000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x58, 0x2, [@TCA_ROUTE4_ACT={0x54, 0x6, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1408.885018][T27927] x_tables: duplicate underflow at hook 1 01:30:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x403}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1ff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x397, @tick=0x1f00}) 01:30:46 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c00000014001105000000000000000052c5f6175fcff1f271489c94e19382917f00000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\b'], 0x5c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:30:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000080)='\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000080)='\x00', 0x0) keyctl$search(0xa, r0, &(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000240)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfd14) 01:30:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {@empty, {[0xff]}}, {@mac=@local, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x9, 0xfd, 0x7ff, 0x6, 0x1, 0xffff, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1409.161791][T27933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:30:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x6, @empty, 'vcan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 1409.371809][T27944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:30:47 executing program 4: io_setup(0x80000000, &(0x7f0000000540)) [ 1409.515344][T27948] x_tables: duplicate underflow at hook 1 01:30:47 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x402, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 01:30:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x9, 0xfd, 0x7ff, 0x6, 0x1, 0xffff, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:30:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}, 0x80000008}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr/current\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 01:30:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@loopback}, {@in=@remote, 0x0, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sm3-ce\x00'}}}]}, 0x138}}, 0x0) [ 1410.039568][T27960] x_tables: duplicate underflow at hook 1 [ 1410.054000][T27956] not chained 400000 origins [ 1410.058636][T27956] CPU: 1 PID: 27956 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 1410.067314][T27956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1410.077380][T27956] Call Trace: [ 1410.080699][T27956] dump_stack+0x21c/0x280 [ 1410.085068][T27956] kmsan_internal_chain_origin+0x6f/0x130 [ 1410.090814][T27956] ? local_bh_enable+0x36/0x40 [ 1410.095599][T27956] ? __dev_queue_xmit+0x41a8/0x4470 [ 1410.100824][T27956] ? kmsan_get_metadata+0x116/0x180 [ 1410.106046][T27956] ? kmsan_set_origin_checked+0x95/0xf0 [ 1410.111629][T27956] ? __local_bh_enable_ip+0x97/0x1d0 [ 1410.116952][T27956] ? kmsan_get_metadata+0x116/0x180 [ 1410.122182][T27956] ? kmsan_set_origin_checked+0x95/0xf0 [ 1410.127752][T27956] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1410.133852][T27956] ? _copy_from_user+0x201/0x310 [ 1410.138818][T27956] ? kmsan_get_metadata+0x116/0x180 [ 1410.144041][T27956] __msan_chain_origin+0x50/0x90 [ 1410.149011][T27956] __copy_msghdr_from_user+0x4e1/0xc20 [ 1410.154506][T27956] ? __msan_get_context_state+0x9/0x20 [ 1410.160005][T27956] __sys_sendmmsg+0x635/0xf70 [ 1410.164876][T27956] ? __msan_poison_alloca+0xf0/0x120 [ 1410.171141][T27956] ? ktime_get_ts64+0x79f/0x8d0 [ 1410.176035][T27956] ? kmsan_copy_to_user+0x81/0x90 [ 1410.181170][T27956] ? _copy_to_user+0x1bf/0x260 [ 1410.185964][T27956] ? kmsan_get_metadata+0x116/0x180 [ 1410.191199][T27956] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1410.197029][T27956] ? kmsan_get_metadata+0x116/0x180 [ 1410.202255][T27956] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1410.208104][T27956] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1410.214026][T27956] __se_sys_sendmmsg+0xbd/0xe0 [ 1410.218816][T27956] __x64_sys_sendmmsg+0x56/0x70 [ 1410.223679][T27956] do_syscall_64+0xad/0x160 [ 1410.228206][T27956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1410.234100][T27956] RIP: 0033:0x45d5b9 [ 1410.237997][T27956] Code: Bad RIP value. [ 1410.242067][T27956] RSP: 002b:00007f2624460c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1410.250485][T27956] RAX: ffffffffffffffda RBX: 00000000000279c0 RCX: 000000000045d5b9 [ 1410.258462][T27956] RDX: 04000000000000eb RSI: 000000002000d180 RDI: 0000000000000003 [ 1410.266441][T27956] RBP: 000000000118d028 R08: 0000000000000000 R09: 0000000000000000 [ 1410.274420][T27956] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1410.282398][T27956] R13: 000000000169fb6f R14: 00007f26244619c0 R15: 000000000118cfec [ 1410.290392][T27956] Uninit was stored to memory at: [ 1410.295434][T27956] kmsan_internal_chain_origin+0xad/0x130 [ 1410.301159][T27956] __msan_chain_origin+0x50/0x90 [ 1410.306102][T27956] __copy_msghdr_from_user+0x4e1/0xc20 [ 1410.311562][T27956] __sys_sendmmsg+0x635/0xf70 [ 1410.316244][T27956] __se_sys_sendmmsg+0xbd/0xe0 [ 1410.321010][T27956] __x64_sys_sendmmsg+0x56/0x70 [ 1410.325887][T27956] do_syscall_64+0xad/0x160 [ 1410.330398][T27956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1410.336278][T27956] [ 1410.338599][T27956] Uninit was stored to memory at: [ 1410.343632][T27956] kmsan_internal_chain_origin+0xad/0x130 [ 1410.349358][T27956] __msan_chain_origin+0x50/0x90 [ 1410.354301][T27956] __copy_msghdr_from_user+0x4e1/0xc20 [ 1410.359760][T27956] __sys_sendmmsg+0x635/0xf70 [ 1410.364439][T27956] __se_sys_sendmmsg+0xbd/0xe0 [ 1410.369225][T27956] __x64_sys_sendmmsg+0x56/0x70 [ 1410.374097][T27956] do_syscall_64+0xad/0x160 [ 1410.378617][T27956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1410.384499][T27956] [ 1410.386828][T27956] Uninit was stored to memory at: [ 1410.391868][T27956] kmsan_internal_chain_origin+0xad/0x130 [ 1410.397607][T27956] __msan_chain_origin+0x50/0x90 [ 1410.402554][T27956] __copy_msghdr_from_user+0x4e1/0xc20 [ 1410.408022][T27956] __sys_sendmmsg+0x635/0xf70 [ 1410.412726][T27956] __se_sys_sendmmsg+0xbd/0xe0 [ 1410.417506][T27956] __x64_sys_sendmmsg+0x56/0x70 [ 1410.422368][T27956] do_syscall_64+0xad/0x160 [ 1410.426894][T27956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1410.432777][T27956] [ 1410.435103][T27956] Uninit was stored to memory at: [ 1410.440137][T27956] kmsan_internal_chain_origin+0xad/0x130 [ 1410.445866][T27956] __msan_chain_origin+0x50/0x90 [ 1410.450812][T27956] __copy_msghdr_from_user+0x4e1/0xc20 [ 1410.456279][T27956] __sys_sendmmsg+0x635/0xf70 [ 1410.460958][T27956] __se_sys_sendmmsg+0xbd/0xe0 [ 1410.465725][T27956] __x64_sys_sendmmsg+0x56/0x70 [ 1410.470582][T27956] do_syscall_64+0xad/0x160 [ 1410.475090][T27956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1410.480971][T27956] [ 1410.483298][T27956] Uninit was stored to memory at: [ 1410.488335][T27956] kmsan_internal_chain_origin+0xad/0x130 [ 1410.494059][T27956] __msan_chain_origin+0x50/0x90 [ 1410.499010][T27956] __copy_msghdr_from_user+0x4e1/0xc20 [ 1410.504478][T27956] __sys_sendmmsg+0x635/0xf70 [ 1410.509163][T27956] __se_sys_sendmmsg+0xbd/0xe0 [ 1410.513933][T27956] __x64_sys_sendmmsg+0x56/0x70 [ 1410.518794][T27956] do_syscall_64+0xad/0x160 [ 1410.523306][T27956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1410.529191][T27956] [ 1410.531516][T27956] Uninit was stored to memory at: [ 1410.536546][T27956] kmsan_internal_chain_origin+0xad/0x130 [ 1410.542365][T27956] __msan_chain_origin+0x50/0x90 [ 1410.547311][T27956] __copy_msghdr_from_user+0x4e1/0xc20 [ 1410.552784][T27956] __sys_sendmmsg+0x635/0xf70 [ 1410.557470][T27956] __se_sys_sendmmsg+0xbd/0xe0 [ 1410.562237][T27956] __x64_sys_sendmmsg+0x56/0x70 [ 1410.567100][T27956] do_syscall_64+0xad/0x160 [ 1410.571611][T27956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1410.577498][T27956] [ 1410.579826][T27956] Uninit was stored to memory at: [ 1410.584874][T27956] kmsan_internal_chain_origin+0xad/0x130 [ 1410.590618][T27956] __msan_chain_origin+0x50/0x90 [ 1410.595570][T27956] __copy_msghdr_from_user+0x4e1/0xc20 [ 1410.601037][T27956] __sys_sendmmsg+0x635/0xf70 [ 1410.605718][T27956] __se_sys_sendmmsg+0xbd/0xe0 [ 1410.610491][T27956] __x64_sys_sendmmsg+0x56/0x70 [ 1410.615354][T27956] do_syscall_64+0xad/0x160 [ 1410.619892][T27956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1410.625778][T27956] [ 1410.628106][T27956] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1410.635051][T27956] __sys_sendmmsg+0xbb/0xf70 [ 1410.639643][T27956] __sys_sendmmsg+0xbb/0xf70 01:30:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 01:30:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local, {[0x0, 0xff, 0xff, 0xff]}}, 0x9, 0xfd, 0x7ff, 0x6, 0x1, 0xffff, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1411.032571][T27968] tun0: tun_chr_ioctl cmd 1074025681 01:30:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c4f) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) fcntl$notify(r0, 0x402, 0x1) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) [ 1411.295525][T27980] x_tables: duplicate underflow at hook 1 01:30:49 executing program 0: mmap(&(0x7f0000011000/0x5000)=nil, 0x5000, 0x1000001, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x64, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 01:30:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local, {[0x0, 0xff, 0xff]}}, 0x9, 0xfd, 0x7ff, 0x6, 0x1, 0xffff, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:30:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) [ 1411.720764][T27986] x_tables: duplicate underflow at hook 1 01:30:50 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) mq_notify(r1, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 01:30:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local, {[0x0, 0xff]}}, 0x9, 0xfd, 0x7ff, 0x6, 0x1, 0xffff, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:30:50 executing program 0: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 01:30:50 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000080)) 01:30:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffc5c56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1413.069344][T28004] x_tables: duplicate underflow at hook 1 01:30:51 executing program 0: futex(&(0x7f000000cffc)=0x200000004, 0x8b, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000040), 0x5000000) 01:30:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 01:30:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x9, 0xfd, 0x7ff, 0x6, 0x1, 0xffff, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:30:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000140)=0x6) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x9, @dev}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x7c6]}, 0x5c) 01:30:51 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5416, 0x7fffffffefff) [ 1413.683503][T28019] x_tables: duplicate underflow at hook 1 01:30:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0xfd, 0x7ff, 0x6, 0x1, 0xffff, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:30:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000000)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, '#l ', "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"}}, 0x110) 01:30:52 executing program 5: unshare(0x2040400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5427, 0x0) [ 1414.330744][T28032] x_tables: duplicate underflow at hook 1 01:30:52 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a299930206030000000001002000003900090035004068060000001900554002000000000022dc1338d54400009b84d2bfd45cfb83de4411001600c43ab822000006", 0x4f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@iv={0x18}], 0x18}], 0x1, 0x0) 01:30:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x7ff, 0x6, 0x1, 0xffff, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:30:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 1414.824996][T28043] x_tables: duplicate underflow at hook 1 01:30:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4068aea3, &(0x7f0000000000)={0xa8}) 01:30:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x6, 0x1, 0xffff, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1415.507277][T28060] x_tables: duplicate underflow at hook 1 01:30:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4068aea3, &(0x7f0000000000)={0xa8}) 01:30:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff7f, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e180f000000e8bd6efb120309000e0001001f0000ff050005001200", 0x2e}], 0x1}, 0x0) 01:30:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffff, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1416.233113][T28071] x_tables: duplicate underflow at hook 1 01:30:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x2000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) eventfd(0x0) sendto$inet(r2, &(0x7f0000000040)="10", 0x1, 0x75a535e198d7edf7, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0xfffffffd, 0x4, 0x80ffffffff}, 0x14) shutdown(r2, 0x1) 01:30:54 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507ea351e785400090000000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:30:54 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f00006d3000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:30:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4068aea3, &(0x7f0000000000)={0xa8}) 01:30:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1417.099701][T28076] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1417.108353][T28076] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1417.144797][T28085] x_tables: duplicate underflow at hook 1 01:30:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4068aea3, &(0x7f0000000000)={0xa8}) 01:30:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 01:30:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:30:55 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0x40}, {0x0, 0x0, 0x1000}], 0x2) semop(r0, &(0x7f0000000240), 0x6) semctl$IPC_RMID(r0, 0x0, 0x0) 01:30:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="2e000000020205"], 0x6c}}, 0x0) [ 1417.747233][T28105] x_tables: duplicate underflow at hook 1 [ 1417.804064][T28107] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:30:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00', {}, {}, 0x0, 0x15}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1417.896435][T28107] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1418.001538][T28118] x_tables: duplicate underflow at hook 1 01:30:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x1}]}}}]}, 0x3c}}, 0x0) 01:30:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:30:56 executing program 5: clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x1, 0x1b8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000300000000000000000000000000000000000000000000ffffffff000000000000000000000000045f18a00f8b822400000000000000007fffffff000000000000000000000000ffffffff0100000003000000000000000000726f736530020000000000000000000069705f767469300000000000000000fc687064647001000000000000000000007465716c30000000000000000000eddcaaaaaaaaaa00fffffff35d6e0000ffffffff0002000000000000f0000000f0000000280100003830325f3300000000000000003f000000000000000000000000000000bf0600080000000000000000000180000000006e666163637400000000fbfaffffffffffffff0000000000000000bb00000000280000000000000073797a3100006de00aa91eb21ad800000000000000000000000000000000000000000000000300006d61fe6b00000000000000000000000019bf3efa54c2da8100ff0100000000000000000000a1fa19a6ffffffff0000000000000000000000000000000000ea200000002000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x230) [ 1418.255787][T28157] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1418.440269][T28161] x_tables: duplicate underflow at hook 1 01:30:56 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="fc395071b4ba", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x7, 0x3, 0x0, [{@empty=0x2}]}]}}}}}}, 0x0) 01:30:56 executing program 5: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)}], 0x2}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 01:30:56 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x0, 0x0, 0x0, 0x0, 0x238, 0x210, 0x210, 0x238, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00', 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) [ 1418.553145][T28112] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1418.573885][T28163] xt_nfacct: accounting object `syz1' does not exists [ 1418.657920][T28112] 8021q: adding VLAN 0 to HW filter on device bond2 01:30:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:30:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 01:30:56 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x0, 0x0, 0x0, 0x0, 0x238, 0x210, 0x210, 0x238, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00', 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 01:30:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1419.163268][T28218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:30:57 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x0, 0x0, 0x0, 0x0, 0x238, 0x210, 0x210, 0x238, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00', 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) [ 1419.266199][T28218] 8021q: adding VLAN 0 to HW filter on device bond3 01:30:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) 01:30:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x6}, 0x67) [ 1419.575351][T28265] x_tables: duplicate underflow at hook 1 01:30:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x0, 0x2}}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:30:57 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x128, 0x0, 0x0, 0x0, 0x0, 0x238, 0x210, 0x210, 0x238, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00', 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 01:30:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 01:30:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 01:30:57 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="704124c74865630104000040"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) [ 1420.096373][T28273] x_tables: duplicate underflow at hook 1 01:30:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@bridge_getvlan={0x20, 0x72, 0x90517bba4e3c774d, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}}, 0x0) [ 1420.266400][T28282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1420.286429][T28282] device bridge3 entered promiscuous mode 01:30:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0xffffff, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1420.388454][T28288] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1420.416289][T28284] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1420.506807][T28284] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1420.674208][T28288] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:30:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000015c0)={'bridge_slave_1\x00', @ifru_mtu=0x1}) 01:30:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 1421.115087][T28331] x_tables: duplicate underflow at hook 1 01:30:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 01:30:59 executing program 0: unshare(0x4000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0xffffffffffffff9a, &(0x7f00000000c0)}, 0x10) 01:30:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x6, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:30:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54}, "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", "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"}) [ 1421.641006][T28341] x_tables: duplicate underflow at hook 1 [ 1421.666342][T28342] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1421.918221][T28342] 8021q: adding VLAN 0 to HW filter on device bond5 01:30:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x8800) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 01:31:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x5, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:31:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1e, 0xd, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add12ae18e13b1fbd14dade59e0dbdefaeb3d4c975b9ce5b06e58e929c2dc5a54dbf7887c6dcefca909d6618", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 01:31:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 1422.623127][T28395] x_tables: duplicate underflow at hook 1 01:31:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x4, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x0, 0x3}, 0x10) dup2(r0, r1) 01:31:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:31:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307800005", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 01:31:01 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2860b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000500)={0xfffffc01, 0x94, "1a82453c8797fb0a924475232f0f583b8330612982ff8683c79c7126dfee547d36572f1309e14faae8c3cbb54f20be469d2acfd256e3e53b09a9f0837551de23a1bd2732a7de45a365b3d3b6908ec20190d02a68171adc3c0e9aa537c2974c7b7a384b8f140bcc39701076b136d590f4221a382e178f0b28bb7cf482faa8ebeb6232ac0263777eea68dc4f61d0b72adece6cc952"}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r1, 0x0) accept$packet(r1, 0x0, 0x0) close(r1) sendmsg$tipc(r1, &(0x7f0000001200)={&(0x7f00000000c0)=@name, 0x10, &(0x7f0000001180)=[{&(0x7f0000000180)='0', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_open_dev$vcsa(0x0, 0x6, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000340)={0x7, 0x4b, 0x2}, 0x7) recvfrom(r1, &(0x7f0000000400)=""/202, 0xca, 0x10070, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000100)) [ 1423.514400][T28407] x_tables: duplicate underflow at hook 1 01:31:01 executing program 0: syz_usb_connect$uac1(0x0, 0x93, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "814d281d"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 01:31:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 01:31:01 executing program 2: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045569, 0x400000) [ 1423.883701][T28410] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1423.977882][T28410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1423.989381][T28410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1424.216530][T14235] usb 1-1: new high-speed USB device number 32 using dummy_hcd 01:31:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1424.664097][T28415] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1424.756539][T28415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1424.766563][T28415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:31:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 1425.114590][T28430] x_tables: duplicate underflow at hook 1 [ 1425.117097][T14235] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1425.130412][T14235] usb 1-1: config 1 has no interface number 1 [ 1425.136830][T14235] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1425.149864][T14235] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 01:31:03 executing program 2: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045569, 0x400000) 01:31:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast, {[0xff, 0x0, 0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1425.527946][T14235] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1425.537200][T14235] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1425.545264][T14235] usb 1-1: Product: syz [ 1425.549638][T14235] usb 1-1: Manufacturer: syz [ 1425.552644][T28436] x_tables: duplicate underflow at hook 1 [ 1425.554313][T14235] usb 1-1: SerialNumber: syz 01:31:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 01:31:03 executing program 2: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045569, 0x400000) 01:31:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast, {[0xff]}}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1426.026874][T14235] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 1426.034458][T14235] usb 1-1: 2:1 : sample bitwidth 9 in over sample bytes 0 [ 1426.041921][T14235] usb 1-1: 2:1 : unsupported sample bitwidth 9 in 0 bytes [ 1426.245713][T14235] usb 1-1: USB disconnect, device number 32 [ 1426.403770][T28459] x_tables: duplicate underflow at hook 1 01:31:04 executing program 2: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045569, 0x400000) 01:31:04 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2860b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000500)={0xfffffc01, 0x94, "1a82453c8797fb0a924475232f0f583b8330612982ff8683c79c7126dfee547d36572f1309e14faae8c3cbb54f20be469d2acfd256e3e53b09a9f0837551de23a1bd2732a7de45a365b3d3b6908ec20190d02a68171adc3c0e9aa537c2974c7b7a384b8f140bcc39701076b136d590f4221a382e178f0b28bb7cf482faa8ebeb6232ac0263777eea68dc4f61d0b72adece6cc952"}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r1, 0x0) accept$packet(r1, 0x0, 0x0) close(r1) sendmsg$tipc(r1, &(0x7f0000001200)={&(0x7f00000000c0)=@name, 0x10, &(0x7f0000001180)=[{&(0x7f0000000180)='0', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_open_dev$vcsa(0x0, 0x6, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000340)={0x7, 0x4b, 0x2}, 0x7) recvfrom(r1, &(0x7f0000000400)=""/202, 0xca, 0x10070, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000100)) [ 1426.856458][T14235] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 1427.217096][T14235] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1427.226432][T14235] usb 1-1: config 1 has no interface number 1 [ 