:03:52 executing program 4: 05:03:52 executing program 3: 05:03:52 executing program 5: 05:03:52 executing program 2: 05:03:52 executing program 1: 05:03:52 executing program 4: 05:03:52 executing program 0: 05:03:53 executing program 3: 05:03:53 executing program 5: 05:03:53 executing program 1: 05:03:53 executing program 2: 05:03:53 executing program 4: 05:03:53 executing program 0: 05:03:53 executing program 3: 05:03:53 executing program 5: 05:03:54 executing program 1: 05:03:54 executing program 4: 05:03:54 executing program 2: 05:03:54 executing program 0: 05:03:55 executing program 5: 05:03:55 executing program 0: 05:03:55 executing program 3: 05:03:55 executing program 4: 05:03:55 executing program 1: 05:03:55 executing program 2: 05:03:55 executing program 5: 05:03:55 executing program 3: 05:03:55 executing program 0: 05:03:55 executing program 2: 05:03:55 executing program 1: 05:03:55 executing program 4: 05:03:56 executing program 5: 05:03:56 executing program 0: 05:03:56 executing program 3: 05:03:56 executing program 4: 05:03:56 executing program 2: 05:03:56 executing program 1: 05:03:56 executing program 0: 05:03:56 executing program 5: 05:03:56 executing program 3: 05:03:57 executing program 2: 05:03:57 executing program 4: 05:03:57 executing program 1: 05:03:57 executing program 5: 05:03:57 executing program 0: 05:03:57 executing program 2: 05:03:57 executing program 3: 05:03:57 executing program 4: 05:03:57 executing program 1: 05:03:57 executing program 5: 05:03:57 executing program 0: 05:03:58 executing program 2: 05:03:58 executing program 3: 05:03:58 executing program 4: 05:03:58 executing program 1: 05:03:58 executing program 5: 05:03:58 executing program 0: 05:03:58 executing program 2: 05:03:58 executing program 4: 05:03:59 executing program 3: 05:03:59 executing program 1: 05:03:59 executing program 0: 05:03:59 executing program 5: 05:03:59 executing program 2: 05:03:59 executing program 3: 05:03:59 executing program 1: 05:03:59 executing program 4: 05:03:59 executing program 0: 05:03:59 executing program 5: 05:04:00 executing program 2: 05:04:00 executing program 1: 05:04:00 executing program 4: 05:04:00 executing program 3: 05:04:00 executing program 0: 05:04:00 executing program 5: 05:04:00 executing program 2: 05:04:00 executing program 1: 05:04:00 executing program 3: 05:04:00 executing program 4: 05:04:00 executing program 0: 05:04:00 executing program 5: 05:04:01 executing program 2: 05:04:01 executing program 1: 05:04:01 executing program 4: 05:04:01 executing program 3: 05:04:01 executing program 5: 05:04:01 executing program 0: 05:04:01 executing program 2: 05:04:01 executing program 1: 05:04:02 executing program 3: 05:04:02 executing program 4: 05:04:02 executing program 5: 05:04:02 executing program 2: 05:04:02 executing program 0: 05:04:02 executing program 1: 05:04:02 executing program 4: 05:04:02 executing program 3: 05:04:02 executing program 5: 05:04:02 executing program 0: 05:04:02 executing program 2: 05:04:03 executing program 1: 05:04:03 executing program 4: 05:04:03 executing program 3: 05:04:03 executing program 5: 05:04:03 executing program 0: 05:04:03 executing program 2: 05:04:03 executing program 1: 05:04:03 executing program 4: 05:04:03 executing program 3: 05:04:03 executing program 5: 05:04:04 executing program 0: 05:04:04 executing program 2: 05:04:04 executing program 1: 05:04:04 executing program 4: 05:04:04 executing program 3: 05:04:04 executing program 5: 05:04:04 executing program 2: 05:04:04 executing program 0: 05:04:04 executing program 3: 05:04:04 executing program 4: 05:04:04 executing program 1: 05:04:05 executing program 5: 05:04:05 executing program 2: 05:04:05 executing program 0: 05:04:05 executing program 1: 05:04:05 executing program 3: 05:04:05 executing program 4: 05:04:05 executing program 5: 05:04:05 executing program 0: 05:04:05 executing program 2: 05:04:06 executing program 3: 05:04:06 executing program 1: 05:04:06 executing program 4: 05:04:06 executing program 5: 05:04:06 executing program 2: 05:04:06 executing program 0: 05:04:06 executing program 3: 05:04:06 executing program 1: 05:04:06 executing program 4: 05:04:06 executing program 5: 05:04:07 executing program 0: 05:04:07 executing program 2: 05:04:07 executing program 3: 05:04:07 executing program 1: 05:04:07 executing program 4: 05:04:07 executing program 0: 05:04:07 executing program 5: 05:04:07 executing program 2: 05:04:07 executing program 3: 05:04:07 executing program 1: 05:04:08 executing program 4: 05:04:08 executing program 2: 05:04:08 executing program 0: 05:04:08 executing program 5: 05:04:08 executing program 3: 05:04:08 executing program 1: 05:04:08 executing program 4: 05:04:08 executing program 0: 05:04:08 executing program 2: 05:04:08 executing program 5: 05:04:09 executing program 3: 05:04:09 executing program 1: 05:04:09 executing program 4: 05:04:09 executing program 2: 05:04:09 executing program 3: 05:04:09 executing program 0: 05:04:09 executing program 5: 05:04:09 executing program 1: 05:04:10 executing program 2: 05:04:10 executing program 4: 05:04:10 executing program 3: 05:04:10 executing program 0: 05:04:10 executing program 5: 05:04:10 executing program 1: 05:04:10 executing program 4: 05:04:10 executing program 2: 05:04:10 executing program 3: 05:04:10 executing program 0: 05:04:10 executing program 5: 05:04:11 executing program 4: 05:04:11 executing program 3: 05:04:11 executing program 2: 05:04:11 executing program 1: 05:04:11 executing program 0: 05:04:11 executing program 5: 05:04:11 executing program 4: 05:04:11 executing program 1: 05:04:11 executing program 2: 05:04:11 executing program 3: 05:04:12 executing program 0: 05:04:12 executing program 5: 05:04:12 executing program 1: 05:04:12 executing program 2: 05:04:12 executing program 4: 05:04:12 executing program 3: 05:04:12 executing program 0: 05:04:12 executing program 1: 05:04:12 executing program 5: 05:04:13 executing program 0: 05:04:13 executing program 2: 05:04:13 executing program 5: 05:04:13 executing program 1: 05:04:13 executing program 3: 05:04:13 executing program 4: 05:04:13 executing program 0: 05:04:13 executing program 3: 05:04:13 executing program 2: 05:04:13 executing program 1: 05:04:13 executing program 5: 05:04:13 executing program 4: 05:04:14 executing program 0: 05:04:14 executing program 3: 05:04:14 executing program 2: 05:04:14 executing program 1: 05:04:14 executing program 4: 05:04:14 executing program 5: 05:04:14 executing program 3: 05:04:14 executing program 0: 05:04:15 executing program 2: 05:04:15 executing program 4: 05:04:15 executing program 5: 05:04:15 executing program 1: 05:04:15 executing program 0: 05:04:15 executing program 3: 05:04:15 executing program 2: 05:04:15 executing program 5: 05:04:15 executing program 4: 05:04:15 executing program 1: 05:04:16 executing program 3: 05:04:16 executing program 0: 05:04:16 executing program 2: 05:04:16 executing program 4: 05:04:16 executing program 5: 05:04:16 executing program 1: 05:04:16 executing program 3: 05:04:16 executing program 0: 05:04:16 executing program 2: 05:04:17 executing program 4: 05:04:17 executing program 5: 05:04:17 executing program 1: 05:04:17 executing program 3: 05:04:17 executing program 0: 05:04:17 executing program 2: 05:04:17 executing program 4: 05:04:17 executing program 5: 05:04:17 executing program 1: 05:04:17 executing program 3: 05:04:18 executing program 0: 05:04:18 executing program 2: 05:04:18 executing program 4: 05:04:18 executing program 5: 05:04:18 executing program 1: 05:04:18 executing program 3: 05:04:18 executing program 2: 05:04:18 executing program 0: 05:04:18 executing program 4: 05:04:18 executing program 1: 05:04:18 executing program 5: 05:04:19 executing program 3: 05:04:19 executing program 2: 05:04:19 executing program 0: 05:04:19 executing program 5: 05:04:19 executing program 1: 05:04:19 executing program 4: 05:04:19 executing program 3: 05:04:19 executing program 2: 05:04:20 executing program 0: 05:04:20 executing program 5: 05:04:20 executing program 3: 05:04:20 executing program 1: 05:04:20 executing program 4: 05:04:20 executing program 2: 05:04:20 executing program 0: 05:04:20 executing program 5: 05:04:20 executing program 3: 05:04:20 executing program 1: 05:04:20 executing program 4: 05:04:21 executing program 2: 05:04:21 executing program 0: 05:04:21 executing program 5: 05:04:21 executing program 3: 05:04:21 executing program 1: 05:04:21 executing program 4: 05:04:21 executing program 2: 05:04:21 executing program 5: 05:04:21 executing program 0: 05:04:21 executing program 1: 05:04:22 executing program 4: 05:04:22 executing program 3: 05:04:22 executing program 2: 05:04:22 executing program 0: 05:04:22 executing program 5: 05:04:22 executing program 1: 05:04:22 executing program 3: 05:04:22 executing program 4: 05:04:22 executing program 2: 05:04:22 executing program 0: 05:04:23 executing program 5: 05:04:23 executing program 1: 05:04:23 executing program 3: 05:04:23 executing program 2: 05:04:23 executing program 4: 05:04:23 executing program 0: 05:04:23 executing program 1: 05:04:23 executing program 5: 05:04:23 executing program 2: 05:04:23 executing program 3: 05:04:24 executing program 4: 05:04:24 executing program 0: 05:04:24 executing program 1: 05:04:24 executing program 5: 05:04:24 executing program 3: 05:04:24 executing program 4: 05:04:24 executing program 2: 05:04:24 executing program 0: 05:04:24 executing program 5: 05:04:24 executing program 1: 05:04:25 executing program 2: 05:04:25 executing program 3: 05:04:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ethtool(&(0x7f0000002d00)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002ec0)={'batadv0\x00'}) socket$pptp(0x18, 0x1, 0x2) 05:04:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 05:04:25 executing program 5: socket(0xb, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 05:04:25 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) syz_genetlink_get_family_id$batadv(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000002980)={0x0, [], 0x0, "aa26646360a0d0"}) 05:04:25 executing program 2: pipe(&(0x7f0000000240)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') 05:04:25 executing program 3: pipe(0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 05:04:25 executing program 0: getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) 05:04:25 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 05:04:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) 05:04:26 executing program 2: getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 05:04:26 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002b40)={'wlan1\x00'}) socket(0x27, 0x0, 0x0) 05:04:26 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) 05:04:26 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f00000021c0), 0x8) syz_genetlink_get_family_id$ethtool(&(0x7f0000002340)='ethtool\x00') ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 05:04:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002d80)={'batadv0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000004680)='TIPC\x00') 05:04:26 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000002bc0)=0xffffffffffffffff, 0x4) 05:04:26 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'team_slave_0\x00', 0xdc7, 0xff}) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@remote={[], 0x2}, 0xf, 'veth0_macvtap\x00'}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000001580)={@null=' \x00', 0xf, 'veth1_to_batadv\x00'}) pipe(&(0x7f0000001940)) 05:04:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001940)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001f40)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001f80)={'batadv0\x00'}) 05:04:27 executing program 0: sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:27 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$VT_ACTIVATE(r0, 0x541b, 0x20008404) 05:04:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:04:27 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00'}) socket$kcm(0x29, 0x0, 0x0) 05:04:27 executing program 1: r0 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001280), 0x10) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000001580)={@null=' \x00', 0xf, 'veth1_to_batadv\x00'}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000001b80)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x44, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_I_TEI={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20006010}, 0x20000000) 05:04:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000002840)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002800)={0x0}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000002880)) 05:04:27 executing program 2: syz_genetlink_get_family_id$team(0x0) socket(0x15, 0x0, 0x0) 05:04:27 executing program 3: r0 = socket$inet6(0x1c, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 05:04:27 executing program 5: r0 = socket$inet6(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 05:04:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[{0x8c, 0x84, 0x2, "2e695653d21fbfb2ca3abd7424277fbf0e080fe05ce02a79ad39852c0bb5572a4989f08dcfb4d9e04fbb769b01e74a162916db1c49360ba562ec401ee0046c210e4407bc21e6056230bd36a62a2fea25b09906c8068f4fbd0ce876330498e44c0c6c20c9afafb9046653597cf1896048eb029284116335f429d1899f15"}], 0x8c}, 0x0) 05:04:28 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000080)="17040c53b6466d748945b11b34ff8eba7e787b0ae6e70e45e50a6a88c93f5238b6215a08", 0x24) 05:04:28 executing program 2: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) 05:04:28 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x10) 05:04:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 05:04:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 05:04:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) 05:04:29 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 05:04:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8c) 05:04:29 executing program 0: r0 = socket$inet6(0x1c, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x44) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 05:04:29 executing program 3: 05:04:29 executing program 4: 05:04:29 executing program 5: 05:04:29 executing program 2: 05:04:30 executing program 1: 05:04:30 executing program 4: 05:04:30 executing program 3: 05:04:30 executing program 0: 05:04:30 executing program 5: 05:04:30 executing program 1: 05:04:30 executing program 2: 05:04:30 executing program 0: 05:04:30 executing program 4: 05:04:30 executing program 3: 05:04:30 executing program 5: 05:04:31 executing program 1: 05:04:31 executing program 2: 05:04:31 executing program 4: 05:04:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102}, 0x10) 05:04:31 executing program 3: mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2, 0x0) 05:04:31 executing program 5: poll(0x0, 0x0, 0xe9) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff6000/0xa000)=nil, 0x3) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, 0x0) 05:04:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000006100)={0x0, 0x989680}) 05:04:31 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 05:04:32 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 05:04:32 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10) 05:04:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x2, 0x0, 0x0) 05:04:32 executing program 3: poll(0x0, 0x0, 0xe9) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff6000/0xa000)=nil, 0x0) getegid() 05:04:33 executing program 4: mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x8016, 0x0) 05:04:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) 05:04:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1, 0x0, 0x0) 05:04:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x48, 0x0, 0xfffffffffffffe34}, 0x0) 05:04:33 executing program 3: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = open(&(0x7f0000000440)='./file0\x00', 0xa80c0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 05:04:33 executing program 1: open$dir(&(0x7f0000000680)='.\x00', 0x0, 0x0) 05:04:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000003800)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x18) 05:04:33 executing program 0: io_setup(0x1, &(0x7f0000000280)=0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) io_getevents(r0, 0x3, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) r1 = open(&(0x7f0000000440)='./file0\x00', 0xa80c0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 05:04:33 executing program 2: poll(0x0, 0x0, 0xe9) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) get_mempolicy(0x0, &(0x7f0000000000), 0xffffffffffffff01, &(0x7f0000ff6000/0xa000)=nil, 0x3) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, 0x0) 05:04:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) 05:04:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)=""/167, &(0x7f0000000140)=0xa7) 05:04:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x1, 0x2, 0x0, 0x0) 05:04:34 executing program 2: io_setup(0x0, &(0x7f0000000280)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) io_destroy(r0) 05:04:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 05:04:34 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/udp6\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') 05:04:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 05:04:34 executing program 3: clock_gettime(0x5db99854edb7afac, 0x0) 05:04:35 executing program 4: syz_emit_ethernet(0x106, &(0x7f0000000440)={@multicast, @local, @void, {@ipv4={0x800, @gre={{0x2d, 0x4, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}, {@multicast1}, {@loopback}, {@broadcast}, {@multicast1}, {@multicast1}]}, @cipso={0x86, 0x11, 0x0, [{0x0, 0x6, "f733c4c0"}, {0x0, 0x3, "ca"}, {0x0, 0x2}]}, @end, @noop, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xf, "b7cd64ff03790a479b28a74339"}, @rr={0x7, 0xb, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}, 0x0) 05:04:35 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x62534baf5dd3ac90, &(0x7f0000000900)=[{&(0x7f0000000140)="b0", 0xffffffffffffffb5}, {&(0x7f0000000440)="5bc5", 0x2, 0xfff}, {&(0x7f0000000080)="f40c3577e37d830dfe60c42a412f2cd8c708a384c03c4036126fd0660f50bb49d912008a22b2f624d5339e39735084", 0x1, 0x100000001}, {&(0x7f0000000000)="82a29de2cebc8003959358b7", 0xc, 0x100000001}], 0x824040, 0x0) 05:04:35 executing program 0: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmdt(r1) 05:04:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 05:04:35 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 05:04:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000140)=0x7fffffff, 0x4) 05:04:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x1c, 0x4) 05:04:35 executing program 4: poll(0x0, 0x0, 0xe9) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff6000/0xa000)=nil, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, 0x0) 05:04:35 executing program 2: mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2810408, 0x0) 05:04:35 executing program 0: poll(0x0, 0x0, 0xe9) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) munlockall() mremap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3000, 0x7, &(0x7f0000ffd000/0x3000)=nil) 05:04:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc4}, 0x0) 05:04:36 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x8001}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, {{@in=@remote, 0x0, 0x2b}, 0xa, @in=@multicast1, 0x3500}}, 0xe8) 05:04:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000003800)=@in={0x2, 0x0, @multicast2}, 0x80) 05:04:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0xfffffffffffffde1) 05:04:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, 0x0, 0x44) 05:04:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@dev, @private}, 0xc) 05:04:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x2, &(0x7f0000000080)="f09f1226", 0x4) 05:04:37 executing program 2: setresuid(0x0, 0xee00, 0x0) setreuid(0xffffffffffffffff, 0x0) 05:04:37 executing program 4: syz_emit_ethernet(0x112, &(0x7f0000000440)={@multicast, @local, @void, {@ipv4={0x800, @gre={{0x30, 0x4, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@local}, {@multicast1}, {@loopback}, {@broadcast}, {@multicast1}, {@multicast1}]}, @cipso={0x86, 0x15, 0x0, [{0x0, 0xa, "f733c4c0471000b7"}, {0x0, 0x3, "ca"}, {0x0, 0x2}]}, @end, @noop, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xf, "b7cd64ff03790a479b28a74339"}, @rr={0x7, 0xb, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}, 0x0) 05:04:37 executing program 1: syz_emit_ethernet(0xf6, &(0x7f0000000440)={@multicast, @local, @void, {@ipv4={0x800, @gre={{0x29, 0x4, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast, {[@timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}, {@multicast1}, {@loopback}, {@broadcast}, {@multicast1}, {@multicast1}]}, @cipso={0x86, 0x11, 0x0, [{0x0, 0x6, "f733c4c0"}, {0x0, 0x3, "ca"}, {0x0, 0x2}]}, @end, @noop, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xe, "b7cd64ff03790a479b28a743"}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}, 0x0) 05:04:37 executing program 0: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0xa80c0, 0x0) io_submit(r0, 0x2, &(0x7f00000005c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffffffffffea2}]) 05:04:37 executing program 3: 05:04:37 executing program 5: 05:04:37 executing program 2: 05:04:37 executing program 4: 05:04:37 executing program 1: 05:04:38 executing program 0: 05:04:38 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:04:38 executing program 5: connect$packet(0xffffffffffffffff, 0x0, 0x0) 05:04:38 executing program 4: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 05:04:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$inet(r1, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x4000) 05:04:38 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x2, &(0x7f0000000000)) 05:04:38 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, 0x0) 05:04:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:04:38 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "57bf6f99780eeb48", "a44c7da8e61011738e8e773be5d3f0ac", "32d67107", "aaef804002cc0803"}, 0x28) 05:04:38 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 05:04:39 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) epoll_pwait(r1, &(0x7f0000000b40)=[{}], 0x1, 0x0, 0x0, 0x0) 05:04:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x0) 05:04:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x6, 0x0, 0x0) 05:04:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) write$P9_RSTAT(r0, 0x0, 0x2b) 05:04:39 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 05:04:39 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 05:04:39 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 05:04:39 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4a202, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5452, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x0, @local}}) 05:04:39 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 05:04:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f00000001c0)={'batadv0\x00'}) 05:04:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 05:04:40 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:04:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:04:40 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2000000001, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 05:04:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x40100c000000013) 05:04:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x98) 05:04:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 05:04:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 05:04:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000640), &(0x7f0000000680)=0x8) 05:04:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x1}, 0xa0) 05:04:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100), &(0x7f0000000080)=0x8) 05:04:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x2}]}) 05:04:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/187, &(0x7f0000000040)=0xbb) 05:04:42 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 05:04:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x8982, 0x0) 05:04:42 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/4096, 0x1000) [ 2688.903778][ T31] audit: type=1326 audit(1603688682.824:47): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14571 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f04549 code=0x0 [ 2689.041802][ T31] audit: type=1326 audit(1603688682.924:48): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14571 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f04549 code=0x0 05:04:46 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1a2) 05:04:46 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2400, 0x0) 05:04:46 executing program 2: r0 = request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='dns_resolver\x00', 0x0) 05:04:46 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/llc/core\x00') 05:04:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5d223c6b4aaf8e1bcb479039a9fea96892a050e8e7d8a5d6c1b0593d041eba508d47dcf159ab8e418b75223619322f005ed22e9d5302a17b3f536656ca2606cb", "c60fda34952a9f3225184d6316b73d91655a8c108edcd6e1e7a9ec0c3ff773ed0c7644275fba29f8b3af007599715408d329e42674cecd99924d89ad8eaa03ff", "e8b3df1347e2b87eb2c358be251270b53864e18e814f10ff4a9448e7b7ff3993"}) 05:04:46 executing program 3: request_key(&(0x7f0000000c40)='logon\x00', &(0x7f0000000c80)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 05:04:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x24, 0x0, 0x7ffff000}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:04:47 executing program 0: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x20003, 0x4, 0x2) 05:04:47 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x1a, &(0x7f0000001180)={@local, @dev, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "c5", '.7w'}}}}}, 0x0) 05:04:47 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 05:04:47 executing program 5: mprotect(&(0x7f0000c28000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000c28000/0x4000)=nil, 0x4000) 05:04:47 executing program 1: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 05:04:47 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfffe, 0x0, 0x0, 0x0, @loopback, @private}}}}}, 0x0) 05:04:47 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000f00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_open_dev$hiddev(&(0x7f0000001540)='/dev/usb/hiddev#\x00', 0x0, 0x200100) syz_open_dev$evdev(&(0x7f0000001840)='/dev/input/event#\x00', 0x0, 0x101000) 05:04:47 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff}}]}}}]}}]}}, 0x0) 05:04:47 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000900)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0}) 05:04:47 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff}}]}}}]}}]}}, 0x0) 05:04:48 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}}}}]}}]}}, 0x0) 05:04:48 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfffe, 0x0, 0x0, 0x0, @loopback, @private}}}}}, 0x0) [ 2694.313284][T11280] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 2694.403422][ T8471] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 2694.453242][T11290] usb 3-1: new high-speed USB device number 39 using dummy_hcd 05:04:48 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfffe, 0x0, 0x0, 0x0, @loopback, @private}}}}}, 0x0) [ 2694.594888][ T2063] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 2694.644182][ T8471] usb 6-1: Using ep0 maxpacket: 8 [ 2694.674639][T11280] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2694.683846][T11280] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2694.694633][T11280] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2694.713232][T11290] usb 3-1: Using ep0 maxpacket: 8 [ 2694.720957][T30483] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 2694.784475][ T8471] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2694.794904][ T8471] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 2694.805045][ T8471] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 2694.863676][ T2063] usb 5-1: Using ep0 maxpacket: 8 [ 2694.897505][T11290] usb 3-1: unable to get BOS descriptor or descriptor too short [ 2694.954925][T11280] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2694.964796][T11280] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2694.974326][T11280] usb 4-1: Product: syz [ 2694.978823][T11280] usb 4-1: Manufacturer: syz [ 2694.984280][T11280] usb 4-1: SerialNumber: syz [ 2694.995244][T30483] usb 2-1: Using ep0 maxpacket: 8 05:04:48 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfffe, 0x0, 0x0, 0x0, @loopback, @private}}}}}, 0x0) [ 2695.001508][T11290] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 2695.017975][ T2063] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 2695.058628][ T8471] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2695.068203][ T8471] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2695.076803][ T8471] usb 6-1: Product: syz [ 2695.081141][ T8471] usb 6-1: Manufacturer: syz [ 2695.086002][ T8471] usb 6-1: SerialNumber: syz [ 2695.125924][T14625] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2695.137434][T30483] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2695.221396][T11290] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2695.230798][T11290] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2695.239235][T11290] usb 3-1: Product: syz [ 2695.243685][T11290] usb 3-1: Manufacturer: syz [ 2695.248419][T11290] usb 3-1: SerialNumber: syz [ 2695.255821][ T2063] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2695.265230][ T2063] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2695.273503][ T2063] usb 5-1: Product: syz [ 2695.277805][ T2063] usb 5-1: Manufacturer: syz [ 2695.282537][ T2063] usb 5-1: SerialNumber: syz [ 2695.319484][T14633] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2695.370699][T14633] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2695.379535][T30483] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2695.389061][T30483] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2695.397714][T30483] usb 2-1: Product: syz [ 2695.402047][T30483] usb 2-1: Manufacturer: syz [ 2695.406903][T30483] usb 2-1: SerialNumber: syz [ 2695.421000][T11290] usb 6-1: USB disconnect, device number 6 [ 2695.457698][T11280] usb 4-1: 0:2 : does not exist [ 2695.520993][T11280] usb 4-1: USB disconnect, device number 4 [ 2695.552155][ T2063] usb 3-1: USB disconnect, device number 39 [ 2695.600387][T14638] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2695.687687][T11290] usb 5-1: USB disconnect, device number 4 05:04:49 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) [ 2695.880917][T11820] usb 2-1: USB disconnect, device number 8 [ 2696.193866][ T2063] usb 6-1: new high-speed USB device number 7 using dummy_hcd 05:04:50 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) [ 2696.237541][T11280] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 2696.363460][T11290] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 2696.443275][ T2063] usb 6-1: Using ep0 maxpacket: 8 05:04:50 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) [ 2696.500756][ T8471] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 2696.565146][ T2063] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2696.575330][ T2063] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 2696.585555][ T2063] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 2696.648056][T11280] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2696.660588][T11280] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2696.672280][T11280] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2696.683773][T11820] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 2696.685591][T11290] usb 3-1: Using ep0 maxpacket: 8 [ 2696.760335][ T8471] usb 5-1: Using ep0 maxpacket: 8 [ 2696.855322][ T2063] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2696.868041][ T2063] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2696.878187][ T2063] usb 6-1: Product: syz [ 2696.883314][ T2063] usb 6-1: Manufacturer: syz [ 2696.888323][ T2063] usb 6-1: SerialNumber: syz [ 2696.895951][T11290] usb 3-1: unable to get BOS descriptor or descriptor too short 05:04:50 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private}}}}}, 0x0) [ 2696.916065][ T8471] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 2696.935886][T11820] usb 2-1: Using ep0 maxpacket: 8 [ 2696.944120][T11280] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2696.955187][T11280] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2696.967630][T11280] usb 4-1: Product: syz [ 2696.972158][T11280] usb 4-1: Manufacturer: syz [ 2696.979142][T11280] usb 4-1: SerialNumber: syz [ 2697.044449][T11290] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 2697.085399][T11820] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2697.135709][T11280] usb 4-1: can't set config #1, error -71 [ 2697.146128][ T8471] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2697.155993][ T8471] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2697.166439][ T8471] usb 5-1: Product: syz [ 2697.170858][ T8471] usb 5-1: Manufacturer: syz [ 2697.176058][ T8471] usb 5-1: SerialNumber: syz 05:04:51 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000900)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0}) [ 2697.195648][T11280] usb 4-1: USB disconnect, device number 5 05:04:51 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) [ 2697.313793][ T2063] usb 6-1: can't set config #1, error -71 [ 2697.331091][ T2063] usb 6-1: USB disconnect, device number 7 [ 2697.345330][T11820] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2697.354728][T11820] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2697.363024][T11820] usb 2-1: Product: syz [ 2697.367328][T11820] usb 2-1: Manufacturer: syz [ 2697.373248][T11820] usb 2-1: SerialNumber: syz 05:04:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipx={0x4, 0x0, 0x0, "479cc57be778"}, @isdn}) 05:04:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0xffffffff, 0x4) [ 2697.513499][ T8471] usb 5-1: can't set config #1, error -71 [ 2697.534885][ T8471] usb 5-1: USB disconnect, device number 5 [ 2697.545762][T11290] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2697.555381][T11290] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:04:51 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) [ 2697.664518][T11290] usb 3-1: can't set config #1, error -71 [ 2697.673784][T11820] usb 2-1: can't set config #1, error -71 [ 2697.687847][T11290] usb 3-1: USB disconnect, device number 40 [ 2697.707366][T11820] usb 2-1: USB disconnect, device number 9 05:04:51 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private}}}}}, 0x0) [ 2698.003264][ T2063] usb 4-1: new high-speed USB device number 6 using dummy_hcd 05:04:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) [ 2698.243357][ T2063] usb 4-1: Using ep0 maxpacket: 8 05:04:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x14, 0x12, 0x211, 0x0, 0x0, "", [@nested={0x4, 0x13}]}, 0x14}], 0x1}, 0x0) [ 2698.405458][ T2063] usb 4-1: unable to get BOS descriptor or descriptor too short 05:04:52 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x20) 05:04:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2698.498023][ T2063] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:04:52 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private}}}}}, 0x0) [ 2698.704545][ T2063] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2698.713971][ T2063] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2698.722118][ T2063] usb 4-1: Product: syz [ 2698.726618][ T2063] usb 4-1: Manufacturer: syz [ 2698.731350][ T2063] usb 4-1: SerialNumber: syz 05:04:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 2699.171898][ T2063] usb 4-1: USB disconnect, device number 6 [ 2699.963096][ T2063] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 2700.203103][ T2063] usb 4-1: Using ep0 maxpacket: 8 [ 2700.364572][ T2063] usb 4-1: unable to get BOS descriptor or descriptor too short [ 2700.444397][ T2063] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2700.613688][ T2063] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2700.623412][ T2063] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2700.631646][ T2063] usb 4-1: Product: syz [ 2700.636431][ T2063] usb 4-1: Manufacturer: syz [ 2700.641189][ T2063] usb 4-1: SerialNumber: syz 05:04:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$MAP_CREATE(0x300, 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0x9, &(0x7f0000001300)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="2704a19504900da4dd49d45c68ad167a1fc86ebd464d608b1fae4b5a3692579cc5b561d7bb046c8b4f0606a94d9d5716b9b03a539907dd06f79649ac64479e93265294435048f2710f1eada384615e1908633cb8e8a6fce77de8ca17ce99d345d8906f24510d6068bdbe510baa6ca14cf03f77707abe9205c30946a9ca05417066640450e8e02217ec3e7f4941cafd278a0ea10f73739cd61eb00af16c921a03f64bd7210b738768b516478afeb2807d458bd52d4460"], &(0x7f0000000180)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001240)={0x0, 0x0, 0x6}, 0x10, 0xffffffffffffffff, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001400)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) dup3(r1, r2, 0x0) dup2(r0, r5) 05:04:54 executing program 4: socketpair(0x22, 0x0, 0x7fffffff, 0x0) 05:04:54 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @raw_data="326c87919da9f40793af31983f65223b9bed823169cce8dbd604a49de6c3ba034d689e3746304b5349a71178a0dc85050d3b952e756e244114a5321b12c2b438000e6f7414753bffef13ec53390370f829068b691a8be516ee56c2ef9442a07091a72c8600d56f2cf9d7304bd97d69d12e589735f3c710c25048b08ad1541af16c10490e997f1875b8b3aa5f74d7a81f5692bc896f8d0689ee5eff55062c43ffa54a2bb2c6f2bccfd45d4fc8292f6df38a488b3036913d8532396933062e3a7a1a29e7711099d269"}) 05:04:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x401}, 0x14}}, 0x0) 05:04:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001380)='/dev/full\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 05:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="64000004"], 0x64}}, 0x0) [ 2700.823341][ T2063] usb 4-1: can't set config #1, error -71 [ 2700.855125][ T2063] usb 4-1: USB disconnect, device number 7 05:04:55 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 05:04:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x10c8}, 0x0) 05:04:55 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:04:55 executing program 5: clock_gettime(0x3, &(0x7f0000000280)) 05:04:55 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000005c00)='ethtool\x00') 05:04:55 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x40500, 0x0) 05:04:55 executing program 0: bpf$BPF_PROG_TEST_RUN(0x12, 0x0, 0x0) 05:04:55 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000780)=""/163) 05:04:55 executing program 2: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980), 0x0}, 0x40) 05:04:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8929, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:04:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000200)=ANY=[]}) 05:04:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x1274, 0x0) 05:04:56 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000000c0)) 05:04:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:04:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000480)=""/225, 0x26, 0xe1, 0x1}, 0x20) 05:04:56 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0xb0, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000140)={@fda={0x66646185, 0x7, 0x0, 0xb}, @flat=@weak_handle={0x77682a85, 0xa, 0x1}, @fd}, &(0x7f00000001c0)={0x0, 0x20, 0x38}}}, @exit_looper, @exit_looper, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000300)={@flat=@weak_handle={0x77682a85, 0x100a, 0x2}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000240)=""/186, 0xba, 0x1, 0x37}}, &(0x7f0000000380)={0x0, 0x18, 0x30}}, 0x400}, @clear_death={0x400c630f, 0x1}], 0x34, 0x0, &(0x7f00000004c0)="82cc19c5a3c599466106abdc64e194b2f54622b4cd1db78c0d5800d79a2d092b581d5b7117194ffa088e44729a191d9a3b4befd5"}) 05:04:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae03, 0x0) 05:04:56 executing program 3: syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x0, 0x1) 05:04:56 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffff9e, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c7559a5f"}, 0x0, 0x0, @fd}) 05:04:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x80c093, &(0x7f0000000400)) 05:04:57 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8b2182b"}, 0x0, 0x0, @planes=0x0}) 05:04:57 executing program 2: add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000280)="bc88", 0x2, 0xfffffffffffffffb) 05:04:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 05:04:57 executing program 4: bpf$OBJ_PIN_PROG(0x6, 0x0, 0x2) 05:04:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae45, 0x0) 05:04:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4008ae61, &(0x7f00000000c0)) 05:04:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00') read$FUSE(r0, 0x0, 0x0) 05:04:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0xff, 0x40) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:04:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000005200)={0x0, r2}) 05:04:58 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xf0ffffff7f0000) 05:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/93, &(0x7f0000000080)=0x5d) 05:04:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f00000002c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, r1) 05:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) 05:04:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:04:58 executing program 3: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='..%%\x00', 0xfffffffffffffffe) 05:04:59 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8b2182b"}, 0x0, 0x0, @planes=0x0}) 05:04:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 05:04:59 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) 05:04:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0068000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x2}}]}}]}, 0x4c}}, 0x0) 05:04:59 executing program 3: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0xdfa7b9a7930623f5) 05:04:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001f40)={'wlan0\x00'}) 05:04:59 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "91c24ffe"}, 0x0, 0x0, @fd}) [ 2705.796977][T14927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:04:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc) 05:04:59 executing program 0: request_key(&(0x7f0000000b80)='pkcs7_test\x00', &(0x7f0000000bc0)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 05:05:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 05:05:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 05:05:00 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c65a3992"}, 0x0, 0x0, @planes=0x0}) 05:05:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4038ae7a, &(0x7f00000000c0)) 05:05:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000240)=""/147, 0x32, 0x93, 0x1}, 0x20) [ 2706.596981][T14946] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:05:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) [ 2706.760501][T14927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:05:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc208ae62, 0x0) 05:05:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000140)={'vlan0\x00', @ifru_data=0x0}) 05:05:01 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1a, 0x110, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 05:05:01 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=tcp']) 05:05:01 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x9, 0xffffffffffffff9e, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c7559a5f"}, 0x0, 0x0, @fd, 0x9}) 05:05:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae60, 0x0) 05:05:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 05:05:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000280)={'veth1_to_team\x00', @ifru_mtu}) [ 2707.665258][T14979] 9pnet: p9_fd_create_tcp (14979): problem connecting socket to 127.0.0.1 [ 2707.728556][T14981] 9pnet: p9_fd_create_tcp (14981): problem connecting socket to 127.0.0.1 05:05:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x5}, 0x40) 05:05:01 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 05:05:02 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000000c0)={'rose0\x00', @ifru_hwaddr=@remote}) 05:05:02 executing program 0: bpf$OBJ_PIN_PROG(0x8, &(0x7f00000002c0)={0x0}, 0x10) 05:05:02 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 05:05:02 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f6cc7b8a"}, 0x0, 0x0, @fd}) 05:05:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r4 = fcntl$dupfd(r3, 0x0, r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:05:02 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000440)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "f0d6bbfe3e40564bea91bcced695c7e18e90d43b7357f4ac8efa80ebf49091be9c06ecf635427f23b13718790ea2d0568438e8ee092b567d8e3a1ad27eef62"}, 0x60) 05:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000180)=""/131, 0x0, 0x83, 0x1}, 0x20) 05:05:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4008ae6a, &(0x7f00000000c0)) 05:05:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') read$eventfd(r0, 0x0, 0x0) 05:05:02 executing program 4: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 05:05:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000000bc0)={0x10, 0x2e, 0x1}, 0x10}], 0x1}, 0x0) 05:05:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x54, 0x0, &(0x7f0000000480)=[@clear_death, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 05:05:03 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000840)=@v2, 0x9, 0x0) 05:05:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x160, 0x1}, 0x40) 05:05:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000280)={'veth1_to_team\x00', @ifru_mtu}) 05:05:03 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:05:03 executing program 2: setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000240), 0xfffffffffffffe73) 05:05:03 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) read$FUSE(r0, 0x0, 0x0) 05:05:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 05:05:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8905, &(0x7f0000000280)={'veth1_to_team\x00', @ifru_mtu}) 05:05:04 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 05:05:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000004000)='syz1\x00') 05:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r0, 0xc004ae0a, 0x0) 05:05:04 executing program 0: bpf$OBJ_PIN_PROG(0x9, &(0x7f00000002c0)={0x0}, 0x10) 05:05:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net/psched\x00') read$FUSE(r0, 0x0, 0x0) 05:05:04 executing program 5: socket(0x2b, 0x1, 0x5) 05:05:04 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000100)={'gre0\x00', @ifru_names}) 05:05:04 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') 05:05:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8208ae63, &(0x7f00000000c0)) 05:05:05 executing program 0: syz_mount_image$udf(0x0, &(0x7f0000002280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000004580)={&(0x7f0000004540)='./file0\x00'}, 0x10) 05:05:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000500)='trusted\x00', 0x0, 0x0, 0x0, r0) 05:05:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x1000000}) 05:05:05 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='B', 0x1, r1) 05:05:05 executing program 4: 05:05:05 executing program 2: 05:05:05 executing program 0: [ 2711.873262][T15099] encrypted_key: insufficient parameters specified 05:05:05 executing program 3: 05:05:05 executing program 5: 05:05:06 executing program 1: 05:05:06 executing program 4: 05:05:06 executing program 2: 05:05:06 executing program 0: 05:05:06 executing program 3: 05:05:06 executing program 5: 05:05:06 executing program 1: 05:05:06 executing program 4: 05:05:06 executing program 2: 05:05:06 executing program 3: 05:05:07 executing program 0: 05:05:07 executing program 5: 05:05:07 executing program 1: 05:05:07 executing program 4: 05:05:07 executing program 2: 05:05:07 executing program 3: 05:05:07 executing program 0: 05:05:07 executing program 5: 05:05:07 executing program 1: 05:05:07 executing program 4: 05:05:08 executing program 2: 05:05:08 executing program 3: 05:05:08 executing program 0: 05:05:08 executing program 5: 05:05:08 executing program 1: 05:05:08 executing program 4: 05:05:08 executing program 2: 05:05:08 executing program 0: 05:05:08 executing program 3: 05:05:08 executing program 5: 05:05:08 executing program 1: 05:05:08 executing program 4: 05:05:09 executing program 2: 05:05:09 executing program 0: 05:05:09 executing program 3: 05:05:09 executing program 5: 05:05:09 executing program 1: 05:05:09 executing program 4: 05:05:09 executing program 0: 05:05:09 executing program 2: 05:05:09 executing program 5: 05:05:09 executing program 1: 05:05:10 executing program 3: 05:05:10 executing program 4: 05:05:10 executing program 0: 05:05:10 executing program 2: 05:05:10 executing program 5: 05:05:10 executing program 1: 05:05:10 executing program 3: 05:05:10 executing program 0: 05:05:10 executing program 4: 05:05:10 executing program 2: 05:05:11 executing program 5: 05:05:11 executing program 1: 05:05:11 executing program 3: 05:05:11 executing program 0: 05:05:11 executing program 4: 05:05:11 executing program 2: 05:05:11 executing program 5: 05:05:11 executing program 1: 05:05:11 executing program 3: 05:05:11 executing program 0: 05:05:12 executing program 4: 05:05:12 executing program 2: 05:05:12 executing program 3: 05:05:12 executing program 5: 05:05:12 executing program 1: 05:05:12 executing program 0: 05:05:12 executing program 4: 05:05:12 executing program 2: 05:05:12 executing program 3: 05:05:12 executing program 5: 05:05:12 executing program 1: 05:05:13 executing program 0: 05:05:13 executing program 4: 05:05:13 executing program 3: 05:05:13 executing program 5: 05:05:13 executing program 2: 05:05:13 executing program 1: 05:05:13 executing program 0: 05:05:13 executing program 4: 05:05:13 executing program 3: 05:05:14 executing program 2: 05:05:14 executing program 5: 05:05:14 executing program 1: 05:05:14 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000001280), 0x40) 05:05:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x5, 0x4}, 0x40) 05:05:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8929, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:05:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x2, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:05:14 executing program 2: clock_nanosleep(0x7, 0x0, &(0x7f0000000040)={0x77359400}, 0x0) 05:05:14 executing program 1: mq_open(&(0x7f0000000000)='8U\tH', 0x111eee7c8e15e57d, 0x0, 0x0) 05:05:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 05:05:15 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='bdev\x00', 0x0, 0x0) 05:05:15 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={&(0x7f00000021c0)={0x10}, 0x10}, 0x8}, 0x0) 05:05:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) 05:05:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:05:15 executing program 4: process_vm_readv(0x0, &(0x7f0000002480)=[{0xffffffffffffffff}], 0x1, 0x0, 0x0, 0x0) 05:05:15 executing program 0: syz_mount_image$romfs(&(0x7f0000000100)='romfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=ANY=[]) 05:05:15 executing program 3: r0 = socket$nl_audit(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x541b, 0x0) 05:05:15 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 05:05:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8927, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:05:16 executing program 2: r0 = socket$nl_audit(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x8915, 0x0) 05:05:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 05:05:16 executing program 0: syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0xf00, 0x0, &(0x7f0000000580)={{'fd'}, 0xa, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:05:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000240)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 05:05:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2270, 0x0) 05:05:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:05:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:05:16 executing program 4: r0 = socket$nl_audit(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x8903, 0x0) 05:05:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:05:17 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 05:05:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:05:17 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5452, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 05:05:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x891e, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:05:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003300)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) 05:05:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x4020940d, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:05:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8913, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:05:18 executing program 2: clone(0xc000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000001100)='H') modify_ldt$read_default(0x2, &(0x7f0000001240)=""/11, 0xb) 05:05:18 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 05:05:18 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize'}}]}}) 05:05:18 executing program 0: socket$nl_audit(0x2, 0x3, 0x9) 05:05:18 executing program 5: r0 = socket$nl_audit(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x89a0, 0x0) [ 2724.991727][T15281] fuse: Bad value for 'blksize' 05:05:19 executing program 5: select(0xb, &(0x7f0000000040), 0x0, 0x0, 0x0) 05:05:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) 05:05:19 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000001280), 0x40) 05:05:19 executing program 1: r0 = socket$nl_audit(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x40049409, 0x0) 05:05:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:05:19 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000002200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) 05:05:19 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={0x0}, 0x1, 0x0, 0x5cd9}, 0x0) 05:05:19 executing program 5: clock_getres(0xfeb5455d8015a3d5, 0x0) 05:05:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000240)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 05:05:20 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000001280), 0x40) 05:05:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x4}, 0x40) 05:05:20 executing program 3: r0 = socket$nl_audit(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4020940d, 0x0) 05:05:20 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 05:05:20 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x10001}) 05:05:20 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000001280), 0x40) 05:05:20 executing program 1: r0 = socket$nl_audit(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5460, 0x0) 05:05:20 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x85, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140), 0x0) 05:05:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) 05:05:21 executing program 3: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000080)={0x17, 0x0, 0x400000, 0x4}, 0x40) 05:05:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x4, 0x0, 0x4}, 0x40) 05:05:21 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000003240)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003200)={&(0x7f00000021c0)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 05:05:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8947, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:05:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:05:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x40040) read$FUSE(r0, 0x0, 0x0) 05:05:21 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0xa}, 0x0, &(0x7f0000000140)={0x77359400}) 05:05:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:05:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:05:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:05:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) 05:05:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x5, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1800}, 0x40) 05:05:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8943, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:05:22 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 05:05:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 05:05:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 05:05:23 executing program 0: mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='.\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) 05:05:23 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000780)=ANY=[], 0x2f) dup3(r1, r0, 0x0) fsync(r0) 05:05:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0x40) 05:05:23 executing program 2: socketpair(0x11, 0xa, 0xb76, &(0x7f0000000000)) 05:05:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) accept4(r2, &(0x7f0000000080)=@isdn, 0x0, 0x0) 05:05:23 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) [ 2729.674216][ T31] audit: type=1804 audit(1603688723.604:49): pid=15375 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir293471882/syzkaller.MjXPa2/2793/bus" dev="sda1" ino=16037 res=1 errno=0 [ 2729.742636][T15377] 9pnet_virtio: no channels available for device 127.0.0.1 [ 2729.800358][T15377] 9pnet_virtio: no channels available for device 127.0.0.1 [ 2729.800466][ T31] audit: type=1804 audit(1603688723.664:50): pid=15375 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir293471882/syzkaller.MjXPa2/2793/bus" dev="sda1" ino=16037 res=1 errno=0 05:05:23 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f0000000100)) 05:05:23 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, &(0x7f0000000080), 0x0) 05:05:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x400000, 0x1401}, 0x40) 05:05:24 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 05:05:24 executing program 2: r0 = socket$nl_audit(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0189436, 0x0) 05:05:24 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 05:05:24 executing program 4: r0 = socket$nl_audit(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x8981, 0x0) 05:05:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:05:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:05:24 executing program 0: r0 = socket$nl_audit(0x2, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x8982, 0x0) 05:05:24 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000043000100250000000c000800050000000000000008000300d31000007c598d90a9b4cf910ea7c07aa2c9653ee08e022b3bea5f4a7d"], 0x28}, 0x1, 0x0, 0x0, 0x8005}, 0x8000) 05:05:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2202, 0x0) [ 2731.176350][T15411] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 05:05:25 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='\x00', 0x0, 0xffffffffffffffff, 0x1000) 05:05:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8930, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:05:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:05:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000180)={'gre0\x00', 0x0}) 05:05:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0xc}, 0x40) 05:05:25 executing program 5: mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='.\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000240)={'trans=tcp,', {'port'}}) 05:05:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x0, 0x0) select(0xb, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 05:05:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:05:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2288, 0x0) 05:05:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2205, 0x0) [ 2732.161782][T15428] 9pnet: p9_fd_create_tcp (15428): problem connecting socket to 127.0.0.1 [ 2732.244729][T15428] 9pnet: p9_fd_create_tcp (15428): problem connecting socket to 127.0.0.1 05:05:26 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 05:05:26 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={0x0}, 0x1, 0x0, 0x2}, 0x0) 05:05:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000200)=""/229) 05:05:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x15, 0x0, 0x0, 0x0, 0x8}, 0x40) 05:05:26 executing program 0: r0 = socket$nl_audit(0x2, 0x3, 0x9) read$FUSE(r0, 0x0, 0x0) 05:05:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8942, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:05:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000240)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:05:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x891d, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:05:27 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000100)={'erspan0\x00', 0x0}) 05:05:27 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 05:05:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8937, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 05:05:27 executing program 1: clock_gettime(0x4ea077aa6076d643, 0x0) 05:05:27 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f0000001240)) 05:05:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 05:05:27 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000001280), 0x40) [ 2733.939825][T15464] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:05:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2282, 0x0) 05:05:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40000002) 05:05:28 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x138}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 2734.105836][T15464] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:05:28 executing program 3: mq_open(&(0x7f0000000480)='(.\x00', 0x40, 0x0, &(0x7f00000004c0)) [ 2734.468447][T15480] ptrace attach of "/root/syz-executor.0"[15479] was attempted by "/root/syz-executor.0"[15480] 05:05:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000001c0)) 05:05:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], r1, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 05:05:28 executing program 1: 05:05:28 executing program 5: 05:05:28 executing program 2: 05:05:28 executing program 3: 05:05:29 executing program 0: 05:05:29 executing program 2: 05:05:29 executing program 5: 05:05:29 executing program 1: 05:05:29 executing program 4: 05:05:29 executing program 3: 05:05:29 executing program 0: 05:05:29 executing program 4: 05:05:29 executing program 2: 05:05:29 executing program 5: 05:05:29 executing program 1: 05:05:29 executing program 3: 05:05:30 executing program 0: 05:05:30 executing program 4: 05:05:30 executing program 2: 05:05:30 executing program 5: 05:05:30 executing program 1: 05:05:30 executing program 3: 05:05:30 executing program 0: 05:05:30 executing program 4: 05:05:30 executing program 2: 05:05:31 executing program 1: 05:05:31 executing program 5: 05:05:31 executing program 3: 05:05:31 executing program 0: 05:05:31 executing program 2: 05:05:31 executing program 4: 05:05:31 executing program 1: 05:05:31 executing program 5: 05:05:31 executing program 3: 05:05:31 executing program 0: 05:05:32 executing program 2: 05:05:32 executing program 4: 05:05:32 executing program 1: 05:05:32 executing program 5: 05:05:32 executing program 3: 05:05:32 executing program 0: 05:05:32 executing program 2: 05:05:32 executing program 4: 05:05:32 executing program 1: 05:05:32 executing program 5: 05:05:33 executing program 3: 05:05:33 executing program 2: 05:05:33 executing program 0: 05:05:33 executing program 1: 05:05:33 executing program 4: 05:05:33 executing program 5: 05:05:33 executing program 2: 05:05:33 executing program 3: 05:05:33 executing program 1: 05:05:33 executing program 0: 05:05:33 executing program 4: 05:05:33 executing program 5: 05:05:34 executing program 2: 05:05:34 executing program 3: 05:05:34 executing program 1: 05:05:34 executing program 0: 05:05:34 executing program 4: 05:05:34 executing program 5: 05:05:34 executing program 3: 05:05:34 executing program 2: 05:05:34 executing program 1: 05:05:34 executing program 0: 05:05:34 executing program 4: 05:05:35 executing program 5: 05:05:35 executing program 3: 05:05:35 executing program 2: 05:05:35 executing program 1: 05:05:35 executing program 0: 05:05:35 executing program 4: 05:05:35 executing program 3: 05:05:35 executing program 5: 05:05:35 executing program 2: 05:05:35 executing program 1: 05:05:35 executing program 0: 05:05:36 executing program 4: 05:05:36 executing program 3: 05:05:36 executing program 5: 05:05:36 executing program 2: 05:05:36 executing program 0: 05:05:36 executing program 4: 05:05:36 executing program 1: 05:05:36 executing program 3: 05:05:36 executing program 2: 05:05:36 executing program 5: 05:05:37 executing program 4: 05:05:37 executing program 0: 05:05:37 executing program 1: 05:05:37 executing program 3: 05:05:37 executing program 5: 05:05:37 executing program 0: 05:05:37 executing program 2: 05:05:37 executing program 4: 05:05:37 executing program 1: 05:05:38 executing program 3: 05:05:38 executing program 0: 05:05:38 executing program 2: 05:05:38 executing program 5: 05:05:38 executing program 4: 05:05:38 executing program 1: 05:05:38 executing program 3: 05:05:38 executing program 0: 05:05:38 executing program 4: 05:05:38 executing program 2: 05:05:38 executing program 5: 05:05:39 executing program 1: 05:05:39 executing program 3: 05:05:39 executing program 4: 05:05:39 executing program 0: 05:05:39 executing program 5: 05:05:39 executing program 2: 05:05:39 executing program 1: 05:05:39 executing program 3: 05:05:39 executing program 0: 05:05:39 executing program 5: 05:05:40 executing program 4: 05:05:40 executing program 2: 05:05:40 executing program 1: 05:05:40 executing program 3: 05:05:40 executing program 0: 05:05:40 executing program 2: 05:05:40 executing program 4: 05:05:40 executing program 5: 05:05:41 executing program 1: 05:05:41 executing program 0: 05:05:41 executing program 5: 05:05:41 executing program 3: 05:05:41 executing program 4: 05:05:41 executing program 2: 05:05:41 executing program 1: 05:05:41 executing program 0: 05:05:41 executing program 5: 05:05:41 executing program 2: 05:05:41 executing program 4: 05:05:42 executing program 3: 05:05:42 executing program 1: 05:05:42 executing program 0: 05:05:42 executing program 2: 05:05:42 executing program 4: 05:05:42 executing program 5: 05:05:42 executing program 3: waitid(0x0, 0x0, 0x0, 0x2100000a, 0x0) 05:05:42 executing program 1: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x101040) 05:05:42 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 05:05:43 executing program 2: perf_event_open(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:05:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 05:05:43 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 05:05:43 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x101002, 0x0) 05:05:43 executing program 3: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, 0x0) syz_io_uring_setup(0x529f, &(0x7f0000002800), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002880), 0x0) socket$kcm(0x29, 0x5, 0x0) 05:05:43 executing program 0: syz_mount_image$cramfs(&(0x7f0000001a40)='cramfs\x00', 0x0, 0x0, 0x1, &(0x7f0000002dc0)=[{&(0x7f0000001dc0)="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", 0xffc, 0x5}], 0x0, &(0x7f0000002e40)) 05:05:43 executing program 4: bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980), 0x0}, 0x40) 05:05:43 executing program 2: syz_io_uring_setup(0x529f, &(0x7f0000002800)={0x0, 0x0, 0x2, 0x0, 0x185}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002880), &(0x7f00000028c0)) 05:05:44 executing program 5: bpf$BPF_PROG_TEST_RUN(0x1e, 0x0, 0x0) 05:05:44 executing program 1: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, 0x0) syz_io_uring_setup(0x529f, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x185}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002880), &(0x7f00000028c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002bc0)='/proc/capi/capi20ncci\x00', 0x20002, 0x0) socket$kcm(0x29, 0x5, 0x0) 05:05:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:05:44 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') 05:05:44 executing program 4: syz_genetlink_get_family_id$team(0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 05:05:44 executing program 5: bpf$BPF_PROG_TEST_RUN(0x13, 0x0, 0x0) 05:05:44 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 05:05:45 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:05:45 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:05:45 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/autofs\x00', 0x200, 0x0) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$SEG6(&(0x7f00000034c0)='SEG6\x00') socket(0x0, 0x80000, 0x3) 05:05:45 executing program 5: perf_event_open(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x0) [ 2751.431518][T15716] QAT: Invalid ioctl 05:05:45 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20002, 0x0) [ 2751.523643][T15719] QAT: Invalid ioctl 05:05:45 executing program 2: perf_event_open(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x254dd348f7c2d4e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:05:45 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1000, 0x0) syz_open_dev$audion(0x0, 0x8, 0x0) 05:05:45 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:45 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000001640)='asymmetric\x00', 0x0, 0x0) 05:05:45 executing program 5: bpf$BPF_PROG_TEST_RUN(0xc, 0x0, 0x0) 05:05:46 executing program 4: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="c4", 0x1, 0x7}, {0x0}, {0x0}], 0x0, &(0x7f0000000340)={[{'-+'}], [{@fowner_gt={'fowner>', 0xee01}}, {@fsname={'fsname', 0x3d, '{-$\'.++&'}}, {@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0), 0x8) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000005c0)={0x401d}, 0x8) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001b40)) [ 2752.524272][T15738] hpfs: bad mount options. [ 2752.652428][T15738] hpfs: bad mount options. 