1427.232681][T14235] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1427.243580][T28470] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1427.245814][T14235] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1427.338905][T28470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1427.349325][T28470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:31:05 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6a, 0x9d, 0xd5, 0x10, 0x22b8, 0x900e, 0xe02f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x8f, 0x1e, 0x400}}]}}]}}]}}, 0x0) 01:31:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:31:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18}]}, 0x2c}}, 0x0) 01:31:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1427.906468][T14235] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1427.915749][T14235] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1428.097295][T14235] usb 1-1: can't set config #1, error -71 [ 1428.121443][T14235] usb 1-1: USB disconnect, device number 33 [ 1428.150982][T28481] x_tables: duplicate underflow at hook 1 [ 1428.174522][T28485] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1428.255490][T28490] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:31:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad", {[0xff, 0x0, 0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1428.378896][T10020] usb 3-1: new high-speed USB device number 39 using dummy_hcd 01:31:06 executing program 5: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'wg2\x00'}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000040)) [ 1428.646428][T10020] usb 3-1: Using ep0 maxpacket: 16 [ 1428.693030][T28498] x_tables: duplicate underflow at hook 1 [ 1428.800458][T10020] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 1024 [ 1428.811067][T10020] usb 3-1: New USB device found, idVendor=22b8, idProduct=900e, bcdDevice=e0.2f [ 1428.820419][T10020] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1428.987002][T10020] usb 3-1: config 0 descriptor?? [ 1429.012253][T28479] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1429.052748][T10020] option 3-1:0.0: GSM modem (1-port) converter detected 01:31:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x3810001, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2000024, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f000000ec00)={0x2020, 0x0, 0x0}, 0x205c) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 01:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad", {[0xff]}}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1429.274791][ T3195] usb 3-1: USB disconnect, device number 39 [ 1429.284893][ T3195] option 3-1:0.0: device disconnected 01:31:07 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d04000/0x2000)=nil, 0x2000, 0xe000, 0x3, &(0x7f0000fc3000/0xe000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1429.459276][T28523] x_tables: duplicate underflow at hook 1 01:31:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x3810001, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2000024, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f000000ec00)={0x2020, 0x0, 0x0}, 0x205c) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 01:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad"}, 0x90c, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1429.900289][T28536] x_tables: duplicate underflow at hook 1 [ 1430.076389][T10020] usb 3-1: new high-speed USB device number 40 using dummy_hcd 01:31:08 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2860b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000500)={0xfffffc01, 0x94, "1a82453c8797fb0a924475232f0f583b8330612982ff8683c79c7126dfee547d36572f1309e14faae8c3cbb54f20be469d2acfd256e3e53b09a9f0837551de23a1bd2732a7de45a365b3d3b6908ec20190d02a68171adc3c0e9aa537c2974c7b7a384b8f140bcc39701076b136d590f4221a382e178f0b28bb7cf482faa8ebeb6232ac0263777eea68dc4f61d0b72adece6cc952"}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r1, 0x0) accept$packet(r1, 0x0, 0x0) close(r1) sendmsg$tipc(r1, &(0x7f0000001200)={&(0x7f00000000c0)=@name, 0x10, &(0x7f0000001180)=[{&(0x7f0000000180)='0', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_open_dev$vcsa(0x0, 0x6, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000340)={0x7, 0x4b, 0x2}, 0x7) recvfrom(r1, &(0x7f0000000400)=""/202, 0xca, 0x10070, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000100)) 01:31:08 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40605346, &(0x7f0000000080)={{}, 'port0\x00'}) [ 1430.316117][T10020] usb 3-1: Using ep0 maxpacket: 16 [ 1430.580797][T28544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1430.678709][T28544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1430.690214][T28544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:31:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000100)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0xa, 0x0, @empty}}]}, 0x28}}, 0x0) 01:31:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad"}, 0x0, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:31:09 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\xac=\x9d\xd2\xdb\xe6\xbfg\x81\xc0a\xbe)b\x1b\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4+\x012>\xa1\a\x00\x00\x00\x00\x00\x00\x00\xde\x97_\t~', 0x0) write(r0, &(0x7f00000000c0)='y', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, 0x0, &(0x7f0000000000)) 01:31:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x3810001, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2000024, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f000000ec00)={0x2020, 0x0, 0x0}, 0x205c) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 01:31:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000040)=""/166, 0xa6) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000200)=""/131) r3 = socket$inet6_udp(0xa, 0x2, 0x0) tee(r3, r0, 0x20, 0x1) r4 = open(&(0x7f0000000100)='./file0\x00', 0x4800, 0x2) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000140)={0x54, 0xffffffff, 0x0, {}, {0x0, 0x87}, @period={0x5c, 0xfffd, 0x2, 0x1, 0x0, {0xdb43, 0x0, 0x1}, 0x6, &(0x7f0000000180)=[0x4, 0x4, 0x0, 0x240, 0x7, 0x0]}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000062840)={0x0, ""/256, 0x0, 0x0}) r8 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f0000000300)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r8, 0xd0009411, &(0x7f0000000580)={{r9, 0x4, 0x100000001, 0x9, 0x410, 0x9, 0x6, 0x5, 0x770, 0x81, 0x80, 0x5, 0x4, 0xb67, 0x7b}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000062a40)={0xa32, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {r9}], 0x5, "3f632488b4fc60"}) r10 = fcntl$dupfd(r5, 0x0, r5) dup3(r10, r1, 0x80000) ioctl$TCSETXW(r10, 0x5435, &(0x7f0000000000)={0x7fff, 0x401, [0xd879, 0x5, 0x7, 0x5, 0x9], 0x7}) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1431.511769][T10020] usb 3-1: unable to read config index 0 descriptor/all [ 1431.518976][T10020] usb 3-1: can't read configurations, error -71 01:31:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad"}, 0x0, 0xc00, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:31:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(r1, 0x8, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = dup(0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000002040)={0x3, 0x70, 0x7f, 0x4, 0xff, 0x7f, 0x0, 0x66, 0x87c58, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4d, 0x2, @perf_config_ext={0x3, 0x6e00}, 0x20, 0x4, 0x3, 0x7, 0xffffffffffff705a, 0xffffffff, 0x1}, r0, 0xc, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000700)={0x0, 0xcd4e, 0x1}) r5 = syz_open_pts(r4, 0x42000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYRES32, @ANYRES16], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"/345], 0x24}}, 0x44000) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@mcast1}, 0x14) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000001f80)="a081aa10bd726ff4e3f251551c6fcf7271724e17105b846a1ab411f8b447b9f2109c9c6e84e96adaac5951dd1fc1f6ca25cd5a6d4cde0bbb4fc1f255eb5b5f2d42d086b9349e19e7f02950d55edaf5673dc9338691b0e27f65de5dd5cb40911ff6e2f0") setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000007c0)=@broute={'broute\x00', 0x20, 0x6, 0x1c74, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000740), &(0x7f0000000780)=ANY=[@ANYRES32]}, 0x7c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000280)='./bus\x00', 0x0, 0x10}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x2}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x58}}, 0x0) 01:31:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x3810001, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x2000024, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f000000ec00)={0x2020, 0x0, 0x0}, 0x205c) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 01:31:09 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 01:31:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000780)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x60, r1, 0x200, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xf07}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xda}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x60}}, 0x800) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x5, 0x3, 0x7, 0x8, 0x3, 0x0, 0x9, 0xee, 0x38, 0x3a8, 0x2, 0x5, 0x20, 0x2, 0x0, 0xf4d, 0x6}, [{0x6474e551, 0x9, 0x1, 0x7fff, 0x7fffffff, 0x49f0, 0x3, 0xc9}], "a14579881921446bb9952fadfb57b2266a9b5b275fec714222d69f0690fc7034ce4504a590ec20707511456a01bf00135df30a7fa440c96fdd611e54fce606ac1629a0a2947e7430363f77ccfea5de027e7fe4da6862c8ac90975f8b056e0b0e8f9856d61ed49401a95fe8e6c42b928d702d96d5d25f57f7befbfa9711c76879f2518987c48bd34290", [[], [], [], [], [], []]}, 0x6e1) [ 1431.858164][T28567] x_tables: duplicate underflow at hook 1 [ 1432.035867][T28571] input: syz1 as /devices/virtual/input/input69 [ 1432.124410][T28582] input: syz1 as /devices/virtual/input/input70 01:31:10 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2860b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000500)={0xfffffc01, 0x94, "1a82453c8797fb0a924475232f0f583b8330612982ff8683c79c7126dfee547d36572f1309e14faae8c3cbb54f20be469d2acfd256e3e53b09a9f0837551de23a1bd2732a7de45a365b3d3b6908ec20190d02a68171adc3c0e9aa537c2974c7b7a384b8f140bcc39701076b136d590f4221a382e178f0b28bb7cf482faa8ebeb6232ac0263777eea68dc4f61d0b72adece6cc952"}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r1, 0x0) accept$packet(r1, 0x0, 0x0) close(r1) sendmsg$tipc(r1, &(0x7f0000001200)={&(0x7f00000000c0)=@name, 0x10, &(0x7f0000001180)=[{&(0x7f0000000180)='0', 0x1}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_open_dev$vcsa(0x0, 0x6, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000340)={0x7, 0x4b, 0x2}, 0x7) recvfrom(r1, &(0x7f0000000400)=""/202, 0xca, 0x10070, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000100)) 01:31:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad"}, 0x0, 0x0, 0x5, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:31:10 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)={0x10000}) rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4f65a429b9") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000280)={0x0, 0x10}) 01:31:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x11011, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 01:31:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x10100, 0x0) [ 1432.802733][T28602] x_tables: duplicate underflow at hook 1 01:31:10 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2a, 0xd6, 0x68, 0x10, 0x6cd, 0x11c, 0x5f34, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x1a, 0xd0, 0xa7, 0x0, [], [{{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) 01:31:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad"}, 0x0, 0x0, 0x0, 0x2, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1433.165123][T28611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1433.271457][T28611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1433.283085][T28611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1433.341384][ T9445] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 1433.593523][T28620] x_tables: duplicate underflow at hook 1 [ 1433.600094][ T9445] usb 1-1: Using ep0 maxpacket: 16 [ 1433.668917][T28621] ptrace attach of "/root/syz-executor.2"[28600] was attempted by "/root/syz-executor.2"[28621] 01:31:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) uname(&(0x7f00000001c0)=""/173) [ 1433.717728][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 1433.729552][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 01:31:11 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000240)=@random={'security.', '/dev/input/mice\x00'}, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:31:11 executing program 5: clock_getres(0xfffffffb, 0x0) 01:31:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad"}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1434.067204][ T9445] usb 1-1: New USB device found, idVendor=06cd, idProduct=011c, bcdDevice=5f.34 [ 1434.076504][ T9445] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1434.084586][ T9445] usb 1-1: Product: syz [ 1434.089120][ T9445] usb 1-1: Manufacturer: syz [ 1434.093801][ T9445] usb 1-1: SerialNumber: syz [ 1434.297466][ T9445] usb 1-1: config 0 descriptor?? [ 1434.341488][ T9445] keyspan 1-1:0.0: Keyspan 1 port adapter converter detected [ 1434.349321][ T9445] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 84 [ 1434.358872][ T9445] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 81 [ 1434.367030][ T9445] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 82 [ 1434.375112][ T9445] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 2 [ 1434.383152][ T9445] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 83 [ 1434.391399][ T9445] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 3 [ 1434.409591][ T9445] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 01:31:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) rt_sigprocmask(0x1, &(0x7f00000001c0)={[0x8]}, &(0x7f0000000200), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xde3a, @local, 0x401}, {0xa, 0x4e21, 0xffffffff, @mcast2, 0x8}, 0x0, [0xfffffff8, 0x7d7, 0x7, 0x2, 0x8, 0x8, 0x94b, 0xe1]}, 0x5c) recvfrom$inet6(r1, &(0x7f0000000100)=""/135, 0x87, 0x10000, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) [ 1434.541861][ T9445] usb 1-1: USB disconnect, device number 34 [ 1434.583971][ T9445] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 1434.595467][ T9445] keyspan 1-1:0.0: device disconnected 01:31:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad"}, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x3e}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:31:12 executing program 2: socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40044160, 0x0) 01:31:12 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xbcf2b8ded91fb960, 0x0, [], @value64}}) [ 1434.994731][T28660] x_tables: duplicate underflow at hook 1 01:31:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x3ff, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x7ff]}]}]}}]}, 0x478}}, 0x0) 01:31:13 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "08006371ae9b1c01"}}}}}, 0x0) [ 1435.356439][ T9445] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 1435.517842][T28667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1435.630437][ T9445] usb 1-1: Using ep0 maxpacket: 16 [ 1435.645429][T28667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1435.757226][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 1435.768319][ T9445] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1435.967675][ T9445] usb 1-1: New USB device found, idVendor=06cd, idProduct=011c, bcdDevice=5f.34 [ 1435.977061][ T9445] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1435.985132][ T9445] usb 1-1: Product: syz [ 1435.989634][ T9445] usb 1-1: Manufacturer: syz [ 1435.994309][ T9445] usb 1-1: SerialNumber: syz 01:31:13 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71ca5092cddd3b049f3fc65d61c2b3c65f2f82fdd0a61ea6e457ebc93981b20e03b86d4e999bb073a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9eb96ab6f2de34e8e245e217fd3fc9b25c045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737c0753fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10b447543c729bc4721d0420bb1a261a8817d692cbb6a711c06aca3439fcccf694e15c20ed2a09c8e312e65cf000000000000000000a2318663dc34be459307f4f97621784e9c2eddd20ef1bd7981b315954797c558125b1b24e7f1296ef404af6837c48"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 01:31:13 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000100)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xcd\xb8_\x05U\xcd<\xd3\x8e[q\x00\xb3\x0e\xaf+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4Q\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\"\xaf\xeb[Z\x81\x00\x00\x00\x00\x18IR\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x3ff, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x7ff]}]}]}}]}, 0x478}}, 0x0) 01:31:13 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:31:13 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "08006371ae9b1c01"}}}}}, 0x0) [ 1436.055522][ T9445] usb 1-1: config 0 descriptor?? [ 1436.142668][ T9445] usb 1-1: can't set config #0, error -71 [ 1436.191167][ T9445] usb 1-1: USB disconnect, device number 35 [ 1436.262996][T28692] x_tables: duplicate underflow at hook 1 [ 1436.271798][T28691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:31:14 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='\x00\x00\x00N\xc0\xa3\\\xe2\x8b\x06\x00Ib\x9e\xc1\xcb\xcb\xe1s\xa2\xba\xc5\xf4\x97\xacV\x1c\x95\tU\x8f\xd95\x02\xc2\xcd\xbdG\xfdCv|\x1dCz~6\xf5\xc1\xe3\x8b\xb7\xa9Q\x92F\x17\x84\x16}\x87\xa8\x8a\xcdx\x88\xbe\xb2p\xf7.\x874\x96\x9bq\xeb\xbd\xbc\x8c\xd4.\xa9\x97\xe2Y\x99{\x82\xc6\xe9\x856\x8d\x96d]:b\xe0\v\xbd\n\xf6N-\x00X&$\x8f\xb1-\xaf\xae\"\x84\xbf\x97\xbc\xae', 0x0) write(r0, &(0x7f0000000100)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa2, 0x0, &(0x7f0000000000)) 01:31:14 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "08006371ae9b1c01"}}}}}, 0x0) 01:31:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x3ff, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x7ff]}]}]}}]}, 0x478}}, 0x0) [ 1436.614182][ C1] sd 0:0:1:0: [sg0] tag#4860 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1436.624878][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB: Test Unit Ready [ 1436.631722][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.641582][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.651513][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.661401][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.671262][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.681138][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.690992][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.700842][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:31:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 1436.710705][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.720548][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.730406][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.740281][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.750137][ C1] sd 0:0:1:0: [sg0] tag#4860 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1436.907108][ C1] sd 0:0:1:0: [sg0] tag#4861 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1436.917737][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB: Test Unit Ready [ 1436.924449][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.934383][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.944370][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.954312][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.964306][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.974221][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.984133][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1436.994036][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:31:14 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 1437.003925][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.013796][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.023706][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.033592][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.043490][ C1] sd 0:0:1:0: [sg0] tag#4861 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1437.089638][T28711] x_tables: duplicate underflow at hook 1 [ 1437.230373][T28716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:31:15 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "08006371ae9b1c01"}}}}}, 0x0) 01:31:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:31:15 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x10}, 0xc) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x6, 0x0, 0x3, 0xa, 0xf75f, 0x6}, &(0x7f0000000300)=0x20) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffffc8) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x70, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x4}]}, 0x70}}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:31:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'ip_vti0\x00', {0xfe0f}}) [ 1437.374501][ C0] sd 0:0:1:0: [sg0] tag#4863 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1437.385229][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB: Test Unit Ready [ 1437.392017][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.401916][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.411873][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.421858][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.431842][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.441758][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.451673][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.461583][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.471527][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.481447][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.491408][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.501341][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1437.511254][ C0] sd 0:0:1:0: [sg0] tag#4863 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1437.534373][T28725] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1437.600374][T28732] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:31:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x3ff, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x7ff]}]}]}}]}, 0x478}}, 0x0) 01:31:15 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 1437.761065][T28732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1437.850041][T28742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1437.866936][T28744] x_tables: duplicate underflow at hook 1 01:31:15 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x8, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x400fffe, 0x0) 01:31:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="8e84296998ad"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@loopback, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="a6b4af03ccaf", @broadcast, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 01:31:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) [ 1438.170676][ C1] sd 0:0:1:0: [sg0] tag#4800 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1438.181524][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB: Test Unit Ready [ 1438.188327][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.198230][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.208152][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.218052][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.227984][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.237836][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.247692][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.257549][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.267431][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.277281][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.287137][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.296995][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1438.306843][ C1] sd 0:0:1:0: [sg0] tag#4800 CDB[c0]: 00 00 00 00 00 00 00 00 01:31:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfffffffd) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x604002, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r1, 0x3309) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1438.483445][T28762] x_tables: duplicate underflow at hook 1 01:31:16 executing program 2: r0 = memfd_create(&(0x7f0000000380)='slinux\x00'/17, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) 01:31:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmdt(0x0) 01:31:16 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 01:31:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}}}]}, 0x40}}, 0x0) [ 1439.402115][ C1] sd 0:0:1:0: [sg0] tag#4801 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1439.412861][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB: Test Unit Ready [ 1439.419629][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1439.429514][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1439.439435][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1439.449313][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1439.459169][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1439.469066][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1439.478941][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1439.488805][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:31:17 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1262) [ 1439.498665][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1439.508515][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1439.518415][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1439.528295][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1439.538132][ C1] sd 0:0:1:0: [sg0] tag#4801 CDB[c0]: 00 00 00 00 00 00 00 00 01:31:17 executing program 5: syz_emit_ethernet(0xb6, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80503"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) 01:31:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x9, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup3(r4, r2, 0x80000) setsockopt$inet6_dccp_int(r4, 0x21, 0x1, &(0x7f0000000080)=0xfff, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) dup3(r7, 0xffffffffffffffff, 0x80000) ioctl$RTC_AIE_OFF(r7, 0x7002) r8 = fcntl$dupfd(r5, 0x0, r5) dup3(r8, r1, 0x80000) ioctl$VIDIOC_ENCODER_CMD(r8, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0xfffffffa, 0xd, 0x9, 0x0, 0xffff, 0x1, 0x8]}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:31:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 01:31:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 01:31:18 executing program 0: unshare(0x40600) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 01:31:18 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 01:31:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x1, 0x0, {}, 0x0, 0x0}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup3(r3, r1, 0x80000) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000000)={0x3, 0x9, 0x0, 0x0, 0x10, 0x7}) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:31:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x71, 0x71, 0x8, [@func_proto, @int, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "b7"}, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x94}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1441.542821][T28953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:31:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x5}]}, 0x18}}, 0x0) [ 1442.033076][T28961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:31:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) [ 1442.867894][T29078] not chained 410000 origins [ 1442.872551][T29078] CPU: 0 PID: 29078 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1442.881233][T29078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1442.891301][T29078] Call Trace: [ 1442.894613][T29078] dump_stack+0x21c/0x280 [ 1442.898970][T29078] kmsan_internal_chain_origin+0x6f/0x130 [ 1442.904708][T29078] ? kmsan_get_metadata+0x116/0x180 [ 1442.909921][T29078] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1442.915823][T29078] ? kmsan_internal_set_origin+0x75/0xb0 [ 1442.921492][T29078] ? __msan_get_context_state+0x9/0x20 [ 1442.926965][T29078] ? kfree+0x2d/0x3000 [ 1442.931039][T29078] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1442.935990][T29078] ? kmsan_get_metadata+0x116/0x180 [ 1442.941206][T29078] ? kmsan_set_origin_checked+0x95/0xf0 [ 1442.946768][T29078] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1442.952854][T29078] ? _copy_from_user+0x201/0x310 [ 1442.957827][T29078] ? kmsan_get_metadata+0x116/0x180 [ 1442.963037][T29078] __msan_chain_origin+0x50/0x90 [ 1442.967997][T29078] do_recvmmsg+0x11ba/0x22c0 [ 1442.972673][T29078] ? __msan_chain_origin+0x90/0x90 [ 1442.977819][T29078] ? ktime_get_ts64+0x79f/0x8d0 [ 1442.982713][T29078] ? __msan_poison_alloca+0xf0/0x120 [ 1442.988020][T29078] ? __se_sys_recvmmsg+0xd3/0x410 [ 1442.993058][T29078] ? __se_sys_recvmmsg+0xd3/0x410 [ 1442.998099][T29078] __se_sys_recvmmsg+0x247/0x410 [ 1443.003048][T29078] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1443.008955][T29078] ? kmsan_get_metadata+0x116/0x180 [ 1443.014181][T29078] __x64_sys_recvmmsg+0x62/0x80 [ 1443.019056][T29078] do_syscall_64+0xad/0x160 [ 1443.023578][T29078] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1443.029473][T29078] RIP: 0033:0x45d5b9 [ 1443.033359][T29078] Code: Bad RIP value. [ 1443.037428][T29078] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1443.045850][T29078] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1443.053828][T29078] RDX: 000000000000045b RSI: 0000000020008880 RDI: 0000000000000003 [ 1443.061806][T29078] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1443.069786][T29078] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1443.077767][T29078] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1443.085764][T29078] Uninit was stored to memory at: [ 1443.090810][T29078] kmsan_internal_chain_origin+0xad/0x130 [ 1443.096535][T29078] __msan_chain_origin+0x50/0x90 [ 1443.101480][T29078] do_recvmmsg+0x11ba/0x22c0 [ 1443.106075][T29078] __se_sys_recvmmsg+0x247/0x410 [ 1443.111031][T29078] __x64_sys_recvmmsg+0x62/0x80 [ 1443.115889][T29078] do_syscall_64+0xad/0x160 [ 1443.120400][T29078] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1443.126300][T29078] [ 1443.128627][T29078] Uninit was stored to memory at: [ 1443.133661][T29078] kmsan_internal_chain_origin+0xad/0x130 [ 1443.139389][T29078] __msan_chain_origin+0x50/0x90 [ 1443.144329][T29078] do_recvmmsg+0x11ba/0x22c0 [ 1443.148924][T29078] __se_sys_recvmmsg+0x247/0x410 [ 1443.153864][T29078] __x64_sys_recvmmsg+0x62/0x80 [ 1443.158723][T29078] do_syscall_64+0xad/0x160 [ 1443.163230][T29078] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1443.169112][T29078] [ 1443.171436][T29078] Uninit was stored to memory at: [ 1443.176471][T29078] kmsan_internal_chain_origin+0xad/0x130 [ 1443.182200][T29078] __msan_chain_origin+0x50/0x90 [ 1443.187144][T29078] do_recvmmsg+0x11ba/0x22c0 [ 1443.191764][T29078] __se_sys_recvmmsg+0x247/0x410 [ 1443.196715][T29078] __x64_sys_recvmmsg+0x62/0x80 [ 1443.201572][T29078] do_syscall_64+0xad/0x160 [ 1443.206081][T29078] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1443.211981][T29078] [ 1443.214306][T29078] Uninit was stored to memory at: [ 1443.219343][T29078] kmsan_internal_chain_origin+0xad/0x130 [ 1443.225066][T29078] __msan_chain_origin+0x50/0x90 [ 1443.230009][T29078] do_recvmmsg+0x11ba/0x22c0 [ 1443.234702][T29078] __se_sys_recvmmsg+0x247/0x410 [ 1443.239663][T29078] __x64_sys_recvmmsg+0x62/0x80 [ 1443.244519][T29078] do_syscall_64+0xad/0x160 [ 1443.249028][T29078] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1443.254908][T29078] [ 1443.257233][T29078] Uninit was stored to memory at: [ 1443.262263][T29078] kmsan_internal_chain_origin+0xad/0x130 [ 1443.268010][T29078] __msan_chain_origin+0x50/0x90 [ 1443.272972][T29078] do_recvmmsg+0x11ba/0x22c0 [ 1443.277568][T29078] __se_sys_recvmmsg+0x247/0x410 [ 1443.282515][T29078] __x64_sys_recvmmsg+0x62/0x80 [ 1443.287384][T29078] do_syscall_64+0xad/0x160 [ 1443.291892][T29078] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1443.297773][T29078] [ 1443.300094][T29078] Uninit was stored to memory at: [ 1443.305126][T29078] kmsan_internal_chain_origin+0xad/0x130 [ 1443.310849][T29078] __msan_chain_origin+0x50/0x90 [ 1443.315804][T29078] do_recvmmsg+0x11ba/0x22c0 [ 1443.320397][T29078] __se_sys_recvmmsg+0x247/0x410 [ 1443.325338][T29078] __x64_sys_recvmmsg+0x62/0x80 [ 1443.330198][T29078] do_syscall_64+0xad/0x160 [ 1443.334706][T29078] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1443.340604][T29078] [ 1443.342928][T29078] Uninit was stored to memory at: [ 1443.347961][T29078] kmsan_internal_chain_origin+0xad/0x130 [ 1443.353686][T29078] __msan_chain_origin+0x50/0x90 [ 1443.358632][T29078] do_recvmmsg+0x11ba/0x22c0 [ 1443.363229][T29078] __se_sys_recvmmsg+0x247/0x410 [ 1443.368171][T29078] __x64_sys_recvmmsg+0x62/0x80 [ 1443.373044][T29078] do_syscall_64+0xad/0x160 [ 1443.377559][T29078] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1443.383442][T29078] [ 1443.385772][T29078] Local variable ----msg_sys@do_recvmmsg created at: [ 1443.392452][T29078] do_recvmmsg+0xbf/0x22c0 [ 1443.396874][T29078] do_recvmmsg+0xbf/0x22c0 01:31:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x407, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000440)={{0x1}, 0x1, 0x6, 0x47, {0xb5}, 0x6, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 01:31:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000100)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f013c", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x2, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 01:31:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000), 0x0, 0x24008800) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:31:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x407, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000440)={{0x1}, 0x1, 0x6, 0x47, {0xb5}, 0x6, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e7864432", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x84) 01:31:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000b80)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000c40)={&(0x7f0000000bc0), 0x0}) 01:31:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 01:31:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x80000) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_getroute={0x28, 0x1a, 0x310, 0x70bd2c, 0x25dfdbfb, {0xa, 0x10, 0x20, 0x2, 0xfd, 0x3, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x3f, 0xb, 0x9}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x8010) r3 = socket$inet6(0xa, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x1bf280, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x0, [], [{0x113a, 0xdf1, 0x80000001, 0xb93, 0x6, 0xce}, {0x1, 0x800, 0x6, 0x1f, 0x0, 0x2}], [[], [], [], [], [], []]}) 01:31:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 01:31:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x407, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000440)={{0x1}, 0x1, 0x6, 0x47, {0xb5}, 0x6, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:31:25 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001600)=[{&(0x7f00000019c0)=""/106, 0x6a}, {&(0x7f0000000100)=""/156, 0x9c}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/116, 0x74}, {&(0x7f0000001240)=""/89, 0x59}, {&(0x7f00000012c0)=""/70, 0x46}, {&(0x7f0000001340)=""/191, 0xbf}, {&(0x7f0000001400)=""/242, 0xf2}, {&(0x7f0000001500)=""/93, 0x5d}, {&(0x7f0000001580)=""/116, 0x74}], 0xa}, 0x9}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001740)=""/78, 0x4e}, {&(0x7f00000017c0)=""/143, 0x8f}, {&(0x7f0000001880)=""/36, 0x24}], 0x3, &(0x7f0000001900)=""/63, 0x3f}, 0x2}], 0x2, 0x0, 0x0) [ 1444.925177][T29091] kvm: pic: level sensitive irq not supported [ 1447.095080][T29248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:31:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x407, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000440)={{0x1}, 0x1, 0x6, 0x47, {0xb5}, 0x6, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1447.370034][T29262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:31:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10012, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000040)=0xb) 01:31:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="143d5cf59ba55c72"], 0x14}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000040)={0x0, 0x7, 0x7, 0x40, 0xfffffeff, 0x252, 0x2005}) recvmmsg(r0, &(0x7f0000008880), 0x4000190, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x40}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xf6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3f}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x80}]}, 0x40}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup3(r4, r2, 0x80000) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "c6969eb944e80bdd", "ae2fcac1efd11f79b6ec70c3ba3b117c", "bb136cc6", "3f56aa485c1a1087"}, 0x28) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r1, 0x80000) ioctl$KDSETLED(r6, 0x4b32, 0x8) 01:31:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 01:31:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x4e, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x300000b, 0x32, 0xffffffffffffffff, 0x0) close(r0) 01:31:27 executing program 2: pipe2$9p(&(0x7f0000000140), 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x151, &(0x7f0000000580)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:31:27 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x4, 0x2f, 0x0, @remote, @local, {[], {{0x3c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:31:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x9) write(0xffffffffffffffff, &(0x7f0000000300)="240000001a005f0014f90800000004000a00000000000000000e008008001b0001", 0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff5e, 0x0) 01:31:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x21, 0x0, 0x0) 01:31:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x1ff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1449.685293][T29395] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 01:31:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, r2/1000+10000}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = dup2(r1, r3) write$FUSE_POLL(r4, &(0x7f0000000180)={0x18}, 0x5c92) [ 1449.893376][T29378] not chained 420000 origins [ 1449.898023][T29378] CPU: 0 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1449.906695][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1449.916752][T29378] Call Trace: [ 1449.920065][T29378] dump_stack+0x21c/0x280 [ 1449.924425][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1449.930162][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1449.935380][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1449.941289][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1449.946958][T29378] ? __msan_get_context_state+0x9/0x20 [ 1449.952435][T29378] ? kfree+0x2d/0x3000 [ 1449.956517][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1449.961481][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1449.966697][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1449.972261][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1449.978352][T29378] ? _copy_from_user+0x201/0x310 [ 1449.983310][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1449.988528][T29378] __msan_chain_origin+0x50/0x90 [ 1449.993496][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1449.998136][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1450.003034][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1450.008339][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1450.013380][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1450.018429][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1450.023383][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1450.029293][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1450.034520][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1450.039397][T29378] do_syscall_64+0xad/0x160 [ 1450.043920][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1450.049822][T29378] RIP: 0033:0x45d5b9 [ 1450.053714][T29378] Code: Bad RIP value. [ 1450.057785][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1450.066211][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1450.074192][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1450.082185][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1450.090168][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1450.098149][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1450.106140][T29378] Uninit was stored to memory at: [ 1450.111184][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1450.116913][T29378] __msan_chain_origin+0x50/0x90 [ 1450.121950][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1450.126560][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1450.131509][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1450.136379][T29378] do_syscall_64+0xad/0x160 [ 1450.140897][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1450.146786][T29378] [ 1450.149116][T29378] Uninit was stored to memory at: [ 1450.154153][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1450.159884][T29378] __msan_chain_origin+0x50/0x90 [ 1450.164831][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1450.169434][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1450.174386][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1450.179250][T29378] do_syscall_64+0xad/0x160 [ 1450.183760][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1450.189640][T29378] [ 1450.191960][T29378] Uninit was stored to memory at: [ 1450.196990][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1450.202711][T29378] __msan_chain_origin+0x50/0x90 [ 1450.207654][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1450.212252][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1450.217214][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1450.222070][T29378] do_syscall_64+0xad/0x160 [ 1450.226582][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1450.232465][T29378] [ 1450.234786][T29378] Uninit was stored to memory at: [ 1450.239815][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1450.245535][T29378] __msan_chain_origin+0x50/0x90 [ 1450.250478][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1450.255070][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1450.260023][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1450.264882][T29378] do_syscall_64+0xad/0x160 [ 1450.269391][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1450.275272][T29378] [ 1450.277595][T29378] Uninit was stored to memory at: [ 1450.282627][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1450.288352][T29378] __msan_chain_origin+0x50/0x90 [ 1450.293292][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1450.297885][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1450.302825][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1450.307684][T29378] do_syscall_64+0xad/0x160 [ 1450.312193][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1450.318073][T29378] [ 1450.320394][T29378] Uninit was stored to memory at: [ 1450.325425][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1450.331151][T29378] __msan_chain_origin+0x50/0x90 [ 1450.336096][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1450.340690][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1450.345629][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1450.350485][T29378] do_syscall_64+0xad/0x160 [ 1450.354992][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1450.360872][T29378] [ 1450.363205][T29378] Uninit was stored to memory at: [ 1450.368241][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1450.373964][T29378] __msan_chain_origin+0x50/0x90 [ 1450.378908][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1450.383501][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1450.388446][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1450.393302][T29378] do_syscall_64+0xad/0x160 [ 1450.397810][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1450.403690][T29378] [ 1450.406014][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1450.412688][T29378] do_recvmmsg+0xbf/0x22c0 [ 1450.417108][T29378] do_recvmmsg+0xbf/0x22c0 01:31:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x1ff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:31:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x21, 0x0, 0x0) 01:31:28 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000001c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) r3 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) [ 1451.590611][T29379] not chained 430000 origins [ 1451.595259][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1451.603930][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1451.613993][T29379] Call Trace: [ 1451.617308][T29379] dump_stack+0x21c/0x280 [ 1451.621658][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1451.627390][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1451.632601][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1451.638505][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1451.644176][T29379] ? __msan_get_context_state+0x9/0x20 [ 1451.649648][T29379] ? kfree+0x2d/0x3000 [ 1451.653722][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1451.658690][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1451.663896][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1451.669454][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1451.675538][T29379] ? _copy_from_user+0x201/0x310 [ 1451.680496][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1451.685706][T29379] __msan_chain_origin+0x50/0x90 [ 1451.690659][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1451.695268][T29379] ? __msan_chain_origin+0x90/0x90 [ 1451.700405][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1451.705292][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1451.710589][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1451.715618][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1451.720657][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1451.725613][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1451.731519][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1451.736746][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1451.741627][T29379] do_syscall_64+0xad/0x160 [ 1451.746150][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1451.752049][T29379] RIP: 0033:0x45d5b9 [ 1451.755937][T29379] Code: Bad RIP value. [ 1451.760007][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1451.768431][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1451.776414][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1451.784392][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1451.792373][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1451.800351][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1451.808431][T29379] Uninit was stored to memory at: [ 1451.813487][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1451.819222][T29379] __msan_chain_origin+0x50/0x90 [ 1451.824161][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1451.828755][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1451.833695][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1451.838653][T29379] do_syscall_64+0xad/0x160 [ 1451.843168][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1451.849060][T29379] [ 1451.851383][T29379] Uninit was stored to memory at: [ 1451.856413][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1451.862132][T29379] __msan_chain_origin+0x50/0x90 [ 1451.867072][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1451.871665][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1451.876605][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1451.881460][T29379] do_syscall_64+0xad/0x160 [ 1451.885971][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1451.891853][T29379] [ 1451.894176][T29379] Uninit was stored to memory at: [ 1451.899207][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1451.904931][T29379] __msan_chain_origin+0x50/0x90 [ 1451.909891][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1451.914484][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1451.919441][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1451.924298][T29379] do_syscall_64+0xad/0x160 [ 1451.928804][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1451.934698][T29379] [ 1451.937024][T29379] Uninit was stored to memory at: [ 1451.942056][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1451.947781][T29379] __msan_chain_origin+0x50/0x90 [ 1451.952724][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1451.957316][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1451.962257][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1451.967397][T29379] do_syscall_64+0xad/0x160 [ 1451.971996][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1451.977883][T29379] [ 1451.980207][T29379] Uninit was stored to memory at: [ 1451.985246][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1451.990968][T29379] __msan_chain_origin+0x50/0x90 [ 1451.995914][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1452.000513][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1452.005453][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1452.010315][T29379] do_syscall_64+0xad/0x160 [ 1452.014823][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1452.020707][T29379] [ 1452.023033][T29379] Uninit was stored to memory at: [ 1452.028067][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1452.033788][T29379] __msan_chain_origin+0x50/0x90 [ 1452.038746][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1452.043359][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1452.048302][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1452.053182][T29379] do_syscall_64+0xad/0x160 [ 1452.057692][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1452.063573][T29379] [ 1452.065896][T29379] Uninit was stored to memory at: [ 1452.070931][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1452.076689][T29379] __msan_chain_origin+0x50/0x90 [ 1452.081629][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1452.086235][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1452.091177][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1452.096036][T29379] do_syscall_64+0xad/0x160 [ 1452.100541][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1452.106424][T29379] [ 1452.108748][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1452.115428][T29379] do_recvmmsg+0xbf/0x22c0 [ 1452.119891][T29379] do_recvmmsg+0xbf/0x22c0 [ 1452.393445][T29378] not chained 440000 origins [ 1452.398094][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1452.406766][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1452.416823][T29378] Call