05:05:46 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x0, 0x0) 05:05:46 executing program 0: 05:05:46 executing program 3: 05:05:46 executing program 2: 05:05:46 executing program 1: 05:05:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:05:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000003540)={'batadv_slave_1\x00', &(0x7f0000000a00)=@ethtool_cmd={0x30}}) 05:05:47 executing program 0: 05:05:47 executing program 1: 05:05:47 executing program 2: 05:05:47 executing program 3: 05:05:47 executing program 4: 05:05:47 executing program 5: 05:05:47 executing program 1: 05:05:48 executing program 0: 05:05:48 executing program 3: 05:05:48 executing program 2: 05:05:48 executing program 5: 05:05:48 executing program 4: 05:05:48 executing program 3: 05:05:48 executing program 1: 05:05:48 executing program 0: 05:05:48 executing program 2: 05:05:48 executing program 5: 05:05:49 executing program 4: 05:05:49 executing program 3: 05:05:49 executing program 1: 05:05:49 executing program 0: 05:05:49 executing program 2: 05:05:49 executing program 5: 05:05:49 executing program 4: 05:05:49 executing program 3: 05:05:49 executing program 1: 05:05:49 executing program 0: 05:05:49 executing program 2: 05:05:50 executing program 5: 05:05:50 executing program 4: 05:05:50 executing program 3: 05:05:50 executing program 1: 05:05:50 executing program 0: 05:05:50 executing program 2: 05:05:50 executing program 5: 05:05:50 executing program 4: 05:05:50 executing program 1: 05:05:50 executing program 3: 05:05:50 executing program 0: 05:05:51 executing program 2: 05:05:51 executing program 5: 05:05:51 executing program 4: 05:05:51 executing program 3: 05:05:51 executing program 1: 05:05:51 executing program 0: 05:05:51 executing program 2: 05:05:51 executing program 5: 05:05:52 executing program 4: 05:05:52 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0xe63e, "a0cdbb6be529", 0x98}, @ax25={0x3, @bcast}, @rc={0x1f, @none}}) 05:05:52 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 05:05:52 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="5127c7e2ea7d5a8c1add183eab4fdf19e043f3abbb50f67819b4b0661f5d5f79260ed8237e22bea64718dd04a419d6f32987ec02433c25c12b0c1f591bfa7fb0ac1d255fac30b4d243328ba7e8c9ef307f730bda864553069a52ef8a6746a9ca4467684eb1c6da1bce258435bc73fd828955a971740d0c0c1490426cb56292cd972ec667ca84569ea103cab3fd12da300fb53608a3b3e0bfce5089110a47c80047", 0xa1}, {0x0, 0x0, 0xed92}], 0x1, &(0x7f0000000380)={[{@noattr2='noattr2'}]}) 05:05:52 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:52 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000200)=@tcp}, 0x20) 05:05:52 executing program 4: socket(0x22, 0x0, 0x3) [ 2758.823278][ T2063] usb 2-1: new high-speed USB device number 10 using dummy_hcd 05:05:52 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 05:05:52 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002680)) [ 2759.067433][ T2063] usb 2-1: Using ep0 maxpacket: 32 [ 2759.184961][ T2063] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2759.194408][ T2063] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2759.205556][ T2063] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 05:05:53 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/59, 0x35}, {&(0x7f0000000140)=""/61, 0x50}], 0x10000000000003b3, &(0x7f0000000200)}}, {{&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/241, 0xf1}], 0x1, &(0x7f00000001c0)=""/73, 0x3e}}], 0x2, 0x0, &(0x7f0000002680)) 05:05:53 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000000000), 0xa02ed676e163ec80, 0x0, 0x0) [ 2759.533470][ T2063] usb 2-1: string descriptor 0 read error: -22 [ 2759.540275][ T2063] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2759.549827][ T2063] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:05:53 executing program 0: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) socket(0x0, 0x2, 0x0) syz_mount_image$ntfs(&(0x7f0000000700)='ntfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x200080, &(0x7f0000000880)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@fmask={'fmask', 0x3d, 0x8}}, {@umask={'umask'}}, {@utf8='utf8'}], [{@appraise_type='appraise_type=imasig'}, {@pcr={'pcr'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@subj_role={'subj_role', 0x3d, 'threaded\x00'}}, {@fowner_eq={'fowner'}}, {@hash='hash'}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 05:05:53 executing program 2: socketpair(0x2, 0x3, 0x40, &(0x7f0000000840)) [ 2759.742111][ T2063] usb 2-1: 0:2 : does not exist [ 2759.878330][T15850] not chained 530000 origins [ 2759.882981][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2759.892613][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2759.902772][T15850] Call Trace: [ 2759.906197][T15850] dump_stack+0x21c/0x280 [ 2759.910839][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2759.916573][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2759.921807][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2759.927455][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2759.929209][ T2063] usb 2-1: USB disconnect, device number 10 [ 2759.934015][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2759.934109][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2759.934161][T15850] ? release_sock+0x26a/0x2d0 [ 2759.934181][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2759.934203][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2759.934225][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2759.934286][T15850] ? _copy_from_user+0x201/0x310 [ 2759.934306][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2759.934328][T15850] __msan_chain_origin+0x57/0xa0 [ 2759.934380][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2759.934404][T15850] get_compat_msghdr+0x108/0x2b0 [ 2759.934428][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2759.934449][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2759.934471][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2759.934493][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2759.934513][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2759.934532][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2759.934551][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2759.934572][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2759.934589][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2759.934610][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2759.934632][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2759.934654][T15850] __do_fast_syscall_32+0x129/0x180 [ 2759.934674][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2759.934693][T15850] do_SYSENTER_32+0x73/0x90 [ 2759.934713][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2759.934727][T15850] RIP: 0023:0xf7fd9549 [ 2759.934749][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2759.934760][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2759.934779][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2759.934791][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2759.934801][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2759.934812][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2759.934822][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2759.934833][T15850] Uninit was stored to memory at: [ 2759.934857][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2759.934875][T15850] __msan_chain_origin+0x57/0xa0 [ 2759.934892][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2759.934908][T15850] get_compat_msghdr+0x108/0x2b0 [ 2759.934926][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2759.934945][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2759.934972][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2759.934990][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2759.935010][T15850] __do_fast_syscall_32+0x129/0x180 [ 2759.935028][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2759.935046][T15850] do_SYSENTER_32+0x73/0x90 [ 2759.935064][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2759.935067][T15850] [ 2759.935071][T15850] Uninit was stored to memory at: [ 2759.935093][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2759.935111][T15850] __msan_chain_origin+0x57/0xa0 [ 2759.935127][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2759.935143][T15850] get_compat_msghdr+0x108/0x2b0 [ 2759.935161][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2759.935180][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2759.935197][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2759.935215][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2759.935234][T15850] __do_fast_syscall_32+0x129/0x180 [ 2759.935250][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2759.935266][T15850] do_SYSENTER_32+0x73/0x90 [ 2759.935283][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2759.935286][T15850] [ 2759.935290][T15850] Uninit was stored to memory at: [ 2759.935310][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2759.935329][T15850] __msan_chain_origin+0x57/0xa0 [ 2759.935344][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2759.935359][T15850] get_compat_msghdr+0x108/0x2b0 [ 2759.935376][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2759.935393][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2759.935409][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2759.935427][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2759.935444][T15850] __do_fast_syscall_32+0x129/0x180 [ 2759.935460][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2759.935476][T15850] do_SYSENTER_32+0x73/0x90 [ 2759.935493][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2759.935496][T15850] [ 2759.935501][T15850] Uninit was stored to memory at: [ 2759.935523][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2759.935543][T15850] __msan_chain_origin+0x57/0xa0 [ 2759.935558][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2759.935574][T15850] get_compat_msghdr+0x108/0x2b0 [ 2759.935591][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2759.935609][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2759.935626][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2759.935643][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2759.935660][T15850] __do_fast_syscall_32+0x129/0x180 [ 2759.935678][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2759.935695][T15850] do_SYSENTER_32+0x73/0x90 [ 2759.935714][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2759.935717][T15850] [ 2759.935721][T15850] Uninit was stored to memory at: [ 2759.935741][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2759.935758][T15850] __msan_chain_origin+0x57/0xa0 [ 2759.935773][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2759.935788][T15850] get_compat_msghdr+0x108/0x2b0 [ 2759.935805][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2759.935821][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2759.935838][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2759.935855][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2759.935871][T15850] __do_fast_syscall_32+0x129/0x180 [ 2759.935890][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2759.935907][T15850] do_SYSENTER_32+0x73/0x90 [ 2759.935925][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2759.935928][T15850] [ 2759.935932][T15850] Uninit was stored to memory at: [ 2759.935952][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2759.935980][T15850] __msan_chain_origin+0x57/0xa0 [ 2759.935996][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2759.936012][T15850] get_compat_msghdr+0x108/0x2b0 [ 2759.936031][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2759.936048][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2759.936065][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2759.936082][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2759.936098][T15850] __do_fast_syscall_32+0x129/0x180 [ 2759.936114][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2759.936131][T15850] do_SYSENTER_32+0x73/0x90 [ 2759.936182][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2759.936186][T15850] [ 2759.936191][T15850] Uninit was stored to memory at: [ 2759.936212][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2759.936230][T15850] __msan_chain_origin+0x57/0xa0 [ 2759.936247][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2759.936262][T15850] get_compat_msghdr+0x108/0x2b0 [ 2759.936281][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2759.936297][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2759.936314][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2759.936332][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2759.936351][T15850] __do_fast_syscall_32+0x129/0x180 [ 2759.936371][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2759.936436][T15850] do_SYSENTER_32+0x73/0x90 [ 2760.639193][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2760.645519][T15850] [ 2760.647839][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2760.654691][T15850] do_recvmmsg+0xc2/0x22e0 [ 2760.659100][T15850] do_recvmmsg+0xc2/0x22e0 [ 2761.143249][T11290] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 2761.384323][T11290] usb 2-1: Using ep0 maxpacket: 32 [ 2761.506151][T11290] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2761.515170][T11290] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2761.525644][T11290] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2761.542541][T15850] not chained 540000 origins [ 2761.547176][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2761.556270][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2761.566937][T15850] Call Trace: [ 2761.570250][T15850] dump_stack+0x21c/0x280 [ 2761.574591][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2761.580311][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2761.585534][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2761.591186][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2761.597168][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2761.602475][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2761.607677][T15850] ? release_sock+0x26a/0x2d0 [ 2761.612705][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2761.636170][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2761.643062][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2761.649178][T15850] ? _copy_from_user+0x201/0x310 [ 2761.654134][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2761.659336][T15850] __msan_chain_origin+0x57/0xa0 [ 2761.665096][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2761.670223][T15850] get_compat_msghdr+0x108/0x2b0 [ 2761.675196][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2761.679709][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2761.684915][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2761.690119][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2761.695756][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2761.701221][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2761.705989][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2761.710673][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2761.716824][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2761.722205][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2761.728281][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2761.734450][T15850] __do_fast_syscall_32+0x129/0x180 [ 2761.740002][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2761.744892][T15850] do_SYSENTER_32+0x73/0x90 [ 2761.749402][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2761.755725][T15850] RIP: 0023:0xf7fd9549 [ 2761.760800][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2761.780603][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2761.789047][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2761.797032][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2761.804550][T11290] usb 2-1: string descriptor 0 read error: -22 [ 2761.807789][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2761.814373][T11290] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2761.822204][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2761.822264][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2761.831753][T11290] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2761.839354][T15850] Uninit was stored to memory at: [ 2761.839384][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2761.839402][T15850] __msan_chain_origin+0x57/0xa0 [ 2761.839418][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2761.839432][T15850] get_compat_msghdr+0x108/0x2b0 [ 2761.839451][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2761.839522][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2761.890671][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2761.896742][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2761.902904][T15850] __do_fast_syscall_32+0x129/0x180 [ 2761.908125][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2761.912978][T15850] do_SYSENTER_32+0x73/0x90 [ 2761.917494][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2761.923806][T15850] [ 2761.926125][T15850] Uninit was stored to memory at: [ 2761.931156][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2761.936896][T15850] __msan_chain_origin+0x57/0xa0 [ 2761.941835][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2761.946972][T15850] get_compat_msghdr+0x108/0x2b0 [ 2761.951915][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2761.956447][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2761.961155][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2761.967251][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2761.973438][T15850] __do_fast_syscall_32+0x129/0x180 [ 2761.978667][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2761.983890][T15850] do_SYSENTER_32+0x73/0x90 [ 2761.988403][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2761.995066][T15850] [ 2761.997413][T15850] Uninit was stored to memory at: [ 2762.001625][T11290] usb 2-1: 0:2 : does not exist [ 2762.002477][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2762.013853][T15850] __msan_chain_origin+0x57/0xa0 [ 2762.018862][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2762.024002][T15850] get_compat_msghdr+0x108/0x2b0 [ 2762.028952][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2762.033461][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2762.038140][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2762.044209][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2762.050371][T15850] __do_fast_syscall_32+0x129/0x180 [ 2762.055582][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2762.061572][T15850] do_SYSENTER_32+0x73/0x90 [ 2762.066083][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2762.072511][T15850] [ 2762.074831][T15850] Uninit was stored to memory at: [ 2762.079882][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2762.085608][T15850] __msan_chain_origin+0x57/0xa0 [ 2762.090550][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2762.095663][T15850] get_compat_msghdr+0x108/0x2b0 [ 2762.100607][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2762.105115][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2762.109881][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2762.115953][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2762.122120][T15850] __do_fast_syscall_32+0x129/0x180 [ 2762.127323][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2762.132196][T15850] do_SYSENTER_32+0x73/0x90 [ 2762.136730][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2762.143043][T15850] [ 2762.145363][T15850] Uninit was stored to memory at: [ 2762.150403][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2762.156150][T15850] __msan_chain_origin+0x57/0xa0 [ 2762.161088][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2762.166205][T15850] get_compat_msghdr+0x108/0x2b0 [ 2762.171171][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2762.175703][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2762.180404][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2762.186505][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2762.192674][T15850] __do_fast_syscall_32+0x129/0x180 [ 2762.198140][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2762.202992][T15850] do_SYSENTER_32+0x73/0x90 [ 2762.203463][T11290] usb 2-1: USB disconnect, device number 11 [ 2762.207514][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2762.207564][T15850] [ 2762.222090][T15850] Uninit was stored to memory at: [ 2762.227143][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2762.232866][T15850] __msan_chain_origin+0x57/0xa0 [ 2762.237830][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2762.242944][T15850] get_compat_msghdr+0x108/0x2b0 [ 2762.247886][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2762.252488][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2762.257171][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2762.263328][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2762.269488][T15850] __do_fast_syscall_32+0x129/0x180 [ 2762.274688][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2762.279547][T15850] do_SYSENTER_32+0x73/0x90 [ 2762.284084][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2762.290421][T15850] [ 2762.292765][T15850] Uninit was stored to memory at: [ 2762.298098][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2762.305314][T15850] __msan_chain_origin+0x57/0xa0 [ 2762.310991][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2762.316111][T15850] get_compat_msghdr+0x108/0x2b0 [ 2762.321059][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2762.325565][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2762.330248][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2762.336320][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2762.342567][T15850] __do_fast_syscall_32+0x129/0x180 [ 2762.347768][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2762.352651][T15850] do_SYSENTER_32+0x73/0x90 05:05:56 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ebeba75ecf0a9ab7289f3e77814fdaa1e54c0c9f0ef263394d0bd60bd81f5b50b19310827b535452bbdbf4916087778230078d26391652f5926f8780c17fc1", 0x2}, 0x60) 05:05:56 executing program 5: syz_usb_connect(0x0, 0x53, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x83, 0x5f, 0xf0, 0x8, 0x2040, 0x8200, 0x3d58, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0xff, 0xff, 0xff, 0x3f}}, {{0x9, 0x4, 0xb, 0x8, 0x1, 0x55, 0xc5, 0x6b, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}], [{}]}}]}}]}}, 0x0) 05:05:56 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) 05:05:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001940)={0x1a, 0x0, 0x0, 0x0, 0x114, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 05:05:56 executing program 2: socketpair(0x2, 0x6, 0x0, &(0x7f0000000040)) [ 2762.357180][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2762.363493][T15850] [ 2762.365843][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2762.372548][T15850] do_recvmmsg+0xc2/0x22e0 [ 2762.376976][T15850] do_recvmmsg+0xc2/0x22e0 05:05:56 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 05:05:56 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000027c0)=[{0x0, 0x0, 0x0}], 0x1, 0x20000001) 05:05:56 executing program 2: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f00000023c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000024c0)={[{@undelete='undelete'}, {@gid={'gid'}}]}) [ 2762.963928][ T8873] usb 6-1: new high-speed USB device number 8 using dummy_hcd 05:05:57 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000001780), 0x4) [ 2763.193148][T15913] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 2763.201408][T15913] UDF-fs: Scanning with blocksize 512 failed [ 2763.217563][ T8873] usb 6-1: Using ep0 maxpacket: 8 [ 2763.349368][T15913] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 2763.357160][T15913] UDF-fs: Scanning with blocksize 1024 failed [ 2763.367126][ T8873] usb 6-1: config 0 has an invalid interface number: 131 but max is 1 [ 2763.375754][ T8873] usb 6-1: config 0 has an invalid interface number: 11 but max is 1 [ 2763.384840][ T8873] usb 6-1: config 0 has no interface number 0 [ 2763.391097][ T8873] usb 6-1: config 0 has no interface number 1 [ 2763.399080][ T8873] usb 6-1: config 0 interface 11 altsetting 8 has an invalid endpoint with address 0x0, skipping [ 2763.409996][ T8873] usb 6-1: config 0 interface 11 has no altsetting 0 [ 2763.418487][ T8873] usb 6-1: New USB device found, idVendor=2040, idProduct=8200, bcdDevice=3d.58 [ 2763.428016][ T8873] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2763.484055][T15913] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 2763.491678][T15913] UDF-fs: Scanning with blocksize 2048 failed [ 2763.578601][T15913] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 2763.586393][T15913] UDF-fs: Scanning with blocksize 4096 failed [ 2763.640346][ T8873] usb 6-1: config 0 descriptor?? [ 2763.713692][T15913] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 2763.721242][T15913] UDF-fs: Scanning with blocksize 512 failed [ 2763.780773][T15850] not chained 550000 origins [ 2763.785400][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2763.794057][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2763.804106][T15850] Call Trace: [ 2763.807403][T15850] dump_stack+0x21c/0x280 [ 2763.811745][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2763.817462][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2763.822660][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2763.828293][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2763.834184][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2763.839463][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2763.844604][T15850] ? release_sock+0x26a/0x2d0 [ 2763.849276][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2763.854473][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2763.860105][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2763.866174][T15850] ? _copy_from_user+0x201/0x310 [ 2763.871115][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2763.876317][T15850] __msan_chain_origin+0x57/0xa0 [ 2763.881254][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2763.886366][T15850] get_compat_msghdr+0x108/0x2b0 [ 2763.891320][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2763.895829][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2763.901035][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2763.906241][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2763.911876][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2763.917164][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2763.921929][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2763.926610][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2763.932412][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2763.937613][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2763.943682][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2763.949851][T15850] __do_fast_syscall_32+0x129/0x180 [ 2763.955053][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2763.959903][T15850] do_SYSENTER_32+0x73/0x90 [ 2763.964667][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2763.971009][T15850] RIP: 0023:0xf7fd9549 [ 2763.978556][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2763.998183][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2764.006597][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2764.014564][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2764.022528][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2764.030505][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2764.038475][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2764.046442][T15850] Uninit was stored to memory at: [ 2764.051475][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2764.057189][T15850] __msan_chain_origin+0x57/0xa0 [ 2764.062123][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2764.067243][T15850] get_compat_msghdr+0x108/0x2b0 [ 2764.072208][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2764.076739][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2764.081414][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2764.087487][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2764.093902][T15850] __do_fast_syscall_32+0x129/0x180 [ 2764.099095][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2764.103963][T15850] do_SYSENTER_32+0x73/0x90 [ 2764.108478][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2764.114787][T15850] [ 2764.117100][T15850] Uninit was stored to memory at: [ 2764.122128][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2764.127843][T15850] __msan_chain_origin+0x57/0xa0 [ 2764.132791][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2764.137899][T15850] get_compat_msghdr+0x108/0x2b0 [ 2764.142834][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2764.147336][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2764.152011][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2764.158171][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2764.164339][T15850] __do_fast_syscall_32+0x129/0x180 [ 2764.169632][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2764.174481][T15850] do_SYSENTER_32+0x73/0x90 [ 2764.178982][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2764.185294][T15850] [ 2764.187608][T15850] Uninit was stored to memory at: [ 2764.192637][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2764.198357][T15850] __msan_chain_origin+0x57/0xa0 [ 2764.203292][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2764.208397][T15850] get_compat_msghdr+0x108/0x2b0 [ 2764.213330][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2764.217830][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2764.222501][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2764.228583][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2764.234735][T15850] __do_fast_syscall_32+0x129/0x180 [ 2764.239928][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2764.244773][T15850] do_SYSENTER_32+0x73/0x90 [ 2764.249273][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2764.255578][T15850] [ 2764.257896][T15850] Uninit was stored to memory at: [ 2764.262927][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2764.268656][T15850] __msan_chain_origin+0x57/0xa0 [ 2764.273594][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2764.278699][T15850] get_compat_msghdr+0x108/0x2b0 [ 2764.283638][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2764.288138][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2764.292812][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2764.298928][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2764.305096][T15850] __do_fast_syscall_32+0x129/0x180 [ 2764.311247][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2764.316093][T15850] do_SYSENTER_32+0x73/0x90 [ 2764.321638][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2764.327950][T15850] [ 2764.330268][T15850] Uninit was stored to memory at: [ 2764.335296][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2764.341027][T15850] __msan_chain_origin+0x57/0xa0 [ 2764.345968][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2764.351075][T15850] get_compat_msghdr+0x108/0x2b0 [ 2764.356028][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2764.360970][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2764.365645][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2764.371713][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2764.377864][T15850] __do_fast_syscall_32+0x129/0x180 [ 2764.383076][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2764.387921][T15850] do_SYSENTER_32+0x73/0x90 [ 2764.392421][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2764.398746][T15850] [ 2764.401059][T15850] Uninit was stored to memory at: [ 2764.406084][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2764.411801][T15850] __msan_chain_origin+0x57/0xa0 [ 2764.416732][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2764.421836][T15850] get_compat_msghdr+0x108/0x2b0 [ 2764.426768][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2764.431276][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2764.435951][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2764.442018][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2764.448173][T15850] __do_fast_syscall_32+0x129/0x180 [ 2764.453377][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2764.458248][T15850] do_SYSENTER_32+0x73/0x90 [ 2764.462751][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2764.469096][T15850] [ 2764.471411][T15850] Uninit was stored to memory at: [ 2764.476440][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2764.482166][T15850] __msan_chain_origin+0x57/0xa0 [ 2764.487108][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2764.492216][T15850] get_compat_msghdr+0x108/0x2b0 [ 2764.497181][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2764.501682][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2764.506358][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2764.512420][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2764.518572][T15850] __do_fast_syscall_32+0x129/0x180 [ 2764.524378][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2764.529226][T15850] do_SYSENTER_32+0x73/0x90 [ 2764.533826][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2764.540155][T15850] [ 2764.542474][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2764.549536][T15850] do_recvmmsg+0xc2/0x22e0 [ 2764.553971][T15850] do_recvmmsg+0xc2/0x22e0 [ 2764.609531][T15913] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 2764.617212][T15913] UDF-fs: Scanning with blocksize 1024 failed [ 2764.666649][T15913] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 2764.674334][T15913] UDF-fs: Scanning with blocksize 2048 failed [ 2764.683690][ T8873] usb 6-1: string descriptor 0 read error: -71 [ 2764.705429][T15913] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 2764.713102][T15913] UDF-fs: Scanning with blocksize 4096 failed [ 2764.755199][ T8873] usb 6-1: USB disconnect, device number 8 [ 2765.071555][T15850] not chained 560000 origins [ 2765.076197][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2765.084890][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2765.094949][T15850] Call Trace: [ 2765.100387][T15850] dump_stack+0x21c/0x280 [ 2765.104937][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2765.110681][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2765.115889][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2765.121532][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2765.127433][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2765.132722][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2765.137836][T15850] ? release_sock+0x26a/0x2d0 [ 2765.142520][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2765.147833][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2765.153471][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2765.159572][T15850] ? _copy_from_user+0x201/0x310 [ 2765.164515][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2765.169724][T15850] __msan_chain_origin+0x57/0xa0 [ 2765.174670][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2765.179789][T15850] get_compat_msghdr+0x108/0x2b0 [ 2765.184734][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2765.189247][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2765.194452][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2765.199654][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2765.205314][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2765.210605][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2765.215371][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2765.220086][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2765.225902][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2765.231105][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2765.237180][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2765.243341][T15850] __do_fast_syscall_32+0x129/0x180 [ 2765.248555][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2765.253404][T15850] do_SYSENTER_32+0x73/0x90 [ 2765.257905][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2765.264249][T15850] RIP: 0023:0xf7fd9549 [ 2765.268335][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2765.287938][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2765.296346][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2765.304311][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2765.312275][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2765.320246][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2765.328236][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2765.336216][T15850] Uninit was stored to memory at: [ 2765.341249][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2765.346971][T15850] __msan_chain_origin+0x57/0xa0 [ 2765.352024][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2765.357134][T15850] get_compat_msghdr+0x108/0x2b0 [ 2765.362066][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2765.366563][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2765.371233][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2765.377294][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2765.383446][T15850] __do_fast_syscall_32+0x129/0x180 [ 2765.388651][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2765.393499][T15850] do_SYSENTER_32+0x73/0x90 [ 2765.397995][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2765.404299][T15850] [ 2765.406614][T15850] Uninit was stored to memory at: [ 2765.411642][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2765.417356][T15850] __msan_chain_origin+0x57/0xa0 [ 2765.422288][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2765.427392][T15850] get_compat_msghdr+0x108/0x2b0 [ 2765.432328][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2765.436823][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2765.441515][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2765.447578][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2765.453733][T15850] __do_fast_syscall_32+0x129/0x180 [ 2765.458928][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2765.463788][T15850] do_SYSENTER_32+0x73/0x90 [ 2765.468287][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2765.474614][T15850] [ 2765.476927][T15850] Uninit was stored to memory at: [ 2765.481963][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2765.487688][T15850] __msan_chain_origin+0x57/0xa0 [ 2765.492622][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2765.497728][T15850] get_compat_msghdr+0x108/0x2b0 [ 2765.502662][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2765.507163][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2765.511838][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2765.517902][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2765.524055][T15850] __do_fast_syscall_32+0x129/0x180 [ 2765.529253][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2765.534107][T15850] do_SYSENTER_32+0x73/0x90 [ 2765.538611][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2765.544943][T15850] [ 2765.547258][T15850] Uninit was stored to memory at: [ 2765.552283][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2765.557998][T15850] __msan_chain_origin+0x57/0xa0 [ 2765.562932][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2765.568035][T15850] get_compat_msghdr+0x108/0x2b0 [ 2765.572972][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2765.577469][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2765.582152][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2765.588346][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2765.594501][T15850] __do_fast_syscall_32+0x129/0x180 [ 2765.599699][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2765.604547][T15850] do_SYSENTER_32+0x73/0x90 [ 2765.609049][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2765.615358][T15850] [ 2765.617677][T15850] Uninit was stored to memory at: [ 2765.622713][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2765.628433][T15850] __msan_chain_origin+0x57/0xa0 [ 2765.633369][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2765.638496][T15850] get_compat_msghdr+0x108/0x2b0 [ 2765.643436][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2765.647936][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2765.652609][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2765.658672][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2765.664823][T15850] __do_fast_syscall_32+0x129/0x180 [ 2765.670014][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2765.674859][T15850] do_SYSENTER_32+0x73/0x90 [ 2765.679358][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2765.685662][T15850] [ 2765.687979][T15850] Uninit was stored to memory at: [ 2765.693004][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2765.698737][T15850] __msan_chain_origin+0x57/0xa0 [ 2765.703670][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2765.708777][T15850] get_compat_msghdr+0x108/0x2b0 [ 2765.713711][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2765.718212][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2765.722885][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2765.728950][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2765.735179][T15850] __do_fast_syscall_32+0x129/0x180 [ 2765.740375][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2765.745219][T15850] do_SYSENTER_32+0x73/0x90 [ 2765.749735][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2765.756063][T15850] [ 2765.758396][T15850] Uninit was stored to memory at: [ 2765.763438][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2765.769158][T15850] __msan_chain_origin+0x57/0xa0 [ 2765.774093][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2765.779204][T15850] get_compat_msghdr+0x108/0x2b0 [ 2765.784151][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2765.788674][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2765.793349][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2765.799420][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2765.805570][T15850] __do_fast_syscall_32+0x129/0x180 [ 2765.810778][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2765.815622][T15850] do_SYSENTER_32+0x73/0x90 [ 2765.820123][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2765.826425][T15850] [ 2765.828739][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2765.835408][T15850] do_recvmmsg+0xc2/0x22e0 [ 2765.839815][T15850] do_recvmmsg+0xc2/0x22e0 [ 2766.063432][ T8873] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 2766.325290][T15850] not chained 570000 origins [ 2766.330184][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2766.338850][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2766.348928][T15850] Call Trace: [ 2766.352229][T15850] dump_stack+0x21c/0x280 [ 2766.356567][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2766.362288][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2766.367494][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2766.373136][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2766.379029][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2766.384314][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2766.389428][T15850] ? release_sock+0x26a/0x2d0 [ 2766.394112][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2766.399321][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2766.404966][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2766.411041][T15850] ? _copy_from_user+0x201/0x310 [ 2766.415981][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2766.421181][T15850] __msan_chain_origin+0x57/0xa0 [ 2766.426119][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2766.431236][T15850] get_compat_msghdr+0x108/0x2b0 [ 2766.436181][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2766.440691][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2766.445895][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2766.451102][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2766.456741][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2766.462032][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2766.466825][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2766.471507][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2766.477313][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2766.482519][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2766.488596][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2766.494754][T15850] __do_fast_syscall_32+0x129/0x180 [ 2766.499956][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2766.504810][T15850] do_SYSENTER_32+0x73/0x90 [ 2766.509319][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2766.515641][T15850] RIP: 0023:0xf7fd9549 [ 2766.519708][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2766.539513][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2766.548012][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2766.555982][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2766.563949][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2766.571934][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2766.579901][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2766.587869][T15850] Uninit was stored to memory at: [ 2766.592904][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2766.598624][T15850] __msan_chain_origin+0x57/0xa0 [ 2766.603564][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2766.608673][T15850] get_compat_msghdr+0x108/0x2b0 [ 2766.613613][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2766.618115][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2766.622789][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2766.628853][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2766.635023][T15850] __do_fast_syscall_32+0x129/0x180 [ 2766.640218][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2766.645066][T15850] do_SYSENTER_32+0x73/0x90 [ 2766.649568][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2766.655887][T15850] [ 2766.658204][T15850] Uninit was stored to memory at: [ 2766.663232][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2766.668949][T15850] __msan_chain_origin+0x57/0xa0 [ 2766.673882][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2766.679005][T15850] get_compat_msghdr+0x108/0x2b0 [ 2766.683943][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2766.688471][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2766.693169][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2766.699236][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2766.705824][T15850] __do_fast_syscall_32+0x129/0x180 [ 2766.711021][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2766.715870][T15850] do_SYSENTER_32+0x73/0x90 [ 2766.720373][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2766.726690][T15850] [ 2766.729012][T15850] Uninit was stored to memory at: [ 2766.734043][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2766.739764][T15850] __msan_chain_origin+0x57/0xa0 [ 2766.744702][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2766.749827][T15850] get_compat_msghdr+0x108/0x2b0 [ 2766.754764][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2766.759268][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2766.763953][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2766.770017][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2766.776172][T15850] __do_fast_syscall_32+0x129/0x180 [ 2766.781369][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2766.786221][T15850] do_SYSENTER_32+0x73/0x90 [ 2766.790725][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2766.797042][T15850] [ 2766.799384][T15850] Uninit was stored to memory at: [ 2766.804423][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2766.810145][T15850] __msan_chain_origin+0x57/0xa0 [ 2766.815079][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2766.820188][T15850] get_compat_msghdr+0x108/0x2b0 [ 2766.825127][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2766.829644][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2766.834320][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2766.840385][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2766.846567][T15850] __do_fast_syscall_32+0x129/0x180 [ 2766.851769][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2766.856618][T15850] do_SYSENTER_32+0x73/0x90 [ 2766.861120][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2766.867430][T15850] [ 2766.869747][T15850] Uninit was stored to memory at: [ 2766.874777][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2766.880493][T15850] __msan_chain_origin+0x57/0xa0 [ 2766.885445][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2766.890552][T15850] get_compat_msghdr+0x108/0x2b0 [ 2766.895491][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2766.899993][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2766.904676][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2766.910742][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2766.916896][T15850] __do_fast_syscall_32+0x129/0x180 [ 2766.922091][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2766.926937][T15850] do_SYSENTER_32+0x73/0x90 [ 2766.931438][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2766.937746][T15850] [ 2766.940062][T15850] Uninit was stored to memory at: [ 2766.945088][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2766.950809][T15850] __msan_chain_origin+0x57/0xa0 [ 2766.955743][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2766.960852][T15850] get_compat_msghdr+0x108/0x2b0 [ 2766.965809][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2766.970312][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2766.974990][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2766.981055][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2766.987206][T15850] __do_fast_syscall_32+0x129/0x180 [ 2766.992407][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2766.997255][T15850] do_SYSENTER_32+0x73/0x90 [ 2767.001758][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2767.008067][T15850] [ 2767.010382][T15850] Uninit was stored to memory at: [ 2767.015417][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2767.021156][T15850] __msan_chain_origin+0x57/0xa0 [ 2767.026094][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2767.031201][T15850] get_compat_msghdr+0x108/0x2b0 [ 2767.036139][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2767.040639][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2767.045312][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2767.051378][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2767.057581][T15850] __do_fast_syscall_32+0x129/0x180 [ 2767.062778][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2767.067624][T15850] do_SYSENTER_32+0x73/0x90 [ 2767.072126][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2767.078451][T15850] [ 2767.080772][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2767.087446][T15850] do_recvmmsg+0xc2/0x22e0 [ 2767.092388][T15850] do_recvmmsg+0xc2/0x22e0 [ 2767.627624][T15850] not chained 580000 origins [ 2767.632260][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2767.640921][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2767.650972][T15850] Call Trace: [ 2767.654271][T15850] dump_stack+0x21c/0x280 [ 2767.658618][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2767.664451][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2767.669828][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2767.675465][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2767.681370][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2767.686672][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2767.691784][T15850] ? release_sock+0x26a/0x2d0 [ 2767.696463][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2767.701665][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2767.707302][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2767.713372][T15850] ? _copy_from_user+0x201/0x310 [ 2767.718312][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2767.723512][T15850] __msan_chain_origin+0x57/0xa0 [ 2767.729785][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2767.734904][T15850] get_compat_msghdr+0x108/0x2b0 [ 2767.739851][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2767.744381][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2767.749589][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2767.754814][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2767.760556][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2767.765871][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2767.770648][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2767.775328][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2767.781246][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2767.786448][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2767.792524][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2767.798683][T15850] __do_fast_syscall_32+0x129/0x180 [ 2767.803885][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2767.808740][T15850] do_SYSENTER_32+0x73/0x90 [ 2767.813248][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2767.819593][T15850] RIP: 0023:0xf7fd9549 [ 2767.823663][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2767.843267][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2767.851676][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2767.859643][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2767.867614][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2767.875595][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2767.883565][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2767.891705][T15850] Uninit was stored to memory at: [ 2767.896737][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2767.902455][T15850] __msan_chain_origin+0x57/0xa0 [ 2767.907423][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2767.912533][T15850] get_compat_msghdr+0x108/0x2b0 [ 2767.917500][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2767.922008][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2767.926693][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2767.932780][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2767.938937][T15850] __do_fast_syscall_32+0x129/0x180 [ 2767.944135][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2767.948988][T15850] do_SYSENTER_32+0x73/0x90 [ 2767.953495][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2767.959805][T15850] [ 2767.962122][T15850] Uninit was stored to memory at: [ 2767.967152][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2767.972872][T15850] __msan_chain_origin+0x57/0xa0 [ 2767.977810][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2767.982921][T15850] get_compat_msghdr+0x108/0x2b0 [ 2767.987855][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2767.992359][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2767.997044][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2768.003113][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2768.009290][T15850] __do_fast_syscall_32+0x129/0x180 [ 2768.014488][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2768.019527][T15850] do_SYSENTER_32+0x73/0x90 [ 2768.024051][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2768.030361][T15850] [ 2768.032679][T15850] Uninit was stored to memory at: [ 2768.037708][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2768.043427][T15850] __msan_chain_origin+0x57/0xa0 [ 2768.048361][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2768.053489][T15850] get_compat_msghdr+0x108/0x2b0 [ 2768.058428][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2768.062931][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2768.067608][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2768.073674][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2768.079827][T15850] __do_fast_syscall_32+0x129/0x180 [ 2768.085046][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2768.089915][T15850] do_SYSENTER_32+0x73/0x90 [ 2768.094419][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2768.100728][T15850] [ 2768.103050][T15850] Uninit was stored to memory at: [ 2768.108091][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2768.113810][T15850] __msan_chain_origin+0x57/0xa0 [ 2768.118752][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2768.123862][T15850] get_compat_msghdr+0x108/0x2b0 [ 2768.128802][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2768.133305][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2768.137981][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2768.144055][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2768.150220][T15850] __do_fast_syscall_32+0x129/0x180 [ 2768.155443][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2768.160295][T15850] do_SYSENTER_32+0x73/0x90 [ 2768.164798][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2768.171109][T15850] [ 2768.173431][T15850] Uninit was stored to memory at: [ 2768.178460][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2768.184179][T15850] __msan_chain_origin+0x57/0xa0 [ 2768.189117][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2768.194226][T15850] get_compat_msghdr+0x108/0x2b0 [ 2768.199164][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2768.203668][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2768.208374][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2768.214440][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2768.220599][T15850] __do_fast_syscall_32+0x129/0x180 [ 2768.225819][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2768.230696][T15850] do_SYSENTER_32+0x73/0x90 [ 2768.235204][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2768.241513][T15850] [ 2768.243832][T15850] Uninit was stored to memory at: [ 2768.248874][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2768.254594][T15850] __msan_chain_origin+0x57/0xa0 [ 2768.259527][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2768.264637][T15850] get_compat_msghdr+0x108/0x2b0 [ 2768.269593][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2768.274095][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2768.278792][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2768.284858][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2768.291011][T15850] __do_fast_syscall_32+0x129/0x180 [ 2768.296215][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2768.301076][T15850] do_SYSENTER_32+0x73/0x90 [ 2768.305580][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2768.311892][T15850] [ 2768.314212][T15850] Uninit was stored to memory at: [ 2768.319245][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2768.324970][T15850] __msan_chain_origin+0x57/0xa0 [ 2768.329916][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2768.335031][T15850] get_compat_msghdr+0x108/0x2b0 [ 2768.339976][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2768.344484][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2768.349164][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2768.355232][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2768.361396][T15850] __do_fast_syscall_32+0x129/0x180 [ 2768.366598][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2768.371469][T15850] do_SYSENTER_32+0x73/0x90 [ 2768.375978][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2768.382287][T15850] [ 2768.384609][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2768.391284][T15850] do_recvmmsg+0xc2/0x22e0 [ 2768.395705][T15850] do_recvmmsg+0xc2/0x22e0 [ 2769.207273][T15850] not chained 590000 origins [ 2769.211906][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2769.220567][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2769.230614][T15850] Call Trace: [ 2769.233912][T15850] dump_stack+0x21c/0x280 [ 2769.238254][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2769.243973][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2769.249173][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2769.254833][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2769.260727][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2769.266023][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2769.271136][T15850] ? release_sock+0x26a/0x2d0 [ 2769.275814][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2769.282499][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2769.288155][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2769.294334][T15850] ? _copy_from_user+0x201/0x310 [ 2769.299273][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2769.304479][T15850] __msan_chain_origin+0x57/0xa0 [ 2769.309437][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2769.314559][T15850] get_compat_msghdr+0x108/0x2b0 [ 2769.319506][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2769.324013][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2769.329222][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2769.334430][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2769.340071][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2769.345360][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2769.350127][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2769.354978][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2769.360782][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2769.365988][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2769.372081][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2769.378263][T15850] __do_fast_syscall_32+0x129/0x180 [ 2769.383469][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2769.388323][T15850] do_SYSENTER_32+0x73/0x90 [ 2769.392830][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2769.399174][T15850] RIP: 0023:0xf7fd9549 [ 2769.403241][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2769.422849][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2769.431270][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2769.439238][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2769.447229][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2769.455228][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2769.463204][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2769.471190][T15850] Uninit was stored to memory at: [ 2769.476226][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2769.481983][T15850] __msan_chain_origin+0x57/0xa0 [ 2769.486929][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2769.492046][T15850] get_compat_msghdr+0x108/0x2b0 [ 2769.496996][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2769.501616][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2769.506297][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2769.512374][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2769.518529][T15850] __do_fast_syscall_32+0x129/0x180 [ 2769.523774][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2769.528646][T15850] do_SYSENTER_32+0x73/0x90 [ 2769.533153][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2769.539467][T15850] [ 2769.541788][T15850] Uninit was stored to memory at: [ 2769.546821][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2769.552543][T15850] __msan_chain_origin+0x57/0xa0 [ 2769.557655][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2769.562790][T15850] get_compat_msghdr+0x108/0x2b0 [ 2769.567731][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2769.572238][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2769.576944][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2769.583016][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2769.589180][T15850] __do_fast_syscall_32+0x129/0x180 [ 2769.594481][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2769.599339][T15850] do_SYSENTER_32+0x73/0x90 [ 2769.603869][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2769.610181][T15850] [ 2769.612503][T15850] Uninit was stored to memory at: [ 2769.617797][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2769.623521][T15850] __msan_chain_origin+0x57/0xa0 [ 2769.628466][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2769.633575][T15850] get_compat_msghdr+0x108/0x2b0 [ 2769.638602][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2769.643106][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2769.647786][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2769.653857][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2769.660019][T15850] __do_fast_syscall_32+0x129/0x180 [ 2769.665223][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2769.670074][T15850] do_SYSENTER_32+0x73/0x90 [ 2769.674578][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2769.680888][T15850] [ 2769.683208][T15850] Uninit was stored to memory at: [ 2769.688241][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2769.693964][T15850] __msan_chain_origin+0x57/0xa0 [ 2769.698908][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2769.704018][T15850] get_compat_msghdr+0x108/0x2b0 [ 2769.708957][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2769.713470][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2769.718150][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2769.724215][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2769.730373][T15850] __do_fast_syscall_32+0x129/0x180 [ 2769.735575][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2769.740424][T15850] do_SYSENTER_32+0x73/0x90 [ 2769.744939][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2769.751251][T15850] [ 2769.753574][T15850] Uninit was stored to memory at: [ 2769.758606][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2769.764328][T15850] __msan_chain_origin+0x57/0xa0 [ 2769.769267][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2769.774384][T15850] get_compat_msghdr+0x108/0x2b0 [ 2769.779324][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2769.783847][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2769.788542][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2769.794628][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2769.800804][T15850] __do_fast_syscall_32+0x129/0x180 [ 2769.806004][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2769.810877][T15850] do_SYSENTER_32+0x73/0x90 [ 2769.815478][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2769.821794][T15850] [ 2769.824117][T15850] Uninit was stored to memory at: [ 2769.829160][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2769.834884][T15850] __msan_chain_origin+0x57/0xa0 [ 2769.839824][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2769.844936][T15850] get_compat_msghdr+0x108/0x2b0 [ 2769.849879][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2769.854391][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2769.859071][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2769.865145][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2769.871301][T15850] __do_fast_syscall_32+0x129/0x180 [ 2769.876505][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2769.881360][T15850] do_SYSENTER_32+0x73/0x90 [ 2769.885872][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2769.892446][T15850] [ 2769.894769][T15850] Uninit was stored to memory at: [ 2769.899819][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2769.905542][T15850] __msan_chain_origin+0x57/0xa0 [ 2769.910483][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2769.915592][T15850] get_compat_msghdr+0x108/0x2b0 [ 2769.920532][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2769.925044][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2769.929724][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2769.935794][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2769.941959][T15850] __do_fast_syscall_32+0x129/0x180 [ 2769.947159][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2769.952009][T15850] do_SYSENTER_32+0x73/0x90 [ 2769.956524][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2769.962833][T15850] [ 2769.965766][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2769.972450][T15850] do_recvmmsg+0xc2/0x22e0 [ 2769.976982][T15850] do_recvmmsg+0xc2/0x22e0 [ 2771.672417][T15850] not chained 600000 origins [ 2771.677060][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2771.685720][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2771.696114][T15850] Call Trace: [ 2771.699416][T15850] dump_stack+0x21c/0x280 [ 2771.703779][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2771.709520][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2771.714760][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2771.720401][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2771.726294][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2771.731579][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2771.736692][T15850] ? release_sock+0x26a/0x2d0 [ 2771.741369][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2771.746577][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2771.752215][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2771.758335][T15850] ? _copy_from_user+0x201/0x310 [ 2771.763280][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2771.768507][T15850] __msan_chain_origin+0x57/0xa0 [ 2771.773461][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2771.778590][T15850] get_compat_msghdr+0x108/0x2b0 [ 2771.783538][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2771.788049][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2771.793254][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2771.798458][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2771.804097][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2771.809386][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2771.814152][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2771.818838][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2771.824644][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2771.829847][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2771.835922][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2771.842083][T15850] __do_fast_syscall_32+0x129/0x180 [ 2771.847291][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2771.852145][T15850] do_SYSENTER_32+0x73/0x90 [ 2771.856656][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2771.862980][T15850] RIP: 0023:0xf7fd9549 [ 2771.867053][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2771.886660][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2771.895080][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2771.903074][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2771.911054][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2771.919026][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2771.927003][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2771.935002][T15850] Uninit was stored to memory at: [ 2771.940061][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2771.945826][T15850] __msan_chain_origin+0x57/0xa0 [ 2771.950791][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2771.955905][T15850] get_compat_msghdr+0x108/0x2b0 [ 2771.960880][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2771.965411][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2771.970090][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2771.976199][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2771.982383][T15850] __do_fast_syscall_32+0x129/0x180 [ 2771.987585][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2771.992436][T15850] do_SYSENTER_32+0x73/0x90 [ 2771.997637][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2772.003948][T15850] [ 2772.006307][T15850] Uninit was stored to memory at: [ 2772.012987][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2772.018727][T15850] __msan_chain_origin+0x57/0xa0 [ 2772.023688][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2772.028798][T15850] get_compat_msghdr+0x108/0x2b0 [ 2772.033761][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2772.038265][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2772.042945][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2772.049014][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2772.055262][T15850] __do_fast_syscall_32+0x129/0x180 [ 2772.060485][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2772.065337][T15850] do_SYSENTER_32+0x73/0x90 [ 2772.069843][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2772.076160][T15850] [ 2772.078480][T15850] Uninit was stored to memory at: [ 2772.091595][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2772.097337][T15850] __msan_chain_origin+0x57/0xa0 [ 2772.102277][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2772.107430][T15850] get_compat_msghdr+0x108/0x2b0 [ 2772.112394][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2772.116905][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2772.121583][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2772.127654][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2772.133843][T15850] __do_fast_syscall_32+0x129/0x180 [ 2772.139162][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2772.144036][T15850] do_SYSENTER_32+0x73/0x90 [ 2772.148543][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2772.154946][T15850] [ 2772.157294][T15850] Uninit was stored to memory at: [ 2772.162709][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2772.168431][T15850] __msan_chain_origin+0x57/0xa0 [ 2772.173459][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2772.178571][T15850] get_compat_msghdr+0x108/0x2b0 [ 2772.183529][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2772.188039][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2772.192715][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2772.198781][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2772.204965][T15850] __do_fast_syscall_32+0x129/0x180 [ 2772.210166][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2772.215021][T15850] do_SYSENTER_32+0x73/0x90 [ 2772.219548][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2772.225863][T15850] [ 2772.228189][T15850] Uninit was stored to memory at: [ 2772.233225][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2772.238952][T15850] __msan_chain_origin+0x57/0xa0 [ 2772.243926][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2772.249063][T15850] get_compat_msghdr+0x108/0x2b0 [ 2772.254009][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2772.258519][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2772.263228][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2772.269303][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2772.275463][T15850] __do_fast_syscall_32+0x129/0x180 [ 2772.280924][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2772.285995][T15850] do_SYSENTER_32+0x73/0x90 [ 2772.290601][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2772.296912][T15850] [ 2772.299239][T15850] Uninit was stored to memory at: [ 2772.304278][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2772.310010][T15850] __msan_chain_origin+0x57/0xa0 [ 2772.314951][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2772.320536][T15850] get_compat_msghdr+0x108/0x2b0 [ 2772.325480][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2772.330076][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2772.334787][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2772.340861][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2772.347016][T15850] __do_fast_syscall_32+0x129/0x180 [ 2772.352223][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2772.357077][T15850] do_SYSENTER_32+0x73/0x90 [ 2772.361585][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2772.368506][T15850] [ 2772.370827][T15850] Uninit was stored to memory at: [ 2772.375861][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2772.382202][T15850] __msan_chain_origin+0x57/0xa0 [ 2772.387328][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2772.392441][T15850] get_compat_msghdr+0x108/0x2b0 [ 2772.397391][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2772.401905][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2772.406636][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2772.412707][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2772.418882][T15850] __do_fast_syscall_32+0x129/0x180 [ 2772.424082][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2772.428933][T15850] do_SYSENTER_32+0x73/0x90 [ 2772.433448][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2772.439763][T15850] [ 2772.442086][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2772.449551][T15850] do_recvmmsg+0xc2/0x22e0 [ 2772.453978][T15850] do_recvmmsg+0xc2/0x22e0 [ 2773.739211][T15850] not chained 610000 origins [ 2773.743875][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2773.752655][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2773.762708][T15850] Call Trace: [ 2773.766186][T15850] dump_stack+0x21c/0x280 [ 2773.770532][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2773.776432][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2773.781647][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2773.787287][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2773.793213][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2773.798543][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2773.803668][T15850] ? release_sock+0x26a/0x2d0 [ 2773.808374][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2773.813579][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2773.819223][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2773.825302][T15850] ? _copy_from_user+0x201/0x310 [ 2773.830643][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2773.835850][T15850] __msan_chain_origin+0x57/0xa0 [ 2773.840905][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2773.846058][T15850] get_compat_msghdr+0x108/0x2b0 [ 2773.851102][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2773.855793][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2773.861017][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2773.866397][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2773.872036][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2773.877329][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2773.882107][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2773.887206][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2773.893504][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2773.898896][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2773.905591][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2773.912209][T15850] __do_fast_syscall_32+0x129/0x180 [ 2773.917433][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2773.922297][T15850] do_SYSENTER_32+0x73/0x90 [ 2773.926848][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2773.933186][T15850] RIP: 0023:0xf7fd9549 [ 2773.937533][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2773.957402][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2773.965828][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2773.973810][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2773.981793][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2773.989775][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2773.997774][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2774.006095][T15850] Uninit was stored to memory at: [ 2774.011134][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2774.016858][T15850] __msan_chain_origin+0x57/0xa0 [ 2774.021796][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2774.026915][T15850] get_compat_msghdr+0x108/0x2b0 [ 2774.031858][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2774.036366][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2774.041082][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2774.047159][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2774.053325][T15850] __do_fast_syscall_32+0x129/0x180 [ 2774.058528][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2774.063384][T15850] do_SYSENTER_32+0x73/0x90 [ 2774.067906][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2774.074226][T15850] [ 2774.077358][T15850] Uninit was stored to memory at: [ 2774.082401][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2774.088131][T15850] __msan_chain_origin+0x57/0xa0 [ 2774.093076][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2774.098223][T15850] get_compat_msghdr+0x108/0x2b0 [ 2774.103165][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2774.107674][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2774.112360][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2774.118636][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2774.124997][T15850] __do_fast_syscall_32+0x129/0x180 [ 2774.130210][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2774.135067][T15850] do_SYSENTER_32+0x73/0x90 [ 2774.139582][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2774.145894][T15850] [ 2774.148246][T15850] Uninit was stored to memory at: [ 2774.153285][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2774.159020][T15850] __msan_chain_origin+0x57/0xa0 [ 2774.163973][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2774.169089][T15850] get_compat_msghdr+0x108/0x2b0 [ 2774.174069][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2774.178577][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2774.183259][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2774.189331][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2774.195503][T15850] __do_fast_syscall_32+0x129/0x180 [ 2774.200749][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2774.205613][T15850] do_SYSENTER_32+0x73/0x90 [ 2774.210132][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2774.216451][T15850] [ 2774.218808][T15850] Uninit was stored to memory at: [ 2774.224807][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2774.230538][T15850] __msan_chain_origin+0x57/0xa0 [ 2774.235484][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2774.240602][T15850] get_compat_msghdr+0x108/0x2b0 [ 2774.245552][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2774.250072][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2774.254780][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2774.260861][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2774.267038][T15850] __do_fast_syscall_32+0x129/0x180 [ 2774.272250][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2774.277112][T15850] do_SYSENTER_32+0x73/0x90 [ 2774.282582][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2774.288901][T15850] [ 2774.291226][T15850] Uninit was stored to memory at: [ 2774.296261][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2774.301984][T15850] __msan_chain_origin+0x57/0xa0 [ 2774.306962][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2774.312093][T15850] get_compat_msghdr+0x108/0x2b0 [ 2774.317039][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2774.321546][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2774.326257][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2774.332365][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2774.338536][T15850] __do_fast_syscall_32+0x129/0x180 [ 2774.343752][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2774.348609][T15850] do_SYSENTER_32+0x73/0x90 [ 2774.353127][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2774.359445][T15850] [ 2774.361776][T15850] Uninit was stored to memory at: [ 2774.366818][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2774.373162][T15850] __msan_chain_origin+0x57/0xa0 [ 2774.378109][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2774.383232][T15850] get_compat_msghdr+0x108/0x2b0 [ 2774.388183][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2774.392721][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2774.397412][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2774.403636][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2774.409829][T15850] __do_fast_syscall_32+0x129/0x180 [ 2774.415853][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2774.420718][T15850] do_SYSENTER_32+0x73/0x90 [ 2774.425441][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2774.431783][T15850] [ 2774.434112][T15850] Uninit was stored to memory at: [ 2774.439155][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2774.444890][T15850] __msan_chain_origin+0x57/0xa0 [ 2774.450620][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2774.456095][T15850] get_compat_msghdr+0x108/0x2b0 [ 2774.461053][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2774.465569][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2774.470257][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2774.476335][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2774.482507][T15850] __do_fast_syscall_32+0x129/0x180 [ 2774.487815][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2774.492700][T15850] do_SYSENTER_32+0x73/0x90 [ 2774.497218][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2774.503806][T15850] [ 2774.506144][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2774.513451][T15850] do_recvmmsg+0xc2/0x22e0 [ 2774.518149][T15850] do_recvmmsg+0xc2/0x22e0 [ 2774.981734][T15850] not chained 620000 origins [ 2774.986465][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2774.995236][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2775.005297][T15850] Call Trace: [ 2775.008635][T15850] dump_stack+0x21c/0x280 [ 2775.012991][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2775.024977][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2775.030219][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2775.035872][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2775.041782][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2775.047124][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2775.052255][T15850] ? release_sock+0x26a/0x2d0 [ 2775.057017][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2775.062231][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2775.067908][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2775.074010][T15850] ? _copy_from_user+0x201/0x310 [ 2775.078978][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2775.084188][T15850] __msan_chain_origin+0x57/0xa0 [ 2775.089134][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2775.094258][T15850] get_compat_msghdr+0x108/0x2b0 [ 2775.099228][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2775.103778][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2775.108989][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2775.115586][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2775.121230][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2775.126525][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2775.131320][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2775.136005][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2775.141811][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2775.147019][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2775.153097][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2775.153118][T15850] __do_fast_syscall_32+0x129/0x180 [ 2775.153138][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2775.153155][T15850] do_SYSENTER_32+0x73/0x90 [ 2775.153172][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2775.153185][T15850] RIP: 0023:0xf7fd9549 [ 2775.153204][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2775.153213][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2775.153231][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2775.153241][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2775.153251][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2775.153262][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2775.153272][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2775.153282][T15850] Uninit was stored to memory at: [ 2775.153304][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2775.153321][T15850] __msan_chain_origin+0x57/0xa0 [ 2775.153336][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2775.153350][T15850] get_compat_msghdr+0x108/0x2b0 [ 2775.153419][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2775.282627][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2775.287310][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2775.293383][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2775.299547][T15850] __do_fast_syscall_32+0x129/0x180 [ 2775.304761][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2775.309624][T15850] do_SYSENTER_32+0x73/0x90 [ 2775.314137][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2775.320451][T15850] [ 2775.322804][T15850] Uninit was stored to memory at: [ 2775.327863][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2775.333594][T15850] __msan_chain_origin+0x57/0xa0 [ 2775.338538][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2775.343776][T15850] get_compat_msghdr+0x108/0x2b0 [ 2775.348984][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2775.353499][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2775.358188][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2775.364386][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2775.370834][T15850] __do_fast_syscall_32+0x129/0x180 [ 2775.376564][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2775.384483][T15850] do_SYSENTER_32+0x73/0x90 [ 2775.393635][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2775.400073][T15850] [ 2775.402442][T15850] Uninit was stored to memory at: [ 2775.407763][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2775.413520][T15850] __msan_chain_origin+0x57/0xa0 [ 2775.418466][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2775.423584][T15850] get_compat_msghdr+0x108/0x2b0 [ 2775.428541][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2775.433053][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2775.437914][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2775.445388][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2775.451577][T15850] __do_fast_syscall_32+0x129/0x180 [ 2775.456814][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2775.461757][T15850] do_SYSENTER_32+0x73/0x90 [ 2775.466267][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2775.472582][T15850] [ 2775.474908][T15850] Uninit was stored to memory at: [ 2775.479950][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2775.485689][T15850] __msan_chain_origin+0x57/0xa0 [ 2775.490645][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2775.495806][T15850] get_compat_msghdr+0x108/0x2b0 [ 2775.500770][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2775.505297][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2775.509994][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2775.516106][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2775.522447][T15850] __do_fast_syscall_32+0x129/0x180 [ 2775.527656][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2775.532518][T15850] do_SYSENTER_32+0x73/0x90 [ 2775.537146][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2775.543461][T15850] [ 2775.545783][T15850] Uninit was stored to memory at: [ 2775.550819][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2775.556612][T15850] __msan_chain_origin+0x57/0xa0 [ 2775.561552][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2775.566702][T15850] get_compat_msghdr+0x108/0x2b0 [ 2775.571646][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2775.576152][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2775.580856][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2775.586925][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2775.593084][T15850] __do_fast_syscall_32+0x129/0x180 [ 2775.598297][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2775.603150][T15850] do_SYSENTER_32+0x73/0x90 [ 2775.607687][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2775.614004][T15850] [ 2775.616329][T15850] Uninit was stored to memory at: [ 2775.621370][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2775.627464][T15850] __msan_chain_origin+0x57/0xa0 [ 2775.632411][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2775.637553][T15850] get_compat_msghdr+0x108/0x2b0 [ 2775.642493][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2775.647001][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2775.651685][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2775.657756][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2775.663942][T15850] __do_fast_syscall_32+0x129/0x180 [ 2775.669153][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2775.674029][T15850] do_SYSENTER_32+0x73/0x90 [ 2775.678535][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2775.684853][T15850] [ 2775.687173][T15850] Uninit was stored to memory at: [ 2775.692212][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2775.697975][T15850] __msan_chain_origin+0x57/0xa0 [ 2775.702923][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2775.708044][T15850] get_compat_msghdr+0x108/0x2b0 [ 2775.713012][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2775.717529][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2775.722210][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2775.728307][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2775.734468][T15850] __do_fast_syscall_32+0x129/0x180 [ 2775.739659][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2775.744508][T15850] do_SYSENTER_32+0x73/0x90 [ 2775.749015][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2775.755316][T15850] [ 2775.757794][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2775.764469][T15850] do_recvmmsg+0xc2/0x22e0 [ 2775.768894][T15850] do_recvmmsg+0xc2/0x22e0 [ 2775.878430][T15850] not chained 630000 origins [ 2775.883084][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2775.891774][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2775.902459][T15850] Call Trace: [ 2775.905763][T15850] dump_stack+0x21c/0x280 [ 2775.910098][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2775.915829][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2775.921037][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2775.926677][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2775.932653][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2775.937934][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2775.943039][T15850] ? release_sock+0x26a/0x2d0 [ 2775.947978][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2775.953177][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2775.958804][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2775.965550][T15850] ? _copy_from_user+0x201/0x310 [ 2775.970600][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2775.975819][T15850] __msan_chain_origin+0x57/0xa0 [ 2775.980767][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2775.985902][T15850] get_compat_msghdr+0x108/0x2b0 [ 2775.990842][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2775.995330][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2776.000514][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2776.006667][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2776.012298][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2776.017583][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2776.022470][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2776.027147][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2776.032940][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2776.038137][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2776.044209][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2776.050468][T15850] __do_fast_syscall_32+0x129/0x180 [ 2776.055687][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2776.060916][T15850] do_SYSENTER_32+0x73/0x90 [ 2776.065418][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2776.071749][T15850] RIP: 0023:0xf7fd9549 [ 2776.075816][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2776.095420][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2776.104212][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2776.112191][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2776.120158][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2776.128120][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2776.136077][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2776.144066][T15850] Uninit was stored to memory at: [ 2776.149091][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2776.154799][T15850] __msan_chain_origin+0x57/0xa0 [ 2776.160417][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2776.165633][T15850] get_compat_msghdr+0x108/0x2b0 [ 2776.170921][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2776.175406][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2776.180061][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2776.186723][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2776.192886][T15850] __do_fast_syscall_32+0x129/0x180 [ 2776.198107][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2776.203732][T15850] do_SYSENTER_32+0x73/0x90 [ 2776.208235][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2776.214636][T15850] [ 2776.216976][T15850] Uninit was stored to memory at: [ 2776.222108][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2776.228780][T15850] __msan_chain_origin+0x57/0xa0 [ 2776.233720][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2776.238819][T15850] get_compat_msghdr+0x108/0x2b0 [ 2776.243751][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2776.248233][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2776.252899][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2776.258974][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2776.265185][T15850] __do_fast_syscall_32+0x129/0x180 [ 2776.270362][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2776.275217][T15850] do_SYSENTER_32+0x73/0x90 [ 2776.279716][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2776.286032][T15850] [ 2776.288426][T15850] Uninit was stored to memory at: [ 2776.293443][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2776.299185][T15850] __msan_chain_origin+0x57/0xa0 [ 2776.304196][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2776.309304][T15850] get_compat_msghdr+0x108/0x2b0 [ 2776.314248][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2776.318748][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2776.323458][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2776.329802][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2776.335953][T15850] __do_fast_syscall_32+0x129/0x180 [ 2776.341238][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2776.346076][T15850] do_SYSENTER_32+0x73/0x90 [ 2776.350570][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2776.356879][T15850] [ 2776.359194][T15850] Uninit was stored to memory at: [ 2776.364201][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2776.369912][T15850] __msan_chain_origin+0x57/0xa0 [ 2776.374946][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2776.380155][T15850] get_compat_msghdr+0x108/0x2b0 [ 2776.385185][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2776.389683][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2776.394346][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2776.400513][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2776.407007][T15850] __do_fast_syscall_32+0x129/0x180 [ 2776.412189][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2776.417020][T15850] do_SYSENTER_32+0x73/0x90 [ 2776.421521][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2776.427933][T15850] [ 2776.430263][T15850] Uninit was stored to memory at: [ 2776.435284][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2776.441252][T15850] __msan_chain_origin+0x57/0xa0 [ 2776.446540][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2776.451632][T15850] get_compat_msghdr+0x108/0x2b0 [ 2776.456551][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2776.461119][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2776.465791][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2776.471854][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2776.478003][T15850] __do_fast_syscall_32+0x129/0x180 [ 2776.483203][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2776.488117][T15850] do_SYSENTER_32+0x73/0x90 [ 2776.492597][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2776.498901][T15850] [ 2776.501214][T15850] Uninit was stored to memory at: [ 2776.506221][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2776.511945][T15850] __msan_chain_origin+0x57/0xa0 [ 2776.516887][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2776.522059][T15850] get_compat_msghdr+0x108/0x2b0 [ 2776.527424][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2776.532389][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2776.537050][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2776.543195][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2776.549347][T15850] __do_fast_syscall_32+0x129/0x180 [ 2776.554527][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2776.559367][T15850] do_SYSENTER_32+0x73/0x90 [ 2776.565501][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2776.572240][T15850] [ 2776.574561][T15850] Uninit was stored to memory at: [ 2776.579695][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2776.585491][T15850] __msan_chain_origin+0x57/0xa0 [ 2776.590432][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2776.595639][T15850] get_compat_msghdr+0x108/0x2b0 [ 2776.600566][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2776.605054][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2776.609726][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2776.615889][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2776.622589][T15850] __do_fast_syscall_32+0x129/0x180 [ 2776.627953][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2776.633074][T15850] do_SYSENTER_32+0x73/0x90 [ 2776.637646][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2776.644425][T15850] [ 2776.646733][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2776.653518][T15850] do_recvmmsg+0xc2/0x22e0 [ 2776.658027][T15850] do_recvmmsg+0xc2/0x22e0 [ 2776.911210][T15850] not chained 640000 origins [ 2776.915827][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2776.924494][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2776.934554][T15850] Call Trace: [ 2776.937857][T15850] dump_stack+0x21c/0x280 [ 2776.942198][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2776.948621][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2776.953827][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2776.959493][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2776.965414][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2776.970703][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2776.975819][T15850] ? release_sock+0x26a/0x2d0 [ 2776.980497][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2776.985708][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2776.991349][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2776.997423][T15850] ? _copy_from_user+0x201/0x310 [ 2777.002353][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2777.007656][T15850] __msan_chain_origin+0x57/0xa0 [ 2777.012613][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2777.017721][T15850] get_compat_msghdr+0x108/0x2b0 [ 2777.022641][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2777.027168][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2777.032400][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2777.037606][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2777.043251][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2777.048521][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2777.053284][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2777.057982][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2777.063801][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2777.069941][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2777.075994][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2777.082153][T15850] __do_fast_syscall_32+0x129/0x180 [ 2777.087341][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2777.092176][T15850] do_SYSENTER_32+0x73/0x90 [ 2777.096666][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2777.102989][T15850] RIP: 0023:0xf7fd9549 [ 2777.107078][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2777.126672][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2777.135084][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2777.143058][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2777.151040][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2777.159023][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2777.166983][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2777.174952][T15850] Uninit was stored to memory at: [ 2777.180022][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2777.185722][T15850] __msan_chain_origin+0x57/0xa0 [ 2777.190648][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2777.195737][T15850] get_compat_msghdr+0x108/0x2b0 [ 2777.200694][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2777.205389][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2777.210061][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2777.216223][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2777.222370][T15850] __do_fast_syscall_32+0x129/0x180 [ 2777.227560][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2777.232387][T15850] do_SYSENTER_32+0x73/0x90 [ 2777.236871][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2777.243169][T15850] [ 2777.245483][T15850] Uninit was stored to memory at: [ 2777.250500][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2777.256211][T15850] __msan_chain_origin+0x57/0xa0 [ 2777.261140][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2777.266240][T15850] get_compat_msghdr+0x108/0x2b0 [ 2777.271169][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2777.275666][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2777.280344][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2777.286409][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2777.292545][T15850] __do_fast_syscall_32+0x129/0x180 [ 2777.297738][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2777.302580][T15850] do_SYSENTER_32+0x73/0x90 [ 2777.307066][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2777.313375][T15850] [ 2777.315690][T15850] Uninit was stored to memory at: [ 2777.320787][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2777.326506][T15850] __msan_chain_origin+0x57/0xa0 [ 2777.331425][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2777.336515][T15850] get_compat_msghdr+0x108/0x2b0 [ 2777.341431][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2777.345926][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2777.350610][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2777.356659][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2777.362816][T15850] __do_fast_syscall_32+0x129/0x180 [ 2777.368033][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2777.372876][T15850] do_SYSENTER_32+0x73/0x90 [ 2777.377481][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2777.383795][T15850] [ 2777.386140][T15850] Uninit was stored to memory at: [ 2777.391166][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2777.396869][T15850] __msan_chain_origin+0x57/0xa0 [ 2777.401799][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2777.406919][T15850] get_compat_msghdr+0x108/0x2b0 [ 2777.411846][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2777.416333][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2777.420987][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2777.427047][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2777.433203][T15850] __do_fast_syscall_32+0x129/0x180 [ 2777.438383][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2777.443222][T15850] do_SYSENTER_32+0x73/0x90 [ 2777.447752][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2777.454165][T15850] [ 2777.456489][T15850] Uninit was stored to memory at: [ 2777.461504][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2777.467226][T15850] __msan_chain_origin+0x57/0xa0 [ 2777.472149][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2777.477252][T15850] get_compat_msghdr+0x108/0x2b0 [ 2777.482178][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2777.486671][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2777.491339][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2777.497441][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2777.503575][T15850] __do_fast_syscall_32+0x129/0x180 [ 2777.508759][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2777.513590][T15850] do_SYSENTER_32+0x73/0x90 [ 2777.518073][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2777.524369][T15850] [ 2777.526682][T15850] Uninit was stored to memory at: [ 2777.531700][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2777.537397][T15850] __msan_chain_origin+0x57/0xa0 [ 2777.542310][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2777.547955][T15850] get_compat_msghdr+0x108/0x2b0 [ 2777.552930][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2777.557451][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2777.562124][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2777.568181][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2777.574418][T15850] __do_fast_syscall_32+0x129/0x180 [ 2777.579613][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2777.584458][T15850] do_SYSENTER_32+0x73/0x90 [ 2777.588987][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2777.595298][T15850] [ 2777.597615][T15850] Uninit was stored to memory at: [ 2777.602624][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2777.608335][T15850] __msan_chain_origin+0x57/0xa0 [ 2777.613275][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2777.618381][T15850] get_compat_msghdr+0x108/0x2b0 [ 2777.625057][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2777.629544][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2777.634221][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2777.640271][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2777.646940][T15850] __do_fast_syscall_32+0x129/0x180 [ 2777.652163][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2777.657020][T15850] do_SYSENTER_32+0x73/0x90 [ 2777.661514][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2777.667821][T15850] [ 2777.670138][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2777.676796][T15850] do_recvmmsg+0xc2/0x22e0 [ 2777.681193][T15850] do_recvmmsg+0xc2/0x22e0 [ 2777.828295][T15850] not chained 650000 origins [ 2777.832930][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2777.841595][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2777.851672][T15850] Call Trace: [ 2777.854973][T15850] dump_stack+0x21c/0x280 [ 2777.859317][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2777.865085][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2777.870287][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2777.875924][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2777.881868][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2777.887157][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2777.892270][T15850] ? release_sock+0x26a/0x2d0 [ 2777.896951][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2777.902159][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2777.909889][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2777.915998][T15850] ? _copy_from_user+0x201/0x310 [ 2777.920947][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2777.926150][T15850] __msan_chain_origin+0x57/0xa0 [ 2777.931096][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2777.936213][T15850] get_compat_msghdr+0x108/0x2b0 [ 2777.941184][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2777.945867][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2777.951160][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2777.956711][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2777.962352][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2777.967643][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2777.973227][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2777.978036][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2777.985584][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2777.993006][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2778.000658][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2778.006823][T15850] __do_fast_syscall_32+0x129/0x180 [ 2778.012149][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2778.017123][T15850] do_SYSENTER_32+0x73/0x90 [ 2778.021850][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2778.028302][T15850] RIP: 0023:0xf7fd9549 [ 2778.032427][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2778.052084][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2778.060623][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2778.068606][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2778.076601][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2778.084583][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2778.092663][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2778.100930][T15850] Uninit was stored to memory at: [ 2778.105983][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2778.111995][T15850] __msan_chain_origin+0x57/0xa0 [ 2778.117067][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2778.122210][T15850] get_compat_msghdr+0x108/0x2b0 [ 2778.127168][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2778.131701][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2778.136441][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2778.142530][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2778.148693][T15850] __do_fast_syscall_32+0x129/0x180 [ 2778.153920][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2778.158775][T15850] do_SYSENTER_32+0x73/0x90 [ 2778.163309][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2778.169649][T15850] [ 2778.171975][T15850] Uninit was stored to memory at: [ 2778.177038][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2778.182766][T15850] __msan_chain_origin+0x57/0xa0 [ 2778.187709][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2778.192828][T15850] get_compat_msghdr+0x108/0x2b0 [ 2778.198288][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2778.202788][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2778.207517][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2778.213600][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2778.219774][T15850] __do_fast_syscall_32+0x129/0x180 [ 2778.224985][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2778.230443][T15850] do_SYSENTER_32+0x73/0x90 [ 2778.234931][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2778.241284][T15850] [ 2778.243685][T15850] Uninit was stored to memory at: [ 2778.249070][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2778.254780][T15850] __msan_chain_origin+0x57/0xa0 [ 2778.259728][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2778.264840][T15850] get_compat_msghdr+0x108/0x2b0 [ 2778.269792][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2778.274304][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2778.278990][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2778.285083][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2778.291218][T15850] __do_fast_syscall_32+0x129/0x180 [ 2778.296418][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2778.301273][T15850] do_SYSENTER_32+0x73/0x90 [ 2778.306835][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2778.313175][T15850] [ 2778.315498][T15850] Uninit was stored to memory at: [ 2778.320531][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2778.326259][T15850] __msan_chain_origin+0x57/0xa0 [ 2778.331308][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2778.336409][T15850] get_compat_msghdr+0x108/0x2b0 [ 2778.341355][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2778.345849][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2778.350655][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2778.356732][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2778.362887][T15850] __do_fast_syscall_32+0x129/0x180 [ 2778.368095][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2778.372960][T15850] do_SYSENTER_32+0x73/0x90 [ 2778.377540][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2778.383876][T15850] [ 2778.386195][T15850] Uninit was stored to memory at: [ 2778.391213][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2778.396930][T15850] __msan_chain_origin+0x57/0xa0 [ 2778.402222][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2778.407347][T15850] get_compat_msghdr+0x108/0x2b0 [ 2778.412292][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2778.416783][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2778.421452][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2778.427504][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2778.433656][T15850] __do_fast_syscall_32+0x129/0x180 [ 2778.438852][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2778.443713][T15850] do_SYSENTER_32+0x73/0x90 [ 2778.448240][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2778.454549][T15850] [ 2778.456918][T15850] Uninit was stored to memory at: [ 2778.461936][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2778.467665][T15850] __msan_chain_origin+0x57/0xa0 [ 2778.472597][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2778.477714][T15850] get_compat_msghdr+0x108/0x2b0 [ 2778.482637][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2778.487139][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2778.491817][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2778.497947][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2778.504100][T15850] __do_fast_syscall_32+0x129/0x180 [ 2778.509306][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2778.514147][T15850] do_SYSENTER_32+0x73/0x90 [ 2778.518642][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2778.524956][T15850] [ 2778.527262][T15850] Uninit was stored to memory at: [ 2778.532269][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2778.537984][T15850] __msan_chain_origin+0x57/0xa0 [ 2778.543289][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2778.548405][T15850] get_compat_msghdr+0x108/0x2b0 [ 2778.553340][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2778.557835][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2778.562525][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2778.568592][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2778.574763][T15850] __do_fast_syscall_32+0x129/0x180 [ 2778.579968][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2778.584799][T15850] do_SYSENTER_32+0x73/0x90 [ 2778.589295][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2778.595597][T15850] [ 2778.597925][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2778.604623][T15850] do_recvmmsg+0xc2/0x22e0 [ 2778.609102][T15850] do_recvmmsg+0xc2/0x22e0 [ 2778.795521][T15850] not chained 660000 origins [ 2778.800147][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2778.818747][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2778.829593][T15850] Call Trace: [ 2778.832897][T15850] dump_stack+0x21c/0x280 [ 2778.837238][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2778.842960][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2778.848172][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2778.853909][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2778.859832][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2778.865102][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2778.870194][T15850] ? release_sock+0x26a/0x2d0 [ 2778.874864][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2778.880067][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2778.885704][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2778.891759][T15850] ? _copy_from_user+0x201/0x310 [ 2778.896775][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2778.901952][T15850] __msan_chain_origin+0x57/0xa0 [ 2778.908104][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2778.913212][T15850] get_compat_msghdr+0x108/0x2b0 [ 2778.918144][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2778.922627][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2778.927827][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2778.933027][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2778.938666][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2778.944223][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2778.948987][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2778.953674][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2778.959467][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2778.964646][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2778.970712][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2778.977022][T15850] __do_fast_syscall_32+0x129/0x180 [ 2778.982217][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2778.987080][T15850] do_SYSENTER_32+0x73/0x90 [ 2778.991571][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2778.997876][T15850] RIP: 0023:0xf7fd9549 [ 2779.001943][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2779.021722][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2779.030141][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2779.038488][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2779.046456][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2779.054454][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2779.062432][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2779.070394][T15850] Uninit was stored to memory at: [ 2779.075421][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2779.081149][T15850] __msan_chain_origin+0x57/0xa0 [ 2779.086077][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2779.091189][T15850] get_compat_msghdr+0x108/0x2b0 [ 2779.097148][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2779.102249][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2779.106904][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2779.112958][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2779.119157][T15850] __do_fast_syscall_32+0x129/0x180 [ 2779.124350][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2779.129194][T15850] do_SYSENTER_32+0x73/0x90 [ 2779.133714][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2779.140040][T15850] [ 2779.142341][T15850] Uninit was stored to memory at: [ 2779.147349][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2779.153084][T15850] __msan_chain_origin+0x57/0xa0 [ 2779.158022][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2779.163135][T15850] get_compat_msghdr+0x108/0x2b0 [ 2779.168096][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2779.172608][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2779.177280][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2779.183325][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2779.189476][T15850] __do_fast_syscall_32+0x129/0x180 [ 2779.194712][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2779.199552][T15850] do_SYSENTER_32+0x73/0x90 [ 2779.204059][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2779.210499][T15850] [ 2779.212830][T15850] Uninit was stored to memory at: [ 2779.217854][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2779.223559][T15850] __msan_chain_origin+0x57/0xa0 [ 2779.228488][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2779.233610][T15850] get_compat_msghdr+0x108/0x2b0 [ 2779.238541][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2779.243059][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2779.247733][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2779.253792][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2779.259946][T15850] __do_fast_syscall_32+0x129/0x180 [ 2779.265135][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2779.269999][T15850] do_SYSENTER_32+0x73/0x90 [ 2779.274493][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2779.280812][T15850] [ 2779.283122][T15850] Uninit was stored to memory at: [ 2779.288155][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2779.293885][T15850] __msan_chain_origin+0x57/0xa0 [ 2779.298856][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2779.303961][T15850] get_compat_msghdr+0x108/0x2b0 [ 2779.308907][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2779.313402][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2779.318086][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2779.324147][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2779.330279][T15850] __do_fast_syscall_32+0x129/0x180 [ 2779.335486][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2779.340342][T15850] do_SYSENTER_32+0x73/0x90 [ 2779.344908][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2779.351247][T15850] [ 2779.353557][T15850] Uninit was stored to memory at: [ 2779.358625][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2779.364343][T15850] __msan_chain_origin+0x57/0xa0 [ 2779.369258][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2779.374458][T15850] get_compat_msghdr+0x108/0x2b0 [ 2779.379397][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2779.383902][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2779.389175][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2779.395234][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2779.401380][T15850] __do_fast_syscall_32+0x129/0x180 [ 2779.406574][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2779.411402][T15850] do_SYSENTER_32+0x73/0x90 [ 2779.415902][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2779.422208][T15850] [ 2779.424511][T15850] Uninit was stored to memory at: [ 2779.429517][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2779.435226][T15850] __msan_chain_origin+0x57/0xa0 [ 2779.440168][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2779.445265][T15850] get_compat_msghdr+0x108/0x2b0 [ 2779.450306][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2779.454801][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2779.459468][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2779.465536][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2779.471749][T15850] __do_fast_syscall_32+0x129/0x180 [ 2779.476935][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2779.481777][T15850] do_SYSENTER_32+0x73/0x90 [ 2779.486274][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2779.492608][T15850] [ 2779.494957][T15850] Uninit was stored to memory at: [ 2779.499980][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2779.506115][T15850] __msan_chain_origin+0x57/0xa0 [ 2779.511059][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2779.516166][T15850] get_compat_msghdr+0x108/0x2b0 [ 2779.521093][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2779.525595][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2779.530258][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2779.536301][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2779.542446][T15850] __do_fast_syscall_32+0x129/0x180 [ 2779.547622][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2779.552448][T15850] do_SYSENTER_32+0x73/0x90 [ 2779.556933][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2779.563247][T15850] [ 2779.565557][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2779.572209][T15850] do_recvmmsg+0xc2/0x22e0 [ 2779.576635][T15850] do_recvmmsg+0xc2/0x22e0 [ 2779.759291][T15850] not chained 670000 origins [ 2779.763959][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2779.772651][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2779.782701][T15850] Call Trace: [ 2779.786031][T15850] dump_stack+0x21c/0x280 [ 2779.790427][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2779.796146][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2779.801613][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2779.807251][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2779.813148][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2779.818499][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2779.823614][T15850] ? release_sock+0x26a/0x2d0 [ 2779.828291][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2779.833524][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2779.839163][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2779.845234][T15850] ? _copy_from_user+0x201/0x310 [ 2779.850174][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2779.855375][T15850] __msan_chain_origin+0x57/0xa0 [ 2779.860404][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2779.865525][T15850] get_compat_msghdr+0x108/0x2b0 [ 2779.880456][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2779.884978][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2779.890182][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2779.895385][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2779.901026][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2779.906316][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2779.911091][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2779.915774][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2779.921669][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2779.926874][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2779.932966][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2779.939149][T15850] __do_fast_syscall_32+0x129/0x180 [ 2779.944379][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2779.949255][T15850] do_SYSENTER_32+0x73/0x90 [ 2779.953767][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2779.960118][T15850] RIP: 0023:0xf7fd9549 [ 2779.964207][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2779.983817][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2779.992236][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2780.000209][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2780.008181][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2780.016164][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2780.024139][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2780.032103][T15850] Uninit was stored to memory at: [ 2780.037128][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2780.042851][T15850] __msan_chain_origin+0x57/0xa0 [ 2780.047882][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2780.052981][T15850] get_compat_msghdr+0x108/0x2b0 [ 2780.057943][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2780.062437][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2780.067107][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2780.073162][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2780.079320][T15850] __do_fast_syscall_32+0x129/0x180 [ 2780.084506][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2780.089331][T15850] do_SYSENTER_32+0x73/0x90 [ 2780.093821][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2780.100130][T15850] [ 2780.102439][T15850] Uninit was stored to memory at: [ 2780.107484][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2780.113209][T15850] __msan_chain_origin+0x57/0xa0 [ 2780.118135][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2780.123220][T15850] get_compat_msghdr+0x108/0x2b0 [ 2780.128139][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2780.132616][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2780.137272][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2780.143672][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2780.149825][T15850] __do_fast_syscall_32+0x129/0x180 [ 2780.155013][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2780.159867][T15850] do_SYSENTER_32+0x73/0x90 [ 2780.164349][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2780.170640][T15850] [ 2780.172945][T15850] Uninit was stored to memory at: [ 2780.177974][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2780.183681][T15850] __msan_chain_origin+0x57/0xa0 [ 2780.188605][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2780.193700][T15850] get_compat_msghdr+0x108/0x2b0 [ 2780.198628][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2780.203291][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2780.207965][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2780.214025][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2780.220168][T15850] __do_fast_syscall_32+0x129/0x180 [ 2780.225344][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2780.230169][T15850] do_SYSENTER_32+0x73/0x90 [ 2780.234660][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2780.240973][T15850] [ 2780.243275][T15850] Uninit was stored to memory at: [ 2780.248278][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2780.253985][T15850] __msan_chain_origin+0x57/0xa0 [ 2780.258924][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2780.264025][T15850] get_compat_msghdr+0x108/0x2b0 [ 2780.268950][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2780.273442][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2780.278190][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2780.284247][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2780.290376][T15850] __do_fast_syscall_32+0x129/0x180 [ 2780.295561][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2780.300495][T15850] do_SYSENTER_32+0x73/0x90 [ 2780.304977][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2780.311282][T15850] [ 2780.313590][T15850] Uninit was stored to memory at: [ 2780.318693][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2780.324441][T15850] __msan_chain_origin+0x57/0xa0 [ 2780.329371][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2780.334470][T15850] get_compat_msghdr+0x108/0x2b0 [ 2780.339399][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2780.343900][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2780.348690][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2780.354749][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2780.360901][T15850] __do_fast_syscall_32+0x129/0x180 [ 2780.366087][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2780.370924][T15850] do_SYSENTER_32+0x73/0x90 [ 2780.375418][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2780.382252][T15850] [ 2780.384552][T15850] Uninit was stored to memory at: [ 2780.389556][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2780.395271][T15850] __msan_chain_origin+0x57/0xa0 [ 2780.400194][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2780.405280][T15850] get_compat_msghdr+0x108/0x2b0 [ 2780.410194][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2780.414684][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2780.419362][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2780.425418][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2780.431557][T15850] __do_fast_syscall_32+0x129/0x180 [ 2780.436731][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2780.441573][T15850] do_SYSENTER_32+0x73/0x90 [ 2780.446157][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2780.452454][T15850] [ 2780.454771][T15850] Uninit was stored to memory at: [ 2780.459793][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2780.465505][T15850] __msan_chain_origin+0x57/0xa0 [ 2780.470419][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2780.475515][T15850] get_compat_msghdr+0x108/0x2b0 [ 2780.480443][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2780.484967][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2780.489627][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2780.495685][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2780.501916][T15850] __do_fast_syscall_32+0x129/0x180 [ 2780.507135][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2780.511991][T15850] do_SYSENTER_32+0x73/0x90 [ 2780.516482][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2780.522829][T15850] [ 2780.525144][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2780.531812][T15850] do_recvmmsg+0xc2/0x22e0 [ 2780.536228][T15850] do_recvmmsg+0xc2/0x22e0 [ 2780.749559][T15850] not chained 680000 origins [ 2780.754191][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2780.762874][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2780.772932][T15850] Call Trace: [ 2780.776220][T15850] dump_stack+0x21c/0x280 [ 2780.780529][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2780.786263][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2780.791467][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2780.797077][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2780.802956][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2780.808233][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2780.813350][T15850] ? release_sock+0x26a/0x2d0 [ 2780.818017][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2780.823198][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2780.828826][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2780.834872][T15850] ? _copy_from_user+0x201/0x310 [ 2780.839797][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2780.844973][T15850] __msan_chain_origin+0x57/0xa0 [ 2780.849888][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2780.854980][T15850] get_compat_msghdr+0x108/0x2b0 [ 2780.859898][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2780.864380][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2780.869565][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2780.874743][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2780.880470][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2780.885735][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2780.890487][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2780.895155][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2780.900955][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2780.906160][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2780.912217][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2780.918352][T15850] __do_fast_syscall_32+0x129/0x180 [ 2780.923528][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2780.928388][T15850] do_SYSENTER_32+0x73/0x90 [ 2780.932908][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2780.939327][T15850] RIP: 0023:0xf7fd9549 [ 2780.943376][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2780.963244][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2780.971638][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2780.979608][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2780.987570][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2780.995517][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2781.003475][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2781.011421][T15850] Uninit was stored to memory at: [ 2781.016441][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2781.022141][T15850] __msan_chain_origin+0x57/0xa0 [ 2781.027173][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2781.032294][T15850] get_compat_msghdr+0x108/0x2b0 [ 2781.037254][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2781.041753][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2781.046412][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2781.052451][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2781.058614][T15850] __do_fast_syscall_32+0x129/0x180 [ 2781.063812][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2781.068654][T15850] do_SYSENTER_32+0x73/0x90 [ 2781.073151][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2781.079455][T15850] [ 2781.081753][T15850] Uninit was stored to memory at: [ 2781.086775][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2781.092469][T15850] __msan_chain_origin+0x57/0xa0 [ 2781.097394][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2781.102488][T15850] get_compat_msghdr+0x108/0x2b0 [ 2781.107407][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2781.111901][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2781.116745][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2781.122799][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2781.128960][T15850] __do_fast_syscall_32+0x129/0x180 [ 2781.134240][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2781.139096][T15850] do_SYSENTER_32+0x73/0x90 [ 2781.143597][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2781.149912][T15850] [ 2781.152226][T15850] Uninit was stored to memory at: [ 2781.157233][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2781.162940][T15850] __msan_chain_origin+0x57/0xa0 [ 2781.167943][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2781.173049][T15850] get_compat_msghdr+0x108/0x2b0 [ 2781.177988][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2781.182489][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2781.187144][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2781.193201][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2781.199341][T15850] __do_fast_syscall_32+0x129/0x180 [ 2781.204514][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2781.209342][T15850] do_SYSENTER_32+0x73/0x90 [ 2781.213839][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2781.220146][T15850] [ 2781.222447][T15850] Uninit was stored to memory at: [ 2781.227457][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2781.233183][T15850] __msan_chain_origin+0x57/0xa0 [ 2781.238099][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2781.243194][T15850] get_compat_msghdr+0x108/0x2b0 [ 2781.248121][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2781.252609][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2781.257277][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2781.263320][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2781.269467][T15850] __do_fast_syscall_32+0x129/0x180 [ 2781.274642][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2781.279466][T15850] do_SYSENTER_32+0x73/0x90 [ 2781.284135][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2781.290440][T15850] [ 2781.292742][T15850] Uninit was stored to memory at: [ 2781.297764][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2781.303485][T15850] __msan_chain_origin+0x57/0xa0 [ 2781.308406][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2781.313578][T15850] get_compat_msghdr+0x108/0x2b0 [ 2781.318494][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2781.323017][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2781.327801][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2781.333856][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2781.340042][T15850] __do_fast_syscall_32+0x129/0x180 [ 2781.345221][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2781.350045][T15850] do_SYSENTER_32+0x73/0x90 [ 2781.354536][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2781.360842][T15850] [ 2781.363185][T15850] Uninit was stored to memory at: [ 2781.368246][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2781.374003][T15850] __msan_chain_origin+0x57/0xa0 [ 2781.378928][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2781.384013][T15850] get_compat_msghdr+0x108/0x2b0 [ 2781.388947][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2781.393428][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2781.398094][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2781.404134][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2781.410264][T15850] __do_fast_syscall_32+0x129/0x180 [ 2781.415462][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2781.420289][T15850] do_SYSENTER_32+0x73/0x90 [ 2781.424785][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2781.431078][T15850] [ 2781.433381][T15850] Uninit was stored to memory at: [ 2781.438400][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2781.444111][T15850] __msan_chain_origin+0x57/0xa0 [ 2781.449893][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2781.454983][T15850] get_compat_msghdr+0x108/0x2b0 [ 2781.459903][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2781.464395][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2781.469080][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2781.475134][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2781.481288][T15850] __do_fast_syscall_32+0x129/0x180 [ 2781.486460][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2781.491287][T15850] do_SYSENTER_32+0x73/0x90 [ 2781.495769][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2781.502167][T15850] [ 2781.504472][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2781.511134][T15850] do_recvmmsg+0xc2/0x22e0 [ 2781.515537][T15850] do_recvmmsg+0xc2/0x22e0 [ 2781.642224][T15850] not chained 690000 origins [ 2781.646855][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2781.655519][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2781.665568][T15850] Call Trace: [ 2781.668878][T15850] dump_stack+0x21c/0x280 [ 2781.673212][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2781.678929][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2781.684151][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2781.689784][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2781.695677][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2781.700961][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2781.706071][T15850] ? release_sock+0x26a/0x2d0 [ 2781.710746][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2781.715946][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2781.721605][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2781.727677][T15850] ? _copy_from_user+0x201/0x310 [ 2781.732615][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2781.737821][T15850] __msan_chain_origin+0x57/0xa0 [ 2781.742766][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2781.747882][T15850] get_compat_msghdr+0x108/0x2b0 [ 2781.752831][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2781.757341][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2781.762545][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2781.767858][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2781.773498][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2781.778787][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2781.783553][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2781.788255][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2781.794062][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2781.799265][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2781.805334][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2781.811491][T15850] __do_fast_syscall_32+0x129/0x180 [ 2781.816695][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2781.821635][T15850] do_SYSENTER_32+0x73/0x90 [ 2781.826149][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2781.832472][T15850] RIP: 0023:0xf7fd9549 [ 2781.836540][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2781.857101][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2781.865519][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2781.873510][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2781.881497][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2781.889467][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2781.897457][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2781.905434][T15850] Uninit was stored to memory at: [ 2781.910471][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2781.916193][T15850] __msan_chain_origin+0x57/0xa0 [ 2781.921151][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2781.926277][T15850] get_compat_msghdr+0x108/0x2b0 [ 2781.931219][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2781.935723][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2781.940404][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2781.946470][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2781.952627][T15850] __do_fast_syscall_32+0x129/0x180 [ 2781.957827][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2781.962677][T15850] do_SYSENTER_32+0x73/0x90 [ 2781.967180][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2781.973490][T15850] [ 2781.975807][T15850] Uninit was stored to memory at: [ 2781.980834][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2781.986642][T15850] __msan_chain_origin+0x57/0xa0 [ 2781.991578][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2781.996686][T15850] get_compat_msghdr+0x108/0x2b0 [ 2782.001627][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2782.006130][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2782.010807][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2782.016874][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2782.023036][T15850] __do_fast_syscall_32+0x129/0x180 [ 2782.028320][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2782.033173][T15850] do_SYSENTER_32+0x73/0x90 [ 2782.037678][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2782.043992][T15850] [ 2782.046343][T15850] Uninit was stored to memory at: [ 2782.051374][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2782.057099][T15850] __msan_chain_origin+0x57/0xa0 [ 2782.062043][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2782.067154][T15850] get_compat_msghdr+0x108/0x2b0 [ 2782.072111][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2782.076618][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2782.081302][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2782.087369][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2782.093525][T15850] __do_fast_syscall_32+0x129/0x180 [ 2782.098730][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2782.103599][T15850] do_SYSENTER_32+0x73/0x90 [ 2782.108126][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2782.114453][T15850] [ 2782.116770][T15850] Uninit was stored to memory at: [ 2782.121798][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2782.127550][T15850] __msan_chain_origin+0x57/0xa0 [ 2782.132592][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2782.137710][T15850] get_compat_msghdr+0x108/0x2b0 [ 2782.142647][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2782.147182][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2782.151859][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2782.157929][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2782.164433][T15850] __do_fast_syscall_32+0x129/0x180 [ 2782.169633][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2782.174483][T15850] do_SYSENTER_32+0x73/0x90 [ 2782.179023][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2782.185333][T15850] [ 2782.187650][T15850] Uninit was stored to memory at: [ 2782.192699][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2782.198418][T15850] __msan_chain_origin+0x57/0xa0 [ 2782.203375][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2782.208485][T15850] get_compat_msghdr+0x108/0x2b0 [ 2782.213422][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2782.217927][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2782.222634][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2782.228702][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2782.234862][T15850] __do_fast_syscall_32+0x129/0x180 [ 2782.240063][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2782.244939][T15850] do_SYSENTER_32+0x73/0x90 [ 2782.249465][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2782.255804][T15850] [ 2782.258144][T15850] Uninit was stored to memory at: [ 2782.263177][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2782.268920][T15850] __msan_chain_origin+0x57/0xa0 [ 2782.273874][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2782.279003][T15850] get_compat_msghdr+0x108/0x2b0 [ 2782.284740][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2782.290132][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2782.294827][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2782.300897][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2782.307055][T15850] __do_fast_syscall_32+0x129/0x180 [ 2782.312256][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2782.317110][T15850] do_SYSENTER_32+0x73/0x90 [ 2782.321733][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2782.328478][T15850] [ 2782.330806][T15850] Uninit was stored to memory at: [ 2782.335842][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2782.341570][T15850] __msan_chain_origin+0x57/0xa0 [ 2782.346520][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2782.351637][T15850] get_compat_msghdr+0x108/0x2b0 [ 2782.356585][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2782.361791][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2782.366565][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2782.372636][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2782.378987][T15850] __do_fast_syscall_32+0x129/0x180 [ 2782.384188][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2782.389030][T15850] do_SYSENTER_32+0x73/0x90 [ 2782.393526][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2782.399831][T15850] [ 2782.402150][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2782.408808][T15850] do_recvmmsg+0xc2/0x22e0 [ 2782.413235][T15850] do_recvmmsg+0xc2/0x22e0 [ 2782.518262][T15850] not chained 700000 origins [ 2782.522926][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2782.531584][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2782.541631][T15850] Call Trace: [ 2782.544907][T15850] dump_stack+0x21c/0x280 [ 2782.549221][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2782.554931][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2782.560136][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2782.565765][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2782.571741][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2782.577020][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2782.582121][T15850] ? release_sock+0x26a/0x2d0 [ 2782.586793][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2782.591970][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2782.597582][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2782.603644][T15850] ? _copy_from_user+0x201/0x310 [ 2782.608578][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2782.613788][T15850] __msan_chain_origin+0x57/0xa0 [ 2782.618717][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2782.623809][T15850] get_compat_msghdr+0x108/0x2b0 [ 2782.628726][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2782.633221][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2782.638410][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2782.643597][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2782.649209][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2782.654484][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2782.659272][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2782.663958][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2782.669750][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2782.675217][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2782.681277][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2782.687412][T15850] __do_fast_syscall_32+0x129/0x180 [ 2782.692591][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2782.697420][T15850] do_SYSENTER_32+0x73/0x90 [ 2782.701918][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2782.708218][T15850] RIP: 0023:0xf7fd9549 [ 2782.712276][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2782.731860][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2782.740267][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2782.748255][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2782.756219][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2782.764182][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2782.772141][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2782.780102][T15850] Uninit was stored to memory at: [ 2782.785114][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2782.790821][T15850] __msan_chain_origin+0x57/0xa0 [ 2782.795772][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2782.800875][T15850] get_compat_msghdr+0x108/0x2b0 [ 2782.805795][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2782.810292][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2782.814959][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2782.821018][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2782.827931][T15850] __do_fast_syscall_32+0x129/0x180 [ 2782.833125][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2782.837969][T15850] do_SYSENTER_32+0x73/0x90 [ 