Trace: [ 1452.420151][T29378] dump_stack+0x21c/0x280 [ 1452.424510][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1452.430247][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1452.435467][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1452.441371][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1452.447048][T29378] ? __msan_get_context_state+0x9/0x20 [ 1452.452542][T29378] ? kfree+0x2d/0x3000 [ 1452.456629][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1452.461591][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1452.466809][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1452.472502][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1452.478614][T29378] ? _copy_from_user+0x201/0x310 [ 1452.483578][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1452.488794][T29378] __msan_chain_origin+0x50/0x90 [ 1452.493754][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1452.498394][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1452.503294][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1452.508600][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1452.513636][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1452.518707][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1452.523666][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1452.529577][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1452.534804][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1452.539673][T29378] do_syscall_64+0xad/0x160 [ 1452.544196][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1452.550102][T29378] RIP: 0033:0x45d5b9 [ 1452.553992][T29378] Code: Bad RIP value. [ 1452.558062][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1452.566490][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1452.574478][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1452.582475][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1452.590456][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1452.598443][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1452.606461][T29378] Uninit was stored to memory at: [ 1452.611765][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1452.617503][T29378] __msan_chain_origin+0x50/0x90 [ 1452.622452][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1452.627061][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1452.632009][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1452.636889][T29378] do_syscall_64+0xad/0x160 [ 1452.641444][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1452.647334][T29378] [ 1452.649662][T29378] Uninit was stored to memory at: [ 1452.654720][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1452.660450][T29378] __msan_chain_origin+0x50/0x90 [ 1452.665402][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1452.670003][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1452.674953][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1452.679835][T29378] do_syscall_64+0xad/0x160 [ 1452.684351][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1452.690258][T29378] [ 1452.692588][T29378] Uninit was stored to memory at: [ 1452.697627][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1452.703357][T29378] __msan_chain_origin+0x50/0x90 [ 1452.708315][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1452.712931][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1452.717882][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1452.722744][T29378] do_syscall_64+0xad/0x160 [ 1452.727345][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1452.733263][T29378] [ 1452.735602][T29378] Uninit was stored to memory at: [ 1452.740644][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1452.746374][T29378] __msan_chain_origin+0x50/0x90 [ 1452.751325][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1452.755926][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1452.760878][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1452.765784][T29378] do_syscall_64+0xad/0x160 [ 1452.770301][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1452.776189][T29378] [ 1452.778519][T29378] Uninit was stored to memory at: [ 1452.783558][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1452.789293][T29378] __msan_chain_origin+0x50/0x90 [ 1452.794244][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1452.798845][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1452.803792][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1452.808678][T29378] do_syscall_64+0xad/0x160 [ 1452.813217][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1452.819103][T29378] [ 1452.821432][T29378] Uninit was stored to memory at: [ 1452.826468][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1452.832200][T29378] __msan_chain_origin+0x50/0x90 [ 1452.837148][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1452.841752][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1452.846700][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1452.851563][T29378] do_syscall_64+0xad/0x160 [ 1452.856090][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1452.861976][T29378] [ 1452.864304][T29378] Uninit was stored to memory at: [ 1452.869345][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1452.875078][T29378] __msan_chain_origin+0x50/0x90 [ 1452.880028][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1452.884636][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1452.889586][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1452.894456][T29378] do_syscall_64+0xad/0x160 [ 1452.898971][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1452.904858][T29378] [ 1452.907193][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1452.913879][T29378] do_recvmmsg+0xbf/0x22c0 [ 1452.918305][T29378] do_recvmmsg+0xbf/0x22c0 [ 1453.280879][T29378] not chained 450000 origins [ 1453.285532][T29378] CPU: 0 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1453.294210][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1453.304270][T29378] Call Trace: [ 1453.307586][T29378] dump_stack+0x21c/0x280 [ 1453.311945][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1453.317688][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1453.322933][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1453.328840][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1453.334505][T29378] ? __msan_get_context_state+0x9/0x20 [ 1453.339997][T29378] ? kfree+0x2d/0x3000 [ 1453.344078][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1453.349058][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1453.354278][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1453.359844][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1453.365933][T29378] ? _copy_from_user+0x201/0x310 [ 1453.370919][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1453.376142][T29378] __msan_chain_origin+0x50/0x90 [ 1453.381116][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1453.385767][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1453.390666][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1453.395995][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1453.401034][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1453.406078][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1453.411038][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1453.416949][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1453.422174][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1453.427043][T29378] do_syscall_64+0xad/0x160 [ 1453.431566][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1453.437466][T29378] RIP: 0033:0x45d5b9 [ 1453.441357][T29378] Code: Bad RIP value. [ 1453.445427][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1453.453936][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1453.461918][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1453.469921][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1453.477902][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1453.485881][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1453.493878][T29378] Uninit was stored to memory at: [ 1453.498921][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1453.504652][T29378] __msan_chain_origin+0x50/0x90 [ 1453.509598][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1453.514200][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1453.519148][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1453.524201][T29378] do_syscall_64+0xad/0x160 [ 1453.528717][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1453.534602][T29378] [ 1453.535290][T29379] not chained 460000 origins [ 1453.536943][T29378] Uninit was stored to memory at: [ 1453.541541][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1453.546550][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1453.555208][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1453.560922][T29378] __msan_chain_origin+0x50/0x90 [ 1453.570976][T29379] Call Trace: [ 1453.575919][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1453.579193][T29379] dump_stack+0x21c/0x280 [ 1453.583777][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1453.588094][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1453.593009][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1453.598715][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1453.603599][T29378] do_syscall_64+0xad/0x160 [ 1453.608804][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1453.613296][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1453.619168][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1453.625027][T29378] [ 1453.630667][T29379] ? __msan_get_context_state+0x9/0x20 [ 1453.632958][T29378] Uninit was stored to memory at: [ 1453.638414][T29379] ? kfree+0x2d/0x3000 [ 1453.643420][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1453.647468][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1453.653166][T29378] __msan_chain_origin+0x50/0x90 [ 1453.658088][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1453.663003][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1453.668189][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1453.672766][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1453.678293][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1453.683221][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1453.689272][T29379] ? _copy_from_user+0x201/0x310 [ 1453.694102][T29378] do_syscall_64+0xad/0x160 [ 1453.699021][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1453.703512][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1453.708696][T29379] __msan_chain_origin+0x50/0x90 [ 1453.714578][T29378] [ 1453.719517][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1453.721810][T29378] Uninit was stored to memory at: [ 1453.726401][T29379] ? __msan_chain_origin+0x90/0x90 [ 1453.731415][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1453.736523][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1453.742224][T29378] __msan_chain_origin+0x50/0x90 [ 1453.747083][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1453.751976][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1453.757241][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1453.761814][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1453.766822][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1453.771729][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1453.771763][T29378] do_syscall_64+0xad/0x160 [ 1453.776769][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1453.781603][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1453.786086][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1453.790987][T29378] [ 1453.796878][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1453.802735][T29378] Uninit was stored to memory at: [ 1453.805064][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1453.810244][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1453.815251][T29379] do_syscall_64+0xad/0x160 [ 1453.820081][T29378] __msan_chain_origin+0x50/0x90 [ 1453.825782][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1453.830265][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1453.835185][T29379] RIP: 0033:0x45d5b9 [ 1453.841056][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1453.845616][T29379] Code: Bad RIP value. [ 1453.849501][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1453.854413][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1453.858473][T29378] do_syscall_64+0xad/0x160 [ 1453.863296][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1453.871695][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1453.876170][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1453.884118][T29378] [ 1453.890001][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1453.897953][T29378] Uninit was stored to memory at: [ 1453.900275][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1453.908246][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1453.913239][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1453.921227][T29378] __msan_chain_origin+0x50/0x90 [ 1453.926927][T29379] Uninit was stored to memory at: [ 1453.934889][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1453.939807][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1453.944914][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1453.949486][T29379] __msan_chain_origin+0x50/0x90 [ 1453.955189][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1453.960115][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1453.965037][T29378] do_syscall_64+0xad/0x160 [ 1453.969879][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1453.974466][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1453.978950][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1453.983855][T29378] [ 1453.989742][T29379] do_syscall_64+0xad/0x160 [ 1453.994566][T29378] Uninit was stored to memory at: [ 1453.996894][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.001392][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1454.006380][T29379] [ 1454.012268][T29378] __msan_chain_origin+0x50/0x90 [ 1454.017961][T29379] Uninit was stored to memory at: [ 1454.020301][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1454.025223][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.030228][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1454.034803][T29379] __msan_chain_origin+0x50/0x90 [ 1454.040503][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1454.045424][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.050348][T29378] do_syscall_64+0xad/0x160 [ 1454.055193][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.059761][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.064333][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.069238][T29378] [ 1454.075127][T29379] do_syscall_64+0xad/0x160 [ 1454.079963][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1454.082289][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.086784][T29378] do_recvmmsg+0xbf/0x22c0 [ 1454.093427][T29379] [ 1454.099316][T29378] do_recvmmsg+0xbf/0x22c0 [ 1454.103705][T29379] Uninit was stored to memory at: [ 1454.115468][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.121206][T29379] __msan_chain_origin+0x50/0x90 [ 1454.126161][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.130768][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.135715][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.140584][T29379] do_syscall_64+0xad/0x160 [ 1454.145103][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.150994][T29379] [ 1454.153330][T29379] Uninit was stored to memory at: [ 1454.158368][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.164096][T29379] __msan_chain_origin+0x50/0x90 [ 1454.169045][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.173647][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.178600][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.183469][T29379] do_syscall_64+0xad/0x160 [ 1454.187983][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.193875][T29379] [ 1454.196203][T29379] Uninit was stored to memory at: [ 1454.201240][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.206977][T29379] __msan_chain_origin+0x50/0x90 [ 1454.211926][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.216528][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.221505][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.226367][T29379] do_syscall_64+0xad/0x160 [ 1454.230884][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.236775][T29379] [ 1454.239105][T29379] Uninit was stored to memory at: [ 1454.244138][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.249869][T29379] __msan_chain_origin+0x50/0x90 [ 1454.254832][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.259428][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.264368][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.269244][T29379] do_syscall_64+0xad/0x160 [ 1454.273771][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.279659][T29379] [ 1454.281991][T29379] Uninit was stored to memory at: [ 1454.287033][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.292757][T29379] __msan_chain_origin+0x50/0x90 [ 1454.297719][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.302351][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.307294][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.312154][T29379] do_syscall_64+0xad/0x160 [ 1454.316686][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.322571][T29379] [ 1454.324894][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1454.331570][T29379] do_recvmmsg+0xbf/0x22c0 [ 1454.335992][T29379] do_recvmmsg+0xbf/0x22c0 [ 1454.488872][T29379] not chained 470000 origins [ 1454.493523][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1454.502202][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1454.512263][T29379] Call Trace: [ 1454.515577][T29379] dump_stack+0x21c/0x280 [ 1454.519936][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1454.525675][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1454.531035][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1454.536958][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1454.542628][T29379] ? __msan_get_context_state+0x9/0x20 [ 1454.548114][T29379] ? kfree+0x2d/0x3000 [ 1454.552201][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1454.557164][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1454.562384][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1454.568013][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1454.574105][T29379] ? _copy_from_user+0x201/0x310 [ 1454.579067][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1454.584296][T29379] __msan_chain_origin+0x50/0x90 [ 1454.589255][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.593960][T29379] ? __msan_chain_origin+0x90/0x90 [ 1454.599128][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1454.604034][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1454.609360][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1454.614396][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1454.619443][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.624398][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1454.630307][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1454.635529][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.640397][T29379] do_syscall_64+0xad/0x160 [ 1454.644921][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.650821][T29379] RIP: 0033:0x45d5b9 [ 1454.654717][T29379] Code: Bad RIP value. [ 1454.658788][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1454.667212][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1454.675188][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1454.683170][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1454.691164][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1454.699238][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1454.707233][T29379] Uninit was stored to memory at: [ 1454.712289][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.718134][T29379] __msan_chain_origin+0x50/0x90 [ 1454.723094][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.727695][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.732651][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.737516][T29379] do_syscall_64+0xad/0x160 [ 1454.742029][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.747913][T29379] [ 1454.750243][T29379] Uninit was stored to memory at: [ 1454.755282][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.761011][T29379] __msan_chain_origin+0x50/0x90 [ 1454.765959][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.770561][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.775508][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.780368][T29379] do_syscall_64+0xad/0x160 [ 1454.784877][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.790764][T29379] [ 1454.793086][T29379] Uninit was stored to memory at: [ 1454.798119][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.803847][T29379] __msan_chain_origin+0x50/0x90 [ 1454.808789][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.813378][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.818321][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.823175][T29379] do_syscall_64+0xad/0x160 [ 1454.827700][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.833580][T29379] [ 1454.835908][T29379] Uninit was stored to memory at: [ 1454.840946][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.846676][T29379] __msan_chain_origin+0x50/0x90 [ 1454.851621][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.856219][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.861422][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.866281][T29379] do_syscall_64+0xad/0x160 [ 1454.870791][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.876705][T29379] [ 1454.879035][T29379] Uninit was stored to memory at: [ 1454.884070][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.889797][T29379] __msan_chain_origin+0x50/0x90 [ 1454.894740][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.899334][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.904275][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.909134][T29379] do_syscall_64+0xad/0x160 [ 1454.913647][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.919530][T29379] [ 1454.921854][T29379] Uninit was stored to memory at: [ 1454.926887][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.932609][T29379] __msan_chain_origin+0x50/0x90 [ 1454.937557][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.942152][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.947094][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.951950][T29379] do_syscall_64+0xad/0x160 [ 1454.956457][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1454.962340][T29379] [ 1454.964663][T29379] Uninit was stored to memory at: [ 1454.969694][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1454.975421][T29379] __msan_chain_origin+0x50/0x90 [ 1454.980361][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1454.984957][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1454.989901][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1454.994756][T29379] do_syscall_64+0xad/0x160 [ 1454.999287][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1455.005170][T29379] [ 1455.007495][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1455.014172][T29379] do_recvmmsg+0xbf/0x22c0 [ 1455.018590][T29379] do_recvmmsg+0xbf/0x22c0 [ 1455.195822][T29378] not chained 480000 origins [ 1455.200478][T29378] CPU: 0 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1455.209154][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1455.219215][T29378] Call Trace: [ 1455.222530][T29378] dump_stack+0x21c/0x280 [ 1455.226893][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1455.232629][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1455.237848][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1455.243758][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1455.249423][T29378] ? __msan_get_context_state+0x9/0x20 [ 1455.254899][T29378] ? kfree+0x2d/0x3000 [ 1455.258986][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1455.263944][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1455.269165][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1455.274729][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1455.280822][T29378] ? _copy_from_user+0x201/0x310 [ 1455.285788][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1455.291007][T29378] __msan_chain_origin+0x50/0x90 [ 1455.295965][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1455.300607][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1455.305506][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1455.310810][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1455.315847][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1455.320896][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1455.325852][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1455.331765][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1455.337023][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1455.341905][T29378] do_syscall_64+0xad/0x160 [ 1455.346431][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1455.352334][T29378] RIP: 0033:0x45d5b9 [ 1455.356229][T29378] Code: Bad RIP value. [ 