2782.842451][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2782.848750][T15850] [ 2782.851051][T15850] Uninit was stored to memory at: [ 2782.856063][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2782.861775][T15850] __msan_chain_origin+0x57/0xa0 [ 2782.866707][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2782.871816][T15850] get_compat_msghdr+0x108/0x2b0 [ 2782.876760][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2782.881274][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2782.885937][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2782.891997][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2782.898150][T15850] __do_fast_syscall_32+0x129/0x180 [ 2782.903358][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2782.908199][T15850] do_SYSENTER_32+0x73/0x90 [ 2782.912679][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2782.918987][T15850] [ 2782.921304][T15850] Uninit was stored to memory at: [ 2782.926311][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2782.932024][T15850] __msan_chain_origin+0x57/0xa0 [ 2782.936959][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2782.942046][T15850] get_compat_msghdr+0x108/0x2b0 [ 2782.946978][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2782.951459][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2782.956122][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2782.962166][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2782.968297][T15850] __do_fast_syscall_32+0x129/0x180 [ 2782.973489][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2782.978338][T15850] do_SYSENTER_32+0x73/0x90 [ 2782.982842][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2782.989157][T15850] [ 2782.991478][T15850] Uninit was stored to memory at: [ 2782.996497][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2783.002205][T15850] __msan_chain_origin+0x57/0xa0 [ 2783.007134][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2783.012235][T15850] get_compat_msghdr+0x108/0x2b0 [ 2783.017163][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2783.021672][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2783.026345][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2783.032387][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2783.038518][T15850] __do_fast_syscall_32+0x129/0x180 [ 2783.043709][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2783.048547][T15850] do_SYSENTER_32+0x73/0x90 [ 2783.053041][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2783.059358][T15850] [ 2783.061658][T15850] Uninit was stored to memory at: [ 2783.066674][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2783.072367][T15850] __msan_chain_origin+0x57/0xa0 [ 2783.077293][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2783.082394][T15850] get_compat_msghdr+0x108/0x2b0 [ 2783.087321][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2783.091799][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2783.096467][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2783.102507][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2783.108648][T15850] __do_fast_syscall_32+0x129/0x180 [ 2783.113822][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2783.118655][T15850] do_SYSENTER_32+0x73/0x90 [ 2783.123172][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2783.129475][T15850] [ 2783.131774][T15850] Uninit was stored to memory at: [ 2783.136793][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2783.142506][T15850] __msan_chain_origin+0x57/0xa0 [ 2783.147420][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2783.152517][T15850] get_compat_msghdr+0x108/0x2b0 [ 2783.157441][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2783.161927][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2783.166594][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2783.172637][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2783.178766][T15850] __do_fast_syscall_32+0x129/0x180 [ 2783.183951][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2783.188801][T15850] do_SYSENTER_32+0x73/0x90 [ 2783.194077][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2783.200368][T15850] [ 2783.202676][T15850] Uninit was stored to memory at: [ 2783.207681][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2783.213387][T15850] __msan_chain_origin+0x57/0xa0 [ 2783.218322][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2783.223417][T15850] get_compat_msghdr+0x108/0x2b0 [ 2783.228342][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2783.232831][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2783.237503][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2783.243556][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2783.249697][T15850] __do_fast_syscall_32+0x129/0x180 [ 2783.254869][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2783.259694][T15850] do_SYSENTER_32+0x73/0x90 [ 2783.264185][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2783.270502][T15850] [ 2783.272811][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2783.279492][T15850] do_recvmmsg+0xc2/0x22e0 [ 2783.283898][T15850] do_recvmmsg+0xc2/0x22e0 [ 2783.441989][T15850] not chained 710000 origins [ 2783.446638][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2783.455310][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2783.465357][T15850] Call Trace: [ 2783.468654][T15850] dump_stack+0x21c/0x280 [ 2783.472991][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2783.478709][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2783.483921][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2783.489560][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2783.495473][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2783.500759][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2783.505870][T15850] ? release_sock+0x26a/0x2d0 [ 2783.510545][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2783.515745][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2783.521382][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2783.527452][T15850] ? _copy_from_user+0x201/0x310 [ 2783.532394][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2783.537597][T15850] __msan_chain_origin+0x57/0xa0 [ 2783.542538][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2783.547655][T15850] get_compat_msghdr+0x108/0x2b0 [ 2783.552598][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2783.557111][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2783.562339][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2783.567544][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2783.573181][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2783.578469][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2783.583233][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2783.587915][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2783.593720][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2783.598921][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2783.604995][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2783.611151][T15850] __do_fast_syscall_32+0x129/0x180 [ 2783.616353][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2783.621248][T15850] do_SYSENTER_32+0x73/0x90 [ 2783.625758][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2783.632078][T15850] RIP: 0023:0xf7fd9549 [ 2783.636154][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2783.655847][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2783.664258][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2783.672220][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2783.680181][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2783.688130][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2783.696100][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2783.704060][T15850] Uninit was stored to memory at: [ 2783.709067][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2783.714764][T15850] __msan_chain_origin+0x57/0xa0 [ 2783.719690][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2783.724775][T15850] get_compat_msghdr+0x108/0x2b0 [ 2783.729706][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2783.734186][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2783.738840][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2783.744896][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2783.751036][T15850] __do_fast_syscall_32+0x129/0x180 [ 2783.756218][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2783.761052][T15850] do_SYSENTER_32+0x73/0x90 [ 2783.765534][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2783.771838][T15850] [ 2783.774139][T15850] Uninit was stored to memory at: [ 2783.779158][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2783.784866][T15850] __msan_chain_origin+0x57/0xa0 [ 2783.789789][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2783.794886][T15850] get_compat_msghdr+0x108/0x2b0 [ 2783.799826][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2783.804318][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2783.808971][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2783.815023][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2783.821163][T15850] __do_fast_syscall_32+0x129/0x180 [ 2783.826339][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2783.831165][T15850] do_SYSENTER_32+0x73/0x90 [ 2783.835657][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2783.841960][T15850] [ 2783.844271][T15850] Uninit was stored to memory at: [ 2783.849274][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2783.854970][T15850] __msan_chain_origin+0x57/0xa0 [ 2783.859883][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2783.864982][T15850] get_compat_msghdr+0x108/0x2b0 [ 2783.869897][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2783.874388][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2783.879051][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2783.885091][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2783.891239][T15850] __do_fast_syscall_32+0x129/0x180 [ 2783.896423][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2783.901282][T15850] do_SYSENTER_32+0x73/0x90 [ 2783.905773][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2783.912081][T15850] [ 2783.914395][T15850] Uninit was stored to memory at: [ 2783.919412][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2783.925110][T15850] __msan_chain_origin+0x57/0xa0 [ 2783.930023][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2783.935121][T15850] get_compat_msghdr+0x108/0x2b0 [ 2783.940037][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2783.944527][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2783.949180][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2783.955234][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2783.961374][T15850] __do_fast_syscall_32+0x129/0x180 [ 2783.966559][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2783.971395][T15850] do_SYSENTER_32+0x73/0x90 [ 2783.975876][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2783.982176][T15850] [ 2783.984480][T15850] Uninit was stored to memory at: [ 2783.989483][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2783.995181][T15850] __msan_chain_origin+0x57/0xa0 [ 2784.000113][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2784.005231][T15850] get_compat_msghdr+0x108/0x2b0 [ 2784.010145][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2784.014634][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2784.019288][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2784.025332][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2784.031461][T15850] __do_fast_syscall_32+0x129/0x180 [ 2784.036649][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2784.041477][T15850] do_SYSENTER_32+0x73/0x90 [ 2784.045958][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2784.052261][T15850] [ 2784.054560][T15850] Uninit was stored to memory at: [ 2784.059564][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2784.065270][T15850] __msan_chain_origin+0x57/0xa0 [ 2784.070185][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2784.075280][T15850] get_compat_msghdr+0x108/0x2b0 [ 2784.080203][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2784.084681][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2784.089345][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2784.095389][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2784.101531][T15850] __do_fast_syscall_32+0x129/0x180 [ 2784.106718][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2784.111546][T15850] do_SYSENTER_32+0x73/0x90 [ 2784.116039][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2784.122343][T15850] [ 2784.124654][T15850] Uninit was stored to memory at: [ 2784.129672][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2784.135377][T15850] __msan_chain_origin+0x57/0xa0 [ 2784.140289][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2784.145375][T15850] get_compat_msghdr+0x108/0x2b0 [ 2784.150303][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2784.154833][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2784.159498][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2784.165554][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2784.171783][T15850] __do_fast_syscall_32+0x129/0x180 [ 2784.176956][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2784.181793][T15850] do_SYSENTER_32+0x73/0x90 [ 2784.186370][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2784.192671][T15850] [ 2784.194985][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2784.201666][T15850] do_recvmmsg+0xc2/0x22e0 [ 2784.206063][T15850] do_recvmmsg+0xc2/0x22e0 [ 2784.395568][T15850] not chained 720000 origins [ 2784.400200][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2784.408894][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2784.418951][T15850] Call Trace: [ 2784.422343][T15850] dump_stack+0x21c/0x280 [ 2784.426693][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2784.432437][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2784.437648][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2784.443307][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2784.449210][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2784.454675][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2784.459789][T15850] ? release_sock+0x26a/0x2d0 [ 2784.464481][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2784.469711][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2784.475350][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2784.481424][T15850] ? _copy_from_user+0x201/0x310 [ 2784.486369][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2784.491576][T15850] __msan_chain_origin+0x57/0xa0 [ 2784.496526][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2784.501649][T15850] get_compat_msghdr+0x108/0x2b0 [ 2784.506707][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2784.511209][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2784.516840][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2784.522041][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2784.527677][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2784.533062][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2784.537803][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2784.542469][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2784.548251][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2784.553430][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2784.559486][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2784.565619][T15850] __do_fast_syscall_32+0x129/0x180 [ 2784.570797][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2784.575771][T15850] do_SYSENTER_32+0x73/0x90 [ 2784.580272][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2784.586595][T15850] RIP: 0023:0xf7fd9549 [ 2784.590686][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2784.610286][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2784.618682][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2784.626633][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2784.634595][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2784.642559][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2784.650519][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2784.658467][T15850] Uninit was stored to memory at: [ 2784.663492][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2784.669186][T15850] __msan_chain_origin+0x57/0xa0 [ 2784.674099][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2784.679201][T15850] get_compat_msghdr+0x108/0x2b0 [ 2784.684127][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2784.688616][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2784.693268][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2784.699307][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2784.705447][T15850] __do_fast_syscall_32+0x129/0x180 [ 2784.710621][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2784.715457][T15850] do_SYSENTER_32+0x73/0x90 [ 2784.719959][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2784.726253][T15850] [ 2784.728552][T15850] Uninit was stored to memory at: [ 2784.733566][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2784.739311][T15850] __msan_chain_origin+0x57/0xa0 [ 2784.744231][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2784.749526][T15850] get_compat_msghdr+0x108/0x2b0 [ 2784.754473][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2784.758948][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2784.763638][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2784.769688][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2784.775830][T15850] __do_fast_syscall_32+0x129/0x180 [ 2784.781003][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2784.785833][T15850] do_SYSENTER_32+0x73/0x90 [ 2784.791627][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2784.797922][T15850] [ 2784.800221][T15850] Uninit was stored to memory at: [ 2784.805239][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2784.810939][T15850] __msan_chain_origin+0x57/0xa0 [ 2784.815863][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2784.820953][T15850] get_compat_msghdr+0x108/0x2b0 [ 2784.825881][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2784.830379][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2784.835042][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2784.841097][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2784.847239][T15850] __do_fast_syscall_32+0x129/0x180 [ 2784.852418][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2784.857244][T15850] do_SYSENTER_32+0x73/0x90 [ 2784.861736][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2784.868036][T15850] [ 2784.870348][T15850] Uninit was stored to memory at: [ 2784.875366][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2784.881065][T15850] __msan_chain_origin+0x57/0xa0 [ 2784.886161][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2784.891256][T15850] get_compat_msghdr+0x108/0x2b0 [ 2784.896585][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2784.901062][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2784.905728][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2784.911774][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2784.917908][T15850] __do_fast_syscall_32+0x129/0x180 [ 2784.923089][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2784.927928][T15850] do_SYSENTER_32+0x73/0x90 [ 2784.932530][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2784.939037][T15850] [ 2784.941362][T15850] Uninit was stored to memory at: [ 2784.946377][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2784.952083][T15850] __msan_chain_origin+0x57/0xa0 [ 2784.957023][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2784.962133][T15850] get_compat_msghdr+0x108/0x2b0 [ 2784.967062][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2784.971553][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2784.976211][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2784.982259][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2784.988396][T15850] __do_fast_syscall_32+0x129/0x180 [ 2784.993589][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2784.998418][T15850] do_SYSENTER_32+0x73/0x90 [ 2785.003528][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2785.009837][T15850] [ 2785.012234][T15850] Uninit was stored to memory at: [ 2785.017241][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2785.022963][T15850] __msan_chain_origin+0x57/0xa0 [ 2785.027909][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2785.032998][T15850] get_compat_msghdr+0x108/0x2b0 [ 2785.037922][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2785.042402][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2785.047152][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2785.053206][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2785.059335][T15850] __do_fast_syscall_32+0x129/0x180 [ 2785.064507][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2785.069332][T15850] do_SYSENTER_32+0x73/0x90 [ 2785.073813][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2785.080117][T15850] [ 2785.082415][T15850] Uninit was stored to memory at: [ 2785.087418][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2785.093128][T15850] __msan_chain_origin+0x57/0xa0 [ 2785.098045][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2785.103157][T15850] get_compat_msghdr+0x108/0x2b0 [ 2785.108085][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2785.112576][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2785.117233][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2785.123311][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2785.129459][T15850] __do_fast_syscall_32+0x129/0x180 [ 2785.134654][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2785.139488][T15850] do_SYSENTER_32+0x73/0x90 [ 2785.144937][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2785.151253][T15850] [ 2785.153573][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2785.160255][T15850] do_recvmmsg+0xc2/0x22e0 [ 2785.164658][T15850] do_recvmmsg+0xc2/0x22e0 [ 2785.365262][T15850] not chained 730000 origins [ 2785.369935][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2785.378787][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2785.388837][T15850] Call Trace: [ 2785.392148][T15850] dump_stack+0x21c/0x280 [ 2785.396491][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2785.402215][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2785.407455][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2785.413111][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2785.419006][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2785.425255][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2785.430368][T15850] ? release_sock+0x26a/0x2d0 [ 2785.435047][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2785.440595][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2785.446257][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2785.452327][T15850] ? _copy_from_user+0x201/0x310 [ 2785.457268][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2785.462477][T15850] __msan_chain_origin+0x57/0xa0 [ 2785.467421][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2785.472536][T15850] get_compat_msghdr+0x108/0x2b0 [ 2785.477496][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2785.482088][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2785.487317][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2785.492537][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2785.498187][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2785.503571][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2785.508337][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2785.513006][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2785.518805][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2785.524008][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2785.530067][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2785.536234][T15850] __do_fast_syscall_32+0x129/0x180 [ 2785.541427][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2785.546266][T15850] do_SYSENTER_32+0x73/0x90 [ 2785.550759][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2785.557061][T15850] RIP: 0023:0xf7fd9549 [ 2785.561118][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2785.580781][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2785.589183][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2785.597151][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2785.605139][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2785.613090][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2785.621041][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2785.629014][T15850] Uninit was stored to memory at: [ 2785.634032][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2785.639954][T15850] __msan_chain_origin+0x57/0xa0 [ 2785.644882][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2785.649980][T15850] get_compat_msghdr+0x108/0x2b0 [ 2785.654920][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2785.659398][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2785.664070][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2785.670137][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2785.676813][T15850] __do_fast_syscall_32+0x129/0x180 [ 2785.682007][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2785.686835][T15850] do_SYSENTER_32+0x73/0x90 [ 2785.691327][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2785.697619][T15850] [ 2785.699938][T15850] Uninit was stored to memory at: [ 2785.704948][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2785.710643][T15850] __msan_chain_origin+0x57/0xa0 [ 2785.715563][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2785.720649][T15850] get_compat_msghdr+0x108/0x2b0 [ 2785.725563][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2785.730043][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2785.734708][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2785.740763][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2785.746920][T15850] __do_fast_syscall_32+0x129/0x180 [ 2785.752102][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2785.756961][T15850] do_SYSENTER_32+0x73/0x90 [ 2785.761451][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2785.767742][T15850] [ 2785.770041][T15850] Uninit was stored to memory at: [ 2785.775058][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2785.780770][T15850] __msan_chain_origin+0x57/0xa0 [ 2785.785715][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2785.790827][T15850] get_compat_msghdr+0x108/0x2b0 [ 2785.795775][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2785.800260][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2785.804918][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2785.810971][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2785.817239][T15850] __do_fast_syscall_32+0x129/0x180 [ 2785.822439][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2785.827283][T15850] do_SYSENTER_32+0x73/0x90 [ 2785.832041][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2785.838338][T15850] [ 2785.840656][T15850] Uninit was stored to memory at: [ 2785.845665][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2785.851372][T15850] __msan_chain_origin+0x57/0xa0 [ 2785.856570][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2785.861659][T15850] get_compat_msghdr+0x108/0x2b0 [ 2785.866686][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2785.871181][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2785.875852][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2785.881914][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2785.888050][T15850] __do_fast_syscall_32+0x129/0x180 [ 2785.893228][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2785.898057][T15850] do_SYSENTER_32+0x73/0x90 [ 2785.902560][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2785.908888][T15850] [ 2785.911209][T15850] Uninit was stored to memory at: [ 2785.916230][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2785.921947][T15850] __msan_chain_origin+0x57/0xa0 [ 2785.926864][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2785.931953][T15850] get_compat_msghdr+0x108/0x2b0 [ 2785.936870][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2785.941364][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2785.946025][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2785.952172][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2785.958305][T15850] __do_fast_syscall_32+0x129/0x180 [ 2785.963500][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2785.968329][T15850] do_SYSENTER_32+0x73/0x90 [ 2785.972824][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2785.979136][T15850] [ 2785.981471][T15850] Uninit was stored to memory at: [ 2785.986481][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2785.992179][T15850] __msan_chain_origin+0x57/0xa0 [ 2785.997100][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2786.002190][T15850] get_compat_msghdr+0x108/0x2b0 [ 2786.007172][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2786.011667][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2786.016333][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2786.022385][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2786.028543][T15850] __do_fast_syscall_32+0x129/0x180 [ 2786.033732][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2786.038569][T15850] do_SYSENTER_32+0x73/0x90 [ 2786.043173][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2786.049490][T15850] [ 2786.051795][T15850] Uninit was stored to memory at: [ 2786.057261][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2786.062982][T15850] __msan_chain_origin+0x57/0xa0 [ 2786.067922][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2786.073037][T15850] get_compat_msghdr+0x108/0x2b0 [ 2786.077989][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2786.082480][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2786.087140][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2786.093205][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2786.099389][T15850] __do_fast_syscall_32+0x129/0x180 [ 2786.105553][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2786.110402][T15850] do_SYSENTER_32+0x73/0x90 [ 2786.114905][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2786.121199][T15850] [ 2786.123504][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2786.130168][T15850] do_recvmmsg+0xc2/0x22e0 [ 2786.134588][T15850] do_recvmmsg+0xc2/0x22e0 [ 2786.284043][T15850] not chained 740000 origins [ 2786.288684][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2786.297347][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2786.308004][T15850] Call Trace: [ 2786.311312][T15850] dump_stack+0x21c/0x280 [ 2786.315674][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2786.321398][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2786.326605][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2786.332242][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2786.338141][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2786.343430][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2786.348549][T15850] ? release_sock+0x26a/0x2d0 [ 2786.353246][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2786.358638][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2786.364274][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2786.370344][T15850] ? _copy_from_user+0x201/0x310 [ 2786.375327][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2786.380548][T15850] __msan_chain_origin+0x57/0xa0 [ 2786.385491][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2786.390637][T15850] get_compat_msghdr+0x108/0x2b0 [ 2786.395605][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2786.400113][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2786.405336][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2786.410539][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2786.416175][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2786.421464][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2786.426230][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2786.430919][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2786.436734][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2786.441967][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2786.448048][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2786.454236][T15850] __do_fast_syscall_32+0x129/0x180 [ 2786.459448][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2786.464309][T15850] do_SYSENTER_32+0x73/0x90 [ 2786.468848][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2786.475220][T15850] RIP: 0023:0xf7fd9549 [ 2786.479290][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2786.498889][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2786.507318][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2786.515380][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2786.523374][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2786.531336][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2786.539285][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2786.547237][T15850] Uninit was stored to memory at: [ 2786.552261][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2786.557958][T15850] __msan_chain_origin+0x57/0xa0 [ 2786.562893][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2786.567989][T15850] get_compat_msghdr+0x108/0x2b0 [ 2786.572914][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2786.577404][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2786.582056][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2786.588103][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2786.594233][T15850] __do_fast_syscall_32+0x129/0x180 [ 2786.599406][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2786.604232][T15850] do_SYSENTER_32+0x73/0x90 [ 2786.608711][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2786.615015][T15850] [ 2786.617332][T15850] Uninit was stored to memory at: [ 2786.622337][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2786.628032][T15850] __msan_chain_origin+0x57/0xa0 [ 2786.632946][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2786.638050][T15850] get_compat_msghdr+0x108/0x2b0 [ 2786.642979][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2786.647458][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2786.652124][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2786.658178][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2786.664362][T15850] __do_fast_syscall_32+0x129/0x180 [ 2786.669550][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2786.674482][T15850] do_SYSENTER_32+0x73/0x90 [ 2786.678964][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2786.685256][T15850] [ 2786.687584][T15850] Uninit was stored to memory at: [ 2786.692598][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2786.698391][T15850] __msan_chain_origin+0x57/0xa0 [ 2786.703316][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2786.708402][T15850] get_compat_msghdr+0x108/0x2b0 [ 2786.713330][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2786.717806][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2786.722471][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2786.728521][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2786.734656][T15850] __do_fast_syscall_32+0x129/0x180 [ 2786.739832][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2786.744674][T15850] do_SYSENTER_32+0x73/0x90 [ 2786.749170][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2786.755460][T15850] [ 2786.757773][T15850] Uninit was stored to memory at: [ 2786.762776][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2786.768484][T15850] __msan_chain_origin+0x57/0xa0 [ 2786.773414][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2786.779120][T15850] get_compat_msghdr+0x108/0x2b0 [ 2786.784056][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2786.788547][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2786.793204][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2786.799246][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2786.805375][T15850] __do_fast_syscall_32+0x129/0x180 [ 2786.810548][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2786.815372][T15850] do_SYSENTER_32+0x73/0x90 [ 2786.819868][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2786.826671][T15850] [ 2786.828977][T15850] Uninit was stored to memory at: [ 2786.833984][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2786.839681][T15850] __msan_chain_origin+0x57/0xa0 [ 2786.844596][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2786.849696][T15850] get_compat_msghdr+0x108/0x2b0 [ 2786.854612][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2786.859103][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2786.864103][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2786.870148][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2786.876298][T15850] __do_fast_syscall_32+0x129/0x180 [ 2786.881474][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2786.886310][T15850] do_SYSENTER_32+0x73/0x90 [ 2786.890790][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2786.897095][T15850] [ 2786.899396][T15850] Uninit was stored to memory at: [ 2786.904409][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2786.910138][T15850] __msan_chain_origin+0x57/0xa0 [ 2786.915067][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2786.920693][T15850] get_compat_msghdr+0x108/0x2b0 [ 2786.925623][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2786.930101][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2786.934753][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2786.940795][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2786.946925][T15850] __do_fast_syscall_32+0x129/0x180 [ 2786.952100][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2786.957451][T15850] do_SYSENTER_32+0x73/0x90 [ 2786.961940][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2786.968241][T15850] [ 2786.970571][T15850] Uninit was stored to memory at: [ 2786.975581][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2786.981279][T15850] __msan_chain_origin+0x57/0xa0 [ 2786.986212][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2786.991299][T15850] get_compat_msghdr+0x108/0x2b0 [ 2786.997016][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2787.004641][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2787.009798][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2787.016859][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2787.023084][T15850] __do_fast_syscall_32+0x129/0x180 [ 2787.028605][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2787.033451][T15850] do_SYSENTER_32+0x73/0x90 [ 2787.037933][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2787.044223][T15850] [ 2787.046534][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2787.053186][T15850] do_recvmmsg+0xc2/0x22e0 [ 2787.057588][T15850] do_recvmmsg+0xc2/0x22e0 [ 2787.204139][T15850] not chained 750000 origins [ 2787.208771][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2787.217431][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2787.227484][T15850] Call Trace: [ 2787.230784][T15850] dump_stack+0x21c/0x280 [ 2787.235123][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2787.240841][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2787.246041][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2787.251675][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2787.257569][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2787.262858][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2787.267969][T15850] ? release_sock+0x26a/0x2d0 [ 2787.272645][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2787.277849][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2787.283534][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2787.289608][T15850] ? _copy_from_user+0x201/0x310 [ 2787.294566][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2787.300809][T15850] __msan_chain_origin+0x57/0xa0 [ 2787.305776][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2787.310896][T15850] get_compat_msghdr+0x108/0x2b0 [ 2787.315867][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2787.320397][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2787.325698][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2787.331074][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2787.336729][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2787.342018][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2787.346802][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2787.351487][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2787.357303][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2787.363467][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2787.369561][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2787.375744][T15850] __do_fast_syscall_32+0x129/0x180 [ 2787.380948][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2787.386066][T15850] do_SYSENTER_32+0x73/0x90 [ 2787.390597][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2787.396923][T15850] RIP: 0023:0xf7fd9549 [ 2787.400994][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2787.420596][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2787.429347][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2787.437298][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2787.445262][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2787.453313][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2787.461266][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2787.469653][T15850] Uninit was stored to memory at: [ 2787.474676][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2787.480392][T15850] __msan_chain_origin+0x57/0xa0 [ 2787.485344][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2787.490523][T15850] get_compat_msghdr+0x108/0x2b0 [ 2787.495546][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2787.500081][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2787.504743][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2787.510801][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2787.517209][T15850] __do_fast_syscall_32+0x129/0x180 [ 2787.522397][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2787.527329][T15850] do_SYSENTER_32+0x73/0x90 [ 2787.531950][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2787.538333][T15850] [ 2787.540636][T15850] Uninit was stored to memory at: [ 2787.545653][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2787.551351][T15850] __msan_chain_origin+0x57/0xa0 [ 2787.556267][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2787.561362][T15850] get_compat_msghdr+0x108/0x2b0 [ 2787.567279][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2787.571760][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2787.576436][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2787.582602][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2787.588880][T15850] __do_fast_syscall_32+0x129/0x180 [ 2787.594068][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2787.598932][T15850] do_SYSENTER_32+0x73/0x90 [ 2787.603438][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2787.609933][T15850] [ 2787.612256][T15850] Uninit was stored to memory at: [ 2787.617290][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2787.623022][T15850] __msan_chain_origin+0x57/0xa0 [ 2787.628223][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2787.633652][T15850] get_compat_msghdr+0x108/0x2b0 [ 2787.638595][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2787.643370][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2787.648061][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2787.657181][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2787.663363][T15850] __do_fast_syscall_32+0x129/0x180 [ 2787.668548][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2787.673381][T15850] do_SYSENTER_32+0x73/0x90 [ 2787.677895][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2787.685182][T15850] [ 2787.687507][T15850] Uninit was stored to memory at: [ 2787.692791][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2787.698509][T15850] __msan_chain_origin+0x57/0xa0 [ 2787.703439][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2787.708533][T15850] get_compat_msghdr+0x108/0x2b0 [ 2787.713553][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2787.718040][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2787.722725][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2787.728875][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2787.735027][T15850] __do_fast_syscall_32+0x129/0x180 [ 2787.741091][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2787.745948][T15850] do_SYSENTER_32+0x73/0x90 [ 2787.750460][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2787.756767][T15850] [ 2787.759186][T15850] Uninit was stored to memory at: [ 2787.764202][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2787.769919][T15850] __msan_chain_origin+0x57/0xa0 [ 2787.774847][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2787.780636][T15850] get_compat_msghdr+0x108/0x2b0 [ 2787.785554][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2787.790071][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2787.794829][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2787.800894][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2787.807069][T15850] __do_fast_syscall_32+0x129/0x180 [ 2787.812276][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2787.817113][T15850] do_SYSENTER_32+0x73/0x90 [ 2787.821599][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2787.827984][T15850] [ 2787.830392][T15850] Uninit was stored to memory at: [ 2787.835640][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2787.841344][T15850] __msan_chain_origin+0x57/0xa0 [ 2787.846277][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2787.851374][T15850] get_compat_msghdr+0x108/0x2b0 [ 2787.856394][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2787.861327][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2787.866089][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2787.872408][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2787.878769][T15850] __do_fast_syscall_32+0x129/0x180 [ 2787.883999][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2787.889145][T15850] do_SYSENTER_32+0x73/0x90 [ 2787.894091][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2787.900423][T15850] [ 2787.902727][T15850] Uninit was stored to memory at: [ 2787.907754][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2787.913505][T15850] __msan_chain_origin+0x57/0xa0 [ 2787.918475][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2787.924271][T15850] get_compat_msghdr+0x108/0x2b0 [ 2787.929532][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2787.934052][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2787.938734][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2787.945400][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2787.951615][T15850] __do_fast_syscall_32+0x129/0x180 [ 2787.956994][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2787.961856][T15850] do_SYSENTER_32+0x73/0x90 [ 2787.966345][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2787.972926][T15850] [ 2787.975243][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2787.981909][T15850] do_recvmmsg+0xc2/0x22e0 [ 2787.986311][T15850] do_recvmmsg+0xc2/0x22e0 [ 2788.130709][T15850] not chained 760000 origins [ 2788.135373][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2788.144070][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2788.154128][T15850] Call Trace: [ 2788.157562][T15850] dump_stack+0x21c/0x280 [ 2788.162259][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2788.167990][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2788.173230][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2788.178880][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2788.184786][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2788.190087][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2788.195205][T15850] ? release_sock+0x26a/0x2d0 [ 2788.199916][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2788.205128][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2788.210778][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2788.217033][T15850] ? _copy_from_user+0x201/0x310 [ 2788.221984][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2788.227441][T15850] __msan_chain_origin+0x57/0xa0 [ 2788.232697][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2788.237939][T15850] get_compat_msghdr+0x108/0x2b0 [ 2788.243047][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2788.247569][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2788.252782][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2788.257993][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2788.265415][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2788.271416][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2788.276313][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2788.280998][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2788.286817][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2788.292134][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2788.298243][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2788.304437][T15850] __do_fast_syscall_32+0x129/0x180 [ 2788.309687][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2788.314553][T15850] do_SYSENTER_32+0x73/0x90 [ 2788.319070][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2788.325447][T15850] RIP: 0023:0xf7fd9549 [ 2788.330128][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2788.349757][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2788.358182][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2788.366143][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2788.374198][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2788.382152][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2788.391166][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2788.399138][T15850] Uninit was stored to memory at: [ 2788.404154][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2788.409871][T15850] __msan_chain_origin+0x57/0xa0 [ 2788.414893][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2788.420003][T15850] get_compat_msghdr+0x108/0x2b0 [ 2788.425897][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2788.430383][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2788.435046][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2788.442232][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2788.448367][T15850] __do_fast_syscall_32+0x129/0x180 [ 2788.453551][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2788.458381][T15850] do_SYSENTER_32+0x73/0x90 [ 2788.462916][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2788.470081][T15850] [ 2788.472385][T15850] Uninit was stored to memory at: [ 2788.477423][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2788.484126][T15850] __msan_chain_origin+0x57/0xa0 [ 2788.489065][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2788.494175][T15850] get_compat_msghdr+0x108/0x2b0 [ 2788.499105][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2788.503598][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2788.508301][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2788.514702][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2788.520864][T15850] __do_fast_syscall_32+0x129/0x180 [ 2788.526078][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2788.530924][T15850] do_SYSENTER_32+0x73/0x90 [ 2788.535408][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2788.541703][T15850] [ 2788.544005][T15850] Uninit was stored to memory at: [ 2788.549030][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2788.554726][T15850] __msan_chain_origin+0x57/0xa0 [ 2788.559656][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2788.564747][T15850] get_compat_msghdr+0x108/0x2b0 [ 2788.569915][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2788.574405][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2788.579077][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2788.585125][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2788.591259][T15850] __do_fast_syscall_32+0x129/0x180 [ 2788.596449][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2788.601277][T15850] do_SYSENTER_32+0x73/0x90 [ 2788.605760][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2788.612059][T15850] [ 2788.614377][T15850] Uninit was stored to memory at: [ 2788.619383][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2788.625098][T15850] __msan_chain_origin+0x57/0xa0 [ 2788.630015][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2788.635105][T15850] get_compat_msghdr+0x108/0x2b0 [ 2788.640030][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2788.644527][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2788.649201][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2788.655256][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2788.661417][T15850] __do_fast_syscall_32+0x129/0x180 [ 2788.666629][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2788.671469][T15850] do_SYSENTER_32+0x73/0x90 [ 2788.675961][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2788.682257][T15850] [ 2788.684563][T15850] Uninit was stored to memory at: [ 2788.689576][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2788.695286][T15850] __msan_chain_origin+0x57/0xa0 [ 2788.700201][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2788.705302][T15850] get_compat_msghdr+0x108/0x2b0 [ 2788.710232][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2788.714727][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2788.719381][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2788.725426][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2788.731558][T15850] __do_fast_syscall_32+0x129/0x180 [ 2788.736754][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2788.741583][T15850] do_SYSENTER_32+0x73/0x90 [ 2788.746083][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2788.752378][T15850] [ 2788.754680][T15850] Uninit was stored to memory at: [ 2788.759969][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2788.765683][T15850] __msan_chain_origin+0x57/0xa0 [ 2788.770612][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2788.775732][T15850] get_compat_msghdr+0x108/0x2b0 [ 2788.780671][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2788.785152][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2788.789809][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2788.795913][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2788.802082][T15850] __do_fast_syscall_32+0x129/0x180 [ 2788.807272][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2788.813068][T15850] do_SYSENTER_32+0x73/0x90 [ 2788.817562][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2788.823871][T15850] [ 2788.826190][T15850] Uninit was stored to memory at: [ 2788.831197][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2788.836914][T15850] __msan_chain_origin+0x57/0xa0 [ 2788.841852][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2788.846948][T15850] get_compat_msghdr+0x108/0x2b0 [ 2788.851866][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2788.856364][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2788.861019][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2788.867074][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2788.873205][T15850] __do_fast_syscall_32+0x129/0x180 [ 2788.878398][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2788.883242][T15850] do_SYSENTER_32+0x73/0x90 [ 2788.887738][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2788.894048][T15850] [ 2788.896350][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2788.903020][T15850] do_recvmmsg+0xc2/0x22e0 [ 2788.907421][T15850] do_recvmmsg+0xc2/0x22e0 [ 2789.048848][T15850] not chained 770000 origins [ 2789.053511][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2789.062178][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2789.072273][T15850] Call Trace: [ 2789.075578][T15850] dump_stack+0x21c/0x280 [ 2789.079989][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2789.085722][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2789.090931][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2789.096576][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2789.102483][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2789.107862][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2789.112981][T15850] ? release_sock+0x26a/0x2d0 [ 2789.117669][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2789.122878][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2789.128520][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2789.134617][T15850] ? _copy_from_user+0x201/0x310 [ 2789.139560][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2789.144764][T15850] __msan_chain_origin+0x57/0xa0 [ 2789.149732][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2789.154865][T15850] get_compat_msghdr+0x108/0x2b0 [ 2789.159825][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2789.164342][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2789.169567][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2789.174778][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2789.180422][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2789.185718][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2789.190692][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2789.195378][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2789.201193][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2789.206409][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2789.212517][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2789.218685][T15850] __do_fast_syscall_32+0x129/0x180 [ 2789.223934][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2789.229185][T15850] do_SYSENTER_32+0x73/0x90 [ 2789.233702][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2789.240033][T15850] RIP: 0023:0xf7fd9549 [ 2789.244111][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2789.264678][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2789.273155][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2789.281113][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2789.289085][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2789.297042][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2789.305003][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2789.312982][T15850] Uninit was stored to memory at: [ 2789.318013][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2789.323747][T15850] __msan_chain_origin+0x57/0xa0 [ 2789.328686][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2789.333785][T15850] get_compat_msghdr+0x108/0x2b0 [ 2789.338753][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2789.343239][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2789.347897][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2789.353955][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2789.360106][T15850] __do_fast_syscall_32+0x129/0x180 [ 2789.365499][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2789.370341][T15850] do_SYSENTER_32+0x73/0x90 [ 2789.374869][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2789.381167][T15850] [ 2789.383474][T15850] Uninit was stored to memory at: [ 2789.388489][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2789.394241][T15850] __msan_chain_origin+0x57/0xa0 [ 2789.399167][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2789.404286][T15850] get_compat_msghdr+0x108/0x2b0 [ 2789.409229][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2789.413744][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2789.418434][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2789.424484][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2789.430642][T15850] __do_fast_syscall_32+0x129/0x180 [ 2789.435825][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2789.440675][T15850] do_SYSENTER_32+0x73/0x90 [ 2789.445267][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2789.451846][T15850] [ 2789.454165][T15850] Uninit was stored to memory at: [ 2789.459191][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2789.464919][T15850] __msan_chain_origin+0x57/0xa0 [ 2789.469839][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2789.474975][T15850] get_compat_msghdr+0x108/0x2b0 [ 2789.479908][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2789.484431][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2789.489219][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2789.495420][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2789.501635][T15850] __do_fast_syscall_32+0x129/0x180 [ 2789.506875][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2789.511724][T15850] do_SYSENTER_32+0x73/0x90 [ 2789.516264][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2789.522593][T15850] [ 2789.524947][T15850] Uninit was stored to memory at: [ 2789.529987][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2789.535720][T15850] __msan_chain_origin+0x57/0xa0 [ 2789.540664][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2789.545777][T15850] get_compat_msghdr+0x108/0x2b0 [ 2789.550718][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2789.555221][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2789.559891][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2789.565964][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2789.572158][T15850] __do_fast_syscall_32+0x129/0x180 [ 2789.577360][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2789.582249][T15850] do_SYSENTER_32+0x73/0x90 [ 2789.586868][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2789.593189][T15850] [ 2789.595510][T15850] Uninit was stored to memory at: [ 2789.600545][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2789.606405][T15850] __msan_chain_origin+0x57/0xa0 [ 2789.611341][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2789.616445][T15850] get_compat_msghdr+0x108/0x2b0 [ 2789.621375][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2789.625885][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2789.630567][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2789.636650][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2789.642834][T15850] __do_fast_syscall_32+0x129/0x180 [ 2789.648051][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2789.652927][T15850] do_SYSENTER_32+0x73/0x90 [ 2789.657445][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2789.663752][T15850] [ 2789.666083][T15850] Uninit was stored to memory at: [ 2789.671230][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2789.676968][T15850] __msan_chain_origin+0x57/0xa0 [ 2789.681894][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2789.686994][T15850] get_compat_msghdr+0x108/0x2b0 [ 2789.691927][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2789.696414][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2789.701070][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2789.707180][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2789.713346][T15850] __do_fast_syscall_32+0x129/0x180 [ 2789.718544][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2789.723378][T15850] do_SYSENTER_32+0x73/0x90 [ 2789.727869][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2789.735337][T15850] [ 2789.737817][T15850] Uninit was stored to memory at: [ 2789.742850][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2789.748625][T15850] __msan_chain_origin+0x57/0xa0 [ 2789.753570][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2789.758668][T15850] get_compat_msghdr+0x108/0x2b0 [ 2789.763592][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2789.768074][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2789.772787][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2789.779719][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2789.785856][T15850] __do_fast_syscall_32+0x129/0x180 [ 2789.791051][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2789.796059][T15850] do_SYSENTER_32+0x73/0x90 [ 2789.800575][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2789.807105][T15850] [ 2789.809435][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2789.816108][T15850] do_recvmmsg+0xc2/0x22e0 [ 2789.820528][T15850] do_recvmmsg+0xc2/0x22e0 [ 2789.963932][T15850] not chained 780000 origins [ 2789.968572][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2789.977244][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2789.987405][T15850] Call Trace: [ 2789.990707][T15850] dump_stack+0x21c/0x280 [ 2789.995713][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2790.001574][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2790.006868][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2790.012617][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2790.018515][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2790.023845][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2790.028970][T15850] ? release_sock+0x26a/0x2d0 [ 2790.034303][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2790.039540][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2790.045667][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2790.051805][T15850] ? _copy_from_user+0x201/0x310 [ 2790.056755][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2790.062243][T15850] __msan_chain_origin+0x57/0xa0 [ 2790.067331][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2790.072460][T15850] get_compat_msghdr+0x108/0x2b0 [ 2790.077431][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2790.081961][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2790.087219][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2790.092451][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2790.098089][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2790.103421][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2790.108213][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2790.112896][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2790.118745][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2790.123959][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2790.130037][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2790.136203][T15850] __do_fast_syscall_32+0x129/0x180 [ 2790.141410][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2790.146284][T15850] do_SYSENTER_32+0x73/0x90 [ 2790.150822][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2790.157150][T15850] RIP: 0023:0xf7fd9549 [ 2790.161246][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2790.180875][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2790.189410][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2790.197394][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2790.205508][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2790.213480][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2790.221438][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2790.229407][T15850] Uninit was stored to memory at: [ 2790.234423][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2790.240137][T15850] __msan_chain_origin+0x57/0xa0 [ 2790.245070][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2790.250183][T15850] get_compat_msghdr+0x108/0x2b0 [ 2790.255372][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2790.259864][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2790.264528][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2790.270597][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2790.276735][T15850] __do_fast_syscall_32+0x129/0x180 [ 2790.281926][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2790.286802][T15850] do_SYSENTER_32+0x73/0x90 [ 2790.291375][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2790.298193][T15850] [ 2790.300505][T15850] Uninit was stored to memory at: [ 2790.305620][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2790.311330][T15850] __msan_chain_origin+0x57/0xa0 [ 2790.316270][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2790.321375][T15850] get_compat_msghdr+0x108/0x2b0 [ 2790.326295][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2790.330909][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2790.335612][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2790.341704][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2790.348544][T15850] __do_fast_syscall_32+0x129/0x180 [ 2790.353758][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2790.358591][T15850] do_SYSENTER_32+0x73/0x90 [ 2790.363078][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2790.369399][T15850] [ 2790.371755][T15850] Uninit was stored to memory at: [ 2790.376790][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2790.382504][T15850] __msan_chain_origin+0x57/0xa0 [ 2790.387516][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2790.392638][T15850] get_compat_msghdr+0x108/0x2b0 [ 2790.397586][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2790.402324][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2790.407004][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2790.413057][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2790.419206][T15850] __do_fast_syscall_32+0x129/0x180 [ 2790.424415][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2790.429249][T15850] do_SYSENTER_32+0x73/0x90 [ 2790.433951][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2790.440366][T15850] [ 2790.442671][T15850] Uninit was stored to memory at: [ 2790.447693][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2790.453417][T15850] __msan_chain_origin+0x57/0xa0 [ 2790.458384][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2790.463476][T15850] get_compat_msghdr+0x108/0x2b0 [ 2790.468400][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2790.472990][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2790.477673][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2790.483842][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2790.490020][T15850] __do_fast_syscall_32+0x129/0x180 [ 2790.495314][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2790.500781][T15850] do_SYSENTER_32+0x73/0x90 [ 2790.506637][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2790.513898][T15850] [ 2790.516640][T15850] Uninit was stored to memory at: [ 2790.521777][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2790.527492][T15850] __msan_chain_origin+0x57/0xa0 [ 2790.532563][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2790.537660][T15850] get_compat_msghdr+0x108/0x2b0 [ 2790.542599][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2790.547101][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2790.551858][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2790.557922][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2790.564339][T15850] __do_fast_syscall_32+0x129/0x180 [ 2790.570627][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2790.575747][T15850] do_SYSENTER_32+0x73/0x90 [ 2790.580245][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2790.586546][T15850] [ 2790.588878][T15850] Uninit was stored to memory at: [ 2790.593907][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2790.599621][T15850] __msan_chain_origin+0x57/0xa0 [ 2790.604550][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2790.609655][T15850] get_compat_msghdr+0x108/0x2b0 [ 2790.614838][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2790.619523][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2790.624183][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2790.630572][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2790.636721][T15850] __do_fast_syscall_32+0x129/0x180 [ 2790.641947][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2790.646814][T15850] do_SYSENTER_32+0x73/0x90 [ 2790.651342][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2790.657739][T15850] [ 2790.660063][T15850] Uninit was stored to memory at: [ 2790.665078][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2790.670871][T15850] __msan_chain_origin+0x57/0xa0 [ 2790.675803][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2790.680954][T15850] get_compat_msghdr+0x108/0x2b0 [ 2790.685878][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2790.690359][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2790.695023][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2790.701068][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2790.707216][T15850] __do_fast_syscall_32+0x129/0x180 [ 2790.712389][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2790.717225][T15850] do_SYSENTER_32+0x73/0x90 [ 2790.721718][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2790.728142][T15850] [ 2790.731321][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2790.737988][T15850] do_recvmmsg+0xc2/0x22e0 [ 2790.742381][T15850] do_recvmmsg+0xc2/0x22e0 [ 2790.953833][T15850] not chained 790000 origins [ 2790.958462][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2790.967157][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2790.977203][T15850] Call Trace: [ 2790.980500][T15850] dump_stack+0x21c/0x280 [ 2790.984887][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2790.990609][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2790.995831][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2791.001468][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2791.007378][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2791.012666][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2791.017774][T15850] ? release_sock+0x26a/0x2d0 [ 2791.022449][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2791.027655][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2791.033294][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2791.039386][T15850] ? _copy_from_user+0x201/0x310 [ 2791.044327][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2791.049529][T15850] __msan_chain_origin+0x57/0xa0 [ 2791.054466][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2791.059585][T15850] get_compat_msghdr+0x108/0x2b0 [ 2791.064555][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2791.069066][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2791.074275][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2791.079593][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2791.085846][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2791.091158][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2791.095927][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2791.100702][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2791.106523][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2791.111724][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2791.120512][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2791.126672][T15850] __do_fast_syscall_32+0x129/0x180 [ 2791.131896][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2791.136750][T15850] do_SYSENTER_32+0x73/0x90 [ 2791.141257][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2791.147576][T15850] RIP: 0023:0xf7fd9549 [ 2791.151645][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2791.171250][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2791.179669][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2791.187645][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2791.195624][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2791.203574][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2791.211521][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2791.219482][T15850] Uninit