1455.360300][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1455.368728][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1455.376710][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1455.384692][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1455.392674][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1455.400656][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1455.408651][T29378] Uninit was stored to memory at: [ 1455.413695][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1455.419426][T29378] __msan_chain_origin+0x50/0x90 [ 1455.424378][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1455.428977][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1455.433948][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1455.438812][T29378] do_syscall_64+0xad/0x160 [ 1455.443327][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1455.449218][T29378] [ 1455.451549][T29378] Uninit was stored to memory at: [ 1455.456584][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1455.462313][T29378] __msan_chain_origin+0x50/0x90 [ 1455.467305][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1455.471905][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1455.476853][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1455.481721][T29378] do_syscall_64+0xad/0x160 [ 1455.486237][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1455.492128][T29378] [ 1455.494458][T29378] Uninit was stored to memory at: [ 1455.499495][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1455.505311][T29378] __msan_chain_origin+0x50/0x90 [ 1455.510259][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1455.514862][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1455.519810][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1455.524674][T29378] do_syscall_64+0xad/0x160 [ 1455.529206][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1455.535093][T29378] [ 1455.537431][T29378] Uninit was stored to memory at: [ 1455.542470][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1455.548231][T29378] __msan_chain_origin+0x50/0x90 [ 1455.553179][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1455.557778][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1455.562729][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1455.567598][T29378] do_syscall_64+0xad/0x160 [ 1455.572118][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1455.578018][T29378] [ 1455.580348][T29378] Uninit was stored to memory at: [ 1455.585392][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1455.591149][T29378] __msan_chain_origin+0x50/0x90 [ 1455.596098][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1455.600702][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1455.605660][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1455.610527][T29378] do_syscall_64+0xad/0x160 [ 1455.615042][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1455.620937][T29378] [ 1455.623267][T29378] Uninit was stored to memory at: [ 1455.628312][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1455.634060][T29378] __msan_chain_origin+0x50/0x90 [ 1455.639030][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1455.643647][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1455.648595][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1455.653460][T29378] do_syscall_64+0xad/0x160 [ 1455.657977][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1455.663863][T29378] [ 1455.666193][T29378] Uninit was stored to memory at: [ 1455.671233][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1455.676968][T29378] __msan_chain_origin+0x50/0x90 [ 1455.681913][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1455.686516][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1455.691462][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1455.696329][T29378] do_syscall_64+0xad/0x160 [ 1455.700845][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1455.706776][T29378] [ 1455.709104][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1455.715787][T29378] do_recvmmsg+0xbf/0x22c0 [ 1455.720211][T29378] do_recvmmsg+0xbf/0x22c0 [ 1455.881591][T29378] not chained 490000 origins [ 1455.886242][T29378] CPU: 0 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1455.894913][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1455.904970][T29378] Call Trace: [ 1455.908285][T29378] dump_stack+0x21c/0x280 [ 1455.912647][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1455.918382][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1455.923598][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1455.929524][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1455.935188][T29378] ? __msan_get_context_state+0x9/0x20 [ 1455.940666][T29378] ? kfree+0x2d/0x3000 [ 1455.944752][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1455.949706][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1455.954961][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1455.960527][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1455.966617][T29378] ? _copy_from_user+0x201/0x310 [ 1455.971577][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1455.976791][T29378] __msan_chain_origin+0x50/0x90 [ 1455.981759][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1455.986417][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1455.991313][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1455.996616][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1456.001652][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1456.006703][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1456.011660][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1456.017569][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1456.022792][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1456.027659][T29378] do_syscall_64+0xad/0x160 [ 1456.032179][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1456.038083][T29378] RIP: 0033:0x45d5b9 [ 1456.041996][T29378] Code: Bad RIP value. [ 1456.046065][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1456.054494][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1456.062473][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1456.070455][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1456.078435][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1456.086413][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1456.094441][T29378] Uninit was stored to memory at: [ 1456.099487][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1456.105219][T29378] __msan_chain_origin+0x50/0x90 [ 1456.110164][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1456.114766][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1456.119714][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1456.124579][T29378] do_syscall_64+0xad/0x160 [ 1456.129102][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1456.134988][T29378] [ 1456.137340][T29378] Uninit was stored to memory at: [ 1456.142377][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1456.148112][T29378] __msan_chain_origin+0x50/0x90 [ 1456.153063][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1456.157668][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1456.162616][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1456.167476][T29378] do_syscall_64+0xad/0x160 [ 1456.171990][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1456.177877][T29378] [ 1456.180205][T29378] Uninit was stored to memory at: [ 1456.185244][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1456.190975][T29378] __msan_chain_origin+0x50/0x90 [ 1456.195921][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1456.200527][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1456.205478][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1456.210342][T29378] do_syscall_64+0xad/0x160 [ 1456.214857][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1456.220746][T29378] [ 1456.223082][T29378] Uninit was stored to memory at: [ 1456.228122][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1456.233853][T29378] __msan_chain_origin+0x50/0x90 [ 1456.238801][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1456.243400][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1456.248349][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1456.253211][T29378] do_syscall_64+0xad/0x160 [ 1456.257726][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1456.263613][T29378] [ 1456.265943][T29378] Uninit was stored to memory at: [ 1456.270981][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1456.276710][T29378] __msan_chain_origin+0x50/0x90 [ 1456.281667][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1456.286267][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1456.291213][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1456.296084][T29378] do_syscall_64+0xad/0x160 [ 1456.300659][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1456.306548][T29378] [ 1456.308875][T29378] Uninit was stored to memory at: [ 1456.313938][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1456.319668][T29378] __msan_chain_origin+0x50/0x90 [ 1456.324697][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1456.329297][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1456.334241][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1456.339110][T29378] do_syscall_64+0xad/0x160 [ 1456.343633][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1456.349526][T29378] [ 1456.351855][T29378] Uninit was stored to memory at: [ 1456.356929][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1456.362662][T29378] __msan_chain_origin+0x50/0x90 [ 1456.367609][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1456.372213][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1456.377162][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1456.382024][T29378] do_syscall_64+0xad/0x160 [ 1456.386560][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1456.392450][T29378] [ 1456.394790][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1456.401505][T29378] do_recvmmsg+0xbf/0x22c0 [ 1456.405929][T29378] do_recvmmsg+0xbf/0x22c0 [ 1456.807878][T29379] not chained 500000 origins [ 1456.812528][T29379] CPU: 0 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1456.821203][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1456.831287][T29379] Call Trace: [ 1456.834603][T29379] dump_stack+0x21c/0x280 [ 1456.838951][T29379] ? __msan_get_context_state+0x9/0x20 [ 1456.844437][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1456.850182][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1456.855396][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1456.861309][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1456.866993][T29379] ? __msan_get_context_state+0x9/0x20 [ 1456.872474][T29379] ? kfree+0x2d/0x3000 [ 1456.876559][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1456.881514][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1456.886749][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1456.892316][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1456.898433][T29379] ? _copy_from_user+0x201/0x310 [ 1456.903395][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1456.908609][T29379] __msan_chain_origin+0x50/0x90 [ 1456.913567][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1456.918206][T29379] ? __msan_chain_origin+0x90/0x90 [ 1456.923350][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1456.928247][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1456.933554][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1456.938637][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1456.943694][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1456.948649][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1456.954560][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1456.959786][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1456.964659][T29379] do_syscall_64+0xad/0x160 [ 1456.969182][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1456.975092][T29379] RIP: 0033:0x45d5b9 [ 1456.979010][T29379] Code: Bad RIP value. [ 1456.983085][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1456.991507][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1456.999492][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1457.008427][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1457.016413][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1457.024413][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1457.032407][T29379] Uninit was stored to memory at: [ 1457.037471][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1457.043229][T29379] __msan_chain_origin+0x50/0x90 [ 1457.048195][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1457.052794][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1457.057738][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1457.062601][T29379] do_syscall_64+0xad/0x160 [ 1457.067112][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.072995][T29379] [ 1457.075320][T29379] Uninit was stored to memory at: [ 1457.080371][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1457.086118][T29379] __msan_chain_origin+0x50/0x90 [ 1457.091066][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1457.095660][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1457.100610][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1457.105472][T29379] do_syscall_64+0xad/0x160 [ 1457.109983][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.115977][T29379] [ 1457.118308][T29379] Uninit was stored to memory at: [ 1457.123344][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1457.131065][T29379] __msan_chain_origin+0x50/0x90 [ 1457.136010][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1457.140602][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1457.145542][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1457.150404][T29379] do_syscall_64+0xad/0x160 [ 1457.154912][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.160794][T29379] [ 1457.163117][T29379] Uninit was stored to memory at: [ 1457.168145][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1457.173866][T29379] __msan_chain_origin+0x50/0x90 [ 1457.178809][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1457.183404][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1457.188351][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1457.193208][T29379] do_syscall_64+0xad/0x160 [ 1457.197718][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.203598][T29379] [ 1457.205923][T29379] Uninit was stored to memory at: [ 1457.210957][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1457.216681][T29379] __msan_chain_origin+0x50/0x90 [ 1457.221623][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1457.226219][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1457.231156][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1457.236017][T29379] do_syscall_64+0xad/0x160 [ 1457.240523][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.246403][T29379] [ 1457.248723][T29379] Uninit was stored to memory at: [ 1457.253750][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1457.259469][T29379] __msan_chain_origin+0x50/0x90 [ 1457.264415][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1457.269009][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1457.273948][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1457.278803][T29379] do_syscall_64+0xad/0x160 [ 1457.283310][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.289206][T29379] [ 1457.291528][T29379] Uninit was stored to memory at: [ 1457.296560][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1457.302279][T29379] __msan_chain_origin+0x50/0x90 [ 1457.307220][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1457.311811][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1457.316749][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1457.321604][T29379] do_syscall_64+0xad/0x160 [ 1457.326112][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.331992][T29379] [ 1457.334314][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1457.340990][T29379] do_recvmmsg+0xbf/0x22c0 [ 1457.345409][T29379] do_recvmmsg+0xbf/0x22c0 [ 1457.396380][T29378] not chained 510000 origins [ 1457.401018][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1457.409687][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1457.419746][T29378] Call Trace: [ 1457.423059][T29378] dump_stack+0x21c/0x280 [ 1457.427417][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1457.433156][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1457.438372][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1457.444275][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1457.449942][T29378] ? __msan_get_context_state+0x9/0x20 [ 1457.455419][T29378] ? kfree+0x2d/0x3000 [ 1457.459500][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1457.464465][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1457.469681][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1457.475247][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1457.481343][T29378] ? _copy_from_user+0x201/0x310 [ 1457.486304][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1457.491519][T29378] __msan_chain_origin+0x50/0x90 [ 1457.496475][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1457.501114][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1457.506015][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1457.511363][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1457.516401][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1457.521446][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1457.526399][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1457.532308][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1457.537539][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1457.542408][T29378] do_syscall_64+0xad/0x160 [ 1457.546931][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.552837][T29378] RIP: 0033:0x45d5b9 [ 1457.556733][T29378] Code: Bad RIP value. [ 1457.560803][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1457.569487][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1457.577467][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1457.585468][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1457.594231][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1457.602218][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1457.610219][T29378] Uninit was stored to memory at: [ 1457.615262][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1457.620994][T29378] __msan_chain_origin+0x50/0x90 [ 1457.625940][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1457.630543][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1457.635494][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1457.640359][T29378] do_syscall_64+0xad/0x160 [ 1457.644874][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.650762][T29378] [ 1457.653090][T29378] Uninit was stored to memory at: [ 1457.658144][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1457.663880][T29378] __msan_chain_origin+0x50/0x90 [ 1457.668868][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1457.673476][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1457.678425][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1457.683286][T29378] do_syscall_64+0xad/0x160 [ 1457.687804][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.693694][T29378] [ 1457.696025][T29378] Uninit was stored to memory at: [ 1457.701065][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1457.706796][T29378] __msan_chain_origin+0x50/0x90 [ 1457.711749][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1457.716352][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1457.721299][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1457.726162][T29378] do_syscall_64+0xad/0x160 [ 1457.730680][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.736567][T29378] [ 1457.738896][T29378] Uninit was stored to memory at: [ 1457.743937][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1457.749671][T29378] __msan_chain_origin+0x50/0x90 [ 1457.754627][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1457.759231][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1457.764204][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1457.769070][T29378] do_syscall_64+0xad/0x160 [ 1457.773586][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.779480][T29378] [ 1457.781809][T29378] Uninit was stored to memory at: [ 1457.786846][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1457.792662][T29378] __msan_chain_origin+0x50/0x90 [ 1457.797612][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1457.802221][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1457.807202][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1457.812068][T29378] do_syscall_64+0xad/0x160 [ 1457.816583][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.822475][T29378] [ 1457.824805][T29378] Uninit was stored to memory at: [ 1457.829841][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1457.835572][T29378] __msan_chain_origin+0x50/0x90 [ 1457.840523][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1457.845121][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1457.850070][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1457.854932][T29378] do_syscall_64+0xad/0x160 [ 1457.859474][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.865360][T29378] [ 1457.867819][T29378] Uninit was stored to memory at: [ 1457.872897][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1457.878631][T29378] __msan_chain_origin+0x50/0x90 [ 1457.883579][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1457.888187][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1457.893135][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1457.898002][T29378] do_syscall_64+0xad/0x160 [ 1457.902516][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1457.908401][T29378] [ 1457.910733][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1457.917417][T29378] do_recvmmsg+0xbf/0x22c0 [ 1457.921843][T29378] do_recvmmsg+0xbf/0x22c0 [ 1458.100663][T29378] not chained 520000 origins [ 1458.105308][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1458.113981][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1458.124042][T29378] Call Trace: [ 1458.127356][T29378] dump_stack+0x21c/0x280 [ 1458.131727][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1458.137473][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1458.142686][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1458.148594][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1458.154334][T29378] ? __msan_get_context_state+0x9/0x20 [ 1458.159813][T29378] ? kfree+0x2d/0x3000 [ 1458.163900][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1458.168855][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1458.174072][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1458.179647][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1458.185746][T29378] ? _copy_from_user+0x201/0x310 [ 1458.190728][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1458.195945][T29378] __msan_chain_origin+0x50/0x90 [ 1458.200911][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1458.205548][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1458.210445][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1458.215750][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1458.220787][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1458.225831][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1458.230789][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1458.236703][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1458.241923][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1458.246795][T29378] do_syscall_64+0xad/0x160 [ 1458.251320][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1458.257221][T29378] RIP: 0033:0x45d5b9 [ 1458.261117][T29378] Code: Bad RIP value. [ 1458.265196][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1458.273618][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1458.281602][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1458.289582][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1458.297561][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1458.305542][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1458.313547][T29378] Uninit was stored to memory at: [ 1458.318597][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1458.324327][T29378] __msan_chain_origin+0x50/0x90 [ 1458.329275][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1458.333874][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1458.338821][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1458.343769][T29378] do_syscall_64+0xad/0x160 [ 1458.348280][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1458.354165][T29378] [ 1458.356503][T29378] Uninit was stored to memory at: [ 1458.361541][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1458.367275][T29378] __msan_chain_origin+0x50/0x90 [ 1458.372224][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1458.376838][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1458.381787][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1458.386650][T29378] do_syscall_64+0xad/0x160 [ 1458.391162][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1458.397051][T29378] [ 1458.399382][T29378] Uninit was stored to memory at: [ 1458.404445][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1458.410175][T29378] __msan_chain_origin+0x50/0x90 [ 1458.415121][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1458.419720][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1458.424670][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1458.429538][T29378] do_syscall_64+0xad/0x160 [ 