was stored to memory at: [ 2791.224509][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2791.230210][T15850] __msan_chain_origin+0x57/0xa0 [ 2791.235137][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2791.240234][T15850] get_compat_msghdr+0x108/0x2b0 [ 2791.245162][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2791.249652][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2791.254307][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2791.260351][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2791.266496][T15850] __do_fast_syscall_32+0x129/0x180 [ 2791.271696][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2791.276528][T15850] do_SYSENTER_32+0x73/0x90 [ 2791.281025][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2791.287332][T15850] [ 2791.289652][T15850] Uninit was stored to memory at: [ 2791.294662][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2791.300372][T15850] __msan_chain_origin+0x57/0xa0 [ 2791.305298][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2791.310383][T15850] get_compat_msghdr+0x108/0x2b0 [ 2791.315307][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2791.319786][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2791.324456][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2791.330504][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2791.336643][T15850] __do_fast_syscall_32+0x129/0x180 [ 2791.341823][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2791.346656][T15850] do_SYSENTER_32+0x73/0x90 [ 2791.351137][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2791.357435][T15850] [ 2791.359738][T15850] Uninit was stored to memory at: [ 2791.364762][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2791.370457][T15850] __msan_chain_origin+0x57/0xa0 [ 2791.375373][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2791.380461][T15850] get_compat_msghdr+0x108/0x2b0 [ 2791.385377][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2791.389855][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2791.394511][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2791.400552][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2791.406695][T15850] __do_fast_syscall_32+0x129/0x180 [ 2791.411881][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2791.416745][T15850] do_SYSENTER_32+0x73/0x90 [ 2791.421237][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2791.427532][T15850] [ 2791.429843][T15850] Uninit was stored to memory at: [ 2791.434868][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2791.440562][T15850] __msan_chain_origin+0x57/0xa0 [ 2791.445488][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2791.450575][T15850] get_compat_msghdr+0x108/0x2b0 [ 2791.455503][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2791.459982][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2791.464635][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2791.470678][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2791.476813][T15850] __do_fast_syscall_32+0x129/0x180 [ 2791.482000][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2791.486835][T15850] do_SYSENTER_32+0x73/0x90 [ 2791.491314][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2791.497617][T15850] [ 2791.499940][T15850] Uninit was stored to memory at: [ 2791.504956][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2791.510651][T15850] __msan_chain_origin+0x57/0xa0 [ 2791.515564][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2791.520650][T15850] get_compat_msghdr+0x108/0x2b0 [ 2791.525576][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2791.530054][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2791.534707][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2791.540760][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2791.546911][T15850] __do_fast_syscall_32+0x129/0x180 [ 2791.552094][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2791.556935][T15850] do_SYSENTER_32+0x73/0x90 [ 2791.561415][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2791.567706][T15850] [ 2791.570023][T15850] Uninit was stored to memory at: [ 2791.575039][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2791.580737][T15850] __msan_chain_origin+0x57/0xa0 [ 2791.585652][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2791.590737][T15850] get_compat_msghdr+0x108/0x2b0 [ 2791.595666][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2791.600171][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2791.604826][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2791.610879][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2791.617010][T15850] __do_fast_syscall_32+0x129/0x180 [ 2791.622188][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2791.627026][T15850] do_SYSENTER_32+0x73/0x90 [ 2791.631508][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2791.637800][T15850] [ 2791.640123][T15850] Uninit was stored to memory at: [ 2791.645141][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2791.650848][T15850] __msan_chain_origin+0x57/0xa0 [ 2791.655762][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2791.660859][T15850] get_compat_msghdr+0x108/0x2b0 [ 2791.666212][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2791.670691][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2791.675345][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2791.681405][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2791.687543][T15850] __do_fast_syscall_32+0x129/0x180 [ 2791.692730][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2791.697558][T15850] do_SYSENTER_32+0x73/0x90 [ 2791.702158][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2791.708883][T15850] [ 2791.711215][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2791.717896][T15850] do_recvmmsg+0xc2/0x22e0 [ 2791.722294][T15850] do_recvmmsg+0xc2/0x22e0 [ 2791.865570][T15850] not chained 800000 origins [ 2791.870993][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2791.879660][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2791.889914][T15850] Call Trace: [ 2791.893305][T15850] dump_stack+0x21c/0x280 [ 2791.897647][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2791.903379][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2791.908727][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2791.914363][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2791.920779][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2791.927022][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2791.932234][T15850] ? release_sock+0x26a/0x2d0 [ 2791.937023][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2791.942226][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2791.947951][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2791.954031][T15850] ? _copy_from_user+0x201/0x310 [ 2791.958970][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2791.964175][T15850] __msan_chain_origin+0x57/0xa0 [ 2791.969119][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2791.974266][T15850] get_compat_msghdr+0x108/0x2b0 [ 2791.979478][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2791.984228][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2791.989791][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2791.995085][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2792.000742][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2792.006035][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2792.010803][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2792.015485][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2792.021301][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2792.026625][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2792.032700][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2792.038915][T15850] __do_fast_syscall_32+0x129/0x180 [ 2792.044119][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2792.049072][T15850] do_SYSENTER_32+0x73/0x90 [ 2792.053589][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2792.059925][T15850] RIP: 0023:0xf7fd9549 [ 2792.064011][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2792.083886][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2792.092308][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2792.100372][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2792.108416][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2792.116492][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2792.124463][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2792.132870][T15850] Uninit was stored to memory at: [ 2792.137902][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2792.143620][T15850] __msan_chain_origin+0x57/0xa0 [ 2792.148549][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2792.153654][T15850] get_compat_msghdr+0x108/0x2b0 [ 2792.158572][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2792.163076][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2792.167751][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2792.174981][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2792.181128][T15850] __do_fast_syscall_32+0x129/0x180 [ 2792.186306][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2792.191145][T15850] do_SYSENTER_32+0x73/0x90 [ 2792.195649][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2792.202049][T15850] [ 2792.204472][T15850] Uninit was stored to memory at: [ 2792.209591][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2792.215561][T15850] __msan_chain_origin+0x57/0xa0 [ 2792.220481][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2792.225570][T15850] get_compat_msghdr+0x108/0x2b0 [ 2792.230504][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2792.234999][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2792.239657][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2792.245705][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2792.252216][T15850] __do_fast_syscall_32+0x129/0x180 [ 2792.257417][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2792.262265][T15850] do_SYSENTER_32+0x73/0x90 [ 2792.266748][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2792.273071][T15850] [ 2792.275404][T15850] Uninit was stored to memory at: [ 2792.280415][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2792.286132][T15850] __msan_chain_origin+0x57/0xa0 [ 2792.291049][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2792.296229][T15850] get_compat_msghdr+0x108/0x2b0 [ 2792.301342][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2792.305836][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2792.310822][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2792.320072][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2792.326248][T15850] __do_fast_syscall_32+0x129/0x180 [ 2792.331434][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2792.336263][T15850] do_SYSENTER_32+0x73/0x90 [ 2792.340766][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2792.347206][T15850] [ 2792.349533][T15850] Uninit was stored to memory at: [ 2792.354633][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2792.360333][T15850] __msan_chain_origin+0x57/0xa0 [ 2792.365251][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2792.370344][T15850] get_compat_msghdr+0x108/0x2b0 [ 2792.375264][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2792.379845][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2792.384519][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2792.390577][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2792.396727][T15850] __do_fast_syscall_32+0x129/0x180 [ 2792.401938][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2792.406773][T15850] do_SYSENTER_32+0x73/0x90 [ 2792.411259][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2792.417569][T15850] [ 2792.419903][T15850] Uninit was stored to memory at: [ 2792.425589][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2792.431301][T15850] __msan_chain_origin+0x57/0xa0 [ 2792.436229][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2792.441324][T15850] get_compat_msghdr+0x108/0x2b0 [ 2792.446798][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2792.451450][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2792.456187][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2792.462232][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2792.468363][T15850] __do_fast_syscall_32+0x129/0x180 [ 2792.473603][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2792.478435][T15850] do_SYSENTER_32+0x73/0x90 [ 2792.482942][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2792.489253][T15850] [ 2792.491556][T15850] Uninit was stored to memory at: [ 2792.496565][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2792.502268][T15850] __msan_chain_origin+0x57/0xa0 [ 2792.507202][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2792.512288][T15850] get_compat_msghdr+0x108/0x2b0 [ 2792.517214][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2792.521707][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2792.526362][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2792.532423][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2792.538742][T15850] __do_fast_syscall_32+0x129/0x180 [ 2792.543961][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2792.548806][T15850] do_SYSENTER_32+0x73/0x90 [ 2792.553291][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2792.559596][T15850] [ 2792.561909][T15850] Uninit was stored to memory at: [ 2792.566913][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2792.572617][T15850] __msan_chain_origin+0x57/0xa0 [ 2792.577530][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2792.582626][T15850] get_compat_msghdr+0x108/0x2b0 [ 2792.587553][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2792.592031][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2792.596685][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2792.602740][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2792.608897][T15850] __do_fast_syscall_32+0x129/0x180 [ 2792.614070][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2792.618900][T15850] do_SYSENTER_32+0x73/0x90 [ 2792.623397][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2792.629702][T15850] [ 2792.632001][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2792.638664][T15850] do_recvmmsg+0xc2/0x22e0 [ 2792.643058][T15850] do_recvmmsg+0xc2/0x22e0 [ 2792.783524][T15850] not chained 810000 origins [ 2792.788152][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2792.796845][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2792.806989][T15850] Call Trace: [ 2792.810289][T15850] dump_stack+0x21c/0x280 [ 2792.814630][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2792.820353][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2792.825557][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2792.831195][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2792.837088][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2792.842373][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2792.847495][T15850] ? release_sock+0x26a/0x2d0 [ 2792.852172][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2792.857371][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2792.863010][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2792.869081][T15850] ? _copy_from_user+0x201/0x310 [ 2792.874026][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2792.879226][T15850] __msan_chain_origin+0x57/0xa0 [ 2792.884168][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2792.889285][T15850] get_compat_msghdr+0x108/0x2b0 [ 2792.894231][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2792.898763][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2792.903965][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2792.909168][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2792.914808][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2792.920096][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2792.924863][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2792.929549][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2792.935355][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2792.940578][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2792.946650][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2792.952827][T15850] __do_fast_syscall_32+0x129/0x180 [ 2792.958031][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2792.962889][T15850] do_SYSENTER_32+0x73/0x90 [ 2792.967396][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2792.973721][T15850] RIP: 0023:0xf7fd9549 [ 2792.977808][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2792.997418][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2793.005838][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2793.013790][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2793.021755][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2793.029703][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2793.037666][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2793.045617][T15850] Uninit was stored to memory at: [ 2793.050649][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2793.056344][T15850] __msan_chain_origin+0x57/0xa0 [ 2793.061257][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2793.066356][T15850] get_compat_msghdr+0x108/0x2b0 [ 2793.071273][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2793.075763][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2793.080430][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2793.086570][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2793.092738][T15850] __do_fast_syscall_32+0x129/0x180 [ 2793.097911][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2793.102738][T15850] do_SYSENTER_32+0x73/0x90 [ 2793.107228][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2793.113582][T15850] [ 2793.115898][T15850] Uninit was stored to memory at: [ 2793.120927][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2793.126624][T15850] __msan_chain_origin+0x57/0xa0 [ 2793.131537][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2793.136624][T15850] get_compat_msghdr+0x108/0x2b0 [ 2793.141537][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2793.146024][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2793.150690][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2793.156733][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2793.162891][T15850] __do_fast_syscall_32+0x129/0x180 [ 2793.168077][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2793.172907][T15850] do_SYSENTER_32+0x73/0x90 [ 2793.177403][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2793.183727][T15850] [ 2793.186035][T15850] Uninit was stored to memory at: [ 2793.191042][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2793.196750][T15850] __msan_chain_origin+0x57/0xa0 [ 2793.201676][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2793.206780][T15850] get_compat_msghdr+0x108/0x2b0 [ 2793.211706][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2793.216196][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2793.220876][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2793.226933][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2793.233065][T15850] __do_fast_syscall_32+0x129/0x180 [ 2793.238524][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2793.243351][T15850] do_SYSENTER_32+0x73/0x90 [ 2793.247841][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2793.254666][T15850] [ 2793.256978][T15850] Uninit was stored to memory at: [ 2793.261998][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2793.267713][T15850] __msan_chain_origin+0x57/0xa0 [ 2793.272625][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2793.277713][T15850] get_compat_msghdr+0x108/0x2b0 [ 2793.282626][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2793.287106][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2793.291756][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2793.297798][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2793.303939][T15850] __do_fast_syscall_32+0x129/0x180 [ 2793.309111][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2793.314295][T15850] do_SYSENTER_32+0x73/0x90 [ 2793.320262][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2793.326556][T15850] [ 2793.328868][T15850] Uninit was stored to memory at: [ 2793.333881][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2793.339581][T15850] __msan_chain_origin+0x57/0xa0 [ 2793.344500][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2793.349698][T15850] get_compat_msghdr+0x108/0x2b0 [ 2793.354626][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2793.359104][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2793.363757][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2793.369809][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2793.375954][T15850] __do_fast_syscall_32+0x129/0x180 [ 2793.381126][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2793.385966][T15850] do_SYSENTER_32+0x73/0x90 [ 2793.390457][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2793.396758][T15850] [ 2793.399087][T15850] Uninit was stored to memory at: [ 2793.404096][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2793.409790][T15850] __msan_chain_origin+0x57/0xa0 [ 2793.414703][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2793.419801][T15850] get_compat_msghdr+0x108/0x2b0 [ 2793.424730][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2793.429210][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2793.433878][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2793.439921][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2793.446097][T15850] __do_fast_syscall_32+0x129/0x180 [ 2793.451318][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2793.456148][T15850] do_SYSENTER_32+0x73/0x90 [ 2793.460638][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2793.466940][T15850] [ 2793.469238][T15850] Uninit was stored to memory at: [ 2793.474252][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2793.479946][T15850] __msan_chain_origin+0x57/0xa0 [ 2793.484871][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2793.489965][T15850] get_compat_msghdr+0x108/0x2b0 [ 2793.494936][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2793.499429][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2793.504124][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2793.510167][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2793.516297][T15850] __do_fast_syscall_32+0x129/0x180 [ 2793.521483][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2793.526410][T15850] do_SYSENTER_32+0x73/0x90 [ 2793.530903][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2793.537195][T15850] [ 2793.539497][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2793.546164][T15850] do_recvmmsg+0xc2/0x22e0 [ 2793.550564][T15850] do_recvmmsg+0xc2/0x22e0 [ 2793.779535][T15850] not chained 820000 origins [ 2793.784447][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2793.795218][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2793.807110][T15850] Call Trace: [ 2793.810522][T15850] dump_stack+0x21c/0x280 [ 2793.814862][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2793.820586][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2793.825789][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2793.831705][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2793.837690][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2793.843013][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2793.848125][T15850] ? release_sock+0x26a/0x2d0 [ 2793.852804][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2793.858009][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2793.863656][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2793.869747][T15850] ? _copy_from_user+0x201/0x310 [ 2793.874703][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2793.879904][T15850] __msan_chain_origin+0x57/0xa0 [ 2793.884843][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2793.889962][T15850] get_compat_msghdr+0x108/0x2b0 [ 2793.894923][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2793.899451][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2793.904656][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2793.909856][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2793.915495][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2793.920795][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2793.925562][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2793.930242][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2793.936053][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2793.941254][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2793.947326][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2793.953484][T15850] __do_fast_syscall_32+0x129/0x180 [ 2793.958711][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2793.964978][T15850] do_SYSENTER_32+0x73/0x90 [ 2793.969487][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2793.975816][T15850] RIP: 0023:0xf7fd9549 [ 2793.979911][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2793.999601][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2794.008141][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2794.016106][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2794.024070][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2794.032024][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2794.040241][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2794.048206][T15850] Uninit was stored to memory at: [ 2794.053224][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2794.058919][T15850] __msan_chain_origin+0x57/0xa0 [ 2794.063833][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2794.068961][T15850] get_compat_msghdr+0x108/0x2b0 [ 2794.073877][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2794.078356][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2794.083015][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2794.089072][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2794.095204][T15850] __do_fast_syscall_32+0x129/0x180 [ 2794.100376][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2794.105204][T15850] do_SYSENTER_32+0x73/0x90 [ 2794.109694][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2794.115985][T15850] [ 2794.118296][T15850] Uninit was stored to memory at: [ 2794.123300][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2794.128996][T15850] __msan_chain_origin+0x57/0xa0 [ 2794.133924][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2794.139032][T15850] get_compat_msghdr+0x108/0x2b0 [ 2794.143949][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2794.148433][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2794.153197][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2794.159362][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2794.165502][T15850] __do_fast_syscall_32+0x129/0x180 [ 2794.170685][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2794.175549][T15850] do_SYSENTER_32+0x73/0x90 [ 2794.180037][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2794.186331][T15850] [ 2794.188634][T15850] Uninit was stored to memory at: [ 2794.193642][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2794.199352][T15850] __msan_chain_origin+0x57/0xa0 [ 2794.204268][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2794.209354][T15850] get_compat_msghdr+0x108/0x2b0 [ 2794.214268][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2794.218746][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2794.223400][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2794.229442][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2794.235582][T15850] __do_fast_syscall_32+0x129/0x180 [ 2794.240757][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2794.245584][T15850] do_SYSENTER_32+0x73/0x90 [ 2794.250074][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2794.256367][T15850] [ 2794.258677][T15850] Uninit was stored to memory at: [ 2794.263692][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2794.269386][T15850] __msan_chain_origin+0x57/0xa0 [ 2794.274299][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2794.279392][T15850] get_compat_msghdr+0x108/0x2b0 [ 2794.284336][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2794.288815][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2794.293468][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2794.299518][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2794.305669][T15850] __do_fast_syscall_32+0x129/0x180 [ 2794.310856][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2794.315685][T15850] do_SYSENTER_32+0x73/0x90 [ 2794.320173][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2794.326514][T15850] [ 2794.328838][T15850] Uninit was stored to memory at: [ 2794.333868][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2794.339568][T15850] __msan_chain_origin+0x57/0xa0 [ 2794.344485][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2794.349572][T15850] get_compat_msghdr+0x108/0x2b0 [ 2794.354594][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2794.359088][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2794.363757][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2794.369812][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2794.375953][T15850] __do_fast_syscall_32+0x129/0x180 [ 2794.381139][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2794.385965][T15850] do_SYSENTER_32+0x73/0x90 [ 2794.390454][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2794.396745][T15850] [ 2794.399048][T15850] Uninit was stored to memory at: [ 2794.404684][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2794.410381][T15850] __msan_chain_origin+0x57/0xa0 [ 2794.415311][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2794.420405][T15850] get_compat_msghdr+0x108/0x2b0 [ 2794.425319][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2794.429796][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2794.434461][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2794.440501][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2794.446640][T15850] __do_fast_syscall_32+0x129/0x180 [ 2794.451851][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2794.456678][T15850] do_SYSENTER_32+0x73/0x90 [ 2794.461158][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2794.467462][T15850] [ 2794.469769][T15850] Uninit was stored to memory at: [ 2794.474798][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2794.480499][T15850] __msan_chain_origin+0x57/0xa0 [ 2794.485417][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2794.490531][T15850] get_compat_msghdr+0x108/0x2b0 [ 2794.495451][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2794.499943][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2794.504615][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2794.510828][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2794.516986][T15850] __do_fast_syscall_32+0x129/0x180 [ 2794.522177][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2794.528258][T15850] do_SYSENTER_32+0x73/0x90 [ 2794.536394][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2794.542701][T15850] [ 2794.545017][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2794.551771][T15850] do_recvmmsg+0xc2/0x22e0 [ 2794.556165][T15850] do_recvmmsg+0xc2/0x22e0 [ 2794.744885][T15850] not chained 830000 origins [ 2794.749527][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2794.758799][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2794.768900][T15850] Call Trace: [ 2794.772201][T15850] dump_stack+0x21c/0x280 [ 2794.776540][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2794.782268][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2794.787497][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2794.793170][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2794.799065][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2794.804353][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2794.809464][T15850] ? release_sock+0x26a/0x2d0 [ 2794.814182][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2794.819390][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2794.825037][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2794.831110][T15850] ? _copy_from_user+0x201/0x310 [ 2794.836052][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2794.841255][T15850] __msan_chain_origin+0x57/0xa0 [ 2794.846219][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2794.851354][T15850] get_compat_msghdr+0x108/0x2b0 [ 2794.856287][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2794.860767][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2794.865944][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2794.871150][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2794.876763][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2794.882026][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2794.886856][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2794.891522][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2794.897301][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2794.902481][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2794.908980][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2794.915114][T15850] __do_fast_syscall_32+0x129/0x180 [ 2794.920301][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2794.925130][T15850] do_SYSENTER_32+0x73/0x90 [ 2794.929609][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2794.935922][T15850] RIP: 0023:0xf7fd9549 [ 2794.939976][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2794.960604][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2794.969086][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2794.979472][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2794.987423][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2794.995385][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2795.003339][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2795.015556][T15850] Uninit was stored to memory at: [ 2795.020595][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2795.026304][T15850] __msan_chain_origin+0x57/0xa0 [ 2795.031229][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2795.036317][T15850] get_compat_msghdr+0x108/0x2b0 [ 2795.041233][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2795.045711][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2795.050364][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2795.056405][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2795.062578][T15850] __do_fast_syscall_32+0x129/0x180 [ 2795.067765][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2795.072702][T15850] do_SYSENTER_32+0x73/0x90 [ 2795.077187][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2795.084101][T15850] [ 2795.086413][T15850] Uninit was stored to memory at: [ 2795.091428][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2795.097134][T15850] __msan_chain_origin+0x57/0xa0 [ 2795.102048][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2795.107144][T15850] get_compat_msghdr+0x108/0x2b0 [ 2795.112056][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2795.116545][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2795.121207][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2795.127257][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2795.133388][T15850] __do_fast_syscall_32+0x129/0x180 [ 2795.138569][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2795.143404][T15850] do_SYSENTER_32+0x73/0x90 [ 2795.147882][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2795.154174][T15850] [ 2795.156486][T15850] Uninit was stored to memory at: [ 2795.161514][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2795.167226][T15850] __msan_chain_origin+0x57/0xa0 [ 2795.172155][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2795.177247][T15850] get_compat_msghdr+0x108/0x2b0 [ 2795.182160][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2795.186679][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2795.191345][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2795.197392][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2795.203566][T15850] __do_fast_syscall_32+0x129/0x180 [ 2795.208765][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2795.213599][T15850] do_SYSENTER_32+0x73/0x90 [ 2795.218080][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2795.224373][T15850] [ 2795.226688][T15850] Uninit was stored to memory at: [ 2795.231696][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2795.237748][T15850] __msan_chain_origin+0x57/0xa0 [ 2795.242670][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2795.247765][T15850] get_compat_msghdr+0x108/0x2b0 [ 2795.252690][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2795.257182][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2795.261833][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2795.267974][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2795.274109][T15850] __do_fast_syscall_32+0x129/0x180 [ 2795.279285][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2795.284110][T15850] do_SYSENTER_32+0x73/0x90 [ 2795.288589][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2795.294884][T15850] [ 2795.297182][T15850] Uninit was stored to memory at: [ 2795.302185][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2795.307896][T15850] __msan_chain_origin+0x57/0xa0 [ 2795.312878][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2795.317985][T15850] get_compat_msghdr+0x108/0x2b0 [ 2795.322931][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2795.327877][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2795.332533][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2795.338614][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2795.344768][T15850] __do_fast_syscall_32+0x129/0x180 [ 2795.349996][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2795.354838][T15850] do_SYSENTER_32+0x73/0x90 [ 2795.359331][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2795.365651][T15850] [ 2795.367973][T15850] Uninit was stored to memory at: [ 2795.372982][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2795.378677][T15850] __msan_chain_origin+0x57/0xa0 [ 2795.383589][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2795.388684][T15850] get_compat_msghdr+0x108/0x2b0 [ 2795.393598][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2795.398075][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2795.402739][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2795.408782][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2795.414912][T15850] __do_fast_syscall_32+0x129/0x180 [ 2795.420096][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2795.424921][T15850] do_SYSENTER_32+0x73/0x90 [ 2795.429411][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2795.435703][T15850] [ 2795.438004][T15850] Uninit was stored to memory at: [ 2795.443013][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2795.448719][T15850] __msan_chain_origin+0x57/0xa0 [ 2795.453656][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2795.458746][T15850] get_compat_msghdr+0x108/0x2b0 [ 2795.463673][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2795.468193][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2795.472891][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2795.479043][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2795.485179][T15850] __do_fast_syscall_32+0x129/0x180 [ 2795.490353][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2795.495179][T15850] do_SYSENTER_32+0x73/0x90 [ 2795.499660][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2795.505951][T15850] [ 2795.508274][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2795.514942][T15850] do_recvmmsg+0xc2/0x22e0 [ 2795.519346][T15850] do_recvmmsg+0xc2/0x22e0 [ 2795.661413][T15850] not chained 840000 origins [ 2795.666077][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2795.675090][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2795.685487][T15850] Call Trace: [ 2795.688785][T15850] dump_stack+0x21c/0x280 [ 2795.693210][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2795.698934][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2795.704137][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2795.709774][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2795.715668][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2795.720978][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2795.726092][T15850] ? release_sock+0x26a/0x2d0 [ 2795.730768][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2795.735970][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2795.741605][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2795.747681][T15850] ? _copy_from_user+0x201/0x310 [ 2795.752636][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2795.757933][T15850] __msan_chain_origin+0x57/0xa0 [ 2795.762879][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2795.768000][T15850] get_compat_msghdr+0x108/0x2b0 [ 2795.772954][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2795.777464][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2795.782708][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2795.787912][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2795.793557][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2795.798847][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2795.803652][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2795.808332][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2795.814137][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2795.819341][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2795.825423][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2795.831582][T15850] __do_fast_syscall_32+0x129/0x180 [ 2795.836783][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2795.841635][T15850] do_SYSENTER_32+0x73/0x90 [ 2795.846149][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2795.852476][T15850] RIP: 0023:0xf7fd9549 [ 2795.856546][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2795.876151][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2795.884562][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2795.892541][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2795.900510][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2795.908480][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2795.916442][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2795.924392][T15850] Uninit was stored to memory at: [ 2795.929450][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2795.935151][T15850] __msan_chain_origin+0x57/0xa0 [ 2795.940074][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2795.945164][T15850] get_compat_msghdr+0x108/0x2b0 [ 2795.950086][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2795.954580][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2795.959339][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2795.965390][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2795.971527][T15850] __do_fast_syscall_32+0x129/0x180 [ 2795.976707][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2795.982528][T15850] do_SYSENTER_32+0x73/0x90 [ 2795.987029][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2795.993327][T15850] [ 2795.995627][T15850] Uninit was stored to memory at: [ 2796.000635][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2796.006336][T15850] __msan_chain_origin+0x57/0xa0 [ 2796.011275][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2796.016373][T15850] get_compat_msghdr+0x108/0x2b0 [ 2796.021296][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2796.025797][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2796.030452][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2796.036497][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2796.042636][T15850] __do_fast_syscall_32+0x129/0x180 [ 2796.047812][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2796.052637][T15850] do_SYSENTER_32+0x73/0x90 [ 2796.057133][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2796.063425][T15850] [ 2796.065741][T15850] Uninit was stored to memory at: [ 2796.070762][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2796.076563][T15850] __msan_chain_origin+0x57/0xa0 [ 2796.081514][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2796.086621][T15850] get_compat_msghdr+0x108/0x2b0 [ 2796.091548][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2796.096030][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2796.100684][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2796.106725][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2796.112866][T15850] __do_fast_syscall_32+0x129/0x180 [ 2796.118065][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2796.122905][T15850] do_SYSENTER_32+0x73/0x90 [ 2796.127392][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2796.133688][T15850] [ 2796.135988][T15850] Uninit was stored to memory at: [ 2796.141012][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2796.146728][T15850] __msan_chain_origin+0x57/0xa0 [ 2796.151651][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2796.156742][T15850] get_compat_msghdr+0x108/0x2b0 [ 2796.161661][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2796.166151][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2796.170824][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2796.176881][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2796.184097][T15850] __do_fast_syscall_32+0x129/0x180 [ 2796.189302][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2796.194145][T15850] do_SYSENTER_32+0x73/0x90 [ 2796.198641][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2796.204936][T15850] [ 2796.207236][T15850] Uninit was stored to memory at: [ 2796.212261][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2796.217961][T15850] __msan_chain_origin+0x57/0xa0 [ 2796.222888][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2796.228028][T15850] get_compat_msghdr+0x108/0x2b0 [ 2796.232965][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2796.237447][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2796.242374][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2796.248689][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2796.254826][T15850] __do_fast_syscall_32+0x129/0x180 [ 2796.260025][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2796.264850][T15850] do_SYSENTER_32+0x73/0x90 [ 2796.270115][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2796.276421][T15850] [ 2796.278734][T15850] Uninit was stored to memory at: [ 2796.283739][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2796.289469][T15850] __msan_chain_origin+0x57/0xa0 [ 2796.294383][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2796.299483][T15850] get_compat_msghdr+0x108/0x2b0 [ 2796.304400][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2796.308887][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2796.313566][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2796.319609][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2796.325753][T15850] __do_fast_syscall_32+0x129/0x180 [ 2796.330927][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2796.335753][T15850] do_SYSENTER_32+0x73/0x90 [ 2796.340249][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2796.346543][T15850] [ 2796.348853][T15850] Uninit was stored to memory at: [ 2796.353898][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2796.359601][T15850] __msan_chain_origin+0x57/0xa0 [ 2796.364520][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2796.369613][T15850] get_compat_msghdr+0x108/0x2b0 [ 2796.374533][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2796.379011][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2796.383664][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2796.389719][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2796.395863][T15850] __do_fast_syscall_32+0x129/0x180 [ 2796.401087][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2796.405919][T15850] do_SYSENTER_32+0x73/0x90 [ 2796.410401][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2796.416694][T15850] [ 2796.418994][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2796.425645][T15850] do_recvmmsg+0xc2/0x22e0 [ 2796.430036][T15850] do_recvmmsg+0xc2/0x22e0 [ 2796.570465][T15850] not chained 850000 origins [ 2796.575103][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2796.583795][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2796.593845][T15850] Call Trace: [ 2796.597175][T15850] dump_stack+0x21c/0x280 [ 2796.601518][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2796.607234][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2796.612452][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2796.618087][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2796.623979][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2796.629264][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2796.634374][T15850] ? release_sock+0x26a/0x2d0 [ 2796.639056][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2796.644254][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2796.649941][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2796.656011][T15850] ? _copy_from_user+0x201/0x310 [ 2796.660973][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2796.666182][T15850] __msan_chain_origin+0x57/0xa0 [ 2796.671121][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2796.676246][T15850] get_compat_msghdr+0x108/0x2b0 [ 2796.681194][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2796.685703][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2796.690909][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2796.696113][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2796.701775][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2796.707064][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2796.711844][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2796.716526][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2796.722333][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2796.727535][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2796.733616][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2796.739777][T15850] __do_fast_syscall_32+0x129/0x180 [ 2796.745014][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2796.749869][T15850] do_SYSENTER_32+0x73/0x90 [ 2796.754382][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2796.760702][T15850] RIP: 0023:0xf7fd9549 [ 2796.764771][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2796.784365][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2796.792789][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2796.800751][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2796.808702][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2796.816649][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2796.824596][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2796.832544][T15850] Uninit was stored to memory at: [ 2796.837551][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2796.843247][T15850] __msan_chain_origin+0x57/0xa0 [ 2796.848171][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2796.853272][T15850] get_compat_msghdr+0x108/0x2b0 [ 2796.858200][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2796.862688][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2796.867341][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2796.873383][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2796.879538][T15850] __do_fast_syscall_32+0x129/0x180 [ 2796.884749][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2796.890563][T15850] do_SYSENTER_32+0x73/0x90 [ 2796.895058][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2796.901354][T15850] [ 2796.903667][T15850] Uninit was stored to memory at: [ 2796.908671][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2796.914368][T15850] __msan_chain_origin+0x57/0xa0 [ 2796.919292][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2796.924383][T15850] get_compat_msghdr+0x108/0x2b0 [ 2796.929295][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2796.933785][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2796.938447][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2796.944499][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2796.950639][T15850] __do_fast_syscall_32+0x129/0x180 [ 2796.955811][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2796.960634][T15850] do_SYSENTER_32+0x73/0x90 [ 2796.965125][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2796.971416][T15850] [ 2796.973716][T15850] Uninit was stored to memory at: [ 2796.978735][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2796.984432][T15850] __msan_chain_origin+0x57/0xa0 [ 2796.989345][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2796.994432][T15850] get_compat_msghdr+0x108/0x2b0 [ 2796.999357][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2797.003850][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2797.008515][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2797.014558][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2797.020686][T15850] __do_fast_syscall_32+0x129/0x180 [ 2797.025873][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2797.030709][T15850] do_SYSENTER_32+0x73/0x90 [ 2797.035209][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2797.041513][T15850] [ 2797.043827][T15850] Uninit was stored to memory at: [ 2797.048833][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2797.054529][T15850] __msan_chain_origin+0x57/0xa0 [ 2797.059442][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2797.064528][T15850] get_compat_msghdr+0x108/0x2b0 [ 2797.069454][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2797.073952][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2797.078615][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2797.084656][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2797.090795][T15850] __do_fast_syscall_32+0x129/0x180 [ 2797.095969][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2797.100794][T15850] do_SYSENTER_32+0x73/0x90 [ 2797.105284][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2797.111601][T15850] [ 2797.113915][T15850] Uninit was stored to memory at: [ 2797.118931][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2797.124638][T15850] __msan_chain_origin+0x57/0xa0 [ 2797.129571][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2797.134656][T15850] get_compat_msghdr+0x108/0x2b0 [ 2797.140370][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2797.144847][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2797.149511][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2797.155562][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2797.161690][T15850] __do_fast_syscall_32+0x129/0x180 [ 2797.166874][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2797.171716][T15850] do_SYSENTER_32+0x73/0x90 [ 2797.176194][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2797.182537][T15850] [ 2797.184838][T15850] Uninit was stored to memory at: [ 2797.189845][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2797.195629][T15850] __msan_chain_origin+0x57/0xa0 [ 2797.200541][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2797.205725][T15850] get_compat_msghdr+0x108/0x2b0 [ 2797.210642][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2797.215132][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2797.219794][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2797.225837][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2797.232054][T15850] __do_fast_syscall_32+0x129/0x180 [ 2797.237230][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2797.242068][T15850] do_SYSENTER_32+0x73/0x90 [ 2797.246557][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2797.252957][T15850] [ 2797.255258][T15850] Uninit was stored to memory at: [ 2797.260265][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2797.265973][T15850] __msan_chain_origin+0x57/0xa0 [ 2797.270891][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2797.275977][T15850] get_compat_msghdr+0x108/0x2b0 [ 2797.280904][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2797.285384][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2797.290035][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2797.296092][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2797.302231][T15850] __do_fast_syscall_32+0x129/0x180 [ 2797.307404][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2797.312240][T15850] do_SYSENTER_32+0x73/0x90 [ 2797.316732][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2797.323025][T15850] [ 2797.325323][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2797.331990][T15850] do_recvmmsg+0xc2/0x22e0 [ 2797.336385][T15850] do_recvmmsg+0xc2/0x22e0 [ 2797.529243][T15850] not chained 860000 origins [ 2797.533877][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2797.542563][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2797.552613][T15850] Call Trace: [ 2797.555923][T15850] dump_stack+0x21c/0x280 [ 2797.560263][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2797.566419][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2797.571624][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2797.577266][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2797.583164][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2797.588454][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2797.593567][T15850] ? release_sock+0x26a/0x2d0 [ 2797.598248][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2797.603450][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2797.609086][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2797.615158][T15850] ? _copy_from_user+0x201/0x310 [ 2797.620095][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2797.625300][T15850] __msan_chain_origin+0x57/0xa0 [ 2797.630242][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2797.635360][T15850] get_compat_msghdr+0x108/0x2b0 [ 2797.640311][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2797.644816][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2797.650038][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2797.655241][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2797.660893][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2797.666724][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2797.671491][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2797.676170][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2797.682580][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2797.687782][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2797.693940][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2797.700097][T15850] __do_fast_syscall_32+0x129/0x180 [ 2797.705290][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2797.710122][T15850] do_SYSENTER_32+0x73/0x90 [ 2797.714639][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2797.720949][T15850] RIP: 0023:0xf7fd9549 [ 2797.725026][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2797.744621][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2797.753009][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2797.760968][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2797.768922][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2797.776890][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2797.784837][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2797.792800][T15850] Uninit was stored to memory at: [ 2797.797835][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2797.803536][T15850] __msan_chain_origin+0x57/0xa0 [ 2797.808451][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2797.813538][T15850] get_compat_msghdr+0x108/0x2b0 [ 2797.818453][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2797.822947][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2797.827640][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2797.833685][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2797.839826][T15850] __do_fast_syscall_32+0x129/0x180 [ 2797.845009][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2797.849833][T15850] do_SYSENTER_32+0x73/0x90 [ 2797.854314][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2797.860614][T15850] [ 2797.862930][T15850] Uninit was stored to memory at: [ 2797.867944][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2797.873651][T15850] __msan_chain_origin+0x57/0xa0 [ 2797.878564][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2797.883661][T15850] get_compat_msghdr+0x108/0x2b0 [ 2797.888584][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2797.893065][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2797.897717][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2797.903757][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2797.909904][T15850] __do_fast_syscall_32+0x129/0x180 [ 2797.915088][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2797.919918][T15850] do_SYSENTER_32+0x73/0x90 [ 2797.924588][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2797.930900][T15850] [ 2797.933201][T15850] Uninit was stored to memory at: [ 2797.938215][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2797.943923][T15850] __msan_chain_origin+0x57/0xa0 [ 2797.948834][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2797.953918][T15850] get_compat_msghdr+0x108/0x2b0 [ 2797.958847][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2797.963343][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2797.968015][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2797.974065][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2797.980211][T15850] __do_fast_syscall_32+0x129/0x180 [ 2797.985387][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2797.990228][T15850] do_SYSENTER_32+0x73/0x90 [ 2797.994714][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2798.001011][T15850] [ 2798.003354][T15850] Uninit was stored to memory at: [ 2798.008360][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2798.014090][T15850] __msan_chain_origin+0x57/0xa0 [ 2798.019009][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2798.024099][T15850] get_compat_msghdr+0x108/0x2b0 [ 2798.029027][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2798.033526][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2798.038220][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2798.044302][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2798.050433][T15850] __do_fast_syscall_32+0x129/0x180 [ 2798.055616][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2798.060439][T15850] do_SYSENTER_32+0x73/0x90 [ 2798.064920][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2798.071224][T15850] [ 2798.073524][T15850] Uninit was stored to memory at: [ 2798.078528][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2798.084224][T15850] __msan_chain_origin+0x57/0xa0 [ 2798.089148][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2798.094244][T15850] get_compat_msghdr+0x108/0x2b0 [ 2798.099169][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2798.103661][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2798.108311][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2798.114352][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2798.120479][T15850] __do_fast_syscall_32+0x129/0x180 [ 2798.125651][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2798.130490][T15850] do_SYSENTER_32+0x73/0x90 [ 2798.135002][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2798.141292][T15850] [ 2798.143594][T15850] Uninit was stored to memory at: [ 2798.148599][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2798.154294][T15850] __msan_chain_origin+0x57/0xa0 [ 2798.159208][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2798.164293][T15850] get_compat_msghdr+0x108/0x2b0 [ 2798.169205][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2798.173682][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2798.178332][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2798.184386][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2798.190516][T15850] __do_fast_syscall_32+0x129/0x180 [ 2798.195688][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2798.200517][T15850] do_SYSENTER_32+0x73/0x90 [ 2798.204999][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2798.211295][T15850] [ 2798.213600][T15850] Uninit was stored to memory at: [ 2798.218641][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2798.224335][T15850] __msan_chain_origin+0x57/0xa0 [ 2798.229245][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2798.234349][T15850] get_compat_msghdr+0x108/0x2b0 [ 2798.239266][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2798.243744][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2798.248406][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2798.254489][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2798.260707][T15850] __do_fast_syscall_32+0x129/0x180 [ 2798.265881][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2798.270719][T15850] do_SYSENTER_32+0x73/0x90 [ 2798.275210][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2798.281500][T15850] [ 2798.283802][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2798.290452][T15850] do_recvmmsg+0xc2/0x22e0 [ 2798.294845][T15850] do_recvmmsg+0xc2/0x22e0 [ 2798.462695][T15850] not chained 870000 origins [ 2798.467316][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2798.475980][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2798.486031][T15850] Call Trace: [ 2798.489315][T15850] dump_stack+0x21c/0x280 [ 2798.493640][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2798.499335][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2798.504511][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2798.510119][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2798.515989][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2798.521271][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2798.526360][T15850] ? release_sock+0x26a/0x2d0 [ 2798.531794][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2798.536971][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2798.542584][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2798.548643][T15850] ? _copy_from_user+0x201/0x310 [ 2798.553569][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2798.558767][T15850] __msan_chain_origin+0x57/0xa0 [ 2798.563681][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2798.568772][T15850] get_compat_msghdr+0x108/0x2b0 [ 2798.573690][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2798.578169][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2798.583440][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2798.588615][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2798.594223][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2798.599485][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2798.604224][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2798.608885][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2798.614674][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2798.619885][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2798.625943][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2798.632086][T15850] __do_fast_syscall_32+0x129/0x180 [ 2798.637274][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2798.642119][T15850] do_SYSENTER_32+0x73/0x90 [ 2798.646626][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2798.652947][T15850] RIP: 0023:0xf7fd9549 [ 2798.657860][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2798.677457][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2798.685850][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2798.693796][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2798.701740][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2798.709700][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2798.717651][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2798.725612][T15850] Uninit was stored to memory at: [ 2798.730624][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2798.736321][T15850] __msan_chain_origin+0x57/0xa0 [ 2798.741244][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2798.746348][T15850] get_compat_msghdr+0x108/0x2b0 [ 2798.751272][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2798.755751][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2798.760413][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2798.766454][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2798.772581][T15850] __do_fast_syscall_32+0x129/0x180 [ 2798.777763][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2798.782599][T15850] do_SYSENTER_32+0x73/0x90 [ 2798.787077][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2798.793378][T15850] [ 2798.795676][T15850] Uninit was stored to memory at: [ 2798.800685][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2798.806380][T15850] __msan_chain_origin+0x57/0xa0 [ 2798.811301][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2798.816386][T15850] get_compat_msghdr+0x108/0x2b0 [ 2798.821299][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2798.825776][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2798.830447][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2798.836497][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2798.842625][T15850] __do_fast_syscall_32+0x129/0x180 [ 2798.847810][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2798.852661][T15850] do_SYSENTER_32+0x73/0x90 [ 2798.857163][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2798.863467][T15850] [ 2798.865766][T15850] Uninit was stored to memory at: [ 2798.870779][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2798.877533][T15850] __msan_chain_origin+0x57/0xa0 [ 2798.882446][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2798.887546][T15850] get_compat_msghdr+0x108/0x2b0 [ 2798.892479][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2798.896959][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2798.901621][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2798.907662][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2798.913794][T15850] __do_fast_syscall_32+0x129/0x180 [ 2798.918982][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2798.923808][T15850] do_SYSENTER_32+0x73/0x90 [ 2798.928287][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2798.934579][T15850] [ 2798.936893][T15850] Uninit was stored to memory at: [ 2798.941908][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2798.947603][T15850] __msan_chain_origin+0x57/0xa0 [ 2798.952517][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2798.957604][T15850] get_compat_msghdr+0x108/0x2b0 [ 2798.962540][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2798.967028][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2798.971682][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2798.977723][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2798.983878][T15850] __do_fast_syscall_32+0x129/0x180 [ 2798.989062][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2798.993905][T15850] do_SYSENTER_32+0x73/0x90 [ 2798.998383][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2799.004675][T15850] [ 2799.006973][T15850] Uninit was stored to memory at: [ 2799.011976][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2799.017670][T15850] __msan_chain_origin+0x57/0xa0 [ 2799.022580][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2799.027666][T15850] get_compat_msghdr+0x108/0x2b0 [ 2799.032590][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2799.037078][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2799.041742][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2799.047799][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2799.054111][T15850] __do_fast_syscall_32+0x129/0x180 [ 2799.059294][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2799.064122][T15850] do_SYSENTER_32+0x73/0x90 [ 2799.068601][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2799.074903][T15850] [ 2799.077215][T15850] Uninit was stored to memory at: [ 2799.082229][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2799.087937][T15850] __msan_chain_origin+0x57/0xa0 [ 2799.092864][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2799.097968][T15850] get_compat_msghdr+0x108/0x2b0 [ 2799.102889][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2799.107384][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2799.112058][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2799.118105][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2799.124238][T15850] __do_fast_syscall_32+0x129/0x180 [ 2799.129412][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2799.134237][T15850] do_SYSENTER_32+0x73/0x90 [ 2799.138719][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2799.145032][T15850] [ 2799.147342][T15850] Uninit was stored to memory at: [ 2799.152346][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2799.158230][T15850] __msan_chain_origin+0x57/0xa0 [ 2799.163146][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2799.168230][T15850] get_compat_msghdr+0x108/0x2b0 [ 2799.173146][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2799.177633][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2799.182295][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2799.188337][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2799.194565][T15850] __do_fast_syscall_32+0x129/0x180 [ 2799.199748][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2799.204574][T15850] do_SYSENTER_32+0x73/0x90 [ 2799.209055][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2799.215358][T15850] [ 2799.217670][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2799.224330][T15850] do_recvmmsg+0xc2/0x22e0 [ 2799.228721][T15850] do_recvmmsg+0xc2/0x22e0 [ 2799.467723][T15850] not chained 880000 origins [ 2799.472363][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2799.481236][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2799.491512][T15850] Call Trace: [ 2799.494918][T15850] dump_stack+0x21c/0x280 [ 2799.499267][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2799.505004][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2799.510223][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2799.515898][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2799.521819][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2799.527113][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2799.532234][T15850] ? release_sock+0x26a/0x2d0 [ 2799.536950][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2799.542177][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2799.547821][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2799.553908][T15850] ? _copy_from_user+0x201/0x310 [ 2799.558888][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2799.564123][T15850] __msan_chain_origin+0x57/0xa0 [ 2799.569088][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2799.574258][T15850] get_compat_msghdr+0x108/0x2b0 [ 2799.579230][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2799.583796][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2799.589015][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2799.594226][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2799.600045][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2799.605349][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2799.610299][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2799.614987][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2799.620801][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2799.626382][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2799.632475][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2799.638644][T15850] __do_fast_syscall_32+0x129/0x180 [ 2799.643854][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2799.648715][T15850] do_SYSENTER_32+0x73/0x90 [ 2799.653233][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2799.659559][T15850] RIP: 0023:0xf7fd9549 [ 2799.663685][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2799.683384][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2799.691985][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2799.700000][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2799.707976][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2799.715953][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2799.723925][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2799.731896][T15850] Uninit was stored to memory at: [ 2799.736948][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2799.742697][T15850] __msan_chain_origin+0x57/0xa0 [ 2799.747658][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2799.752794][T15850] get_compat_msghdr+0x108/0x2b0 [ 2799.757739][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2799.762268][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2799.766980][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2799.773053][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2799.779216][T15850] __do_fast_syscall_32+0x129/0x180 [ 2799.784418][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2799.789536][T15850] do_SYSENTER_32+0x73/0x90 [ 2799.794043][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2799.800357][T15850] [ 2799.802683][T15850] Uninit was stored to memory at: [ 2799.807719][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2799.813450][T15850] __msan_chain_origin+0x57/0xa0 [ 2799.818394][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2799.823506][T15850] get_compat_msghdr+0x108/0x2b0 [ 2799.828492][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2799.833003][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2799.837772][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2799.843848][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2799.850028][T15850] __do_fast_syscall_32+0x129/0x180 [ 2799.855231][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2799.860085][T15850] do_SYSENTER_32+0x73/0x90 [ 2799.864591][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2799.870902][T15850] [ 2799.873225][T15850] Uninit was stored to memory at: [ 2799.878282][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2799.884034][T15850] __msan_chain_origin+0x57/0xa0 [ 2799.888973][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2799.894109][T15850] get_compat_msghdr+0x108/0x2b0 [ 2799.899050][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2799.903555][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2799.908238][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2799.914318][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2799.920671][T15850] __do_fast_syscall_32+0x129/0x180 [ 2799.925966][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2799.930828][T15850] do_SYSENTER_32+0x73/0x90 [ 2799.935349][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2799.941692][T15850] [ 2799.944023][T15850] Uninit was stored to memory at: [ 2799.949182][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2799.954915][T15850] __msan_chain_origin+0x57/0xa0 [ 2799.959856][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2799.965352][T15850] get_compat_msghdr+0x108/0x2b0 [ 2799.970556][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2799.975170][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2799.979945][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2799.986040][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2799.992211][T15850] __do_fast_syscall_32+0x129/0x180 [ 2799.997411][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2800.013564][T15850] do_SYSENTER_32+0x73/0x90 [ 2800.018079][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2800.025970][T15850] [ 2800.028471][T15850] Uninit was stored to memory at: [ 2800.033514][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2800.039242][T15850] __msan_chain_origin+0x57/0xa0 [ 2800.044216][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2800.049350][T15850] get_compat_msghdr+0x108/0x2b0 [ 2800.054292][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2800.058786][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2800.063457][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2800.069534][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2800.075690][T15850] __do_fast_syscall_32+0x129/0x180 [ 2800.080902][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2800.085856][T15850] do_SYSENTER_32+0x73/0x90 [ 2800.090383][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2800.096677][T15850] [ 2800.099160][T15850] Uninit was stored to memory at: [ 2800.104291][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2800.110009][T15850] __msan_chain_origin+0x57/0xa0 [ 2800.115237][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2800.120714][T15850] get_compat_msghdr+0x108/0x2b0 [ 2800.125637][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2800.130174][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2800.134842][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2800.141176][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2800.147341][T15850] __do_fast_syscall_32+0x129/0x180 [ 2800.152686][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2800.157653][T15850] do_SYSENTER_32+0x73/0x90 [ 2800.162171][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2800.168513][T15850] [ 2800.171387][T15850] Uninit was stored to memory at: [ 2800.178786][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2800.184685][T15850] __msan_chain_origin+0x57/0xa0 [ 2800.190318][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2800.195512][T15850] get_compat_msghdr+0x108/0x2b0 [ 2800.200728][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2800.205225][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2800.209977][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2800.216028][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2800.222190][T15850] __do_fast_syscall_32+0x129/0x180 [ 2800.227476][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2800.232323][T15850] do_SYSENTER_32+0x73/0x90 [ 2800.236806][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2800.243110][T15850] [ 2800.245440][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2800.252230][T15850] do_recvmmsg+0xc2/0x22e0 [ 2800.256768][T15850] do_recvmmsg+0xc2/0x22e0 [ 2800.396624][T15850] not chained 890000 origins [ 2800.401277][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2800.409945][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2800.420028][T15850] Call Trace: [ 2800.423314][T15850] dump_stack+0x21c/0x280 [ 2800.427642][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2800.433350][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2800.438537][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2800.444190][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2800.450087][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2800.455359][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2800.460473][T15850] ? release_sock+0x26a/0x2d0 [ 2800.465492][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2800.470800][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2800.476431][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2800.482479][T15850] ? _copy_from_user+0x201/0x310 [ 2800.487432][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2800.492630][T15850] __msan_chain_origin+0x57/0xa0 [ 2800.497562][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2800.503678][T15850] get_compat_msghdr+0x108/0x2b0 [ 2800.508609][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2800.513104][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2800.518295][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2800.523486][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2800.529109][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2800.534390][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2800.539133][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2800.543801][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2800.549593][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2800.554789][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2800.560834][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2800.566983][T15850] __do_fast_syscall_32+0x129/0x180 [ 2800.572170][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2800.577022][T15850] do_SYSENTER_32+0x73/0x90 [ 2800.581532][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2800.587842][T15850] RIP: 0023:0xf7fd9549 [ 2800.591903][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2800.611497][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2800.619888][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2800.627847][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2800.636750][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2800.644793][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2800.652773][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2800.660734][T15850] Uninit was stored to memory at: [ 2800.665760][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2800.671455][T15850] __msan_chain_origin+0x57/0xa0 [ 2800.676386][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2800.681472][T15850] get_compat_msghdr+0x108/0x2b0 [ 2800.686400][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2800.690907][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2800.695596][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2800.701655][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2800.707807][T15850] __do_fast_syscall_32+0x129/0x180 [ 2800.712999][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2800.717846][T15850] do_SYSENTER_32+0x73/0x90 [ 2800.722325][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2800.728630][T15850] [ 2800.730931][T15850] Uninit was stored to memory at: [ 2800.735940][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2800.741633][T15850] __msan_chain_origin+0x57/0xa0 [ 2800.746556][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2800.751645][T15850] get_compat_msghdr+0x108/0x2b0 [ 2800.756580][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2800.761059][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2800.765713][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2800.771768][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2800.777902][T15850] __do_fast_syscall_32+0x129/0x180 [ 2800.783109][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2800.787966][T15850] do_SYSENTER_32+0x73/0x90 [ 2800.792465][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2800.798799][T15850] [ 2800.801124][T15850] Uninit was stored to memory at: [ 2800.806161][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2800.811879][T15850] __msan_chain_origin+0x57/0xa0 [ 2800.816825][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2800.821913][T15850] get_compat_msghdr+0x108/0x2b0 [ 2800.826840][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2800.831337][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2800.836006][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2800.842082][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2800.848220][T15850] __do_fast_syscall_32+0x129/0x180 [ 2800.853409][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2800.858264][T15850] do_SYSENTER_32+0x73/0x90 [ 2800.862755][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2800.869065][T15850] [ 2800.871386][T15850] Uninit was stored to memory at: [ 2800.876396][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2800.882103][T15850] __msan_chain_origin+0x57/0xa0 [ 2800.887021][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2800.892198][T15850] get_compat_msghdr+0x108/0x2b0 [ 2800.897131][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2800.901640][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2800.906307][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2800.912370][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2800.918607][T15850] __do_fast_syscall_32+0x129/0x180 [ 2800.923805][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2800.928649][T15850] do_SYSENTER_32+0x73/0x90 [ 2800.933216][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2800.939523][T15850] [ 2800.941838][T15850] Uninit was stored to memory at: [ 2800.946867][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2800.952567][T15850] __msan_chain_origin+0x57/0xa0 [ 2800.957592][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2800.963503][T15850] get_compat_msghdr+0x108/0x2b0 [ 2800.968435][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2800.972931][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2800.977602][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2800.983663][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2800.989839][T15850] __do_fast_syscall_32+0x129/0x180 [ 2800.995065][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2800.999928][T15850] do_SYSENTER_32+0x73/0x90 [ 2801.004436][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2801.010843][T15850] [ 2801.013156][T15850] Uninit was stored to memory at: [ 2801.018793][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2801.024507][T15850] __msan_chain_origin+0x57/0xa0 [ 2801.029455][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2801.034729][T15850] get_compat_msghdr+0x108/0x2b0 [ 2801.039669][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2801.044168][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2801.049001][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2801.056979][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2801.063138][T15850] __do_fast_syscall_32+0x129/0x180 [ 2801.068345][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2801.073194][T15850] do_SYSENTER_32+0x73/0x90 [ 2801.077694][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2801.084001][T15850] [ 2801.086405][T15850] Uninit was stored to memory at: [ 2801.091554][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2801.097256][T15850] __msan_chain_origin+0x57/0xa0 [ 2801.102186][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2801.107306][T15850] get_compat_msghdr+0x108/0x2b0 [ 2801.112235][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2801.116714][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2801.121379][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2801.127438][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2801.133601][T15850] __do_fast_syscall_32+0x129/0x180 [ 2801.138807][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2801.143646][T15850] do_SYSENTER_32+0x73/0x90 [ 2801.148140][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2801.154435][T15850] [ 2801.156737][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2801.163408][T15850] do_recvmmsg+0xc2/0x22e0 [ 2801.167834][T15850] do_recvmmsg+0xc2/0x22e0 [ 2801.402078][T15850] not chained 900000 origins [ 2801.406720][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2801.415386][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2801.425468][T15850] Call Trace: [ 2801.428769][T15850] dump_stack+0x21c/0x280 [ 2801.433114][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2801.438859][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2801.444065][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2801.449703][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2801.455612][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2801.461007][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2801.466190][T15850] ? release_sock+0x26a/0x2d0 [ 2801.470870][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2801.476080][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2801.481730][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2801.487804][T15850] ? _copy_from_user+0x201/0x310 [ 2801.492760][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2801.497986][T15850] __msan_chain_origin+0x57/0xa0 [ 2801.502918][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2801.508284][T15850] get_compat_msghdr+0x108/0x2b0 [ 2801.513238][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2801.517736][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2801.522929][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2801.528134][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2801.533760][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2801.539040][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2801.543896][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2801.548587][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2801.554399][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2801.559586][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2801.566260][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2801.572418][T15850] __do_fast_syscall_32+0x129/0x180 [ 2801.577620][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2801.582449][T15850] do_SYSENTER_32+0x73/0x90 [ 2801.586975][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2801.593323][T15850] RIP: 0023:0xf7fd9549 [ 2801.597387][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2801.616984][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2801.625409][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2801.633399][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2801.641375][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2801.649428][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2801.657409][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2801.665377][T15850] Uninit was stored to memory at: [ 2801.670427][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2801.676163][T15850] __msan_chain_origin+0x57/0xa0 [ 2801.681115][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2801.686215][T15850] get_compat_msghdr+0x108/0x2b0 [ 2801.691139][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2801.695625][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2801.700286][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2801.706357][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2801.712667][T15850] __do_fast_syscall_32+0x129/0x180 [ 2801.717846][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2801.722693][T15850] do_SYSENTER_32+0x73/0x90 [ 2801.727461][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2801.733790][T15850] [ 2801.736101][T15850] Uninit was stored to memory at: [ 2801.741195][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2801.746929][T15850] __msan_chain_origin+0x57/0xa0 [ 2801.751848][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2801.756970][T15850] get_compat_msghdr+0x108/0x2b0 [ 2801.761922][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2801.766436][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2801.771108][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2801.777169][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2801.783349][T15850] __do_fast_syscall_32+0x129/0x180 [ 2801.788551][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2801.793408][T15850] do_SYSENTER_32+0x73/0x90 [ 2801.797904][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2801.804222][T15850] [ 2801.807494][T15850] Uninit was stored to memory at: [ 2801.812528][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2801.818275][T15850] __msan_chain_origin+0x57/0xa0 [ 2801.823225][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2801.828353][T15850] get_compat_msghdr+0x108/0x2b0 [ 2801.833284][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2801.837787][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2801.842473][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2801.848523][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2801.854680][T15850] __do_fast_syscall_32+0x129/0x180 [ 2801.859877][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2801.864720][T15850] do_SYSENTER_32+0x73/0x90 [ 2801.869235][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2801.875548][T15850] [ 2801.877877][T15850] Uninit was stored to memory at: [ 2801.882898][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2801.888633][T15850] __msan_chain_origin+0x57/0xa0 [ 2801.893566][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2801.898675][T15850] get_compat_msghdr+0x108/0x2b0 [ 2801.903614][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2801.908131][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2801.912801][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2801.918875][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2801.925050][T15850] __do_fast_syscall_32+0x129/0x180 [ 2801.930246][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2801.935083][T15850] do_SYSENTER_32+0x73/0x90 [ 2801.939585][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2801.945915][T15850] [ 2801.948331][T15850] Uninit was stored to memory at: [ 2801.953351][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2801.959077][T15850] __msan_chain_origin+0x57/0xa0 [ 2801.964039][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2801.969156][T15850] get_compat_msghdr+0x108/0x2b0 [ 2801.974082][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2801.978591][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2801.983307][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2801.989369][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2801.995510][T15850] __do_fast_syscall_32+0x129/0x180 [ 2802.000693][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2802.005592][T15850] do_SYSENTER_32+0x73/0x90 [ 2802.010241][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2802.016554][T15850] [ 2802.018863][T15850] Uninit was stored to memory at: [ 2802.023889][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2802.029617][T15850] __msan_chain_origin+0x57/0xa0 [ 2802.034551][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2802.039641][T15850] get_compat_msghdr+0x108/0x2b0 [ 2802.044576][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2802.049075][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2802.053739][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2802.059819][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2802.065970][T15850] __do_fast_syscall_32+0x129/0x180 [ 2802.071175][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2802.076199][T15850] do_SYSENTER_32+0x73/0x90 [ 2802.080779][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2802.087081][T15850] [ 2802.089398][T15850] Uninit was stored to memory at: [ 2802.094437][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2802.100183][T15850] __msan_chain_origin+0x57/0xa0 [ 2802.105115][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2802.110238][T15850] get_compat_msghdr+0x108/0x2b0 [ 2802.115186][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2802.119698][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2802.124644][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2802.130735][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2802.136894][T15850] __do_fast_syscall_32+0x129/0x180 [ 2802.142082][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2802.146977][T15850] do_SYSENTER_32+0x73/0x90 [ 2802.151482][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2802.157778][T15850] [ 2802.160130][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2802.166817][T15850] do_recvmmsg+0xc2/0x22e0 [ 2802.171293][T15850] do_recvmmsg+0xc2/0x22e0 [ 2802.325558][T15850] not chained 910000 origins [ 2802.330225][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2802.338929][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2802.348987][T15850] Call Trace: [ 2802.352294][T15850] dump_stack+0x21c/0x280 [ 2802.356643][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2802.362513][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2802.367723][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2802.373363][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2802.379260][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2802.384552][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2802.389669][T15850] ? release_sock+0x26a/0x2d0 [ 2802.394441][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2802.399737][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2802.405378][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2802.411474][T15850] ? _copy_from_user+0x201/0x310 [ 2802.416592][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2802.421884][T15850] __msan_chain_origin+0x57/0xa0 [ 2802.426828][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2802.431950][T15850] get_compat_msghdr+0x108/0x2b0 [ 2802.436906][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2802.441424][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2802.446633][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2802.451865][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2802.458657][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2802.463982][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2802.468760][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2802.473488][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2802.479303][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2802.484542][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2802.490710][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2802.496885][T15850] __do_fast_syscall_32+0x129/0x180 [ 2802.502102][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2802.507044][T15850] do_SYSENTER_32+0x73/0x90 [ 2802.511574][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2802.518459][T15850] RIP: 0023:0xf7fd9549 [ 2802.522536][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2802.542414][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2802.550881][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2802.558863][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2802.566860][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2802.574839][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2802.582840][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2802.590907][T15850] Uninit was stored to memory at: [ 2802.595976][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2802.601680][T15850] __msan_chain_origin+0x57/0xa0 [ 2802.606602][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2802.611709][T15850] get_compat_msghdr+0x108/0x2b0 [ 2802.616647][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2802.621133][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2802.625834][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2802.631904][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2802.638059][T15850] __do_fast_syscall_32+0x129/0x180 [ 2802.643260][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2802.648104][T15850] do_SYSENTER_32+0x73/0x90 [ 2802.652596][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2802.658900][T15850] [ 2802.661231][T15850] Uninit was stored to memory at: [ 2802.666270][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2802.671988][T15850] __msan_chain_origin+0x57/0xa0 [ 2802.676923][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2802.682033][T15850] get_compat_msghdr+0x108/0x2b0 [ 2802.686979][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2802.691507][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2802.696221][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2802.702297][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2802.708582][T15850] __do_fast_syscall_32+0x129/0x180 [ 2802.713897][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2802.718753][T15850] do_SYSENTER_32+0x73/0x90 [ 2802.723254][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2802.729575][T15850] [ 2802.731883][T15850] Uninit was stored to memory at: [ 2802.736894][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2802.742597][T15850] __msan_chain_origin+0x57/0xa0 [ 2802.747537][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2802.752646][T15850] get_compat_msghdr+0x108/0x2b0 [ 2802.757567][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2802.762048][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2802.766719][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2802.772783][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2802.779116][T15850] __do_fast_syscall_32+0x129/0x180 [ 2802.784310][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2802.789138][T15850] do_SYSENTER_32+0x73/0x90 [ 2802.793646][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2802.799955][T15850] [ 2802.802257][T15850] Uninit was stored to memory at: [ 2802.807278][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2802.812990][T15850] __msan_chain_origin+0x57/0xa0 [ 2802.817918][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2802.823014][T15850] get_compat_msghdr+0x108/0x2b0 [ 2802.827971][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2802.832586][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2802.837243][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2802.843330][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2802.849488][T15850] __do_fast_syscall_32+0x129/0x180 [ 2802.854676][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2802.859503][T15850] do_SYSENTER_32+0x73/0x90 [ 2802.863984][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2802.870277][T15850] [ 2802.872577][T15850] Uninit was stored to memory at: [ 2802.877604][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2802.883330][T15850] __msan_chain_origin+0x57/0xa0 [ 2802.888280][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2802.893387][T15850] get_compat_msghdr+0x108/0x2b0 [ 2802.898425][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2802.902943][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2802.907619][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2802.913684][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2802.919828][T15850] __do_fast_syscall_32+0x129/0x180 [ 2802.925020][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2802.929949][T15850] do_SYSENTER_32+0x73/0x90 [ 2802.934448][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2802.940758][T15850] [ 2802.943070][T15850] Uninit was stored to memory at: [ 2802.948096][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2802.953801][T15850] __msan_chain_origin+0x57/0xa0 [ 2802.958735][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2802.963829][T15850] get_compat_msghdr+0x108/0x2b0 [ 2802.968749][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2802.973233][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2802.977889][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2802.983950][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2802.990094][T15850] __do_fast_syscall_32+0x129/0x180 [ 2802.995306][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2803.000178][T15850] do_SYSENTER_32+0x73/0x90 [ 2803.004664][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2803.010962][T15850] [ 2803.013287][T15850] Uninit was stored to memory at: [ 2803.018311][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2803.024047][T15850] __msan_chain_origin+0x57/0xa0 [ 2803.029772][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2803.034882][T15850] get_compat_msghdr+0x108/0x2b0 [ 2803.039822][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2803.044327][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2803.048997][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2803.055054][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2803.061200][T15850] __do_fast_syscall_32+0x129/0x180 [ 2803.066563][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2803.071397][T15850] do_SYSENTER_32+0x73/0x90 [ 2803.075886][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2803.082184][T15850] [ 2803.084491][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2803.091162][T15850] do_recvmmsg+0xc2/0x22e0 [ 2803.095570][T15850] do_recvmmsg+0xc2/0x22e0 [ 2803.230331][T15850] not chained 920000 origins [ 2803.234974][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2803.243643][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2803.253702][T15850] Call Trace: [ 2803.257010][T15850] dump_stack+0x21c/0x280 [ 2803.261475][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2803.267236][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2803.272444][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2803.278266][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2803.284168][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2803.289457][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2803.294578][T15850] ? release_sock+0x26a/0x2d0 [ 2803.299287][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2803.304498][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2803.310162][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2803.316239][T15850] ? _copy_from_user+0x201/0x310 [ 2803.321183][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2803.326414][T15850] __msan_chain_origin+0x57/0xa0 [ 2803.331359][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2803.336487][T15850] get_compat_msghdr+0x108/0x2b0 [ 2803.341436][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2803.345951][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2803.351164][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2803.357075][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2803.362716][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2803.368013][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2803.372783][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2803.377470][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2803.383409][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2803.388622][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2803.394801][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2803.400985][T15850] __do_fast_syscall_32+0x129/0x180 [ 2803.406209][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2803.411078][T15850] do_SYSENTER_32+0x73/0x90 [ 2803.415597][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2803.421926][T15850] RIP: 0023:0xf7fd9549 [ 2803.426138][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2803.445927][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2803.454444][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2803.463050][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2803.471193][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2803.479190][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2803.487190][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2803.497598][T15850] Uninit was stored to memory at: [ 2803.510060][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2803.515946][T15850] __msan_chain_origin+0x57/0xa0 [ 2803.520922][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2803.526019][T15850] get_compat_msghdr+0x108/0x2b0 [ 2803.530976][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2803.536119][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2803.541117][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2803.547197][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2803.553352][T15850] __do_fast_syscall_32+0x129/0x180 [ 2803.558646][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2803.563567][T15850] do_SYSENTER_32+0x73/0x90 [ 2803.568072][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2803.574481][T15850] [ 2803.576806][T15850] Uninit was stored to memory at: [ 2803.581877][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2803.587598][T15850] __msan_chain_origin+0x57/0xa0 [ 2803.592545][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2803.597658][T15850] get_compat_msghdr+0x108/0x2b0 [ 2803.602599][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2803.607086][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2803.611760][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2803.617839][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2803.624719][T15850] __do_fast_syscall_32+0x129/0x180 [ 2803.630047][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2803.639172][T15850] do_SYSENTER_32+0x73/0x90 [ 2803.643969][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2803.650339][T15850] [ 2803.652675][T15850] Uninit was stored to memory at: [ 2803.657814][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2803.663542][T15850] __msan_chain_origin+0x57/0xa0 [ 2803.668497][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2803.674335][T15850] get_compat_msghdr+0x108/0x2b0 [ 2803.679317][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2803.683930][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2803.688614][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2803.694703][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2803.700879][T15850] __do_fast_syscall_32+0x129/0x180 [ 2803.706081][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2803.711195][T15850] do_SYSENTER_32+0x73/0x90 [ 2803.715727][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2803.722129][T15850] [ 2803.724434][T15850] Uninit was stored to memory at: [ 2803.729453][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2803.735188][T15850] __msan_chain_origin+0x57/0xa0 [ 2803.740195][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2803.745402][T15850] get_compat_msghdr+0x108/0x2b0 [ 2803.750333][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2803.754860][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2803.759658][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2803.765735][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2803.771905][T15850] __do_fast_syscall_32+0x129/0x180 [ 2803.777108][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2803.782151][T15850] do_SYSENTER_32+0x73/0x90 [ 2803.786645][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2803.792953][T15850] [ 2803.795282][T15850] Uninit was stored to memory at: [ 2803.800311][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2803.806029][T15850] __msan_chain_origin+0x57/0xa0 [ 2803.811210][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2803.816341][T15850] get_compat_msghdr+0x108/0x2b0 [ 2803.821269][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2803.825756][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2803.830479][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2803.836538][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2803.842694][T15850] __do_fast_syscall_32+0x129/0x180 [ 2803.847953][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2803.853649][T15850] do_SYSENTER_32+0x73/0x90 [ 2803.858152][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2803.864547][T15850] [ 2803.866873][T15850] Uninit was stored to memory at: [ 2803.871905][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2803.877609][T15850] __msan_chain_origin+0x57/0xa0 [ 2803.882526][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2803.887626][T15850] get_compat_msghdr+0x108/0x2b0 [ 2803.892564][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2803.897049][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2803.901782][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2803.907834][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2803.913982][T15850] __do_fast_syscall_32+0x129/0x180 [ 2803.919170][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2803.923999][T15850] do_SYSENTER_32+0x73/0x90 [ 2803.928498][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2803.934800][T15850] [ 2803.937300][T15850] Uninit was stored to memory at: [ 2803.942426][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2803.948133][T15850] __msan_chain_origin+0x57/0xa0 [ 2803.953070][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2803.958841][T15850] get_compat_msghdr+0x108/0x2b0 [ 2803.964768][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2803.970006][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2803.975245][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2803.982122][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2803.988450][T15850] __do_fast_syscall_32+0x129/0x180 [ 2803.993777][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2803.999066][T15850] do_SYSENTER_32+0x73/0x90 [ 2804.003694][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2804.010204][T15850] [ 2804.012765][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2804.019540][T15850] do_recvmmsg+0xc2/0x22e0 [ 2804.024384][T15850] do_recvmmsg+0xc2/0x22e0 [ 2804.250010][T15850] not chained 930000 origins [ 2804.254653][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2804.263332][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2804.273401][T15850] Call Trace: [ 2804.276713][T15850] dump_stack+0x21c/0x280 [ 2804.281064][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2804.286781][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2804.291972][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2804.297615][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2804.303528][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2804.308811][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2804.313908][T15850] ? release_sock+0x26a/0x2d0 [ 2804.318605][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2804.323807][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2804.329433][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2804.335499][T15850] ? _copy_from_user+0x201/0x310 [ 2804.340452][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2804.345657][T15850] __msan_chain_origin+0x57/0xa0 [ 2804.350599][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2804.355719][T15850] get_compat_msghdr+0x108/0x2b0 [ 2804.360661][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2804.365173][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2804.370385][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2804.375574][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2804.381207][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2804.386495][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2804.391255][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2804.395917][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2804.401718][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2804.406918][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2804.413003][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2804.419169][T15850] __do_fast_syscall_32+0x129/0x180 [ 2804.424389][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2804.429253][T15850] do_SYSENTER_32+0x73/0x90 [ 2804.433746][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2804.440203][T15850] RIP: 0023:0xf7fd9549 [ 2804.444268][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2804.463884][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2804.472385][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2804.480352][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2804.488341][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2804.496309][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2804.504309][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2804.512288][T15850] Uninit was stored to memory at: [ 2804.517332][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2804.523049][T15850] __msan_chain_origin+0x57/0xa0 [ 2804.527994][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2804.533107][T15850] get_compat_msghdr+0x108/0x2b0 [ 2804.538070][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2804.542564][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2804.547244][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2804.553301][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2804.559437][T15850] __do_fast_syscall_32+0x129/0x180 [ 2804.564626][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2804.569479][T15850] do_SYSENTER_32+0x73/0x90 [ 2804.573988][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2804.580299][T15850] [ 2804.582613][T15850] Uninit was stored to memory at: [ 2804.587650][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2804.593365][T15850] __msan_chain_origin+0x57/0xa0 [ 2804.598325][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2804.603465][T15850] get_compat_msghdr+0x108/0x2b0 [ 2804.609344][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2804.613839][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2804.618510][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2804.624601][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2804.631762][T15850] __do_fast_syscall_32+0x129/0x180 [ 2804.637050][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2804.641886][T15850] do_SYSENTER_32+0x73/0x90 [ 2804.646375][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2804.652671][T15850] [ 2804.654985][T15850] Uninit was stored to memory at: [ 2804.660010][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2804.666013][T15850] __msan_chain_origin+0x57/0xa0 [ 2804.670950][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2804.676232][T15850] get_compat_msghdr+0x108/0x2b0 [ 2804.681165][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2804.685664][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2804.690369][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2804.696526][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2804.702659][T15850] __do_fast_syscall_32+0x129/0x180 [ 2804.707842][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2804.712672][T15850] do_SYSENTER_32+0x73/0x90 [ 2804.717186][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2804.723506][T15850] [ 2804.725827][T15850] Uninit was stored to memory at: [ 2804.730892][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2804.736612][T15850] __msan_chain_origin+0x57/0xa0 [ 2804.741528][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2804.746617][T15850] get_compat_msghdr+0x108/0x2b0 [ 2804.751546][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2804.756215][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2804.760890][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2804.768763][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2804.774911][T15850] __do_fast_syscall_32+0x129/0x180 [ 2804.780083][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2804.784926][T15850] do_SYSENTER_32+0x73/0x90 [ 2804.789434][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2804.795754][T15850] [ 2804.798076][T15850] Uninit was stored to memory at: [ 2804.803374][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2804.809083][T15850] __msan_chain_origin+0x57/0xa0 [ 2804.814008][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2804.819107][T15850] get_compat_msghdr+0x108/0x2b0 [ 2804.824034][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2804.828524][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2804.833187][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2804.839256][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2804.845387][T15850] __do_fast_syscall_32+0x129/0x180 [ 2804.850572][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2804.855400][T15850] do_SYSENTER_32+0x73/0x90 [ 2804.859900][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2804.866217][T15850] [ 2804.868521][T15850] Uninit was stored to memory at: [ 2804.873544][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2804.880416][T15850] __msan_chain_origin+0x57/0xa0 [ 2804.885441][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2804.891247][T15850] get_compat_msghdr+0x108/0x2b0 [ 2804.896191][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2804.900688][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2804.905360][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2804.911403][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2804.917536][T15850] __do_fast_syscall_32+0x129/0x180 [ 2804.922712][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2804.927543][T15850] do_SYSENTER_32+0x73/0x90 [ 2804.932043][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2804.938350][T15850] [ 2804.940652][T15850] Uninit was stored to memory at: [ 2804.945670][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2804.951375][T15850] __msan_chain_origin+0x57/0xa0 [ 2804.956380][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2804.961470][T15850] get_compat_msghdr+0x108/0x2b0 [ 2804.966387][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2804.970895][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2804.975562][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2804.981604][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2804.987755][T15850] __do_fast_syscall_32+0x129/0x180 [ 2804.992969][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2804.997820][T15850] do_SYSENTER_32+0x73/0x90 [ 2805.002321][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2805.008624][T15850] [ 2805.010944][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2805.017605][T15850] do_recvmmsg+0xc2/0x22e0 [ 2805.022023][T15850] do_recvmmsg+0xc2/0x22e0 [ 2805.232225][T15850] not chained 940000 origins [ 2805.236861][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2805.245555][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2805.255607][T15850] Call Trace: [ 2805.258911][T15850] dump_stack+0x21c/0x280 [ 2805.263250][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2805.269144][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2805.274350][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2805.279988][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2805.285884][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2805.291174][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2805.296288][T15850] ? release_sock+0x26a/0x2d0 [ 2805.300972][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2805.306181][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2805.311856][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2805.323258][T15850] ? _copy_from_user+0x201/0x310 [ 2805.329023][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2805.334240][T15850] __msan_chain_origin+0x57/0xa0 [ 2805.339193][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2805.344326][T15850] get_compat_msghdr+0x108/0x2b0 [ 2805.349367][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2805.353899][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2805.359391][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2805.364699][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2805.370631][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2805.376069][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2805.381020][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2805.385890][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2805.391792][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2805.397003][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2805.403079][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2805.409540][T15850] __do_fast_syscall_32+0x129/0x180 [ 2805.414846][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2805.419704][T15850] do_SYSENTER_32+0x73/0x90 [ 2805.424218][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2805.430565][T15850] RIP: 0023:0xf7fd9549 [ 2805.434899][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2805.454916][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2805.463322][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2805.471409][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2805.479371][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2805.487423][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2805.495479][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2805.503683][T15850] Uninit was stored to memory at: [ 2805.509219][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2805.514969][T15850] __msan_chain_origin+0x57/0xa0 [ 2805.520414][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2805.525514][T15850] get_compat_msghdr+0x108/0x2b0 [ 2805.530445][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2805.535043][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2805.539712][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2805.545858][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2805.551990][T15850] __do_fast_syscall_32+0x129/0x180 [ 2805.557180][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2805.562038][T15850] do_SYSENTER_32+0x73/0x90 [ 2805.566711][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2805.573143][T15850] [ 2805.575463][T15850] Uninit was stored to memory at: [ 2805.580492][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2805.586218][T15850] __msan_chain_origin+0x57/0xa0 [ 2805.591173][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2805.596288][T15850] get_compat_msghdr+0x108/0x2b0 [ 2805.601482][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2805.606780][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2805.611457][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2805.617521][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2805.623675][T15850] __do_fast_syscall_32+0x129/0x180 [ 2805.628893][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2805.633741][T15850] do_SYSENTER_32+0x73/0x90 [ 2805.638231][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2805.644626][T15850] [ 2805.646944][T15850] Uninit was stored to memory at: [ 2805.652526][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2805.658372][T15850] __msan_chain_origin+0x57/0xa0 [ 2805.663304][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2805.668523][T15850] get_compat_msghdr+0x108/0x2b0 [ 2805.673575][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2805.678098][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2805.682777][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2805.688842][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2805.694997][T15850] __do_fast_syscall_32+0x129/0x180 [ 2805.702709][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2805.707562][T15850] do_SYSENTER_32+0x73/0x90 [ 2805.712076][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2805.718380][T15850] [ 2805.720702][T15850] Uninit was stored to memory at: [ 2805.726150][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2805.731940][T15850] __msan_chain_origin+0x57/0xa0 [ 2805.736861][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2805.741957][T15850] get_compat_msghdr+0x108/0x2b0 [ 2805.747175][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2805.751671][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2805.756332][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2805.762398][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2805.768535][T15850] __do_fast_syscall_32+0x129/0x180 [ 2805.773725][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2805.778584][T15850] do_SYSENTER_32+0x73/0x90 [ 2805.783100][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2805.789513][T15850] [ 2805.791973][T15850] Uninit was stored to memory at: [ 2805.797233][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2805.803773][T15850] __msan_chain_origin+0x57/0xa0 [ 2805.808736][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2805.814247][T15850] get_compat_msghdr+0x108/0x2b0 [ 2805.820076][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2805.824879][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2805.829566][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2805.835733][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2805.841975][T15850] __do_fast_syscall_32+0x129/0x180 [ 2805.847658][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2805.852761][T15850] do_SYSENTER_32+0x73/0x90 [ 2805.857455][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2805.864485][T15850] [ 2805.868245][T15850] Uninit was stored to memory at: [ 2805.873419][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2805.879151][T15850] __msan_chain_origin+0x57/0xa0 [ 2805.884088][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2805.889213][T15850] get_compat_msghdr+0x108/0x2b0 [ 2805.894144][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2805.898640][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2805.903330][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2805.909405][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2805.915642][T15850] __do_fast_syscall_32+0x129/0x180 [ 2805.920839][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2805.925691][T15850] do_SYSENTER_32+0x73/0x90 [ 2805.930173][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2805.936479][T15850] [ 2805.938801][T15850] Uninit was stored to memory at: [ 2805.943829][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2805.949565][T15850] __msan_chain_origin+0x57/0xa0 [ 2805.954483][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2805.959570][T15850] get_compat_msghdr+0x108/0x2b0 [ 2805.964503][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2805.969043][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2805.974433][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2805.980486][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2805.986621][T15850] __do_fast_syscall_32+0x129/0x180 [ 2805.991918][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2805.996765][T15850] do_SYSENTER_32+0x73/0x90 [ 2806.001642][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2806.007945][T15850] [ 2806.010253][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2806.016918][T15850] do_recvmmsg+0xc2/0x22e0 [ 2806.021593][T15850] do_recvmmsg+0xc2/0x22e0 [ 2806.169291][T15850] not chained 950000 origins [ 2806.173945][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2806.182607][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2806.192657][T15850] Call Trace: [ 2806.195953][T15850] dump_stack+0x21c/0x280 [ 2806.200290][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2806.206010][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2806.211218][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2806.216857][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2806.222761][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2806.228059][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2806.233176][T15850] ? release_sock+0x26a/0x2d0 [ 2806.238560][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2806.243885][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2806.249532][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2806.255613][T15850] ? _copy_from_user+0x201/0x310 [ 2806.260556][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2806.265785][T15850] __msan_chain_origin+0x57/0xa0 [ 2806.270727][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2806.275848][T15850] get_compat_msghdr+0x108/0x2b0 [ 2806.280817][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2806.285328][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2806.290610][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2806.295841][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2806.301522][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2806.306814][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2806.311628][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2806.316491][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2806.322310][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2806.327529][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2806.333817][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2806.345832][T15850] __do_fast_syscall_32+0x129/0x180 [ 2806.351048][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2806.357050][T15850] do_SYSENTER_32+0x73/0x90 [ 2806.361569][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2806.368206][T15850] RIP: 0023:0xf7fd9549 [ 2806.372367][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2806.392070][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2806.403191][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2806.411288][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2806.419282][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2806.427302][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2806.435285][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2806.443359][T15850] Uninit was stored to memory at: [ 2806.448398][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2806.454249][T15850] __msan_chain_origin+0x57/0xa0 [ 2806.459180][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2806.464301][T15850] get_compat_msghdr+0x108/0x2b0 [ 2806.469237][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2806.473726][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2806.478403][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2806.484472][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2806.490638][T15850] __do_fast_syscall_32+0x129/0x180 [ 2806.495836][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2806.500665][T15850] do_SYSENTER_32+0x73/0x90 [ 2806.505163][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2806.511833][T15850] [ 2806.514166][T15850] Uninit was stored to memory at: [ 2806.519198][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2806.524919][T15850] __msan_chain_origin+0x57/0xa0 [ 2806.529882][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2806.534988][T15850] get_compat_msghdr+0x108/0x2b0 [ 2806.539906][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2806.544399][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2806.549173][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2806.555258][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2806.562360][T15850] __do_fast_syscall_32+0x129/0x180 [ 2806.567552][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2806.573173][T15850] do_SYSENTER_32+0x73/0x90 [ 2806.577690][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2806.584005][T15850] [ 2806.586342][T15850] Uninit was stored to memory at: [ 2806.591362][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2806.597076][T15850] __msan_chain_origin+0x57/0xa0 [ 2806.602080][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2806.607258][T15850] get_compat_msghdr+0x108/0x2b0 [ 2806.612700][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2806.617282][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2806.622661][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2806.628806][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2806.634969][T15850] __do_fast_syscall_32+0x129/0x180 [ 2806.640147][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2806.646122][T15850] do_SYSENTER_32+0x73/0x90 [ 2806.650607][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2806.656906][T15850] [ 2806.659241][T15850] Uninit was stored to memory at: [ 2806.664435][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2806.670235][T15850] __msan_chain_origin+0x57/0xa0 [ 2806.675168][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2806.680284][T15850] get_compat_msghdr+0x108/0x2b0 [ 2806.685215][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2806.689748][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2806.694405][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2806.700727][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2806.707304][T15850] __do_fast_syscall_32+0x129/0x180 [ 2806.712494][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2806.718048][T15850] do_SYSENTER_32+0x73/0x90 [ 2806.722529][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2806.728826][T15850] [ 2806.731311][T15850] Uninit was stored to memory at: [ 2806.736362][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2806.742948][T15850] __msan_chain_origin+0x57/0xa0 [ 2806.748070][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2806.753614][T15850] get_compat_msghdr+0x108/0x2b0 [ 2806.758723][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2806.763322][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2806.770031][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2806.776102][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2806.783351][T15850] __do_fast_syscall_32+0x129/0x180 [ 2806.788837][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2806.793705][T15850] do_SYSENTER_32+0x73/0x90 [ 2806.798223][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2806.804532][T15850] [ 2806.806874][T15850] Uninit was stored to memory at: [ 2806.811904][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2806.819226][T15850] __msan_chain_origin+0x57/0xa0 [ 2806.824174][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2806.830004][T15850] get_compat_msghdr+0x108/0x2b0 [ 2806.834959][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2806.839487][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2806.844170][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2806.850347][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2806.857204][T15850] __do_fast_syscall_32+0x129/0x180 [ 2806.862410][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2806.867245][T15850] do_SYSENTER_32+0x73/0x90 [ 2806.871742][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2806.878051][T15850] [ 2806.880369][T15850] Uninit was stored to memory at: [ 2806.885390][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2806.891116][T15850] __msan_chain_origin+0x57/0xa0 [ 2806.896039][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2806.901137][T15850] get_compat_msghdr+0x108/0x2b0 [ 2806.906081][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2806.910928][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2806.915613][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2806.921677][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2806.927916][T15850] __do_fast_syscall_32+0x129/0x180 [ 2806.933135][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2806.938773][T15850] do_SYSENTER_32+0x73/0x90 [ 2806.943284][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2806.949870][T15850] [ 2806.952175][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2806.959724][T15850] do_recvmmsg+0xc2/0x22e0 [ 2806.964240][T15850] do_recvmmsg+0xc2/0x22e0 [ 2807.105500][T15850] not chained 960000 origins [ 2807.110735][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2807.119952][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2807.131588][T15850] Call Trace: [ 2807.135397][T15850] dump_stack+0x21c/0x280 [ 2807.139913][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2807.145734][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2807.150963][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2807.156707][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2807.162618][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2807.167922][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2807.173094][T15850] ? release_sock+0x26a/0x2d0 [ 2807.177815][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2807.183128][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2807.188896][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2807.194997][T15850] ? _copy_from_user+0x201/0x310 [ 2807.199949][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2807.205160][T15850] __msan_chain_origin+0x57/0xa0 [ 2807.210133][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2807.215261][T15850] get_compat_msghdr+0x108/0x2b0 [ 2807.220208][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2807.224721][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2807.229951][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2807.235176][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2807.240823][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2807.246147][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2807.250937][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2807.255715][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2807.261561][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2807.266781][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2807.272899][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2807.279078][T15850] __do_fast_syscall_32+0x129/0x180 [ 2807.284411][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2807.289655][T15850] do_SYSENTER_32+0x73/0x90 [ 2807.295185][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2807.302311][T15850] RIP: 0023:0xf7fd9549 [ 2807.306487][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2807.326692][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2807.335155][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2807.343253][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2807.351459][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2807.359443][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2807.368399][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2807.376845][T15850] Uninit was stored to memory at: [ 2807.382594][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2807.389218][T15850] __msan_chain_origin+0x57/0xa0 [ 2807.394191][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2807.399297][T15850] get_compat_msghdr+0x108/0x2b0 [ 2807.404264][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2807.408787][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2807.413456][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2807.419511][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2807.425659][T15850] __do_fast_syscall_32+0x129/0x180 [ 2807.430868][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2807.435725][T15850] do_SYSENTER_32+0x73/0x90 [ 2807.440221][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2807.446620][T15850] [ 2807.448933][T15850] Uninit was stored to memory at: [ 2807.453974][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2807.459700][T15850] __msan_chain_origin+0x57/0xa0 [ 2807.464648][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2807.469738][T15850] get_compat_msghdr+0x108/0x2b0 [ 2807.474673][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2807.479167][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2807.483845][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2807.489892][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2807.497437][T15850] __do_fast_syscall_32+0x129/0x180 [ 2807.502630][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2807.507519][T15850] do_SYSENTER_32+0x73/0x90 [ 2807.512003][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2807.518387][T15850] [ 2807.520699][T15850] Uninit was stored to memory at: [ 2807.525725][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2807.531420][T15850] __msan_chain_origin+0x57/0xa0 [ 2807.536353][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2807.541455][T15850] get_compat_msghdr+0x108/0x2b0 [ 2807.546374][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2807.550875][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2807.555557][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2807.561613][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2807.567759][T15850] __do_fast_syscall_32+0x129/0x180 [ 2807.572944][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2807.577784][T15850] do_SYSENTER_32+0x73/0x90 [ 2807.582277][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2807.588568][T15850] [ 2807.590871][T15850] Uninit was stored to memory at: [ 2807.595889][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2807.601598][T15850] __msan_chain_origin+0x57/0xa0 [ 2807.607123][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2807.612224][T15850] get_compat_msghdr+0x108/0x2b0 [ 2807.617151][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2807.621657][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2807.626329][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2807.632387][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2807.638528][T15850] __do_fast_syscall_32+0x129/0x180 [ 2807.643712][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2807.648563][T15850] do_SYSENTER_32+0x73/0x90 [ 2807.653056][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2807.659365][T15850] [ 2807.661681][T15850] Uninit was stored to memory at: [ 2807.666697][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2807.672393][T15850] __msan_chain_origin+0x57/0xa0 [ 2807.677404][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2807.683028][T15850] get_compat_msghdr+0x108/0x2b0 [ 2807.687945][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2807.692421][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2807.697086][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2807.703181][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2807.709324][T15850] __do_fast_syscall_32+0x129/0x180 [ 2807.714509][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2807.719348][T15850] do_SYSENTER_32+0x73/0x90 [ 2807.723831][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2807.730124][T15850] [ 2807.732436][T15850] Uninit was stored to memory at: [ 2807.737452][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2807.743186][T15850] __msan_chain_origin+0x57/0xa0 [ 2807.748101][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2807.753216][T15850] get_compat_msghdr+0x108/0x2b0 [ 2807.758159][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2807.762661][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2807.767368][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2807.773516][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2807.779695][T15850] __do_fast_syscall_32+0x129/0x180 [ 2807.784899][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2807.789724][T15850] do_SYSENTER_32+0x73/0x90 [ 2807.794216][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2807.800532][T15850] [ 2807.802850][T15850] Uninit was stored to memory at: [ 2807.807869][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2807.813577][T15850] __msan_chain_origin+0x57/0xa0 [ 2807.818505][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2807.823614][T15850] get_compat_msghdr+0x108/0x2b0 [ 2807.828546][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2807.833047][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2807.837756][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2807.843810][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2807.849966][T15850] __do_fast_syscall_32+0x129/0x180 [ 2807.855160][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2807.860010][T15850] do_SYSENTER_32+0x73/0x90 [ 2807.864516][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2807.870836][T15850] [ 2807.873145][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2807.879817][T15850] do_recvmmsg+0xc2/0x22e0 [ 2807.884210][T15850] do_recvmmsg+0xc2/0x22e0 [ 2808.036309][T15850] not chained 970000 origins [ 2808.040942][T15850] CPU: 1 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2808.049638][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2808.059695][T15850] Call Trace: [ 2808.063004][T15850] dump_stack+0x21c/0x280 [ 2808.067347][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2808.073070][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2808.078276][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2808.084006][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2808.089901][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2808.095366][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2808.100475][T15850] ? release_sock+0x26a/0x2d0 [ 2808.105153][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2808.110352][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2808.115997][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2808.122414][T15850] ? _copy_from_user+0x201/0x310 [ 