1458.434058][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1458.439944][T29378] [ 1458.442275][T29378] Uninit was stored to memory at: [ 1458.447315][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1458.453042][T29378] __msan_chain_origin+0x50/0x90 [ 1458.457989][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1458.462591][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1458.467538][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1458.472399][T29378] do_syscall_64+0xad/0x160 [ 1458.476958][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1458.482845][T29378] [ 1458.485176][T29378] Uninit was stored to memory at: [ 1458.490212][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1458.495945][T29378] __msan_chain_origin+0x50/0x90 [ 1458.500892][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1458.505490][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1458.510441][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1458.515304][T29378] do_syscall_64+0xad/0x160 [ 1458.519821][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1458.525728][T29378] [ 1458.528058][T29378] Uninit was stored to memory at: [ 1458.533097][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1458.538827][T29378] __msan_chain_origin+0x50/0x90 [ 1458.543775][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1458.548374][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1458.553319][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1458.558187][T29378] do_syscall_64+0xad/0x160 [ 1458.562797][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1458.568684][T29378] [ 1458.571011][T29378] Uninit was stored to memory at: [ 1458.576048][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1458.581780][T29378] __msan_chain_origin+0x50/0x90 [ 1458.586731][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1458.591328][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1458.596377][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1458.601244][T29378] do_syscall_64+0xad/0x160 [ 1458.605759][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1458.611647][T29378] [ 1458.613979][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1458.620665][T29378] do_recvmmsg+0xbf/0x22c0 [ 1458.625090][T29378] do_recvmmsg+0xbf/0x22c0 [ 1458.982048][T29379] not chained 530000 origins [ 1458.986696][T29379] CPU: 0 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1458.995366][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1459.005426][T29379] Call Trace: [ 1459.008743][T29379] dump_stack+0x21c/0x280 [ 1459.013119][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1459.018860][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1459.024096][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1459.030003][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1459.035670][T29379] ? __msan_get_context_state+0x9/0x20 [ 1459.041148][T29379] ? kfree+0x2d/0x3000 [ 1459.045229][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1459.050181][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1459.055392][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1459.060956][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1459.067051][T29379] ? _copy_from_user+0x201/0x310 [ 1459.072009][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1459.077223][T29379] __msan_chain_origin+0x50/0x90 [ 1459.082180][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1459.086794][T29379] ? __msan_chain_origin+0x90/0x90 [ 1459.091935][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1459.096834][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1459.102135][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1459.107170][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1459.112213][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1459.117185][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1459.123097][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1459.128325][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1459.133196][T29379] do_syscall_64+0xad/0x160 [ 1459.137721][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1459.143622][T29379] RIP: 0033:0x45d5b9 [ 1459.147516][T29379] Code: Bad RIP value. [ 1459.151587][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1459.160010][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1459.167992][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1459.175993][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1459.183971][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1459.191951][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1459.199950][T29379] Uninit was stored to memory at: [ 1459.204997][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1459.210726][T29379] __msan_chain_origin+0x50/0x90 [ 1459.215676][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1459.220299][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1459.225244][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1459.230107][T29379] do_syscall_64+0xad/0x160 [ 1459.234669][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1459.240557][T29379] [ 1459.242885][T29379] Uninit was stored to memory at: [ 1459.247921][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1459.253649][T29379] __msan_chain_origin+0x50/0x90 [ 1459.258596][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1459.263210][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1459.268161][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1459.273024][T29379] do_syscall_64+0xad/0x160 [ 1459.277539][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1459.283442][T29379] [ 1459.285775][T29379] Uninit was stored to memory at: [ 1459.290829][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1459.296573][T29379] __msan_chain_origin+0x50/0x90 [ 1459.301521][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1459.306124][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1459.311068][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1459.315929][T29379] do_syscall_64+0xad/0x160 [ 1459.320473][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1459.326363][T29379] [ 1459.328693][T29379] Uninit was stored to memory at: [ 1459.333731][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1459.339459][T29379] __msan_chain_origin+0x50/0x90 [ 1459.344409][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1459.349009][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1459.353966][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1459.358830][T29379] do_syscall_64+0xad/0x160 [ 1459.363345][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1459.369230][T29379] [ 1459.371557][T29379] Uninit was stored to memory at: [ 1459.376626][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1459.382356][T29379] __msan_chain_origin+0x50/0x90 [ 1459.387314][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1459.391912][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1459.396863][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1459.401732][T29379] do_syscall_64+0xad/0x160 [ 1459.406276][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1459.412160][T29379] [ 1459.414494][T29379] Uninit was stored to memory at: [ 1459.419530][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1459.425259][T29379] __msan_chain_origin+0x50/0x90 [ 1459.430204][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1459.434804][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1459.439749][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1459.444617][T29379] do_syscall_64+0xad/0x160 [ 1459.449128][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1459.455014][T29379] [ 1459.457341][T29379] Uninit was stored to memory at: [ 1459.462377][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1459.468103][T29379] __msan_chain_origin+0x50/0x90 [ 1459.473049][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1459.477646][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1459.482590][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1459.487453][T29379] do_syscall_64+0xad/0x160 [ 1459.491972][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1459.497861][T29379] [ 1459.500191][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1459.506876][T29379] do_recvmmsg+0xbf/0x22c0 [ 1459.511300][T29379] do_recvmmsg+0xbf/0x22c0 [ 1459.908895][T29378] not chained 540000 origins [ 1459.913548][T29378] CPU: 0 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1459.922223][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1459.933150][T29378] Call Trace: [ 1459.936465][T29378] dump_stack+0x21c/0x280 [ 1459.940850][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1459.946592][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1459.951815][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1459.957726][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1459.963398][T29378] ? __msan_get_context_state+0x9/0x20 [ 1459.968904][T29378] ? kfree+0x2d/0x3000 [ 1459.973077][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1459.979528][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1459.984744][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1459.990312][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1459.996403][T29378] ? _copy_from_user+0x201/0x310 [ 1460.001360][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1460.006575][T29378] __msan_chain_origin+0x50/0x90 [ 1460.011708][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1460.016355][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1460.021259][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1460.026565][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1460.031602][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1460.036660][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1460.041615][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1460.047538][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1460.052770][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1460.059641][T29378] do_syscall_64+0xad/0x160 [ 1460.064162][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.070061][T29378] RIP: 0033:0x45d5b9 [ 1460.073951][T29378] Code: Bad RIP value. [ 1460.078019][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1460.086451][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1460.094448][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1460.102430][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1460.110411][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1460.118392][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1460.126408][T29378] Uninit was stored to memory at: [ 1460.131449][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1460.134779][T29379] not chained 550000 origins [ 1460.137185][T29378] __msan_chain_origin+0x50/0x90 [ 1460.141785][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1460.146702][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1460.155340][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1460.159921][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1460.169952][T29379] Call Trace: [ 1460.174885][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1460.178158][T29379] dump_stack+0x21c/0x280 [ 1460.182991][T29378] do_syscall_64+0xad/0x160 [ 1460.187318][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1460.191806][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.197506][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1460.203362][T29378] [ 1460.208556][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1460.210855][T29378] Uninit was stored to memory at: [ 1460.216741][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1460.221749][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1460.227372][T29379] ? __msan_get_context_state+0x9/0x20 [ 1460.233061][T29378] __msan_chain_origin+0x50/0x90 [ 1460.238502][T29379] ? kfree+0x2d/0x3000 [ 1460.243419][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1460.247466][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1460.252035][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1460.256954][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1460.261895][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1460.267075][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1460.271924][T29378] do_syscall_64+0xad/0x160 [ 1460.277471][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1460.281955][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.288004][T29379] ? _copy_from_user+0x201/0x310 [ 1460.293862][T29378] [ 1460.298799][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1460.301096][T29378] Uninit was stored to memory at: [ 1460.306288][T29379] __msan_chain_origin+0x50/0x90 [ 1460.311314][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1460.316230][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1460.321945][T29378] __msan_chain_origin+0x50/0x90 [ 1460.326519][T29379] ? __msan_chain_origin+0x90/0x90 [ 1460.331435][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1460.336539][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1460.341098][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1460.345953][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1460.350865][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1460.356137][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1460.360966][T29378] do_syscall_64+0xad/0x160 [ 1460.365971][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1460.370458][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.375467][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1460.381331][T29378] [ 1460.386272][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1460.388569][T29378] Uninit was stored to memory at: [ 1460.394458][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1460.399462][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1460.404644][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1460.410340][T29378] __msan_chain_origin+0x50/0x90 [ 1460.415187][T29379] do_syscall_64+0xad/0x160 [ 1460.420103][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1460.424598][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.429169][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1460.435042][T29379] RIP: 0033:0x45d5b9 [ 1460.439973][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1460.443836][T29379] Code: Bad RIP value. [ 1460.448682][T29378] do_syscall_64+0xad/0x160 [ 1460.452721][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1460.457211][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.465595][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1460.471460][T29378] [ 1460.479422][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1460.481733][T29378] Uninit was stored to memory at: [ 1460.489696][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1460.494800][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1460.502743][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1460.508454][T29378] __msan_chain_origin+0x50/0x90 [ 1460.516403][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1460.521328][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1460.529282][T29379] Uninit was stored to memory at: [ 1460.533856][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1460.538863][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1460.543780][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1460.549480][T29379] __msan_chain_origin+0x50/0x90 [ 1460.554313][T29378] do_syscall_64+0xad/0x160 [ 1460.559226][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1460.563745][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.568342][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1460.574203][T29378] [ 1460.579133][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1460.581435][T29378] Uninit was stored to memory at: [ 1460.586291][T29379] do_syscall_64+0xad/0x160 [ 1460.591295][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1460.595781][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.601485][T29378] __msan_chain_origin+0x50/0x90 [ 1460.607346][T29379] [ 1460.612290][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1460.614598][T29379] Uninit was stored to memory at: [ 1460.619180][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1460.624189][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1460.629103][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1460.634817][T29379] __msan_chain_origin+0x50/0x90 [ 1460.639653][T29378] do_syscall_64+0xad/0x160 [ 1460.644581][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1460.649076][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.653649][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1460.659509][T29378] [ 1460.664439][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1460.666741][T29378] Uninit was stored to memory at: [ 1460.671585][T29379] do_syscall_64+0xad/0x160 [ 1460.676592][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1460.681073][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.686777][T29378] __msan_chain_origin+0x50/0x90 [ 1460.692649][T29379] [ 1460.697585][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1460.699898][T29379] Uninit was stored to memory at: [ 1460.704506][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1460.709513][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1460.714520][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1460.720221][T29379] __msan_chain_origin+0x50/0x90 [ 1460.725059][T29378] do_syscall_64+0xad/0x160 [ 1460.729980][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1460.734469][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.739049][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1460.744910][T29378] [ 1460.749844][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1460.752145][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1460.756985][T29379] do_syscall_64+0xad/0x160 [ 1460.763635][T29378] do_recvmmsg+0xbf/0x22c0 [ 1460.768121][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.772532][T29378] do_recvmmsg+0xbf/0x22c0 [ 1460.778389][T29379] [ 1460.785184][T29379] Uninit was stored to memory at: [ 1460.790260][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1460.796007][T29379] __msan_chain_origin+0x50/0x90 [ 1460.800966][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1460.805570][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1460.810519][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1460.815386][T29379] do_syscall_64+0xad/0x160 [ 1460.819902][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.825791][T29379] [ 1460.828123][T29379] Uninit was stored to memory at: [ 1460.833160][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1460.838888][T29379] __msan_chain_origin+0x50/0x90 [ 1460.843836][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1460.848436][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1460.853385][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1460.858250][T29379] do_syscall_64+0xad/0x160 [ 1460.862797][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.868694][T29379] [ 1460.871023][T29379] Uninit was stored to memory at: [ 1460.876073][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1460.881803][T29379] __msan_chain_origin+0x50/0x90 [ 1460.886753][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1460.891490][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1460.896436][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1460.901298][T29379] do_syscall_64+0xad/0x160 [ 1460.905810][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.911694][T29379] [ 1460.914033][T29379] Uninit was stored to memory at: [ 1460.919074][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1460.924810][T29379] __msan_chain_origin+0x50/0x90 [ 1460.929758][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1460.934358][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1460.939305][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1460.944168][T29379] do_syscall_64+0xad/0x160 [ 1460.948683][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1460.954569][T29379] [ 1460.956900][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1460.963580][T29379] do_recvmmsg+0xbf/0x22c0 [ 1460.968003][T29379] do_recvmmsg+0xbf/0x22c0 [ 1461.602601][T29379] not chained 560000 origins [ 1461.607255][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1461.615928][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1461.625986][T29379] Call Trace: [ 1461.629300][T29379] dump_stack+0x21c/0x280 [ 1461.633663][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1461.639400][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1461.644714][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1461.650630][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1461.656297][T29379] ? __msan_get_context_state+0x9/0x20 [ 1461.661771][T29379] ? kfree+0x2d/0x3000 [ 1461.665860][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1461.670818][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1461.676036][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1461.681641][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1461.687734][T29379] ? _copy_from_user+0x201/0x310 [ 1461.692693][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1461.697913][T29379] __msan_chain_origin+0x50/0x90 [ 1461.702879][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1461.707499][T29379] ? __msan_chain_origin+0x90/0x90 [ 1461.712658][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1461.717567][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1461.722881][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1461.727923][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1461.732968][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1461.737942][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1461.743854][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1461.749082][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1461.753954][T29379] do_syscall_64+0xad/0x160 [ 1461.758486][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1461.764410][T29379] RIP: 0033:0x45d5b9 [ 1461.768304][T29379] Code: Bad RIP value. [ 1461.772400][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1461.780821][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1461.788823][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1461.796804][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1461.804785][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1461.812766][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1461.820760][T29379] Uninit was stored to memory at: [ 1461.825803][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1461.831534][T29379] __msan_chain_origin+0x50/0x90 [ 1461.836510][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1461.841120][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1461.846066][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1461.850932][T29379] do_syscall_64+0xad/0x160 [ 1461.855454][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1461.861340][T29379] [ 1461.863671][T29379] Uninit was stored to memory at: [ 1461.868709][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1461.874438][T29379] __msan_chain_origin+0x50/0x90 [ 1461.879384][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1461.883988][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1461.889027][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1461.893923][T29379] do_syscall_64+0xad/0x160 [ 1461.898440][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1461.904331][T29379] [ 1461.906660][T29379] Uninit was stored to memory at: [ 1461.911698][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1461.917437][T29379] __msan_chain_origin+0x50/0x90 [ 1461.922414][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1461.927026][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1461.931973][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1461.936849][T29379] do_syscall_64+0xad/0x160 [ 1461.941362][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1461.947270][T29379] [ 1461.949600][T29379] Uninit was stored to memory at: [ 1461.954654][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1461.960386][T29379] __msan_chain_origin+0x50/0x90 [ 1461.965334][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1461.969937][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1461.974893][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1461.979762][T29379] do_syscall_64+0xad/0x160 [ 1461.984277][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1461.990162][T29379] [ 1461.992494][T29379] Uninit was stored to memory at: [ 1461.997532][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1462.003261][T29379] __msan_chain_origin+0x50/0x90 [ 1462.008211][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1462.012809][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1462.017755][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1462.022619][T29379] do_syscall_64+0xad/0x160 [ 1462.027134][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1462.033028][T29379] [ 1462.035359][T29379] Uninit was stored to memory at: [ 1462.040402][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1462.046133][T29379] __msan_chain_origin+0x50/0x90 [ 1462.051081][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1462.055687][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1462.060669][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1462.065533][T29379] do_syscall_64+0xad/0x160 [ 1462.070047][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1462.075934][T29379] [ 1462.078265][T29379] Uninit was stored to memory at: [ 