2808.127351][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2808.132556][T15850] __msan_chain_origin+0x57/0xa0 [ 2808.137540][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2808.142658][T15850] get_compat_msghdr+0x108/0x2b0 [ 2808.147600][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2808.152106][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2808.157311][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2808.162515][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2808.168156][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2808.173452][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2808.178231][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2808.182913][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2808.188722][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2808.193927][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2808.200007][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2808.206164][T15850] __do_fast_syscall_32+0x129/0x180 [ 2808.211364][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2808.216218][T15850] do_SYSENTER_32+0x73/0x90 [ 2808.220724][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2808.227072][T15850] RIP: 0023:0xf7fd9549 [ 2808.231140][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2808.250735][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2808.259126][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2808.267085][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2808.275067][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2808.283123][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2808.291086][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2808.299049][T15850] Uninit was stored to memory at: [ 2808.304074][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2808.309792][T15850] __msan_chain_origin+0x57/0xa0 [ 2808.314711][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2808.319815][T15850] get_compat_msghdr+0x108/0x2b0 [ 2808.324746][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2808.329252][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2808.333930][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2808.339991][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2808.346129][T15850] __do_fast_syscall_32+0x129/0x180 [ 2808.351311][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2808.356142][T15850] do_SYSENTER_32+0x73/0x90 [ 2808.360655][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2808.366966][T15850] [ 2808.369272][T15850] Uninit was stored to memory at: [ 2808.374303][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2808.380015][T15850] __msan_chain_origin+0x57/0xa0 [ 2808.384943][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2808.390040][T15850] get_compat_msghdr+0x108/0x2b0 [ 2808.394959][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2808.399450][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2808.404119][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2808.410176][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2808.416325][T15850] __do_fast_syscall_32+0x129/0x180 [ 2808.421513][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2808.426342][T15850] do_SYSENTER_32+0x73/0x90 [ 2808.430824][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2808.437130][T15850] [ 2808.439429][T15850] Uninit was stored to memory at: [ 2808.444446][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2808.450178][T15850] __msan_chain_origin+0x57/0xa0 [ 2808.455094][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2808.461401][T15850] get_compat_msghdr+0x108/0x2b0 [ 2808.466496][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2808.471413][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2808.476087][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2808.482191][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2808.488357][T15850] __do_fast_syscall_32+0x129/0x180 [ 2808.493671][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2808.498538][T15850] do_SYSENTER_32+0x73/0x90 [ 2808.503045][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2808.509383][T15850] [ 2808.511701][T15850] Uninit was stored to memory at: [ 2808.516741][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2808.522435][T15850] __msan_chain_origin+0x57/0xa0 [ 2808.527359][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2808.532474][T15850] get_compat_msghdr+0x108/0x2b0 [ 2808.537404][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2808.541901][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2808.547864][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2808.553933][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2808.560075][T15850] __do_fast_syscall_32+0x129/0x180 [ 2808.565263][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2808.570103][T15850] do_SYSENTER_32+0x73/0x90 [ 2808.574594][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2808.580916][T15850] [ 2808.583245][T15850] Uninit was stored to memory at: [ 2808.588278][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2808.593985][T15850] __msan_chain_origin+0x57/0xa0 [ 2808.598910][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2808.604010][T15850] get_compat_msghdr+0x108/0x2b0 [ 2808.608937][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2808.613428][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2808.618094][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2808.624148][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2808.630290][T15850] __do_fast_syscall_32+0x129/0x180 [ 2808.635479][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2808.640320][T15850] do_SYSENTER_32+0x73/0x90 [ 2808.644813][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2808.651130][T15850] [ 2808.653439][T15850] Uninit was stored to memory at: [ 2808.658458][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2808.664252][T15850] __msan_chain_origin+0x57/0xa0 [ 2808.669179][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2808.674267][T15850] get_compat_msghdr+0x108/0x2b0 [ 2808.679202][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2808.683706][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2808.688395][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2808.694459][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2808.700592][T15850] __do_fast_syscall_32+0x129/0x180 [ 2808.705805][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2808.710634][T15850] do_SYSENTER_32+0x73/0x90 [ 2808.715134][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2808.721441][T15850] [ 2808.723748][T15850] Uninit was stored to memory at: [ 2808.729116][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2808.734827][T15850] __msan_chain_origin+0x57/0xa0 [ 2808.739784][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2808.744896][T15850] get_compat_msghdr+0x108/0x2b0 [ 2808.749834][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2808.754338][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2808.759035][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2808.765103][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2808.771260][T15850] __do_fast_syscall_32+0x129/0x180 [ 2808.776456][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2808.781313][T15850] do_SYSENTER_32+0x73/0x90 [ 2808.785816][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2808.792123][T15850] [ 2808.794426][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2808.801092][T15850] do_recvmmsg+0xc2/0x22e0 [ 2808.805492][T15850] do_recvmmsg+0xc2/0x22e0 [ 2809.025811][T15850] not chained 980000 origins [ 2809.030537][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2809.039207][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2809.049256][T15850] Call Trace: [ 2809.052534][T15850] dump_stack+0x21c/0x280 [ 2809.056843][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2809.062026][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2809.067754][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2809.072938][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2809.078550][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2809.084420][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2809.089684][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2809.094783][T15850] ? release_sock+0x26a/0x2d0 [ 2809.099447][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2809.104635][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2809.110255][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2809.116299][T15850] ? _copy_from_user+0x201/0x310 [ 2809.121221][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2809.126398][T15850] __msan_chain_origin+0x57/0xa0 [ 2809.131323][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2809.136415][T15850] get_compat_msghdr+0x108/0x2b0 [ 2809.141338][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2809.145817][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2809.151003][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2809.156200][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2809.161822][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2809.167098][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2809.173057][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2809.177713][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2809.183500][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2809.188693][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2809.194754][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2809.200887][T15850] __do_fast_syscall_32+0x129/0x180 [ 2809.206238][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2809.211078][T15850] do_SYSENTER_32+0x73/0x90 [ 2809.215574][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2809.221874][T15850] RIP: 0023:0xf7fd9549 [ 2809.225919][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2809.245499][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2809.253904][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2809.261865][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2809.269810][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2809.277756][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2809.285702][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2809.293651][T15850] Uninit was stored to memory at: [ 2809.298673][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2809.304479][T15850] __msan_chain_origin+0x57/0xa0 [ 2809.309406][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2809.315463][T15850] get_compat_msghdr+0x108/0x2b0 [ 2809.320388][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2809.324897][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2809.329551][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2809.335598][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2809.342086][T15850] __do_fast_syscall_32+0x129/0x180 [ 2809.347273][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2809.352098][T15850] do_SYSENTER_32+0x73/0x90 [ 2809.356625][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2809.362921][T15850] [ 2809.365222][T15850] Uninit was stored to memory at: [ 2809.370227][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2809.375926][T15850] __msan_chain_origin+0x57/0xa0 [ 2809.380850][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2809.385951][T15850] get_compat_msghdr+0x108/0x2b0 [ 2809.390877][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2809.395371][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2809.400041][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2809.406084][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2809.412225][T15850] __do_fast_syscall_32+0x129/0x180 [ 2809.417398][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2809.422234][T15850] do_SYSENTER_32+0x73/0x90 [ 2809.426725][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2809.433022][T15850] [ 2809.435356][T15850] Uninit was stored to memory at: [ 2809.440381][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2809.446090][T15850] __msan_chain_origin+0x57/0xa0 [ 2809.451013][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2809.456110][T15850] get_compat_msghdr+0x108/0x2b0 [ 2809.461034][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2809.465523][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2809.470187][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2809.476235][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2809.482370][T15850] __do_fast_syscall_32+0x129/0x180 [ 2809.487632][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2809.492470][T15850] do_SYSENTER_32+0x73/0x90 [ 2809.496966][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2809.503276][T15850] [ 2809.505590][T15850] Uninit was stored to memory at: [ 2809.510595][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2809.516293][T15850] __msan_chain_origin+0x57/0xa0 [ 2809.521208][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2809.526308][T15850] get_compat_msghdr+0x108/0x2b0 [ 2809.531229][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2809.535726][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2809.540381][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2809.546425][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2809.553252][T15850] __do_fast_syscall_32+0x129/0x180 [ 2809.558439][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2809.563269][T15850] do_SYSENTER_32+0x73/0x90 [ 2809.567764][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2809.574069][T15850] [ 2809.576370][T15850] Uninit was stored to memory at: [ 2809.581463][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2809.587160][T15850] __msan_chain_origin+0x57/0xa0 [ 2809.592074][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2809.597177][T15850] get_compat_msghdr+0x108/0x2b0 [ 2809.602107][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2809.606590][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2809.611246][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2809.617296][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2809.623433][T15850] __do_fast_syscall_32+0x129/0x180 [ 2809.628608][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2809.633460][T15850] do_SYSENTER_32+0x73/0x90 [ 2809.637943][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2809.644237][T15850] [ 2809.646537][T15850] Uninit was stored to memory at: [ 2809.651552][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2809.657247][T15850] __msan_chain_origin+0x57/0xa0 [ 2809.662178][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2809.667270][T15850] get_compat_msghdr+0x108/0x2b0 [ 2809.673141][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2809.677636][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2809.682301][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2809.688353][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2809.694488][T15850] __do_fast_syscall_32+0x129/0x180 [ 2809.699663][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2809.704508][T15850] do_SYSENTER_32+0x73/0x90 [ 2809.708989][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2809.715282][T15850] [ 2809.717583][T15850] Uninit was stored to memory at: [ 2809.722587][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2809.728300][T15850] __msan_chain_origin+0x57/0xa0 [ 2809.733217][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2809.738308][T15850] get_compat_msghdr+0x108/0x2b0 [ 2809.743225][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2809.747717][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2809.752372][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2809.758416][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2809.764559][T15850] __do_fast_syscall_32+0x129/0x180 [ 2809.769734][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2809.774578][T15850] do_SYSENTER_32+0x73/0x90 [ 2809.779058][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2809.785351][T15850] [ 2809.787666][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2809.794319][T15850] do_recvmmsg+0xc2/0x22e0 [ 2809.798711][T15850] do_recvmmsg+0xc2/0x22e0 [ 2809.944149][T15850] not chained 990000 origins [ 2809.948779][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2809.957445][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2809.967504][T15850] Call Trace: [ 2809.970803][T15850] dump_stack+0x21c/0x280 [ 2809.975145][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2809.980865][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2809.986070][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2809.991732][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2809.997650][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2810.002944][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2810.008069][T15850] ? release_sock+0x26a/0x2d0 [ 2810.012752][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2810.017957][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2810.023616][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2810.029690][T15850] ? _copy_from_user+0x201/0x310 [ 2810.034652][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2810.039874][T15850] __msan_chain_origin+0x57/0xa0 [ 2810.044821][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2810.049944][T15850] get_compat_msghdr+0x108/0x2b0 [ 2810.054893][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2810.059404][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2810.064696][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2810.069897][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2810.075533][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2810.080824][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2810.085591][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2810.090290][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2810.096114][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2810.101318][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2810.107391][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2810.113550][T15850] __do_fast_syscall_32+0x129/0x180 [ 2810.118778][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2810.124674][T15850] do_SYSENTER_32+0x73/0x90 [ 2810.129200][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2810.135551][T15850] RIP: 0023:0xf7fd9549 [ 2810.139622][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2810.159223][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2810.167636][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2810.175605][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2810.183575][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2810.191542][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2810.199507][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2810.207477][T15850] Uninit was stored to memory at: [ 2810.212509][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2810.218233][T15850] __msan_chain_origin+0x57/0xa0 [ 2810.223169][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2810.228274][T15850] get_compat_msghdr+0x108/0x2b0 [ 2810.233236][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2810.237742][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2810.242419][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2810.248495][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2810.254640][T15850] __do_fast_syscall_32+0x129/0x180 [ 2810.259816][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2810.264654][T15850] do_SYSENTER_32+0x73/0x90 [ 2810.269133][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2810.275434][T15850] [ 2810.277747][T15850] Uninit was stored to memory at: [ 2810.282773][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2810.288516][T15850] __msan_chain_origin+0x57/0xa0 [ 2810.293437][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2810.298544][T15850] get_compat_msghdr+0x108/0x2b0 [ 2810.303460][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2810.307942][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2810.312597][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2810.318665][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2810.324809][T15850] __do_fast_syscall_32+0x129/0x180 [ 2810.330008][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2810.334846][T15850] do_SYSENTER_32+0x73/0x90 [ 2810.340906][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2810.347202][T15850] [ 2810.349501][T15850] Uninit was stored to memory at: [ 2810.354686][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2810.360381][T15850] __msan_chain_origin+0x57/0xa0 [ 2810.365316][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2810.370402][T15850] get_compat_msghdr+0x108/0x2b0 [ 2810.375332][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2810.379813][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2810.384470][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2810.390515][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2810.396646][T15850] __do_fast_syscall_32+0x129/0x180 [ 2810.401828][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2810.406665][T15850] do_SYSENTER_32+0x73/0x90 [ 2810.411158][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2810.417457][T15850] [ 2810.419779][T15850] Uninit was stored to memory at: [ 2810.424786][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2810.430481][T15850] __msan_chain_origin+0x57/0xa0 [ 2810.435405][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2810.440499][T15850] get_compat_msghdr+0x108/0x2b0 [ 2810.445853][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2810.450334][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2810.455008][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2810.461055][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2810.467187][T15850] __do_fast_syscall_32+0x129/0x180 [ 2810.472374][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2810.477198][T15850] do_SYSENTER_32+0x73/0x90 [ 2810.481692][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2810.487983][T15850] [ 2810.490384][T15850] Uninit was stored to memory at: [ 2810.495390][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2810.501087][T15850] __msan_chain_origin+0x57/0xa0 [ 2810.506024][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2810.511119][T15850] get_compat_msghdr+0x108/0x2b0 [ 2810.516047][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2810.520537][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2810.525219][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2810.531269][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2810.537490][T15850] __do_fast_syscall_32+0x129/0x180 [ 2810.542668][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2810.547503][T15850] do_SYSENTER_32+0x73/0x90 [ 2810.551992][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2810.558293][T15850] [ 2810.560592][T15850] Uninit was stored to memory at: [ 2810.567416][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2810.574599][T15850] __msan_chain_origin+0x57/0xa0 [ 2810.579956][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2810.585053][T15850] get_compat_msghdr+0x108/0x2b0 [ 2810.589994][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2810.594575][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2810.599910][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2810.606415][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2810.613490][T15850] __do_fast_syscall_32+0x129/0x180 [ 2810.619162][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2810.624007][T15850] do_SYSENTER_32+0x73/0x90 [ 2810.629296][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2810.635792][T15850] [ 2810.638213][T15850] Uninit was stored to memory at: [ 2810.643923][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2810.649713][T15850] __msan_chain_origin+0x57/0xa0 [ 2810.654826][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2810.659921][T15850] get_compat_msghdr+0x108/0x2b0 [ 2810.664854][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2810.669459][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2810.674120][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2810.680512][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2810.686658][T15850] __do_fast_syscall_32+0x129/0x180 [ 2810.691835][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2810.696674][T15850] do_SYSENTER_32+0x73/0x90 [ 2810.701154][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2810.707447][T15850] [ 2810.709775][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2810.716428][T15850] do_recvmmsg+0xc2/0x22e0 [ 2810.720836][T15850] do_recvmmsg+0xc2/0x22e0 [ 2810.866254][T15850] not chained 1000000 origins [ 2810.871781][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2810.880472][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2810.890728][T15850] Call Trace: [ 2810.894297][T15850] dump_stack+0x21c/0x280 [ 2810.898645][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2810.906203][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2810.912178][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2810.919299][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2810.925225][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2810.930541][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2810.935661][T15850] ? release_sock+0x26a/0x2d0 [ 2810.940347][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2810.945553][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2810.951197][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2810.957290][T15850] ? _copy_from_user+0x201/0x310 [ 2810.962237][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2810.967445][T15850] __msan_chain_origin+0x57/0xa0 [ 2810.974740][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2810.979889][T15850] get_compat_msghdr+0x108/0x2b0 [ 2810.984954][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2810.990185][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2810.995403][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2811.000628][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2811.006287][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2811.011925][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2811.016698][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2811.021381][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2811.027203][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2811.032438][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2811.038636][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2811.045756][T15850] __do_fast_syscall_32+0x129/0x180 [ 2811.050936][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2811.055796][T15850] do_SYSENTER_32+0x73/0x90 [ 2811.060281][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2811.066585][T15850] RIP: 0023:0xf7fd9549 [ 2811.070648][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2811.090332][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2811.098727][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2811.106681][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2811.114649][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2811.122618][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2811.130576][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2811.138544][T15850] Uninit was stored to memory at: [ 2811.143582][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2811.149915][T15850] __msan_chain_origin+0x57/0xa0 [ 2811.154838][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2811.159934][T15850] get_compat_msghdr+0x108/0x2b0 [ 2811.165054][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2811.169548][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2811.174221][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2811.180269][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2811.186413][T15850] __do_fast_syscall_32+0x129/0x180 [ 2811.191599][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2811.196427][T15850] do_SYSENTER_32+0x73/0x90 [ 2811.200908][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2811.207201][T15850] [ 2811.209511][T15850] Uninit was stored to memory at: [ 2811.214530][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2811.220227][T15850] __msan_chain_origin+0x57/0xa0 [ 2811.225143][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2811.230228][T15850] get_compat_msghdr+0x108/0x2b0 [ 2811.235142][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2811.239629][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2811.244298][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2811.250355][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2811.256500][T15850] __do_fast_syscall_32+0x129/0x180 [ 2811.261776][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2811.266606][T15850] do_SYSENTER_32+0x73/0x90 [ 2811.271086][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2811.277381][T15850] [ 2811.279682][T15850] Uninit was stored to memory at: [ 2811.284688][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2811.290395][T15850] __msan_chain_origin+0x57/0xa0 [ 2811.295310][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2811.300400][T15850] get_compat_msghdr+0x108/0x2b0 [ 2811.305333][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2811.309915][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2811.314573][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2811.320631][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2811.326784][T15850] __do_fast_syscall_32+0x129/0x180 [ 2811.331982][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2811.336832][T15850] do_SYSENTER_32+0x73/0x90 [ 2811.341367][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2811.347673][T15850] [ 2811.349977][T15850] Uninit was stored to memory at: [ 2811.355006][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2811.360702][T15850] __msan_chain_origin+0x57/0xa0 [ 2811.365645][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2811.370743][T15850] get_compat_msghdr+0x108/0x2b0 [ 2811.375670][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2811.380150][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2811.384823][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2811.390874][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2811.397004][T15850] __do_fast_syscall_32+0x129/0x180 [ 2811.402194][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2811.407022][T15850] do_SYSENTER_32+0x73/0x90 [ 2811.411524][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2811.417828][T15850] [ 2811.420169][T15850] Uninit was stored to memory at: [ 2811.425186][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2811.430883][T15850] __msan_chain_origin+0x57/0xa0 [ 2811.435811][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2811.440948][T15850] get_compat_msghdr+0x108/0x2b0 [ 2811.445883][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2811.450378][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2811.455119][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2811.461172][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2811.467302][T15850] __do_fast_syscall_32+0x129/0x180 [ 2811.472479][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2811.477305][T15850] do_SYSENTER_32+0x73/0x90 [ 2811.481783][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2811.488120][T15850] [ 2811.490451][T15850] Uninit was stored to memory at: [ 2811.495547][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2811.501337][T15850] __msan_chain_origin+0x57/0xa0 [ 2811.506275][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2811.511372][T15850] get_compat_msghdr+0x108/0x2b0 [ 2811.516286][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2811.520762][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2811.525428][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2811.531522][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2811.537655][T15850] __do_fast_syscall_32+0x129/0x180 [ 2811.542842][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2811.547701][T15850] do_SYSENTER_32+0x73/0x90 [ 2811.552180][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2811.558471][T15850] [ 2811.560777][T15850] Uninit was stored to memory at: [ 2811.565780][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2811.571515][T15850] __msan_chain_origin+0x57/0xa0 [ 2811.576458][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2811.581554][T15850] get_compat_msghdr+0x108/0x2b0 [ 2811.586484][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2811.590974][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2811.595635][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2811.601675][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2811.607803][T15850] __do_fast_syscall_32+0x129/0x180 [ 2811.612976][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2811.617805][T15850] do_SYSENTER_32+0x73/0x90 [ 2811.622282][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2811.628572][T15850] [ 2811.630872][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2811.637522][T15850] do_recvmmsg+0xc2/0x22e0 [ 2811.641913][T15850] do_recvmmsg+0xc2/0x22e0 [ 2811.781797][T15850] not chained 1010000 origins [ 2811.786577][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2811.795239][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2811.805287][T15850] Call Trace: [ 2811.808584][T15850] dump_stack+0x21c/0x280 [ 2811.812944][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2811.818683][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2811.823903][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2811.829539][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2811.835432][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2811.840716][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2811.845825][T15850] ? release_sock+0x26a/0x2d0 [ 2811.850500][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2811.855740][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2811.861379][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2811.867451][T15850] ? _copy_from_user+0x201/0x310 [ 2811.872394][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2811.877593][T15850] __msan_chain_origin+0x57/0xa0 [ 2811.882533][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2811.887651][T15850] get_compat_msghdr+0x108/0x2b0 [ 2811.892597][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2811.897105][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2811.902309][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2811.907510][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2811.913149][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2811.918437][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2811.923202][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2811.927884][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2811.933707][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2811.938909][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2811.945003][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2811.951179][T15850] __do_fast_syscall_32+0x129/0x180 [ 2811.956382][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2811.961236][T15850] do_SYSENTER_32+0x73/0x90 [ 2811.965742][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2811.972067][T15850] RIP: 0023:0xf7fd9549 [ 2811.976135][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2811.995737][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2812.004146][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2812.012113][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2812.020091][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2812.028051][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2812.036028][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2812.043981][T15850] Uninit was stored to memory at: [ 2812.049000][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2812.054719][T15850] __msan_chain_origin+0x57/0xa0 [ 2812.059659][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2812.064750][T15850] get_compat_msghdr+0x108/0x2b0 [ 2812.069670][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2812.074149][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2812.078820][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2812.084901][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2812.091466][T15850] __do_fast_syscall_32+0x129/0x180 [ 2812.096745][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2812.101579][T15850] do_SYSENTER_32+0x73/0x90 [ 2812.106060][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2812.112363][T15850] [ 2812.114662][T15850] Uninit was stored to memory at: [ 2812.119665][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2812.125359][T15850] __msan_chain_origin+0x57/0xa0 [ 2812.130281][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2812.135366][T15850] get_compat_msghdr+0x108/0x2b0 [ 2812.140279][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2812.144769][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2812.149689][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2812.155731][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2812.161882][T15850] __do_fast_syscall_32+0x129/0x180 [ 2812.167070][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2812.171895][T15850] do_SYSENTER_32+0x73/0x90 [ 2812.176376][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2812.182680][T15850] [ 2812.185000][T15850] Uninit was stored to memory at: [ 2812.190008][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2812.195705][T15850] __msan_chain_origin+0x57/0xa0 [ 2812.200628][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2812.205724][T15850] get_compat_msghdr+0x108/0x2b0 [ 2812.210648][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2812.215125][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2812.219776][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2812.225817][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2812.231952][T15850] __do_fast_syscall_32+0x129/0x180 [ 2812.237126][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2812.241951][T15850] do_SYSENTER_32+0x73/0x90 [ 2812.246430][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2812.252732][T15850] [ 2812.255042][T15850] Uninit was stored to memory at: [ 2812.260083][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2812.265791][T15850] __msan_chain_origin+0x57/0xa0 [ 2812.270705][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2812.275789][T15850] get_compat_msghdr+0x108/0x2b0 [ 2812.280701][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2812.285192][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2812.289843][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2812.295896][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2812.302035][T15850] __do_fast_syscall_32+0x129/0x180 [ 2812.307209][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2812.312062][T15850] do_SYSENTER_32+0x73/0x90 [ 2812.316556][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2812.322862][T15850] [ 2812.325181][T15850] Uninit was stored to memory at: [ 2812.330207][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2812.335923][T15850] __msan_chain_origin+0x57/0xa0 [ 2812.340840][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2812.345926][T15850] get_compat_msghdr+0x108/0x2b0 [ 2812.350838][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2812.355318][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2812.359970][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2812.366032][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2812.372510][T15850] __do_fast_syscall_32+0x129/0x180 [ 2812.377698][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2812.382614][T15850] do_SYSENTER_32+0x73/0x90 [ 2812.387120][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2812.393427][T15850] [ 2812.395727][T15850] Uninit was stored to memory at: [ 2812.400742][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2812.406449][T15850] __msan_chain_origin+0x57/0xa0 [ 2812.411362][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2812.416469][T15850] get_compat_msghdr+0x108/0x2b0 [ 2812.421395][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2812.425877][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2812.430537][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2812.436582][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2812.442714][T15850] __do_fast_syscall_32+0x129/0x180 [ 2812.447890][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2812.452721][T15850] do_SYSENTER_32+0x73/0x90 [ 2812.457207][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2812.463523][T15850] [ 2812.465828][T15850] Uninit was stored to memory at: [ 2812.470937][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2812.476641][T15850] __msan_chain_origin+0x57/0xa0 [ 2812.481561][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2812.486661][T15850] get_compat_msghdr+0x108/0x2b0 [ 2812.491576][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2812.498051][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2812.502718][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2812.508770][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2812.514904][T15850] __do_fast_syscall_32+0x129/0x180 [ 2812.520079][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2812.525255][T15850] do_SYSENTER_32+0x73/0x90 [ 2812.529744][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2812.536047][T15850] [ 2812.538349][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2812.545007][T15850] do_recvmmsg+0xc2/0x22e0 [ 2812.549400][T15850] do_recvmmsg+0xc2/0x22e0 [ 2812.689766][T15850] not chained 1020000 origins [ 2812.694486][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2812.703147][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2812.713197][T15850] Call Trace: [ 2812.716496][T15850] dump_stack+0x21c/0x280 [ 2812.720834][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2812.726590][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2812.731796][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2812.737434][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2812.743362][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2812.748650][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2812.753761][T15850] ? release_sock+0x26a/0x2d0 [ 2812.758522][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2812.763732][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2812.769369][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2812.775440][T15850] ? _copy_from_user+0x201/0x310 [ 2812.780419][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2812.785622][T15850] __msan_chain_origin+0x57/0xa0 [ 2812.790570][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2812.795912][T15850] get_compat_msghdr+0x108/0x2b0 [ 2812.800999][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2812.805511][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2812.810714][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2812.815918][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2812.821552][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2812.826840][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2812.831614][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2812.836315][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2812.842118][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2812.847320][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2812.853390][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2812.859548][T15850] __do_fast_syscall_32+0x129/0x180 [ 2812.864750][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2812.869605][T15850] do_SYSENTER_32+0x73/0x90 [ 2812.874113][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2812.880438][T15850] RIP: 0023:0xf7fd9549 [ 2812.884627][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2812.904222][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2812.912629][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2812.920577][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2812.928524][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2812.936481][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2812.944439][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2812.952387][T15850] Uninit was stored to memory at: [ 2812.957407][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2812.963117][T15850] __msan_chain_origin+0x57/0xa0 [ 2812.968048][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2812.973147][T15850] get_compat_msghdr+0x108/0x2b0 [ 2812.978076][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2812.982573][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2812.987231][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2812.994163][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2813.000308][T15850] __do_fast_syscall_32+0x129/0x180 [ 2813.005487][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2813.010335][T15850] do_SYSENTER_32+0x73/0x90 [ 2813.014819][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2813.021140][T15850] [ 2813.023442][T15850] Uninit was stored to memory at: [ 2813.028449][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2813.034154][T15850] __msan_chain_origin+0x57/0xa0 [ 2813.039068][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2813.044174][T15850] get_compat_msghdr+0x108/0x2b0 [ 2813.049100][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2813.053666][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2813.058330][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2813.064396][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2813.070526][T15850] __do_fast_syscall_32+0x129/0x180 [ 2813.075699][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2813.080538][T15850] do_SYSENTER_32+0x73/0x90 [ 2813.085036][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2813.091326][T15850] [ 2813.093626][T15850] Uninit was stored to memory at: [ 2813.099701][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2813.105400][T15850] __msan_chain_origin+0x57/0xa0 [ 2813.110326][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2813.115412][T15850] get_compat_msghdr+0x108/0x2b0 [ 2813.120334][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2813.124813][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2813.129475][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2813.135516][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2813.141646][T15850] __do_fast_syscall_32+0x129/0x180 [ 2813.146828][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2813.151653][T15850] do_SYSENTER_32+0x73/0x90 [ 2813.156133][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2813.162426][T15850] [ 2813.164736][T15850] Uninit was stored to memory at: [ 2813.169743][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2813.175439][T15850] __msan_chain_origin+0x57/0xa0 [ 2813.180350][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2813.185436][T15850] get_compat_msghdr+0x108/0x2b0 [ 2813.190350][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2813.194829][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2813.199775][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2813.205830][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2813.211962][T15850] __do_fast_syscall_32+0x129/0x180 [ 2813.217163][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2813.221988][T15850] do_SYSENTER_32+0x73/0x90 [ 2813.226471][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2813.232773][T15850] [ 2813.235097][T15850] Uninit was stored to memory at: [ 2813.240112][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2813.245819][T15850] __msan_chain_origin+0x57/0xa0 [ 2813.250729][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2813.255815][T15850] get_compat_msghdr+0x108/0x2b0 [ 2813.260738][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2813.265215][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2813.269868][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2813.275919][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2813.282058][T15850] __do_fast_syscall_32+0x129/0x180 [ 2813.287233][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2813.292058][T15850] do_SYSENTER_32+0x73/0x90 [ 2813.296550][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2813.302847][T15850] [ 2813.305174][T15850] Uninit was stored to memory at: [ 2813.310177][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2813.315874][T15850] __msan_chain_origin+0x57/0xa0 [ 2813.320802][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2813.325906][T15850] get_compat_msghdr+0x108/0x2b0 [ 2813.330885][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2813.335493][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2813.340154][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2813.346208][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2813.352349][T15850] __do_fast_syscall_32+0x129/0x180 [ 2813.357535][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2813.362373][T15850] do_SYSENTER_32+0x73/0x90 [ 2813.366911][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2813.373223][T15850] [ 2813.375526][T15850] Uninit was stored to memory at: [ 2813.383252][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2813.388966][T15850] __msan_chain_origin+0x57/0xa0 [ 2813.393906][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2813.399004][T15850] get_compat_msghdr+0x108/0x2b0 [ 2813.403932][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2813.408774][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2813.413430][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2813.419475][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2813.425610][T15850] __do_fast_syscall_32+0x129/0x180 [ 2813.430787][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2813.435630][T15850] do_SYSENTER_32+0x73/0x90 [ 2813.440206][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2813.446517][T15850] [ 2813.448822][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2813.455478][T15850] do_recvmmsg+0xc2/0x22e0 [ 2813.459881][T15850] do_recvmmsg+0xc2/0x22e0 [ 2813.607368][T15850] not chained 1030000 origins [ 2813.612100][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2813.620783][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2813.630834][T15850] Call Trace: [ 2813.634138][T15850] dump_stack+0x21c/0x280 [ 2813.638478][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2813.644196][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2813.649397][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2813.655031][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2813.660946][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2813.666231][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2813.671342][T15850] ? release_sock+0x26a/0x2d0 [ 2813.676022][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2813.682715][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2813.688357][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2813.694430][T15850] ? _copy_from_user+0x201/0x310 [ 2813.699379][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2813.704581][T15850] __msan_chain_origin+0x57/0xa0 [ 2813.709524][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2813.714645][T15850] get_compat_msghdr+0x108/0x2b0 [ 2813.719601][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2813.724544][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2813.729769][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2813.734982][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2813.740620][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2813.745951][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2813.750727][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2813.755602][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2813.761407][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2813.766607][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2813.772679][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2813.778836][T15850] __do_fast_syscall_32+0x129/0x180 [ 2813.784039][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2813.788904][T15850] do_SYSENTER_32+0x73/0x90 [ 2813.793430][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2813.799751][T15850] RIP: 0023:0xf7fd9549 [ 2813.803823][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2813.825339][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2813.833740][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2813.841774][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2813.849730][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2813.857693][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2813.865642][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2813.873604][T15850] Uninit was stored to memory at: [ 2813.878612][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2813.884317][T15850] __msan_chain_origin+0x57/0xa0 [ 2813.889232][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2813.894339][T15850] get_compat_msghdr+0x108/0x2b0 [ 2813.899266][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2813.903859][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2813.908527][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2813.914584][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2813.921255][T15850] __do_fast_syscall_32+0x129/0x180 [ 2813.926619][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2813.931446][T15850] do_SYSENTER_32+0x73/0x90 [ 2813.936274][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2813.942915][T15850] [ 2813.945255][T15850] Uninit was stored to memory at: [ 2813.950269][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2813.955982][T15850] __msan_chain_origin+0x57/0xa0 [ 2813.960899][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2813.966077][T15850] get_compat_msghdr+0x108/0x2b0 [ 2813.971010][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2813.975495][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2813.980507][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2813.986552][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2813.992692][T15850] __do_fast_syscall_32+0x129/0x180 [ 2813.998041][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2814.002895][T15850] do_SYSENTER_32+0x73/0x90 [ 2814.007394][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2814.013689][T15850] [ 2814.016010][T15850] Uninit was stored to memory at: [ 2814.021017][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2814.026713][T15850] __msan_chain_origin+0x57/0xa0 [ 2814.031647][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2814.036762][T15850] get_compat_msghdr+0x108/0x2b0 [ 2814.041693][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2814.046236][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2814.050898][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2814.057052][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2814.063804][T15850] __do_fast_syscall_32+0x129/0x180 [ 2814.068999][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2814.073853][T15850] do_SYSENTER_32+0x73/0x90 [ 2814.078344][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2814.084641][T15850] [ 2814.086979][T15850] Uninit was stored to memory at: [ 2814.092004][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2814.097726][T15850] __msan_chain_origin+0x57/0xa0 [ 2814.102815][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2814.107940][T15850] get_compat_msghdr+0x108/0x2b0 [ 2814.112899][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2814.117424][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2814.122108][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2814.128189][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2814.134442][T15850] __do_fast_syscall_32+0x129/0x180 [ 2814.139642][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2814.144479][T15850] do_SYSENTER_32+0x73/0x90 [ 2814.148986][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2814.155312][T15850] [ 2814.157921][T15850] Uninit was stored to memory at: [ 2814.163223][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2814.168925][T15850] __msan_chain_origin+0x57/0xa0 [ 2814.173862][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2814.178978][T15850] get_compat_msghdr+0x108/0x2b0 [ 2814.183900][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2814.188382][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2814.193044][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2814.199196][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2814.205339][T15850] __do_fast_syscall_32+0x129/0x180 [ 2814.210531][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2814.215373][T15850] do_SYSENTER_32+0x73/0x90 [ 2814.219854][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2814.226747][T15850] [ 2814.229055][T15850] Uninit was stored to memory at: [ 2814.234104][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2814.239907][T15850] __msan_chain_origin+0x57/0xa0 [ 2814.245166][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2814.250264][T15850] get_compat_msghdr+0x108/0x2b0 [ 2814.255210][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2814.259697][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2814.264441][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2814.270484][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2814.276707][T15850] __do_fast_syscall_32+0x129/0x180 [ 2814.282419][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2814.287247][T15850] do_SYSENTER_32+0x73/0x90 [ 2814.291748][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2814.298059][T15850] [ 2814.300379][T15850] Uninit was stored to memory at: [ 2814.305392][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2814.311100][T15850] __msan_chain_origin+0x57/0xa0 [ 2814.316023][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2814.321156][T15850] get_compat_msghdr+0x108/0x2b0 [ 2814.326101][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2814.330597][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2814.335253][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2814.341305][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2814.347501][T15850] __do_fast_syscall_32+0x129/0x180 [ 2814.352696][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2814.357552][T15850] do_SYSENTER_32+0x73/0x90 [ 2814.362038][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2814.371577][T15850] [ 2814.373899][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2814.380572][T15850] do_recvmmsg+0xc2/0x22e0 [ 2814.384980][T15850] do_recvmmsg+0xc2/0x22e0 [ 2814.528632][T15850] not chained 1040000 origins [ 2814.534280][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2814.542970][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2814.553030][T15850] Call Trace: [ 2814.556344][T15850] dump_stack+0x21c/0x280 [ 2814.560690][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2814.566442][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2814.571657][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2814.577313][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2814.583217][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2814.588513][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2814.593635][T15850] ? release_sock+0x26a/0x2d0 [ 2814.598316][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2814.603571][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2814.609309][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2814.615382][T15850] ? _copy_from_user+0x201/0x310 [ 2814.620326][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2814.625531][T15850] __msan_chain_origin+0x57/0xa0 [ 2814.630482][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2814.635612][T15850] get_compat_msghdr+0x108/0x2b0 [ 2814.640628][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2814.645166][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2814.650448][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2814.656024][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2814.661664][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2814.666955][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2814.671725][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2814.676406][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2814.682214][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2814.687417][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2814.693499][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2814.699656][T15850] __do_fast_syscall_32+0x129/0x180 [ 2814.704884][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2814.709762][T15850] do_SYSENTER_32+0x73/0x90 [ 2814.714294][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2814.721754][T15850] RIP: 0023:0xf7fd9549 [ 2814.725836][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2814.745458][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2814.754217][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2814.762878][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2814.770861][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2814.778816][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2814.786783][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2814.794748][T15850] Uninit was stored to memory at: [ 2814.799775][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2814.805481][T15850] __msan_chain_origin+0x57/0xa0 [ 2814.810409][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2814.815510][T15850] get_compat_msghdr+0x108/0x2b0 [ 2814.821396][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2814.825896][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2814.830583][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2814.836823][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2814.842967][T15850] __do_fast_syscall_32+0x129/0x180 [ 2814.848150][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2814.853004][T15850] do_SYSENTER_32+0x73/0x90 [ 2814.857490][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2814.863796][T15850] [ 2814.866376][T15850] Uninit was stored to memory at: [ 2814.871484][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2814.877197][T15850] __msan_chain_origin+0x57/0xa0 [ 2814.882129][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2814.887392][T15850] get_compat_msghdr+0x108/0x2b0 [ 2814.892307][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2814.896802][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2814.901471][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2814.907533][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2814.913685][T15850] __do_fast_syscall_32+0x129/0x180 [ 2814.918878][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2814.923748][T15850] do_SYSENTER_32+0x73/0x90 [ 2814.928245][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2814.935793][T15850] [ 2814.938097][T15850] Uninit was stored to memory at: [ 2814.943112][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2814.948811][T15850] __msan_chain_origin+0x57/0xa0 [ 2814.953728][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2814.958941][T15850] get_compat_msghdr+0x108/0x2b0 [ 2814.963884][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2814.968398][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2814.973058][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2814.979164][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2814.985349][T15850] __do_fast_syscall_32+0x129/0x180 [ 2814.990537][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2814.995551][T15850] do_SYSENTER_32+0x73/0x90 [ 2815.000052][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2815.006366][T15850] [ 2815.008670][T15850] Uninit was stored to memory at: [ 2815.013718][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2815.019431][T15850] __msan_chain_origin+0x57/0xa0 [ 2815.024354][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2815.029462][T15850] get_compat_msghdr+0x108/0x2b0 [ 2815.034383][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2815.038884][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2815.043554][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2815.049624][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2815.055756][T15850] __do_fast_syscall_32+0x129/0x180 [ 2815.060949][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2815.065776][T15850] do_SYSENTER_32+0x73/0x90 [ 2815.070272][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2815.076581][T15850] [ 2815.078884][T15850] Uninit was stored to memory at: [ 2815.083907][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2815.089712][T15850] __msan_chain_origin+0x57/0xa0 [ 2815.094645][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2815.099735][T15850] get_compat_msghdr+0x108/0x2b0 [ 2815.104668][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2815.109163][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2815.113832][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2815.119896][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2815.126053][T15850] __do_fast_syscall_32+0x129/0x180 [ 2815.131464][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2815.136302][T15850] do_SYSENTER_32+0x73/0x90 [ 2815.140793][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2815.147709][T15850] [ 2815.150016][T15850] Uninit was stored to memory at: [ 2815.155030][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2815.160834][T15850] __msan_chain_origin+0x57/0xa0 [ 2815.165765][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2815.170876][T15850] get_compat_msghdr+0x108/0x2b0 [ 2815.175810][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2815.180322][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2815.184998][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2815.191072][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2815.197246][T15850] __do_fast_syscall_32+0x129/0x180 [ 2815.202424][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2815.207273][T15850] do_SYSENTER_32+0x73/0x90 [ 2815.211767][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2815.218060][T15850] [ 2815.220376][T15850] Uninit was stored to memory at: [ 2815.225433][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2815.231147][T15850] __msan_chain_origin+0x57/0xa0 [ 2815.236085][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2815.241212][T15850] get_compat_msghdr+0x108/0x2b0 [ 2815.246147][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2815.250644][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2815.255300][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2815.261364][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2815.267495][T15850] __do_fast_syscall_32+0x129/0x180 [ 2815.272684][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2815.277530][T15850] do_SYSENTER_32+0x73/0x90 [ 2815.282013][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2815.288361][T15850] [ 2815.290693][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2815.297346][T15850] do_recvmmsg+0xc2/0x22e0 [ 2815.301841][T15850] do_recvmmsg+0xc2/0x22e0 [ 2815.444154][T15850] not chained 1050000 origins [ 2815.448894][T15850] CPU: 0 PID: 15850 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 2815.457566][T15850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2815.467674][T15850] Call Trace: [ 2815.470977][T15850] dump_stack+0x21c/0x280 [ 2815.475322][T15850] kmsan_internal_chain_origin+0x6f/0x130 [ 2815.481047][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2815.486253][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2815.492117][T15850] ? __msan_instrument_asm_store+0x25/0x130 [ 2815.498455][T15850] ? __local_bh_enable_ip+0x97/0x1d0 [ 2815.504369][T15850] ? _raw_spin_unlock_bh+0x4b/0x60 [ 2815.510307][T15850] ? release_sock+0x26a/0x2d0 [ 2815.515052][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2815.520260][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2815.525899][T15850] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 2815.531976][T15850] ? _copy_from_user+0x201/0x310 [ 2815.536918][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2815.542127][T15850] __msan_chain_origin+0x57/0xa0 [ 2815.547123][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2815.552246][T15850] get_compat_msghdr+0x108/0x2b0 [ 2815.557194][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2815.561727][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2815.566963][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2815.572169][T15850] ? kmsan_internal_set_origin+0x85/0xc0 [ 2815.577806][T15850] ? __msan_poison_alloca+0xe9/0x110 [ 2815.583103][T15850] ? __sys_recvmmsg+0xb5/0x5f0 [ 2815.587873][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2815.593515][T15850] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2815.599340][T15850] ? kmsan_get_metadata+0x116/0x180 [ 2815.604544][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2815.610619][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2815.616779][T15850] __do_fast_syscall_32+0x129/0x180 [ 2815.621998][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2815.626852][T15850] do_SYSENTER_32+0x73/0x90 [ 2815.631360][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2815.637698][T15850] RIP: 0023:0xf7fd9549 [ 2815.641770][T15850] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2815.661379][T15850] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 2815.669810][T15850] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 2815.677806][T15850] RDX: 00000000e163ec80 RSI: 0000000000000000 RDI: 0000000000000000 [ 2815.685773][T15850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2815.694025][T15850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2815.702250][T15850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2815.710273][T15850] Uninit was stored to memory at: [ 2815.715323][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2815.721043][T15850] __msan_chain_origin+0x57/0xa0 [ 2815.725966][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2815.731058][T15850] get_compat_msghdr+0x108/0x2b0 [ 2815.736115][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2815.740599][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2815.745263][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2815.751459][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2815.757619][T15850] __do_fast_syscall_32+0x129/0x180 [ 2815.762905][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2815.767983][T15850] do_SYSENTER_32+0x73/0x90 [ 2815.772506][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2815.778822][T15850] [ 2815.781132][T15850] Uninit was stored to memory at: [ 2815.786844][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2815.792561][T15850] __msan_chain_origin+0x57/0xa0 [ 2815.797529][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2815.802655][T15850] get_compat_msghdr+0x108/0x2b0 [ 2815.807680][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2815.812330][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2815.817210][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2815.823494][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2815.829647][T15850] __do_fast_syscall_32+0x129/0x180 [ 2815.834963][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2815.839797][T15850] do_SYSENTER_32+0x73/0x90 [ 2815.844515][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2815.850845][T15850] [ 2815.853151][T15850] Uninit was stored to memory at: [ 2815.858807][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2815.865577][T15850] __msan_chain_origin+0x57/0xa0 [ 2815.870799][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2815.875931][T15850] get_compat_msghdr+0x108/0x2b0 [ 2815.881202][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2815.885708][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2815.890558][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2815.896645][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2815.902853][T15850] __do_fast_syscall_32+0x129/0x180 [ 2815.908565][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2815.913422][T15850] do_SYSENTER_32+0x73/0x90 [ 2815.918084][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2815.924834][T15850] [ 2815.927164][T15850] Uninit was stored to memory at: [ 2815.932185][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2815.937956][T15850] __msan_chain_origin+0x57/0xa0 [ 2815.943723][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2815.948832][T15850] get_compat_msghdr+0x108/0x2b0 [ 2815.953793][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2815.958277][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2815.962937][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2815.969559][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2815.975705][T15850] __do_fast_syscall_32+0x129/0x180 [ 2815.980893][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2815.985745][T15850] do_SYSENTER_32+0x73/0x90 [ 2815.990231][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2815.996546][T15850] [ 2815.999970][T15850] Uninit was stored to memory at: [ 2816.005100][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2816.011525][T15850] __msan_chain_origin+0x57/0xa0 [ 2816.016465][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2816.023818][T15850] get_compat_msghdr+0x108/0x2b0 [ 2816.028757][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2816.033292][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2816.038565][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2816.044636][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2816.051599][T15850] __do_fast_syscall_32+0x129/0x180 [ 2816.056801][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2816.061643][T15850] do_SYSENTER_32+0x73/0x90 [ 2816.066169][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2816.072488][T15850] [ 2816.074792][T15850] Uninit was stored to memory at: [ 2816.079805][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2816.085506][T15850] __msan_chain_origin+0x57/0xa0 [ 2816.090436][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2816.095537][T15850] get_compat_msghdr+0x108/0x2b0 [ 2816.101427][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2816.106089][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2816.110760][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2816.118643][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2816.124803][T15850] __do_fast_syscall_32+0x129/0x180 [ 2816.129982][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2816.134826][T15850] do_SYSENTER_32+0x73/0x90 [ 2816.139314][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2816.145608][T15850] [ 2816.147933][T15850] Uninit was stored to memory at: [ 2816.152962][T15850] kmsan_internal_chain_origin+0xad/0x130 [ 2816.158871][T15850] __msan_chain_origin+0x57/0xa0 [ 2816.163808][T15850] __get_compat_msghdr+0x6db/0x9d0 [ 2816.168904][T15850] get_compat_msghdr+0x108/0x2b0 [ 2816.173821][T15850] do_recvmmsg+0xdc7/0x22e0 [ 2816.178302][T15850] __sys_recvmmsg+0x340/0x5f0 [ 2816.182956][T15850] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 2816.189110][T15850] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 2816.195255][T15850] __do_fast_syscall_32+0x129/0x180 [ 2816.200544][T15850] do_fast_syscall_32+0x6a/0xc0 [ 2816.205809][T15850] do_SYSENTER_32+0x73/0x90 [ 2816.210930][T15850] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2816.217227][T15850] [ 2816.219543][T15850] Local variable ----msg_sys@do_recvmmsg created at: [ 2816.226214][T15850] do_recvmmsg+0xc2/0x22e0 [ 2816.230607][T15850] do_recvmmsg+0xc2/0x22e0 05:06:50 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000027c0)=[{0x0, 0x0, 0x0, 0x60}], 0x1, 0x0) 05:06:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) 05:06:50 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000027c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:06:50 executing program 0: syz_mount_image$xfs(&(0x7f0000002700)='xfs\x00', &(0x7f0000002740)='./file0\x00', 0x0, 0x0, &(0x7f0000003a40), 0x0, &(0x7f0000003ac0)=ANY=[@ANYBLOB='=']) 05:06:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) 05:06:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000000ac78aee630b40d9ae2efa3163fd2529010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f", 0xf, 0x1000}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012500)="ed41000000100000e2f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000013400)="504d4d00504d4dff", 0x8, 0x40000}], 0x0, &(0x7f0000000440)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000001440)="d6", 0x1}], 0x1, 0x0, 0x0) [ 2816.741149][T15952] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 05:06:50 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x122, &(0x7f0000000080)={0x0, r1+60000000}) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) 05:06:51 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 05:06:51 executing program 2: 05:06:51 executing program 3: 05:06:51 executing program 5: 05:06:51 executing program 4: 05:06:51 executing program 0: 05:06:51 executing program 1: 05:06:51 executing program 3: 05:06:51 executing program 2: 05:06:51 executing program 5: 05:06:52 executing program 4: 05:06:52 executing program 1: 05:06:52 executing program 0: 05:06:52 executing program 3: 05:06:52 executing program 2: 05:06:52 executing program 5: 05:06:52 executing program 4: 05:06:52 executing program 0: 05:06:52 executing program 1: 05:06:52 executing program 3: 05:06:52 executing program 2: 05:06:53 executing program 5: 05:06:53 executing program 4: 05:06:53 executing program 1: 05:06:53 executing program 0: 05:06:53 executing program 3: 05:06:53 executing program 2: 05:06:53 executing program 4: 05:06:53 executing program 5: 05:06:53 executing program 1: 05:06:53 executing program 0: 05:06:54 executing program 3: 05:06:54 executing program 2: 05:06:54 executing program 4: 05:06:54 executing program 5: 05:06:54 executing program 3: 05:06:54 executing program 0: 05:06:54 executing program 1: 05:06:54 executing program 2: 05:06:54 executing program 4: 05:06:54 executing program 5: 05:06:55 executing program 0: 05:06:55 executing program 2: 05:06:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x20}, [@FRA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 05:06:55 executing program 4: 05:06:55 executing program 3: 05:06:55 executing program 5: 05:06:56 executing program 0: 05:06:56 executing program 2: 05:06:56 executing program 1: 05:06:56 executing program 4: 05:06:56 executing program 3: 05:06:56 executing program 5: 05:06:56 executing program 0: 05:06:56 executing program 2: 05:06:57 executing program 1: 05:06:57 executing program 4: 05:06:57 executing program 3: 05:06:57 executing program 5: 05:06:57 executing program 0: 05:06:57 executing program 2: 05:06:57 executing program 1: 05:06:57 executing program 3: 05:06:57 executing program 4: 05:06:57 executing program 5: 05:06:57 executing program 0: 05:06:58 executing program 3: 05:06:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000140)=""/222) 05:06:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x80108906, 0x0) 05:06:58 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40, 0x0) 05:06:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x100}]}) 05:06:58 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) tgkill(r1, r0, 0x1c) 05:06:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) 05:06:58 executing program 2: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) poll(0x0, 0x800000000000000, 0x8000000000000200) sync_file_range(0xffffffffffffffff, 0x0, 0xca6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6000001, 0x4031, 0xffffffffffffffff, 0xd1ebd000) 05:06:58 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/ttyS3\x00', 0x0, 0x0) 05:06:58 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x41) 05:06:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:06:59 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x5d]}, 0x8) 05:06:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x10001, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 05:06:59 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(0x0, 0x0, 0x0) 05:06:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x3, &(0x7f00000008c0)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'veth0_to_batadv\x00'}) 05:06:59 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, 0x0, 0x0) 05:06:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="96811bb191f58a7a3eb760c88dfa591dba550ce58824d4f9769d272c023189da5b1e01d9b8030eb03dab2529d416da573eaa86e783a4997ffe4756bc12f1790777a07941b0251ab77192d86f6f6131232d9a589538214245e8", 0x59, 0xffffffffffffff00}]) 05:07:00 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000020c0)='/dev/vcsa#\x00', 0x0, 0x101021) write$FUSE_BMAP(r0, 0x0, 0x1) 05:07:00 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2004, 0x0) 05:07:00 executing program 2: 05:07:00 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f00000001c0)) 05:07:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0xd00}}, 0x0) 05:07:00 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xffffffffffffff6e) 05:07:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, 0x0) 05:07:00 executing program 2: r0 = shmget(0x3, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 05:07:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_CREATE(0x300, 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x4, 0x9, &(0x7f0000001300)=ANY=[@ANYBLOB, @ANYBLOB="2704a19504900da4dd49d45c68ad167a1fc86ebd464d608b1fae4b5a3692579cc5b561d7bb046c8b4f0606a94d9d5716b9b03a539907dd06f79649ac64479e93265294435048f2710f1eada384615e1908633cb8e8a6fce77de8ca17ce99d3"], &(0x7f0000000180)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x4, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001240)={0x0, 0x4, 0x6}, 0x10, 0xffffffffffffffff, r2}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001400)) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 05:07:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:07:01 executing program 1: io_setup(0xce5e, &(0x7f0000000000)) 05:07:01 executing program 5: migrate_pages(0x0, 0x4, 0x0, &(0x7f0000000040)=0x1) 05:07:01 executing program 4: add_key$keyring(&(0x7f00000059c0)='keyring\x00', &(0x7f0000005a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 05:07:01 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2, 0x1) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x20000290, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 05:07:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_CREATE(0x300, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020aeb2, &(0x7f0000000200)) dup3(r0, r1, 0x0) 05:07:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000000bc0)="ba", 0x1}], 0x2}, 0x0) 05:07:02 executing program 3: syz_open_dev$rtc(&(0x7f0000001440)='/dev/rtc#\x00', 0x0, 0x480080) 05:07:02 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x2, 0x0, 0x2}]) 05:07:02 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x4, 0x3, 0x0, r1, 0x0}]) 05:07:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 05:07:03 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ptmx\x00', 0x240000, 0x0) 05:07:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc01047d0, 0x0) 05:07:03 executing program 5: r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x1, r0) 05:07:03 executing program 4: process_vm_readv(0x0, &(0x7f0000001640)=[{&(0x7f00000018c0)=""/201, 0xfffffffffffffde9}], 0x1, &(0x7f0000002800)=[{&(0x7f0000001040)=""/141, 0x8d}, {&(0x7f0000000000)=""/4100, 0x1004}], 0x2, 0x0) 05:07:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x2402) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227d, 0x0) 05:07:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') 05:07:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 05:07:03 executing program 0: r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x7fff) 05:07:03 executing program 5: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000000c0)={0x2, 0xf0a8, 0x7543, 0x5, 0x8, "9bbd551d9d82c5e3"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) 05:07:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc0189436, &(0x7f0000000080)={0x0, 'syz_tun\x00'}) 05:07:03 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) 05:07:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000cc0)=@newtaction={0xd04, 0x30, 0x0, 0x0, 0x0, {}, [{0x18c, 0x1, [@m_ctinfo={0xfc, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ZONE={0x6}]}, {0xb5, 0x6, "900693f293a2fc50e7625c0b2612ac5351fce60d35ca09ab8bd7cf3e7cc39ae8eb9ae9e05b5d9bbe3bab473f77b7a33fe7578d7b805bef4105e18843718f48a96c3b86b58d301141ff46aa059975b942e26f5140d7c1b65453f755859fc0d8d359dfe6e0b1aed6f8d09d68b9d90a960bbb7418b27f0a322f9cb4ae5de4984496c270b09e58daa857666bffce220912805679e75c4ef40093b28ed8ba05adb17702e64595d55eec829161883b454fba1c72"}, {0xc}, {0xc}}}, @m_connmark={0x8c, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x5, 0x6, 'g'}, {0xc}, {0xc}}}]}, {0xb64, 0x1, [@m_mpls={0xb60, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0xb31, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xd04}}, 0x0) 05:07:04 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000001180)) 05:07:04 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 05:07:04 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000001240)) 05:07:04 executing program 1: perf_event_open(&(0x7f00000014c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x5}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) dup3(r0, r1, 0x0) 05:07:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2, 0x1) r1 = shmget(0x2, 0x4000, 0x408, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) write$FUSE_BMAP(r2, 0x0, 0x0) io_uring_setup(0x2464, &(0x7f00000000c0)={0x0, 0xdceb, 0x8, 0x1, 0x34b, 0x0, r2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000002900)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000004940)={0x78, 0xfffffffffffffff5, 0x0, {0x6, 0x2, 0x0, {0x6, 0x5, 0x6, 0x1000, 0x7, 0x1, 0x0, 0xfff, 0xe92, 0x4000, 0x48d, r4, r5, 0x1, 0x10000}}}, 0x78) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xfffffffffffffffb) read$FUSE(0xffffffffffffffff, &(0x7f0000004a00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000006a40)={0x18, 0x0, r6, {0x5}}, 0x18) read$FUSE(0xffffffffffffffff, &(0x7f0000006b80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(0xffffffffffffffff, &(0x7f000000ac00)={0x28, 0x0, r7, {{0x0, 0xffffffffffffff59, 0x1}}}, 0x28) write$FUSE_POLL(r0, &(0x7f00000002c0)={0x18, 0x0, r7, {0xd0}}, 0x18) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000180)={0x0, 'batadv0\x00', {}, 0x100}) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000004400)=@buf) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000140)={'wg0\x00'}) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/143) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0xffffffffffffffff}}}, 0x90) 05:07:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:07:05 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 05:07:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000004400)=@req={0x28, &(0x7f00000000c0)={'batadv0\x00', @ifru_map}}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x7, 0x4, 0x40, 0x8}]}) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r1, 0x4, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x24044880}, 0x4804) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'caif0\x00', 0x69}) 05:07:05 executing program 2: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 05:07:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0xffffffffffffff00}]) 05:07:05 executing program 3: socketpair(0x1d7105219c2a1f48, 0x0, 0x0, &(0x7f0000001240)) 05:07:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$MAP_CREATE(0x300, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 05:07:05 executing program 5: syz_io_uring_setup(0x521e, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000100)) 05:07:05 executing program 2: socketpair(0x0, 0x5, 0x0, &(0x7f0000000440)) 05:07:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000005c0)={'ip6tnl0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) 05:07:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f, 0x0, 0x700}, 0x0) 05:07:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000200)=""/165, 0x32, 0xa5, 0x1}, 0x20) 05:07:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@ipmr_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 05:07:06 executing program 0: migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x10001, &(0x7f0000000040)=0x100000001) 05:07:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/165, 0x32, 0xa5, 0x1}, 0x20) 05:07:06 executing program 2: select(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x8000}, &(0x7f0000000280)={0x77359400}) 05:07:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:07:07 executing program 5: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/91, 0x5b}, {&(0x7f0000000080)=""/38, 0x26}], 0x2, &(0x7f0000000300)=[{&(0x7f0000000100)=""/105, 0x69}, {&(0x7f0000000180)=""/236, 0xec}, {0x0}], 0x3, 0x0) 05:07:07 executing program 1: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff0) 05:07:07 executing program 0: getresgid(&(0x7f0000000440), 0x0, 0x0) 05:07:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f80)={&(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a80)="82", 0x1}, {0x0}, {&(0x7f0000000bc0)="ba", 0x1}], 0x3}, 0x44) 05:07:07 executing program 3: setpriority(0x1, 0x0, 0x101) 05:07:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getresuid(&(0x7f0000002c00), &(0x7f0000002c40), &(0x7f0000002c80)) 05:07:07 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x5046, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x13, r0, 0x8000000) 05:07:07 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/149, 0x95}], 0x1, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/245, 0xf5}, {0x0}], 0x2, 0x0) 05:07:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x7}, {0x2}, {0x6, 0x0, 0x0, 0x9}]}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:07:08 executing program 2: syz_io_uring_setup(0x67d, &(0x7f0000000100)={0x0, 0xe0ca, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) 05:07:08 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000001240)) 05:07:08 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x16840, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) [ 2834.518398][ T31] audit: type=1800 audit(1603688828.444:51): pid=16302 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="/" dev="fuse" ino=1 res=0 errno=0 05:07:08 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 05:07:08 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x30600, 0x0) 05:07:08 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x1c5081) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) [ 2834.969632][ T31] audit: type=1326 audit(1603688828.894:52): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16315 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd9549 code=0x0 05:07:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5460, 0x0) [ 2835.222119][ T31] audit: type=1326 audit(1603688829.144:53): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16315 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd9549 code=0x0 05:07:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000cc0)=@newtaction={0xd04, 0x30, 0x0, 0x0, 0x0, {}, [{0x18c, 0x1, [@m_ctinfo={0xfc, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ZONE={0x6}]}, {0xb5, 0x6, "900693f293a2fc50e7625c0b2612ac5351fce60d35ca09ab8bd7cf3e7cc39ae8eb9ae9e05b5d9bbe3bab473f77b7a33fe7578d7b805bef4105e18843718f48a96c3b86b58d301141ff46aa059975b942e26f5140d7c1b65453f755859fc0d8d359dfe6e0b1aed6f8d09d68b9d90a960bbb7418b27f0a322f9cb4ae5de4984496c270b09e58daa857666bffce220912805679e75c4ef40093b28ed8ba05adb17702e64595d55eec829161883b454fba1c72"}, {0xc}, {0xc}}}, @m_connmark={0x8c, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x7ff}}}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x5, 0x6, 'g'}, {0xc}, {0xc}}}]}, {0xb64, 0x1, [@m_mpls={0xb60, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0xb31, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xd04}}, 0x0) 05:07:09 executing program 1: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 05:07:09 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001240)) 05:07:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0xfffff, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000200)=""/165, 0x32, 0xa5, 0x1}, 0x20) 05:07:09 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x91}]) 05:07:09 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x8, 0x40002) 05:07:09 executing program 4: syz_io_uring_setup(0x2b30, &(0x7f0000000100)={0x0, 0xda2f, 0xa}, &(0x7f0000fec000/0x13000)=nil, &(0x7f0000fef000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000180)) 05:07:10 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 05:07:10 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 05:07:10 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/bsg\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 05:07:10 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000020c0)='/dev/vcsa#\x00', 0x0, 0x101021) read$FUSE(r0, 0x0, 0x0) 05:07:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x40) 05:07:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x17b9}, 0x1, 0x400000, 0x7}, 0x0) 05:07:10 executing program 1: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x600000d, 0x4031, r1, 0xd1ebd000) 05:07:10 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000140)) 05:07:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000200)=""/165, 0x32, 0xa5, 0x1}, 0x20) 05:07:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 05:07:11 executing program 0: socket$inet(0x2, 0x2, 0x5) 05:07:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 05:07:11 executing program 2: syz_open_dev$rtc(0x0, 0x0, 0x0) 05:07:11 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="25a884e5bcffd28cdd", 0x9, 0x0, 0x0, 0x2}]) 05:07:11 executing program 3: shmctl$IPC_SET(0x0, 0xd, 0x0) 05:07:11 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000040)) 05:07:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000000)="51667a49dbae458f3a") 05:07:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 05:07:12 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x2ce282, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:07:12 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 05:07:12 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = shmget(0x2, 0x4000, 0x601, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_SET(r0, 0x2, &(0x7f0000000200)={{0x3, 0x0, 0xffffffffffffffff, 0xee01}}) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 05:07:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 05:07:12 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_getparam(r0, &(0x7f0000000140)) 05:07:12 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 05:07:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 05:07:12 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 05:07:12 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xfffffffffffffe1d) 05:07:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ptmx\x00', 0x240000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/ptmx\x00', 0x601, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 05:07:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000004400)=@buf) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000040)=0x28) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000004400)=@buf) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syz_tun\x00', {}, 0x7}) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2, 0x1) write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 05:07:13 executing program 2: prlimit64(0x0, 0xd, &(0x7f0000000280)={0x0, 0x5}, 0x0) 05:07:13 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') 05:07:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0xfffff, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/165, 0x1a, 0xa5, 0x1}, 0x20) 05:07:13 executing program 3: r0 = getpgrp(0xffffffffffffffff) prlimit64(r0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 05:07:13 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000001240)) 05:07:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 05:07:14 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2000) 05:07:14 executing program 1: process_vm_readv(0x0, &(0x7f0000001640)=[{&(0x7f00000018c0)=""/201, 0xc9}], 0x1, &(0x7f0000002800)=[{&(0x7f0000001700)=""/142, 0x8e}, {&(0x7f00000028c0)=""/4096, 0xfffffffffffffde7}], 0x2, 0x0) 05:07:14 executing program 5: syz_io_uring_setup(0x2a79, &(0x7f0000000240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000002c0), 0x0) 05:07:14 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'vxcan1\x00'}) 05:07:14 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/139, 0x8b) 05:07:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000009480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4, &(0x7f0000001900)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 05:07:14 executing program 0: r0 = io_uring_setup(0x5046, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 05:07:14 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2, 0x1) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x33, 0x6, 0x0, {0x0, 0x0, 0xa, 0x0, '(\\,*:)}\x95\x11\xdb'}}, 0x33) 05:07:14 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 05:07:15 executing program 5: syz_io_uring_setup(0x35c1, &(0x7f0000000000), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ebc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:07:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000011a40)={&(0x7f0000011900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) 05:07:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xfffffffffffffe01, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="000126bd70000800000205000000000000000100000008000300", @ANYRES32, @ANYBLOB="05002a0000000000"], 0x2c}}, 0x20000800) 05:07:15 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x101201, 0x0) 05:07:15 executing program 2: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) 05:07:15 executing program 1: migrate_pages(0xffffffffffffffff, 0x7e6, &(0x7f0000000000), &(0x7f0000000040)=0x6ce5) 05:07:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/165, 0x1a, 0xa5, 0x1}, 0x20) 05:07:16 executing program 5: r0 = getpgrp(0xffffffffffffffff) setpriority(0x1, r0, 0x101) 05:07:16 executing program 4: socket(0x10, 0x2, 0x81) 05:07:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0x20ac22}, {0x2, 0x1}, {0x6, 0x0, 0x0, 0x9}]}) 05:07:16 executing program 2: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x48041) 05:07:16 executing program 1: r0 = add_key$keyring(&(0x7f00000059c0)='keyring\x00', &(0x7f0000005a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000005900)='id_legacy\x00', &(0x7f0000005940)={'syz', 0x1}, &(0x7f0000005980)='/dev/vcsa\x00', r0) 05:07:16 executing program 3: select(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x77359400}) 05:07:16 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@random={'user.', '-,.\x00'}) [ 2842.791338][ T31] audit: type=1326 audit(1603688836.714:54): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16531 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f94549 code=0x0 05:07:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 05:07:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 05:07:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4081) 05:07:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) [ 2843.311574][ T31] audit: type=1326 audit(1603688837.234:55): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16531 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f94549 code=0x0 05:07:17 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/bsg\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 05:07:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000001c0)) 05:07:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 05:07:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000200)=""/165, 0x5f5e0ff, 0xa5}, 0x20) 05:07:17 executing program 3: perf_event_open(&(0x7f00000014c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) timerfd_create(0x0, 0x0) dup3(r1, r0, 0x0) 05:07:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f00000000c0)) [ 2844.090751][T16562] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 2844.162481][T16562] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 05:07:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 2844.240559][T16562] fscrypt (loop1, inode 2): Error -61 getting encryption context 05:07:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xd0000}, 0x1, 0x400000, 0x7}, 0x0) 05:07:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xb}]}]}}, &(0x7f0000000140)=""/219, 0x32, 0xdb, 0x1}, 0x20) 05:07:18 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 05:07:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0xd01}], 0x1}, 0x0) 05:07:18 executing program 4: io_setup(0x4, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 05:07:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) 05:07:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 05:07:19 executing program 0: socketpair(0x10, 0x2, 0x8, &(0x7f0000000040)) 05:07:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000009480)=[{{0x0, 0x0, 0x0, 0xd00}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 05:07:19 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x1) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x20000290) 05:07:19 executing program 4: io_uring_setup(0x2149, &(0x7f0000000000)={0x0, 0x0, 0x4}) 05:07:19 executing program 3: openat$vfio(0xffffffffffffff9c, 0x0, 0x408001, 0x0) 05:07:19 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/autofs\x00', 0x0, 0x0) 05:07:19 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000000)) 05:07:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000240)) 05:07:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x4]}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfdb3) 05:07:20 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6040, 0x0) 05:07:20 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/209, 0xd1}], 0x3, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x1, 0x0) 05:07:20 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0xffffffffffffff00}]) 05:07:20 executing program 2: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000040)={&(0x7f0000000080), 0x5}) 05:07:20 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000fc0)='./cgroup/syz0\x00', 0x200002, 0x0) 05:07:20 executing program 1: perf_event_open(&(0x7f00000014c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:07:20 executing program 0: io_setup(0x6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 05:07:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000009480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@txtime={{0x18, 0x1, 0x2}}], 0x18}}], 0x2, 0x0) 05:07:21 executing program 5: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000001640)=[{&(0x7f00000018c0)=""/201, 0xc9}], 0x1, &(0x7f0000002800)=[{&(0x7f0000001700)=""/142, 0x7ffff000}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x2, 0x0) 05:07:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40282, 0x0) write$tun(r0, 0x0, 0x0) 05:07:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'bond_slave_0\x00'}) 05:07:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 05:07:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x8, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "fcd3513c3642541f8dac484e256aaa87e8e9ca3baed0cbc0cdf67a39255ac0222d8518c4e7cbcbce37d7772e51f9a167f53fc831ec48f153968047c4368b2be1", "1ab7d3c54b3f952b30f577118c4652a8f5a49920f9152e9f77e9df22e822fc24"}) 05:07:21 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) 05:07:21 executing program 1: migrate_pages(0x0, 0xff, &(0x7f0000000680)=0x80000001, 0x0) 05:07:21 executing program 5: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xffffffffffff7ff4) 05:07:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x81) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 05:07:22 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) 05:07:22 executing program 4: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 05:07:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:07:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ptmx\x00', 0x0, 0x0) 05:07:22 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000004c0)={0x0}) select(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x9}, 0x0, &(0x7f0000000780)={r0}) [ 2848.791370][ T2839] blk_update_request: I/O error, dev loop7, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2848.858201][T16669] EXT4-fs (loop7): unable to read superblock 05:07:22 executing program 2: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) 05:07:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000240)) [ 2849.205479][ T2839] blk_update_request: I/O error, dev loop7, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2849.216992][T16669] EXT4-fs (loop7): unable to read superblock 05:07:23 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000001280)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:07:23 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/bsg\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0xc00) 05:07:23 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) 05:07:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000cc0)=@newtaction={0xd04, 0x30, 0x0, 0x0, 0x0, {}, [{0x18c, 0x1, [@m_ctinfo={0xfc, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ZONE={0x6}]}, {0xb5, 0x6, "900693f293a2fc50e7625c0b2612ac5351fce60d35ca09ab8bd7cf3e7cc39ae8eb9ae9e05b5d9bbe3bab473f77b7a33fe7578d7b805bef4105e18843718f48a96c3b86b58d301141ff46aa059975b942e26f5140d7c1b65453f755859fc0d8d359dfe6e0b1aed6f8d09d68b9d90a960bbb7418b27f0a322f9cb4ae5de4984496c270b09e58daa857666bffce220912805679e75c4ef40093b28ed8ba05adb17702e64595d55eec829161883b454fba1c72"}, {0xc}, {0xc}}}, @m_connmark={0x8c, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x5, 0x6, 'g'}, {0xc}, {0xc}}}]}, {0xb64, 0x1, [@m_mpls={0xb60, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0xb31, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xd04}}, 0x0) 05:07:23 executing program 4: select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8000}, &(0x7f0000000280)={0x77359400}) 05:07:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000009480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}}], 0x2, 0x0) 05:07:24 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 05:07:24 executing program 3: r0 = getpgrp(0xffffffffffffffff) get_robust_list(r0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) 05:07:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES32], 0x2c}}, 0x0) 05:07:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {0x0}, {&(0x7f0000000bc0)="ba", 0x1}], 0x3}, 0x44) 05:07:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0xd00}, 0x14}}, 0x0) 05:07:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) 05:07:24 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001980)='/dev/vcsa\x00', 0x2282c3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, 0x0, 0x0) 05:07:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002840)={0x6}, 0x40) 05:07:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00'}) 05:07:25 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/bsg\x00', 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 05:07:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 05:07:25 executing program 1: io_setup(0x7, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 05:07:25 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6040, 0x0) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)) 05:07:25 executing program 5: dup(0xffffffffffffffff) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 05:07:25 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) 05:07:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) 05:07:25 executing program 4: r0 = epoll_create(0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000300)) [ 2852.059129][ T31] audit: type=1800 audit(1603688845.984:56): pid=16729 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16002 res=0 errno=0 05:07:26 executing program 5: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x7fffffffefff) [ 2852.179718][ T31] audit: type=1800 audit(1603688846.044:57): pid=16729 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16002 res=0 errno=0 05:07:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000140)=""/219, 0x32, 0xdb, 0x1}, 0x20) 05:07:26 executing program 3: r0 = socket$inet(0x2, 0x80000, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x6, 0x484, 0x0, 0x0) timer_getoverrun(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'bridge_slave_1\x00', {0x2}, 0xfffd}) 05:07:26 executing program 2: r0 = getpgid(0x0) setpgid(0xffffffffffffffff, r0) 05:07:26 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) 05:07:26 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 05:07:26 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2, 0x1) r1 = shmget(0x2, 0x4000, 0x408, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) write$FUSE_BMAP(r2, 0x0, 0x0) io_uring_setup(0x2464, &(0x7f00000000c0)={0x0, 0xdceb, 0x8, 0x1, 0x34b, 0x0, r2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000002900)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000004940)={0x78, 0xfffffffffffffff5, 0x0, {0x6, 0x2, 0x0, {0x6, 0x5, 0x6, 0x1000, 0x7, 0x1, 0x0, 0xfff, 0xe92, 0x4000, 0x48d, r4, r5, 0x1, 0x10000}}}, 0x78) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xfffffffffffffffb) read$FUSE(0xffffffffffffffff, &(0x7f0000004a00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000006a40)={0x18, 0x0, r6, {0x5}}, 0x18) read$FUSE(0xffffffffffffffff, &(0x7f0000006b80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(0xffffffffffffffff, &(0x7f000000ac00)={0x28, 0x0, r7, {{0x0, 0xffffffffffffff59, 0x1}}}, 0x28) write$FUSE_POLL(r0, &(0x7f00000002c0)={0x18, 0x0, r7, {0xd0}}, 0x18) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000180)={0x0, 'batadv0\x00', {0x4}, 0x100}) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000004400)=@buf) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000140)={'wg0\x00'}) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/143) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0xffffffffffffffff}}}, 0x90) 05:07:26 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/137, 0x89}], 0x1, &(0x7f0000000d00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 05:07:27 executing program 2: r0 = getpgrp(0xffffffffffffffff) prlimit64(r0, 0x0, &(0x7f0000000000)={0x5}, 0x0) 05:07:27 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000fc0)='./cgroup/syz0\x00', 0x200002, 0x0) 05:07:27 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) 05:07:27 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 05:07:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 05:07:27 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001240)) 05:07:27 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000001240)) [ 2853.806389][ T2840] blk_update_request: I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2853.824474][T16786] EXT4-fs (loop1): unable to read superblock [ 2853.867436][ T2839] blk_update_request: I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2853.899968][T16788] EXT4-fs (loop1): unable to read superblock 05:07:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 05:07:28 executing program 0: syz_open_dev$vcsa(&(0x7f00000020c0)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x115061) 05:07:28 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000640), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 05:07:28 executing program 1: pselect6(0x40, &(0x7f0000000180)={0x7}, 0x0, 0x0, 0x0, 0x0) 05:07:28 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) 05:07:28 executing program 4: perf_event_open(&(0x7f00000014c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) 05:07:28 executing program 3: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 05:07:28 executing program 0: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x4d0d81) 05:07:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf0ff7f00000000}}, 0x0) 05:07:28 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) syz_read_part_table(0x0, 0x0, 0x0) 05:07:29 executing program 2: syz_open_dev$evdev(&(0x7f0000000dc0)='/dev/input/event#\x00', 0x0, 0x4000) 05:07:29 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/bsg\x00', 0x0, 0x0) syz_io_uring_setup(0x79d7, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:07:29 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x0, @local}}) 05:07:29 executing program 0: socketpair(0x11, 0x0, 0xfffffffd, &(0x7f0000001240)) 05:07:29 executing program 5: syz_open_dev$rtc(&(0x7f0000001440)='/dev/rtc#\x00', 0x9, 0x0) 05:07:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)='t', 0xfff0) dup2(r0, r1) 05:07:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000080)={0x0, 'syz_tun\x00'}) 05:07:29 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xffffffb1) 05:07:29 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/bsg\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 05:07:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 05:07:30 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2, 0x1) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 05:07:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x802) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 05:07:30 executing program 1: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x280) 05:07:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 05:07:30 executing program 0: epoll_create(0x100) 05:07:30 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x0) 05:07:30 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x3, &(0x7f00000000c0)={[0x6]}, 0x8) [ 2856.966085][ T31] audit: type=1800 audit(1603688850.894:58): pid=16845 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="/" dev="fuse" ino=1 res=0 errno=0 05:07:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="96", 0x1}]) 05:07:31 executing program 4: request_key(&(0x7f0000005900)='id_legacy\x00', 0x0, 0x0, 0x0) 05:07:31 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 05:07:31 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/ttyS3\x00', 0x10000, 0x0) 05:07:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x2, &(0x7f0000000080)={0x0, 'syz_tun\x00'}) 05:07:31 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x2, &(0x7f0000000200)={{0x3, 0x0, 0xffffffffffffffff, 0xee01}}) 05:07:31 executing program 4: request_key(&(0x7f0000005900)='id_legacy\x00', 0x0, 0x0, 0x0) 05:07:31 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x8000000000000000}]) 05:07:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000180)=""/157) 05:07:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa0000008}) 05:07:32 executing program 3: socket(0x1, 0x0, 0xc3) 05:07:32 executing program 2: io_setup(0x8000, &(0x7f0000001300)) syz_open_dev$vcsa(0x0, 0x2, 0x1) io_setup(0x6, &(0x7f0000000000)) 05:07:32 executing program 0: select(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0) 05:07:32 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 05:07:32 executing program 5: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 05:07:32 executing program 1: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/177, 0xb1}], 0x3, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/144, 0x90}, {0x0}], 0x2, 0x0) 05:07:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'ipvlan0\x00'}) 05:07:33 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000180)}]) 05:07:33 executing program 4: 05:07:33 executing program 5: 05:07:33 executing program 2: 05:07:33 executing program 1: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0xffffffffffffffe2) [ 2859.372381][T16913] 8021q: VLANs not supported on ipvlan0 05:07:33 executing program 3: migrate_pages(0xffffffffffffffff, 0x7e6, 0x0, &(0x7f0000000040)) 05:07:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:07:33 executing program 1: 05:07:33 executing program 5: 05:07:33 executing program 0: 05:07:34 executing program 2: 05:07:34 executing program 3: 05:07:34 executing program 4: 05:07:34 executing program 1: 05:07:34 executing program 5: 05:07:34 executing program 0: 05:07:34 executing program 2: 05:07:34 executing program 3: 05:07:35 executing program 4: 05:07:35 executing program 5: 05:07:35 executing program 1: 05:07:35 executing program 2: 05:07:35 executing program 0: 05:07:35 executing program 3: 05:07:35 executing program 4: 05:07:35 executing program 5: 05:07:35 executing program 1: 05:07:36 executing program 2: 05:07:36 executing program 0: 05:07:36 executing program 3: 05:07:36 executing program 4: 05:07:36 executing program 1: 05:07:36 executing program 5: 05:07:36 executing program 0: 05:07:36 executing program 2: 05:07:36 executing program 3: 05:07:36 executing program 4: 05:07:37 executing program 1: 05:07:37 executing program 0: 05:07:37 executing program 5: 05:07:37 executing program 2: 05:07:37 executing program 3: 05:07:37 executing program 4: 05:07:37 executing program 2: 05:07:37 executing program 1: 05:07:37 executing program 5: 05:07:37 executing program 0: 05:07:37 executing program 3: 05:07:37 executing program 4: 05:07:38 executing program 2: 05:07:38 executing program 5: 05:07:38 executing program 4: 05:07:38 executing program 5: 05:07:38 executing program 3: 05:07:38 executing program 0: 05:07:38 executing program 2: 05:07:39 executing program 1: 05:07:39 executing program 4: 05:07:39 executing program 3: 05:07:39 executing program 5: 05:07:39 executing program 0: 05:07:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4010ae67, &(0x7f0000000200)) dup3(r0, r1, 0x0) 05:07:39 executing program 1: 05:07:40 executing program 4: 05:07:40 executing program 3: 05:07:40 executing program 0: 05:07:40 executing program 5: 05:07:40 executing program 1: 05:07:40 executing program 2: 05:07:40 executing program 0: 05:07:40 executing program 3: 05:07:40 executing program 4: 05:07:40 executing program 5: 05:07:40 executing program 1: 05:07:41 executing program 2: 05:07:41 executing program 0: 05:07:41 executing program 3: 05:07:41 executing program 4: 05:07:41 executing program 5: 05:07:41 executing program 1: 05:07:41 executing program 2: 05:07:41 executing program 0: 05:07:41 executing program 3: 05:07:42 executing program 4: 05:07:42 executing program 5: 05:07:42 executing program 1: 05:07:42 executing program 2: 05:07:42 executing program 4: 05:07:42 executing program 3: 05:07:42 executing program 0: 05:07:42 executing program 5: 05:07:42 executing program 1: 05:07:42 executing program 2: 05:07:43 executing program 0: 05:07:43 executing program 3: 05:07:43 executing program 4: 05:07:43 executing program 5: 05:07:43 executing program 2: 05:07:43 executing program 1: 05:07:43 executing program 0: 05:07:43 executing program 4: 05:07:43 executing program 3: 05:07:44 executing program 5: 05:07:44 executing program 1: 05:07:44 executing program 2: 05:07:44 executing program 0: 05:07:44 executing program 4: 05:07:44 executing program 3: 05:07:44 executing program 5: 05:07:44 executing program 2: 05:07:44 executing program 1: 05:07:44 executing program 0: 05:07:45 executing program 3: 05:07:45 executing program 4: 05:07:45 executing program 5: 05:07:45 executing program 2: 05:07:45 executing program 1: 05:07:45 executing program 0: 05:07:45 executing program 4: 05:07:45 executing program 3: 05:07:45 executing program 1: 05:07:45 executing program 5: 05:07:46 executing program 2: 05:07:46 executing program 0: 05:07:46 executing program 4: 05:07:46 executing program 3: 05:07:46 executing program 2: 05:07:46 executing program 1: 05:07:46 executing program 5: 05:07:46 executing program 0: 05:07:46 executing program 4: 05:07:46 executing program 3: 05:07:47 executing program 2: 05:07:47 executing program 1: 05:07:47 executing program 0: 05:07:47 executing program 5: 05:07:47 executing program 4: 05:07:47 executing program 3: 05:07:47 executing program 2: 05:07:47 executing program 0: 05:07:47 executing program 1: 05:07:47 executing program 4: 05:07:47 executing program 5: 05:07:48 executing program 3: 05:07:48 executing program 2: 05:07:48 executing program 1: 05:07:48 executing program 0: 05:07:48 executing program 5: 05:07:48 executing program 4: 05:07:48 executing program 3: 05:07:48 executing program 2: 05:07:49 executing program 0: 05:07:49 executing program 1: 05:07:49 executing program 5: 05:07:49 executing program 4: 05:07:49 executing program 3: 05:07:49 executing program 2: 05:07:49 executing program 0: 05:07:49 executing program 1: 05:07:49 executing program 5: 05:07:49 executing program 4: 05:07:49 executing program 3: 05:07:49 executing program 2: 05:07:50 executing program 0: 05:07:50 executing program 5: 05:07:50 executing program 1: 05:07:50 executing program 4: 05:07:50 executing program 3: 05:07:50 executing program 2: 05:07:50 executing program 0: 05:07:50 executing program 5: 05:07:50 executing program 1: 05:07:50 executing program 4: 05:07:51 executing program 2: 05:07:51 executing program 3: 05:07:51 executing program 0: 05:07:51 executing program 1: 05:07:51 executing program 5: 05:07:51 executing program 4: 05:07:51 executing program 2: 05:07:51 executing program 3: 05:07:51 executing program 1: 05:07:51 executing program 0: 05:07:51 executing program 5: 05:07:52 executing program 4: 05:07:52 executing program 2: 05:07:52 executing program 3: 05:07:52 executing program 0: 05:07:52 executing program 1: 05:07:52 executing program 5: 05:07:52 executing program 2: 05:07:52 executing program 4: 05:07:52 executing program 3: 05:07:52 executing program 0: 05:07:53 executing program 1: 05:07:53 executing program 5: 05:07:53 executing program 2: 05:07:53 executing program 3: 05:07:53 executing program 4: 05:07:53 executing program 0: 05:07:53 executing program 1: 05:07:53 executing program 5: 05:07:53 executing program 2: 05:07:53 executing program 3: 05:07:54 executing program 4: 05:07:54 executing program 0: 05:07:54 executing program 1: 05:07:54 executing program 5: 05:07:54 executing program 3: 05:07:54 executing program 2: 05:07:54 executing program 4: 05:07:54 executing program 0: 05:07:54 executing program 1: 05:07:54 executing program 5: 05:07:54 executing program 2: 05:07:54 executing program 3: 05:07:55 executing program 4: 05:07:55 executing program 1: 05:07:55 executing program 0: 05:07:55 executing program 5: 05:07:55 executing program 3: 05:07:55 executing program 2: 05:07:55 executing program 4: 05:07:55 executing program 1: 05:07:55 executing program 5: 05:07:55 executing program 0: 05:07:56 executing program 3: 05:07:56 executing program 2: 05:07:56 executing program 1: 05:07:56 executing program 4: 05:07:56 executing program 5: 05:07:57 executing program 4: 05:07:57 executing program 3: 05:07:57 executing program 1: 05:07:57 executing program 0: 05:07:57 executing program 2: 05:07:57 executing program 5: 05:07:57 executing program 3: 05:07:58 executing program 0: 05:07:58 executing program 1: 05:07:58 executing program 2: 05:07:58 executing program 4: 05:07:58 executing program 5: 05:07:58 executing program 3: 05:07:58 executing program 0: 05:07:58 executing program 4: 05:07:58 executing program 5: 05:07:58 executing program 2: 05:07:58 executing program 1: 05:07:59 executing program 3: 05:07:59 executing program 0: 05:07:59 executing program 4: 05:07:59 executing program 1: 05:07:59 executing program 2: 05:07:59 executing program 5: 05:07:59 executing program 3: 05:07:59 executing program 0: 05:08:00 executing program 4: 05:08:00 executing program 2: 05:08:00 executing program 5: 05:08:00 executing program 1: 05:08:00 executing program 3: 05:08:00 executing program 0: 05:08:00 executing program 4: 05:08:00 executing program 5: 05:08:01 executing program 2: 05:08:01 executing program 1: 05:08:01 executing program 3: 05:08:01 executing program 0: 05:08:01 executing program 4: 05:08:01 executing program 1: 05:08:01 executing program 5: 05:08:01 executing program 3: 05:08:01 executing program 2: 05:08:01 executing program 0: 05:08:02 executing program 4: 05:08:02 executing program 1: 05:08:02 executing program 5: 05:08:02 executing program 2: 05:08:02 executing program 3: 05:08:02 executing program 0: 05:08:02 executing program 1: 05:08:02 executing program 4: 05:08:02 executing program 5: 05:08:03 executing program 2: 05:08:03 executing program 3: 05:08:03 executing program 4: 05:08:03 executing program 0: 05:08:03 executing program 5: 05:08:03 executing program 1: 05:08:03 executing program 2: 05:08:03 executing program 3: 05:08:03 executing program 4: 05:08:04 executing program 0: 05:08:04 executing program 5: 05:08:04 executing program 1: 05:08:04 executing program 2: 05:08:04 executing program 4: 05:08:04 executing program 3: 05:08:04 executing program 5: 05:08:04 executing program 0: 05:08:04 executing program 2: 05:08:04 executing program 1: 05:08:05 executing program 4: 05:08:05 executing program 3: 05:08:05 executing program 5: 05:08:05 executing program 2: 05:08:05 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vcs\x00', 0x0, 0x0) mq_notify(r0, &(0x7f0000000100)={0x0, 0x0, 0x1}) 05:08:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 05:08:05 executing program 4: prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/162) 05:08:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 05:08:05 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 05:08:05 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000240), 0x4) 05:08:06 executing program 0: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x20080522, r0}, 0x0) 05:08:06 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0x7) 05:08:06 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 05:08:06 executing program 4: msgsnd(0x0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 05:08:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001c00)={'tunl0\x00', &(0x7f0000001b80)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 05:08:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000300)) 05:08:06 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x40, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x20) 05:08:06 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000500)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000005c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3761d8a7"}}) 05:08:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x10001}, 0x20) 05:08:07 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x3a) 05:08:07 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x6800) 05:08:07 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000240)) 05:08:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000080)=0x4, 0x4) 05:08:07 executing program 1: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 05:08:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 05:08:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0xa, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) 05:08:07 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0}], 0x1, 0x0) 05:08:07 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000003a00)='/proc/self\x00', 0x50800, 0x0) 05:08:07 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "c30cbe", 0x8, 0x2c, 0x0, @private2, @loopback, {[@hopopts]}}}}}, 0x0) 05:08:07 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x44, 0x0, &(0x7f0000000740)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 05:08:08 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) 05:08:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c7f"], 0x11c}}, 0x0) 05:08:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 05:08:08 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "9f3100b0aaea49869e00"}) 05:08:08 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:08:08 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce14671b"}, 0x0, 0x0, @fd}) 05:08:08 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x3, 0x8, 0x0, {0x1, @sliced={0x8, [0x3, 0xfdde, 0x0, 0x8, 0x7, 0x1a, 0x4, 0x0, 0x0, 0x5, 0x300, 0x0, 0xfff7, 0x0, 0x9, 0x101, 0xdf68, 0x7, 0x0, 0x6, 0x0, 0x270, 0xff81, 0x0, 0x8a, 0x3, 0x1, 0x8000, 0x0, 0x1502, 0x6, 0x401, 0x0, 0x400, 0x0, 0x0, 0x0, 0x499b, 0x8, 0x51dd, 0x0, 0x9, 0x8, 0x0, 0x1, 0x0, 0x5, 0x3b8], 0x87d1}}, 0x5}) 05:08:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}]}, @TIPC_NLA_MON={0x4}]}, 0x20}}, 0x0) 05:08:09 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 05:08:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @pix_mp={0x7f, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}]}}) 05:08:09 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x1, @vbi}) 05:08:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x810, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 05:08:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) 05:08:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x61, 0x0, 0x0) 05:08:09 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 05:08:09 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e096fed8"}, 0x0, 0x0, @fd}) 05:08:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) 05:08:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@loopback]}}}], 0x28}, 0x0) 05:08:10 executing program 2: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0xa4000) 05:08:10 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000600)={[{@errors_continue='errors=continue'}]}) 05:08:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:08:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x11c}}, 0x0) 05:08:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="1f"], 0x60}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/43, 0x2b}], 0x1, &(0x7f0000000280)=""/107, 0x6b}, 0x0) 05:08:10 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002780)='ns/pid\x00') 05:08:10 executing program 2: socketpair(0xa, 0x2, 0x0, 0x0) [ 2896.891372][T17398] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 2896.891372][T17398] 05:08:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) [ 2897.006534][T17398] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 2897.006534][T17398] 05:08:11 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18}, 0x18) 05:08:11 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x101}, 0x20) 05:08:11 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 05:08:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 05:08:11 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x12, 0x0, 0x0) 05:08:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000080)) 05:08:11 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) 05:08:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:08:12 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:08:12 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "c30cbe", 0x8, 0x2c, 0x0, @private2, @loopback, {[@hopopts]}}}}}, 0x0) 05:08:12 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040), 0x8) 05:08:12 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0xc00) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001180)='6'}) 05:08:12 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x28, 0x0, 0x0, "b78f6d7b6619b1807144db2f2bd02dec2c"}], 0x28}, 0x0) 05:08:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x20) 05:08:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 05:08:12 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$radio(0x0, 0x0, 0x2) 05:08:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:08:13 executing program 3: migrate_pages(0x0, 0x101, 0x0, &(0x7f0000000040)=0x1) 05:08:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 05:08:13 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x20) 05:08:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x28, 0x0, &(0x7f0000000ec0)=[@free_buffer, @increfs={0x40046304, 0x1}, @acquire_done], 0x0, 0x0, 0x0}) 05:08:13 executing program 2: ioprio_set$pid(0x0, 0x0, 0x4000) 05:08:13 executing program 1: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2001, 0x0, 0x80000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:08:13 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)) 05:08:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:08:13 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x20) 05:08:14 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) 05:08:14 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xfffffea6) 05:08:14 executing program 1: 05:08:14 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x4004810, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x20) 05:08:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 05:08:14 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x20) 05:08:14 executing program 1: mq_open(&(0x7f0000000000)='&\\{\x00', 0x40, 0x0, 0x0) 05:08:14 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1fe3c7, 0x0) 05:08:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x11, &(0x7f00000006c0)=""/238, &(0x7f00000007c0)=0xee) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000280)={'wg0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x11, &(0x7f00000006c0)=""/238, &(0x7f00000007c0)=0xee) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x11, &(0x7f00000006c0)=""/238, &(0x7f00000007c0)=0xee) setsockopt$inet6_buf(r6, 0x29, 0x2f, &(0x7f0000000180)="ac45bf47a9a81ecf38d4026430acbcd9111a333573a1f5fb76b4af49bd17921965e233bbfda4fe4aef90b4f06ddb6ca3b195eb5bfe6b9d4cf10cd48d0b43", 0x3e) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x4a, "f9f38f6d7a89463363180ffb94ff449d290814a55d2ef2de4a06954e9ace9fdbb4f388b4f55a32fbf3220707712a068b7a27f60eb0b75c46ae064d10fd103604b36dc2ecd9ee25ce4a21"}, &(0x7f0000000140)=0x6e) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@mcast2, 0x0, r4}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r7, 0x29, 0x11, &(0x7f00000006c0)=""/238, &(0x7f00000007c0)=0xee) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xf}, 0x23, r4}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000001c0)={0x800, {{0xa, 0x4e22, 0x56, @empty, 0x2}}}, 0x88) 05:08:15 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8d05fc06"}, 0x0, 0x0, @userptr}) 05:08:15 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x4) 05:08:15 executing program 5: sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x20) 05:08:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 05:08:15 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "9f312eb0aaea49869e26327553635af5f6f7433d2c7d4e9b81609aa09db75941"}) 05:08:15 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000280)) 05:08:15 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @ptr}}) 05:08:15 executing program 5: sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x20) 05:08:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1f"], 0x60}}, 0x0) 05:08:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x3}, 0x0) 05:08:16 executing program 4: socketpair(0x28, 0x0, 0x13ff, 0x0) [ 2902.153250][T17520] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 05:08:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00'}) [ 2902.251725][T17522] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 05:08:16 executing program 5: sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x20) 05:08:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000)=0x10000, 0x4) 05:08:16 executing program 0: mq_open(&(0x7f0000000000)='+&$%}+!\x00', 0x0, 0x0, &(0x7f0000000040)) 05:08:16 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x50, 0x0, &(0x7f0000000300)=[@register_looper, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000380)="bd"}) 05:08:17 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 05:08:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 05:08:17 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000100)={0x23, 0x0, 0x6}, 0x10) 05:08:17 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x20) 05:08:17 executing program 1: socketpair(0x28, 0x0, 0x2000081, 0x0) 05:08:17 executing program 0: socketpair(0x3, 0x0, 0x100, 0x0) 05:08:17 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000002080)={0x60}, 0x60) 05:08:17 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1ff}, 0x20) 05:08:17 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0xfce4, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x20) 05:08:17 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x20) 05:08:17 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x1, @local}}, 0x1e) 05:08:17 executing program 0: setuid(0xee01) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp-reno\x00', 0xb) 05:08:18 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 05:08:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe427bd7000fddb02250700000014001f002001000000000000000000000000000208001800ac14140f08001100010000000500070003000000050022"], 0x60}}, 0x0) 05:08:18 executing program 1: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200), 0x0) 05:08:18 executing program 5: socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x20) 05:08:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x40800, 0x0, 0x0) 05:08:18 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000002c0)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "0801c43c0d7c127cd1b4b90389a2f8a98893bab552b8f31ddfdab7a8ff02ee00"}) [ 2904.957510][T17575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2905.040929][T17580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:08:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x40800, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) 05:08:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="c30b6ec40000000008000a00"], 0x28}}, 0x0) 05:08:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:19 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3ed66736"}, 0x0, 0x0, @planes=0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x11, &(0x7f00000006c0)=""/238, &(0x7f00000007c0)=0xee) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@mcast2, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @mcast2, 0x8000, 0x0, 0x6, 0x100, 0xff, 0x80000, r4}) 05:08:19 executing program 4: migrate_pages(0x0, 0x101, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x1) 05:08:19 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x3, 0x0, 0x0, 0x0, 0x51dd, 0x0, 0x9, 0x8, 0x5, 0x0, 0x6, 0x5]}}}) [ 2905.442430][T17584] device vlan0 entered promiscuous mode 05:08:19 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0xff, 0x8000000000}, &(0x7f0000000100)) 05:08:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:19 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time_for_children\x00') 05:08:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1}}}}) 05:08:20 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x681, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)={0x103, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x5, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x103) 05:08:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x3, 0x4) 05:08:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000040)=[@decrefs, @enter_looper, @exit_looper], 0x0, 0x0, 0x0}) 05:08:20 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xffffffff}, &(0x7f0000000140)={0x0, r0/1000+10000}) 05:08:20 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="15", 0x1) 05:08:20 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000280)=0xfffffffffffffe5d) 05:08:20 executing program 0: mq_open(&(0x7f0000000000)='+&$%}+!\x00', 0x40, 0x0, &(0x7f0000000040)={0xfff, 0x0, 0x101, 0x2}) 05:08:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) 05:08:20 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vim2m\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x1, {0x1, @raw_data="9470ab285c1c273aa558ebc6b9f228d6349171046645eadf8dff7972872433dc9b150405a020b61f7392abc59d5a6477e86781c4911391b0f3b86879320e4a377440da19c01ef74b9c008efa5f4593164a869f5ba1357ead61a5ad20aaa839f0f89e52021ac4be996e7e99ca15de00d274e878246200b66e1e06391564de60891af9a426e0017163233ee7ca163bc0125ba6e1c457727c925d7e4c423bef1a9bfe4f765387f152454eae6c70ed3d30c6ad7ad57f9fa134b049f972a0f44a16930f059fa9ad9a295d"}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) 05:08:21 executing program 2: syz_mount_image$iso9660(&(0x7f0000001b80)='iso9660\x00', &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001f00), 0x0, &(0x7f0000001f80)={[{@iocharset={'iocharset', 0x3d, 'cp737'}}]}) 05:08:21 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x20) 05:08:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 05:08:21 executing program 3: socketpair(0x22, 0x0, 0x4, 0x0) 05:08:21 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @pix_mp}) [ 2907.618370][T17632] ISOFS: Unable to identify CD-ROM format. 05:08:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) [ 2907.826747][T17632] ISOFS: Unable to identify CD-ROM format. 05:08:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 05:08:22 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xffffffff}, &(0x7f0000000140)={0x0, r0/1000+10000}) 05:08:22 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/20, 0x14, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e7578205544464653000000000000000000000004050000", 0x6c, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010900)="070002003b0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xc600}, {&(0x7f0000010a00)="0400020058000100aa52f0016400000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xc8e0}, {&(0x7f0000010c00)="08000200610001000000f00165", 0xd, 0xca00}, {&(0x7f0000010d00)="0900020005000100a85b7600800000000010e4070913122c171333010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {0x0, 0x0, 0xa4000}], 0x0, &(0x7f0000013300)) 05:08:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 2908.253348][T17649] binder: 17647:17649 ioctl c0306201 0 returned -14 05:08:22 executing program 1: syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x20) 05:08:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) [ 2908.679922][T17658] UDF-fs: error (device loop2): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 1312 [ 2908.691202][T17658] UDF-fs: error (device loop2): udf_read_inode: (ino 1312) failed !bh [ 2908.699599][T17658] ===================================================== [ 2908.706663][T17658] BUG: KMSAN: uninit-value in udf_evict_inode+0x380/0x7a0 [ 2908.713781][T17658] CPU: 0 PID: 17658 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 2908.722469][T17658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2908.732527][T17658] Call Trace: [ 2908.735832][T17658] dump_stack+0x21c/0x280 [ 2908.740166][T17658] kmsan_report+0xf7/0x1e0 [ 2908.744587][T17658] __msan_warning+0x5f/0xa0 [ 2908.749112][T17658] udf_evict_inode+0x380/0x7a0 [ 2908.753943][T17658] ? inode_wait_for_writeback+0x2e7/0x320 [ 2908.759665][T17658] ? kmsan_get_metadata+0x116/0x180 [ 2908.764865][T17658] ? kzalloc+0x60/0x60 [ 2908.768988][T17658] evict+0x4ca/0xeb0 [ 2908.772912][T17658] iput+0xc44/0xf60 [ 2908.776741][T17658] iget_failed+0x2c3/0x380 [ 2908.781168][T17658] __udf_iget+0x15ae/0x4630 [ 2908.785692][T17658] ? __msan_instrument_asm_store+0x25/0x130 [ 2908.791605][T17658] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 2908.798742][T17658] udf_fill_partdesc_info+0xe64/0x1510 [ 2908.804215][T17658] udf_process_sequence+0x46b0/0x6df0 [ 2908.809600][T17658] udf_check_anchor_block+0x50b/0x880 [ 2908.814987][T17658] udf_scan_anchors+0x27c/0xc60 [ 2908.819860][T17658] ? kmsan_get_metadata+0x116/0x180 [ 2908.825063][T17658] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2908.830881][T17658] udf_load_vrs+0x33c/0x1560 [ 2908.835482][T17658] udf_fill_super+0x11f5/0x3280 [ 2908.840334][T17658] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2908.846176][T17658] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 2908.852393][T17658] mount_bdev+0x619/0x900 [ 2908.856726][T17658] ? udf_mount+0xe0/0xe0 [ 2908.860972][T17658] udf_mount+0xc9/0xe0 [ 2908.865041][T17658] legacy_get_tree+0x163/0x2e0 [ 2908.869823][T17658] ? lvid_get_unique_id+0x400/0x400 [ 2908.875038][T17658] ? legacy_parse_monolithic+0x310/0x310 [ 2908.880671][T17658] vfs_get_tree+0xd8/0x5d0 [ 2908.885142][T17658] path_mount+0x3dde/0x5db0 [ 2908.889656][T17658] do_mount+0x1c6/0x220 [ 2908.893868][T17658] __se_compat_sys_mount+0x7bb/0xaa0 [ 2908.899182][T17658] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2908.905251][T17658] __ia32_compat_sys_mount+0x62/0x80 [ 2908.910544][T17658] __do_fast_syscall_32+0x129/0x180 [ 2908.915748][T17658] do_fast_syscall_32+0x6a/0xc0 [ 2908.920598][T17658] do_SYSENTER_32+0x73/0x90 [ 2908.925110][T17658] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2908.931519][T17658] RIP: 0023:0xf7f63549 [ 2908.935594][T17658] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2908.955219][T17658] RSP: 002b:00000000f555cf20 EFLAGS: 00000292 ORIG_RAX: 0000000000000015 [ 2908.963639][T17658] RAX: ffffffffffffffda RBX: 00000000f555cf7c RCX: 0000000020000100 [ 2908.971616][T17658] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 00000000f555cfbc [ 2908.979591][T17658] RBP: 00000000f555cf7c R08: 0000000000000000 R09: 0000000000000000 [ 2908.987561][T17658] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2908.995551][T17658] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2909.003518][T17658] [ 2909.005859][T17658] Uninit was stored to memory at: [ 2909.010911][T17658] kmsan_internal_chain_origin+0xad/0x130 [ 2909.016647][T17658] __msan_chain_origin+0x57/0xa0 [ 2909.021598][T17658] udf_alloc_inode+0x252/0x280 [ 2909.026360][T17658] iget_locked+0x37d/0x13c0 [ 2909.031843][T17658] __udf_iget+0x14c/0x4630 [ 2909.036267][T17658] udf_fill_partdesc_info+0xe64/0x1510 [ 2909.041742][T17658] udf_process_sequence+0x46b0/0x6df0 [ 2909.047119][T17658] udf_check_anchor_block+0x50b/0x880 [ 2909.052512][T17658] udf_scan_anchors+0x27c/0xc60 [ 2909.057384][T17658] udf_load_vrs+0x33c/0x1560 [ 2909.061992][T17658] udf_fill_super+0x11f5/0x3280 [ 2909.066856][T17658] mount_bdev+0x619/0x900 [ 2909.071195][T17658] udf_mount+0xc9/0xe0 [ 2909.075286][T17658] legacy_get_tree+0x163/0x2e0 [ 2909.080051][T17658] vfs_get_tree+0xd8/0x5d0 [ 2909.084472][T17658] path_mount+0x3dde/0x5db0 [ 2909.089001][T17658] do_mount+0x1c6/0x220 [ 2909.093161][T17658] __se_compat_sys_mount+0x7bb/0xaa0 [ 2909.098732][T17658] __ia32_compat_sys_mount+0x62/0x80 [ 2909.104030][T17658] __do_fast_syscall_32+0x129/0x180 [ 2909.109245][T17658] do_fast_syscall_32+0x6a/0xc0 [ 2909.114094][T17658] do_SYSENTER_32+0x73/0x90 [ 2909.118597][T17658] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2909.124991][T17658] [ 2909.127325][T17658] Uninit was created at: [ 2909.131575][T17658] kmsan_save_stack_with_flags+0x3c/0x90 [ 2909.137204][T17658] kmsan_alloc_page+0xd3/0x1f0 [ 2909.142002][T17658] __alloc_pages_nodemask+0x84e/0x1040 [ 2909.147468][T17658] alloc_pages_current+0x79b/0xb40 [ 2909.152602][T17658] allocate_slab+0x34b/0x11c0 [ 2909.157282][T17658] ___slab_alloc+0xd35/0x1940 [ 2909.161965][T17658] kmem_cache_alloc+0x869/0xc70 [ 2909.166815][T17658] udf_alloc_inode+0x60/0x280 [ 2909.171491][T17658] iget_locked+0x37d/0x13c0 [ 2909.175997][T17658] __udf_iget+0x14c/0x4630 [ 2909.180422][T17658] udf_fill_partdesc_info+0xe64/0x1510 [ 2909.185875][T17658] udf_process_sequence+0x46b0/0x6df0 [ 2909.191241][T17658] udf_check_anchor_block+0x50b/0x880 [ 2909.196608][T17658] udf_scan_anchors+0x27c/0xc60 [ 2909.201475][T17658] udf_load_vrs+0x33c/0x1560 [ 2909.206067][T17658] udf_fill_super+0x11f5/0x3280 [ 2909.210940][T17658] mount_bdev+0x619/0x900 [ 2909.215361][T17658] udf_mount+0xc9/0xe0 [ 2909.219433][T17658] legacy_get_tree+0x163/0x2e0 [ 2909.224463][T17658] vfs_get_tree+0xd8/0x5d0 [ 2909.228892][T17658] path_mount+0x3dde/0x5db0 [ 2909.233397][T17658] do_mount+0x1c6/0x220 [ 2909.237559][T17658] __se_compat_sys_mount+0x7bb/0xaa0 [ 2909.242944][T17658] __ia32_compat_sys_mount+0x62/0x80 [ 2909.249192][T17658] __do_fast_syscall_32+0x129/0x180 [ 2909.254476][T17658] do_fast_syscall_32+0x6a/0xc0 [ 2909.259335][T17658] do_SYSENTER_32+0x73/0x90 [ 2909.263855][T17658] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2909.270167][T17658] ===================================================== [ 2909.277093][T17658] Disabling lock debugging due to kernel taint [ 2909.283326][T17658] Kernel panic - not syncing: panic_on_warn set ... [ 2909.289927][T17658] CPU: 0 PID: 17658 Comm: syz-executor.2 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 2909.300937][T17658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2909.311000][T17658] Call Trace: [ 2909.314326][T17658] dump_stack+0x21c/0x280 [ 2909.318765][T17658] panic+0x4c8/0xea7 [ 2909.322669][T17658] ? add_taint+0x17c/0x210 [ 2909.327182][T17658] kmsan_report+0x1da/0x1e0 [ 2909.331864][T17658] __msan_warning+0x5f/0xa0 [ 2909.336752][T17658] udf_evict_inode+0x380/0x7a0 [ 2909.341576][T17658] ? inode_wait_for_writeback+0x2e7/0x320 [ 2909.347307][T17658] ? kmsan_get_metadata+0x116/0x180 [ 2909.352511][T17658] ? kzalloc+0x60/0x60 [ 2909.356611][T17658] evict+0x4ca/0xeb0 [ 2909.360518][T17658] iput+0xc44/0xf60 [ 2909.364337][T17658] iget_failed+0x2c3/0x380 [ 2909.368760][T17658] __udf_iget+0x15ae/0x4630 [ 2909.373267][T17658] ? __msan_instrument_asm_store+0x25/0x130 [ 2909.379182][T17658] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 2909.385349][T17658] udf_fill_partdesc_info+0xe64/0x1510 [ 2909.390849][T17658] udf_process_sequence+0x46b0/0x6df0 [ 2909.396242][T17658] udf_check_anchor_block+0x50b/0x880 [ 2909.401633][T17658] udf_scan_anchors+0x27c/0xc60 [ 2909.406506][T17658] ? kmsan_get_metadata+0x116/0x180 [ 2909.411723][T17658] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2909.417546][T17658] udf_load_vrs+0x33c/0x1560 [ 2909.422153][T17658] udf_fill_super+0x11f5/0x3280 [ 2909.427019][T17658] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2909.433116][T17658] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 2909.439289][T17658] mount_bdev+0x619/0x900 [ 2909.443636][T17658] ? udf_mount+0xe0/0xe0 [ 2909.447908][T17658] udf_mount+0xc9/0xe0 [ 2909.452913][T17658] legacy_get_tree+0x163/0x2e0 [ 2909.457689][T17658] ? lvid_get_unique_id+0x400/0x400 [ 2909.462904][T17658] ? legacy_parse_monolithic+0x310/0x310 [ 2909.468639][T17658] vfs_get_tree+0xd8/0x5d0 [ 2909.473091][T17658] path_mount+0x3dde/0x5db0 [ 2909.477694][T17658] do_mount+0x1c6/0x220 [ 2909.481882][T17658] __se_compat_sys_mount+0x7bb/0xaa0 [ 2909.487219][T17658] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2909.493341][T17658] __ia32_compat_sys_mount+0x62/0x80 [ 2909.499907][T17658] __do_fast_syscall_32+0x129/0x180 [ 2909.505122][T17658] do_fast_syscall_32+0x6a/0xc0 [ 2909.509983][T17658] do_SYSENTER_32+0x73/0x90 [ 2909.514499][T17658] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2909.520827][T17658] RIP: 0023:0xf7f63549 [ 2909.524895][T17658] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2909.544871][T17658] RSP: 002b:00000000f555cf20 EFLAGS: 00000292 ORIG_RAX: 0000000000000015 [ 2909.553496][T17658] RAX: ffffffffffffffda RBX: 00000000f555cf7c RCX: 0000000020000100 [ 2909.563059][T17658] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 00000000f555cfbc [ 2909.571489][T17658] RBP: 00000000f555cf7c R08: 0000000000000000 R09: 0000000000000000 [ 2909.579562][T17658] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2909.587555][T17658] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2909.596172][T17658] Kernel Offset: disabled [ 2909.600597][T17658] Rebooting in 86400 seconds..