1462.083302][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1462.089033][T29379] __msan_chain_origin+0x50/0x90 [ 1462.093979][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1462.098592][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1462.103540][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1462.108411][T29379] do_syscall_64+0xad/0x160 [ 1462.112929][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1462.118818][T29379] [ 1462.121156][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1462.127932][T29379] do_recvmmsg+0xbf/0x22c0 [ 1462.132358][T29379] do_recvmmsg+0xbf/0x22c0 [ 1462.310925][T29379] not chained 570000 origins [ 1462.315592][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1462.324263][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1462.334320][T29379] Call Trace: [ 1462.337635][T29379] dump_stack+0x21c/0x280 [ 1462.342007][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1462.347744][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1462.352965][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1462.358875][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1462.364546][T29379] ? __msan_get_context_state+0x9/0x20 [ 1462.370025][T29379] ? kfree+0x2d/0x3000 [ 1462.374105][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1462.379062][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1462.384277][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1462.389840][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1462.395928][T29379] ? _copy_from_user+0x201/0x310 [ 1462.400884][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1462.406100][T29379] __msan_chain_origin+0x50/0x90 [ 1462.411058][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1462.415674][T29379] ? __msan_chain_origin+0x90/0x90 [ 1462.420821][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1462.425723][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1462.431030][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1462.436067][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1462.441114][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1462.446071][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1462.451991][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1462.457216][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1462.462083][T29379] do_syscall_64+0xad/0x160 [ 1462.466609][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1462.472511][T29379] RIP: 0033:0x45d5b9 [ 1462.476404][T29379] Code: Bad RIP value. [ 1462.480473][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1462.488895][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1462.496877][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1462.504859][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1462.512840][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1462.520821][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1462.528815][T29379] Uninit was stored to memory at: [ 1462.533871][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1462.539600][T29379] __msan_chain_origin+0x50/0x90 [ 1462.544555][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1462.549153][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1462.554101][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1462.558968][T29379] do_syscall_64+0xad/0x160 [ 1462.563488][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1462.569375][T29379] [ 1462.571705][T29379] Uninit was stored to memory at: [ 1462.576750][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1462.582511][T29379] __msan_chain_origin+0x50/0x90 [ 1462.587456][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1462.592060][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1462.597017][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1462.601884][T29379] do_syscall_64+0xad/0x160 [ 1462.606401][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1462.612315][T29379] [ 1462.614645][T29379] Uninit was stored to memory at: [ 1462.619707][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1462.625439][T29379] __msan_chain_origin+0x50/0x90 [ 1462.630387][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1462.635010][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1462.639955][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1462.644825][T29379] do_syscall_64+0xad/0x160 [ 1462.649340][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1462.655248][T29379] [ 1462.657577][T29379] Uninit was stored to memory at: [ 1462.662618][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1462.668368][T29379] __msan_chain_origin+0x50/0x90 [ 1462.673311][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1462.677904][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1462.682843][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1462.687704][T29379] do_syscall_64+0xad/0x160 [ 1462.692209][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1462.698091][T29379] [ 1462.700416][T29379] Uninit was stored to memory at: [ 1462.705447][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1462.711171][T29379] __msan_chain_origin+0x50/0x90 [ 1462.716111][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1462.720701][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1462.725638][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1462.730504][T29379] do_syscall_64+0xad/0x160 [ 1462.735019][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1462.740904][T29379] [ 1462.743316][T29379] Uninit was stored to memory at: [ 1462.748355][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1462.754079][T29379] __msan_chain_origin+0x50/0x90 [ 1462.759025][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1462.763629][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1462.768575][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1462.773435][T29379] do_syscall_64+0xad/0x160 [ 1462.777943][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1462.783826][T29379] [ 1462.786149][T29379] Uninit was stored to memory at: [ 1462.791186][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1462.796909][T29379] __msan_chain_origin+0x50/0x90 [ 1462.801864][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1462.806461][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1462.811399][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1462.816255][T29379] do_syscall_64+0xad/0x160 [ 1462.820781][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1462.826662][T29379] [ 1462.828997][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1462.835670][T29379] do_recvmmsg+0xbf/0x22c0 [ 1462.840090][T29379] do_recvmmsg+0xbf/0x22c0 [ 1463.358703][T29378] not chained 580000 origins [ 1463.363356][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1463.372028][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1463.382089][T29378] Call Trace: [ 1463.385406][T29378] dump_stack+0x21c/0x280 [ 1463.389785][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1463.395535][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1463.400753][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1463.406664][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1463.412332][T29378] ? __msan_get_context_state+0x9/0x20 [ 1463.417845][T29378] ? kfree+0x2d/0x3000 [ 1463.421926][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1463.426882][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1463.432101][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1463.437670][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1463.443765][T29378] ? _copy_from_user+0x201/0x310 [ 1463.448735][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1463.453954][T29378] __msan_chain_origin+0x50/0x90 [ 1463.458915][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1463.463553][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1463.468450][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1463.473755][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1463.478790][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1463.483836][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1463.488795][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1463.494706][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1463.499935][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1463.504834][T29378] do_syscall_64+0xad/0x160 [ 1463.509364][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1463.515281][T29378] RIP: 0033:0x45d5b9 [ 1463.519205][T29378] Code: Bad RIP value. [ 1463.523277][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1463.531700][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1463.539689][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1463.547673][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1463.555663][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1463.563742][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1463.571751][T29378] Uninit was stored to memory at: [ 1463.576797][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1463.582528][T29378] __msan_chain_origin+0x50/0x90 [ 1463.587488][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1463.592092][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1463.597040][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1463.601907][T29378] do_syscall_64+0xad/0x160 [ 1463.606431][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1463.612320][T29378] [ 1463.614651][T29378] Uninit was stored to memory at: [ 1463.619693][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1463.625425][T29378] __msan_chain_origin+0x50/0x90 [ 1463.630380][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1463.635004][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1463.639953][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1463.644817][T29378] do_syscall_64+0xad/0x160 [ 1463.649332][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1463.655222][T29378] [ 1463.657552][T29378] Uninit was stored to memory at: [ 1463.662590][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1463.668322][T29378] __msan_chain_origin+0x50/0x90 [ 1463.673279][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1463.677879][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1463.682914][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1463.687782][T29378] do_syscall_64+0xad/0x160 [ 1463.692294][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1463.698184][T29378] [ 1463.700511][T29378] Uninit was stored to memory at: [ 1463.705559][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1463.711287][T29378] __msan_chain_origin+0x50/0x90 [ 1463.716237][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1463.720838][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1463.725807][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1463.730690][T29378] do_syscall_64+0xad/0x160 [ 1463.735207][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1463.741117][T29378] [ 1463.743446][T29378] Uninit was stored to memory at: [ 1463.748494][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1463.754226][T29378] __msan_chain_origin+0x50/0x90 [ 1463.759175][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1463.763778][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1463.768728][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1463.773589][T29378] do_syscall_64+0xad/0x160 [ 1463.778105][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1463.784012][T29378] [ 1463.786342][T29378] Uninit was stored to memory at: [ 1463.791384][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1463.797117][T29378] __msan_chain_origin+0x50/0x90 [ 1463.802065][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1463.806691][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1463.811641][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1463.816512][T29378] do_syscall_64+0xad/0x160 [ 1463.821026][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1463.826913][T29378] [ 1463.829239][T29378] Uninit was stored to memory at: [ 1463.834276][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1463.840614][T29378] __msan_chain_origin+0x50/0x90 [ 1463.845562][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1463.850179][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1463.855128][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1463.860016][T29378] do_syscall_64+0xad/0x160 [ 1463.864530][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1463.870417][T29378] [ 1463.872746][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1463.879434][T29378] do_recvmmsg+0xbf/0x22c0 [ 1463.883879][T29378] do_recvmmsg+0xbf/0x22c0 [ 1464.853929][T29379] not chained 590000 origins [ 1464.858587][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1464.867265][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1464.877330][T29379] Call Trace: [ 1464.880646][T29379] dump_stack+0x21c/0x280 [ 1464.885004][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1464.890744][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1464.895966][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1464.901878][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1464.907548][T29379] ? __msan_get_context_state+0x9/0x20 [ 1464.913024][T29379] ? kfree+0x2d/0x3000 [ 1464.917116][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1464.922077][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1464.927296][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1464.932861][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1464.938955][T29379] ? _copy_from_user+0x201/0x310 [ 1464.943911][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1464.949127][T29379] __msan_chain_origin+0x50/0x90 [ 1464.954089][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1464.958707][T29379] ? __msan_chain_origin+0x90/0x90 [ 1464.963848][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1464.968745][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1464.974051][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1464.979090][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1464.984140][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1464.989094][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1464.995006][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1465.000228][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1465.005098][T29379] do_syscall_64+0xad/0x160 [ 1465.009653][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1465.015558][T29379] RIP: 0033:0x45d5b9 [ 1465.019474][T29379] Code: Bad RIP value. [ 1465.023546][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1465.031980][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1465.039963][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1465.047954][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1465.055933][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1465.063924][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1465.071925][T29379] Uninit was stored to memory at: [ 1465.076967][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1465.082697][T29379] __msan_chain_origin+0x50/0x90 [ 1465.087647][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1465.092246][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1465.097196][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1465.102059][T29379] do_syscall_64+0xad/0x160 [ 1465.106572][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1465.112466][T29379] [ 1465.114796][T29379] Uninit was stored to memory at: [ 1465.119833][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1465.125562][T29379] __msan_chain_origin+0x50/0x90 [ 1465.130517][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1465.135115][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1465.140062][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1465.144926][T29379] do_syscall_64+0xad/0x160 [ 1465.149466][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1465.155354][T29379] [ 1465.157684][T29379] Uninit was stored to memory at: [ 1465.162719][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1465.168483][T29379] __msan_chain_origin+0x50/0x90 [ 1465.173430][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1465.178033][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1465.182981][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1465.187843][T29379] do_syscall_64+0xad/0x160 [ 1465.192359][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1465.198248][T29379] [ 1465.200582][T29379] Uninit was stored to memory at: [ 1465.205623][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1465.211354][T29379] __msan_chain_origin+0x50/0x90 [ 1465.216303][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1465.220899][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1465.225847][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1465.231677][T29379] do_syscall_64+0xad/0x160 [ 1465.236197][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1465.242083][T29379] [ 1465.244412][T29379] Uninit was stored to memory at: [ 1465.249450][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1465.255179][T29379] __msan_chain_origin+0x50/0x90 [ 1465.260126][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1465.264724][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1465.269688][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1465.274549][T29379] do_syscall_64+0xad/0x160 [ 1465.279068][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1465.284957][T29379] [ 1465.287288][T29379] Uninit was stored to memory at: [ 1465.292325][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1465.298055][T29379] __msan_chain_origin+0x50/0x90 [ 1465.303005][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1465.307608][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1465.312557][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1465.317428][T29379] do_syscall_64+0xad/0x160 [ 1465.321940][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1465.327828][T29379] [ 1465.330156][T29379] Uninit was stored to memory at: [ 1465.335193][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1465.340923][T29379] __msan_chain_origin+0x50/0x90 [ 1465.345881][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1465.350481][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1465.355430][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1465.360295][T29379] do_syscall_64+0xad/0x160 [ 1465.364815][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1465.370703][T29379] [ 1465.373040][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1465.379726][T29379] do_recvmmsg+0xbf/0x22c0 [ 1465.384154][T29379] do_recvmmsg+0xbf/0x22c0 [ 1466.405052][T29378] not chained 600000 origins [ 1466.409702][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1466.418473][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1466.428533][T29378] Call Trace: [ 1466.431847][T29378] dump_stack+0x21c/0x280 [ 1466.436201][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1466.442018][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1466.447241][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1466.453170][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1466.458843][T29378] ? __msan_get_context_state+0x9/0x20 [ 1466.464323][T29378] ? kfree+0x2d/0x3000 [ 1466.468412][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1466.473372][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1466.478588][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1466.484152][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1466.490261][T29378] ? _copy_from_user+0x201/0x310 [ 1466.495218][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1466.500435][T29378] __msan_chain_origin+0x50/0x90 [ 1466.505393][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1466.510038][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1466.514939][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1466.520249][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1466.525289][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1466.530335][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1466.535286][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1466.541196][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1466.546430][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1466.551299][T29378] do_syscall_64+0xad/0x160 [ 1466.555823][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1466.561733][T29378] RIP: 0033:0x45d5b9 [ 1466.565630][T29378] Code: Bad RIP value. [ 1466.569702][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1466.578130][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1466.586114][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1466.594098][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1466.602082][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1466.610087][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1466.618083][T29378] Uninit was stored to memory at: [ 1466.623125][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1466.628856][T29378] __msan_chain_origin+0x50/0x90 [ 1466.633799][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1466.639002][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1466.643951][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1466.648814][T29378] do_syscall_64+0xad/0x160 [ 1466.653328][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1466.659220][T29378] [ 1466.661550][T29378] Uninit was stored to memory at: [ 1466.666587][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1466.672316][T29378] __msan_chain_origin+0x50/0x90 [ 1466.677265][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1466.681865][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1466.686812][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1466.691682][T29378] do_syscall_64+0xad/0x160 [ 1466.696213][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1466.702106][T29378] [ 1466.704444][T29378] Uninit was stored to memory at: [ 1466.709489][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1466.715244][T29378] __msan_chain_origin+0x50/0x90 [ 1466.720197][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1466.724800][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1466.729757][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1466.734638][T29378] do_syscall_64+0xad/0x160 [ 1466.739177][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1466.745066][T29378] [ 1466.747396][T29378] Uninit was stored to memory at: [ 1466.752436][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1466.758187][T29378] __msan_chain_origin+0x50/0x90 [ 1466.763137][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1466.767737][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1466.772684][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1466.777548][T29378] do_syscall_64+0xad/0x160 [ 1466.782060][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1466.787949][T29378] [ 1466.790280][T29378] Uninit was stored to memory at: [ 1466.795318][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1466.801049][T29378] __msan_chain_origin+0x50/0x90 [ 1466.805996][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1466.810598][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1466.815544][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1466.820407][T29378] do_syscall_64+0xad/0x160 [ 1466.824919][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1466.830806][T29378] [ 1466.833132][T29378] Uninit was stored to memory at: [ 1466.838170][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1466.843898][T29378] __msan_chain_origin+0x50/0x90 [ 1466.848847][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1466.853449][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1466.858447][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1466.863310][T29378] do_syscall_64+0xad/0x160 [ 1466.867824][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1466.873711][T29378] [ 1466.876039][T29378] Uninit was stored to memory at: [ 1466.881077][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1466.886804][T29378] __msan_chain_origin+0x50/0x90 [ 1466.891759][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1466.896358][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1466.901302][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1466.906165][T29378] do_syscall_64+0xad/0x160 [ 1466.910679][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1466.916565][T29378] [ 1466.918895][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1466.925574][T29378] do_recvmmsg+0xbf/0x22c0 [ 1466.929998][T29378] do_recvmmsg+0xbf/0x22c0 [ 1467.924883][T29379] not chained 610000 origins [ 1467.929534][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1467.938210][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1467.948289][T29379] Call Trace: [ 1467.951609][T29379] dump_stack+0x21c/0x280 [ 1467.955966][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1467.961709][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1467.966938][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1467.972847][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1467.978520][T29379] ? __msan_get_context_state+0x9/0x20 [ 1467.984011][T29379] ? kfree+0x2d/0x3000 [ 1467.988145][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1467.993109][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1467.998326][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1468.003893][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1468.009984][T29379] ? _copy_from_user+0x201/0x310 [ 1468.014944][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1468.020159][T29379] __msan_chain_origin+0x50/0x90 [ 1468.025116][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1468.029730][T29379] ? __msan_chain_origin+0x90/0x90 [ 1468.034873][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1468.039768][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1468.045076][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1468.050119][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1468.055170][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1468.060129][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1468.066040][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1468.071269][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1468.076138][T29379] do_syscall_64+0xad/0x160 [ 1468.080668][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1468.086571][T29379] RIP: 0033:0x45d5b9 [ 1468.090470][T29379] Code: Bad RIP value. [ 1468.094545][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1468.102976][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1468.110988][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1468.118971][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1468.126955][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1468.134936][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1468.142930][T29379] Uninit was stored to memory at: [ 1468.147977][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1468.153713][T29379] __msan_chain_origin+0x50/0x90 [ 1468.158748][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1468.163365][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1468.168317][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1468.173183][T29379] do_syscall_64+0xad/0x160 [ 1468.177697][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1468.183585][T29379] [ 1468.185917][T29379] Uninit was stored to memory at: [ 1468.190956][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1468.196713][T29379] __msan_chain_origin+0x50/0x90 [ 1468.201662][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1468.206285][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1468.211256][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1468.216143][T29379] do_syscall_64+0xad/0x160 [ 1468.220662][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1468.226550][T29379] [ 1468.228880][T29379] Uninit was stored to memory at: [ 1468.233915][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1468.239648][T29379] __msan_chain_origin+0x50/0x90 [ 1468.244618][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1468.249221][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1468.254168][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1468.259032][T29379] do_syscall_64+0xad/0x160 [ 1468.263546][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1468.269430][T29379] [ 1468.271783][T29379] Uninit was stored to memory at: [ 1468.276819][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1468.282551][T29379] __msan_chain_origin+0x50/0x90 [ 1468.287503][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1468.292104][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1468.297050][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1468.301911][T29379] do_syscall_64+0xad/0x160 [ 1468.306429][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1468.312323][T29379] [ 1468.314653][T29379] Uninit was stored to memory at: [ 1468.319691][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1468.325423][T29379] __msan_chain_origin+0x50/0x90 [ 1468.330374][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1468.334975][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1468.339924][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1468.344788][T29379] do_syscall_64+0xad/0x160 [ 1468.349306][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1468.355194][T29379] [ 1468.357529][T29379] Uninit was stored to memory at: [ 1468.362568][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1468.368301][T29379] __msan_chain_origin+0x50/0x90 [ 1468.373249][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1468.377849][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1468.382797][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1468.387660][T29379] do_syscall_64+0xad/0x160 [ 1468.392173][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1468.398061][T29379] [ 1468.400388][T29379] Uninit was stored to memory at: [ 1468.405425][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1468.411158][T29379] __msan_chain_origin+0x50/0x90 [ 1468.416196][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1468.420800][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1468.425746][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1468.435820][T29379] do_syscall_64+0xad/0x160 [ 1468.440340][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1468.446925][T29379] [ 1468.449281][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1468.455967][T29379] do_recvmmsg+0xbf/0x22c0 [ 1468.460392][T29379] do_recvmmsg+0xbf/0x22c0 [ 1470.593078][T29378] not chained 620000 origins [ 1470.597733][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1470.606407][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1470.616477][T29378] Call Trace: [ 1470.619791][T29378] dump_stack+0x21c/0x280 [ 1470.624147][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1470.629887][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1470.635121][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1470.641028][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1470.646700][T29378] ? __msan_get_context_state+0x9/0x20 [ 1470.652179][T29378] ? kfree+0x2d/0x3000 [ 1470.656268][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1470.661225][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1470.666441][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1470.672011][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1470.678106][T29378] ? _copy_from_user+0x201/0x310 [ 1470.683068][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1470.688287][T29378] __msan_chain_origin+0x50/0x90 [ 1470.693248][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1470.697945][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1470.702850][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1470.708156][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1470.713198][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1470.718249][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1470.723217][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1470.729132][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1470.734361][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1470.739338][T29378] do_syscall_64+0xad/0x160 [ 1470.743869][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1470.749772][T29378] RIP: 0033:0x45d5b9 [ 1470.753661][T29378] Code: Bad RIP value. [ 1470.757734][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1470.766157][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1470.774138][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1470.782121][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1470.790105][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1470.798086][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1470.806091][T29378] Uninit was stored to memory at: [ 1470.811168][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1470.816902][T29378] __msan_chain_origin+0x50/0x90 [ 1470.821852][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1470.826451][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1470.831398][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1470.836260][T29378] do_syscall_64+0xad/0x160 [ 1470.840775][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1470.846662][T29378] [ 1470.848992][T29378] Uninit was stored to memory at: [ 1470.854028][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1470.859762][T29378] __msan_chain_origin+0x50/0x90 [ 1470.864715][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1470.869316][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1470.874262][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1470.879124][T29378] do_syscall_64+0xad/0x160 [ 1470.883639][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1470.889527][T29378] [ 1470.891854][T29378] Uninit was stored to memory at: [ 1470.896893][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1470.902619][T29378] __msan_chain_origin+0x50/0x90 [ 1470.907580][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1470.912182][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1470.917131][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1470.921994][T29378] do_syscall_64+0xad/0x160 [ 1470.926507][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1470.932396][T29378] [ 1470.934730][T29378] Uninit was stored to memory at: [ 1470.939790][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1470.945526][T29378] __msan_chain_origin+0x50/0x90 [ 1470.950472][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1470.955073][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1470.960021][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1470.964885][T29378] do_syscall_64+0xad/0x160 [ 1470.969401][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1470.975290][T29378] [ 1470.977617][T29378] Uninit was stored to memory at: [ 1470.982656][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1470.988384][T29378] __msan_chain_origin+0x50/0x90 [ 1470.993331][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1470.997931][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1471.002979][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1471.007846][T29378] do_syscall_64+0xad/0x160 [ 1471.012360][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1471.018247][T29378] [ 1471.020574][T29378] Uninit was stored to memory at: [ 1471.025608][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1471.031339][T29378] __msan_chain_origin+0x50/0x90 [ 1471.036296][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1471.040894][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1471.045841][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1471.050708][T29378] do_syscall_64+0xad/0x160 [ 1471.055218][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1471.061103][T29378] [ 1471.063435][T29378] Uninit was stored to memory at: [ 1471.068488][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1471.074209][T29378] __msan_chain_origin+0x50/0x90 [ 1471.079153][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1471.083745][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1471.088685][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1471.093559][T29378] do_syscall_64+0xad/0x160 [ 1471.098070][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1471.103952][T29378] [ 1471.106278][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1471.112956][T29378] do_recvmmsg+0xbf/0x22c0 [ 1471.117380][T29378] do_recvmmsg+0xbf/0x22c0 [ 1471.677846][T29379] not chained 630000 origins [ 1471.682536][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1471.691207][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1471.701269][T29379] Call Trace: [ 1471.704595][T29379] dump_stack+0x21c/0x280 [ 1471.708968][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1471.714711][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1471.719927][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1471.725840][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1471.731508][T29379] ? __msan_get_context_state+0x9/0x20 [ 1471.736996][T29379] ? kfree+0x2d/0x3000 [ 1471.741079][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1471.746034][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1471.751249][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1471.756815][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1471.762910][T29379] ? _copy_from_user+0x201/0x310 [ 1471.767870][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1471.773085][T29379] __msan_chain_origin+0x50/0x90 [ 1471.778047][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1471.782661][T29379] ? __msan_chain_origin+0x90/0x90 [ 1471.787809][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1471.792706][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1471.798018][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1471.803057][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1471.808108][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1471.813069][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1471.818988][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1471.824212][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1471.829081][T29379] do_syscall_64+0xad/0x160 [ 1471.833600][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1471.839501][T29379] RIP: 0033:0x45d5b9 [ 1471.843398][T29379] Code: Bad RIP value. [ 1471.847473][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1471.855931][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1471.863917][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1471.871921][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1471.879906][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1471.887889][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1471.895883][T29379] Uninit was stored to memory at: [ 1471.900929][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1471.906669][T29379] __msan_chain_origin+0x50/0x90 [ 1471.911620][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1471.916223][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1471.921169][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1471.926032][T29379] do_syscall_64+0xad/0x160 [ 1471.930554][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1471.936439][T29379] [ 1471.938771][T29379] Uninit was stored to memory at: [ 1471.943812][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1471.949547][T29379] __msan_chain_origin+0x50/0x90 [ 1471.954494][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1471.959095][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1471.964042][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1471.968907][T29379] do_syscall_64+0xad/0x160 [ 1471.973420][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1471.979309][T29379] [ 1471.981639][T29379] Uninit was stored to memory at: [ 1471.986681][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1471.992411][T29379] __msan_chain_origin+0x50/0x90 [ 1471.997379][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1472.001981][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1472.006937][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1472.011801][T29379] do_syscall_64+0xad/0x160 [ 1472.016314][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1472.022222][T29379] [ 1472.024554][T29379] Uninit was stored to memory at: [ 1472.029677][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1472.035410][T29379] __msan_chain_origin+0x50/0x90 [ 1472.040357][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1472.044957][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1472.049939][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1472.054802][T29379] do_syscall_64+0xad/0x160 [ 1472.059320][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1472.065231][T29379] [ 1472.067565][T29379] Uninit was stored to memory at: [ 1472.072606][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1472.078358][T29379] __msan_chain_origin+0x50/0x90 [ 1472.083313][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1472.087918][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1472.092865][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1472.097728][T29379] do_syscall_64+0xad/0x160 [ 1472.102243][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1472.108132][T29379] [ 1472.110480][T29379] Uninit was stored to memory at: [ 1472.115536][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1472.121278][T29379] __msan_chain_origin+0x50/0x90 [ 1472.126241][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1472.130850][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1472.135798][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1472.140663][T29379] do_syscall_64+0xad/0x160 [ 1472.145184][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1472.151072][T29379] [ 1472.153403][T29379] Uninit was stored to memory at: [ 1472.158441][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1472.164179][T29379] __msan_chain_origin+0x50/0x90 [ 1472.169130][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1472.173849][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1472.178795][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1472.183658][T29379] do_syscall_64+0xad/0x160 [ 1472.188175][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1472.194065][T29379] [ 1472.196396][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1472.203081][T29379] do_recvmmsg+0xbf/0x22c0 [ 1472.207506][T29379] do_recvmmsg+0xbf/0x22c0 [ 1473.910890][T29378] not chained 640000 origins [ 1473.915541][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1473.924216][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1473.934276][T29378] Call Trace: [ 1473.937679][T29378] dump_stack+0x21c/0x280 [ 1473.942127][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1473.947869][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1473.953087][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1473.959003][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1473.964669][T29378] ? __msan_get_context_state+0x9/0x20 [ 1473.970153][T29378] ? kfree+0x2d/0x3000 [ 1473.974239][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1473.979197][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1473.984415][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1473.989983][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1473.996073][T29378] ? _copy_from_user+0x201/0x310 [ 1474.001031][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1474.006247][T29378] __msan_chain_origin+0x50/0x90 [ 1474.011209][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1474.015843][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1474.020738][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1474.026043][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1474.031084][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1474.036129][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1474.041092][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1474.047013][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1474.052238][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1474.057107][T29378] do_syscall_64+0xad/0x160 [ 1474.061638][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1474.067540][T29378] RIP: 0033:0x45d5b9 [ 1474.071434][T29378] Code: Bad RIP value. [ 1474.075505][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1474.083931][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1474.091912][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1474.099910][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1474.107889][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1474.115976][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1474.123981][T29378] Uninit was stored to memory at: [ 1474.129067][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1474.134795][T29378] __msan_chain_origin+0x50/0x90 [ 1474.139743][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1474.144343][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1474.149291][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1474.154157][T29378] do_syscall_64+0xad/0x160 [ 1474.158671][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1474.164647][T29378] [ 1474.166985][T29378] Uninit was stored to memory at: [ 1474.172026][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1474.177758][T29378] __msan_chain_origin+0x50/0x90 [ 1474.182705][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1474.187305][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1474.192250][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1474.197115][T29378] do_syscall_64+0xad/0x160 [ 1474.201676][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1474.207573][T29378] [ 1474.209912][T29378] Uninit was stored to memory at: [ 1474.214954][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1474.220687][T29378] __msan_chain_origin+0x50/0x90 [ 1474.225646][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1474.230252][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1474.235204][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1474.240074][T29378] do_syscall_64+0xad/0x160 [ 1474.244617][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1474.250525][T29378] [ 1474.252854][T29378] Uninit was stored to memory at: [ 1474.257893][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1474.263622][T29378] __msan_chain_origin+0x50/0x90 [ 1474.268570][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1474.273173][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1474.278124][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1474.282988][T29378] do_syscall_64+0xad/0x160 [ 1474.287506][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1474.293395][T29378] [ 1474.295721][T29378] Uninit was stored to memory at: [ 1474.300784][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1474.306514][T29378] __msan_chain_origin+0x50/0x90 [ 1474.311464][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1474.316066][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1474.321022][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1474.325883][T29378] do_syscall_64+0xad/0x160 [ 1474.330398][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1474.336284][T29378] [ 1474.338611][T29378] Uninit was stored to memory at: [ 1474.343654][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1474.349385][T29378] __msan_chain_origin+0x50/0x90 [ 1474.354338][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1474.358941][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1474.363898][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1474.368767][T29378] do_syscall_64+0xad/0x160 [ 1474.373283][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1474.379168][T29378] [ 1474.381525][T29378] Uninit was stored to memory at: [ 1474.386572][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1474.392305][T29378] __msan_chain_origin+0x50/0x90 [ 1474.397272][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1474.401876][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1474.406823][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1474.411684][T29378] do_syscall_64+0xad/0x160 [ 1474.416287][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1474.422173][T29378] [ 1474.424510][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1474.431198][T29378] do_recvmmsg+0xbf/0x22c0 [ 1474.435628][T29378] do_recvmmsg+0xbf/0x22c0 [ 1474.809563][T29379] not chained 650000 origins [ 1474.814216][T29379] CPU: 0 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1474.822892][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1474.832953][T29379] Call Trace: [ 1474.836268][T29379] dump_stack+0x21c/0x280 [ 1474.840627][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1474.846367][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1474.851585][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1474.857517][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1474.863184][T29379] ? __msan_get_context_state+0x9/0x20 [ 1474.868676][T29379] ? kfree+0x2d/0x3000 [ 1474.872763][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1474.877719][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1474.882934][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1474.888502][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1474.894605][T29379] ? _copy_from_user+0x201/0x310 [ 1474.899595][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1474.904813][T29379] __msan_chain_origin+0x50/0x90 [ 1474.909790][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1474.914409][T29379] ? __msan_chain_origin+0x90/0x90 [ 1474.919552][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1474.924480][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1474.929786][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1474.934821][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1474.939866][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1474.945427][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1474.951340][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1474.963772][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1474.968642][T29379] do_syscall_64+0xad/0x160 [ 1474.973160][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1474.979061][T29379] RIP: 0033:0x45d5b9 [ 1474.982954][T29379] Code: Bad RIP value. [ 1474.987047][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1474.995471][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1475.003464][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1475.011444][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1475.019422][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1475.027404][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1475.035404][T29379] Uninit was stored to memory at: [ 1475.040450][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.046178][T29379] __msan_chain_origin+0x50/0x90 [ 1475.051124][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.055724][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.060672][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.065534][T29379] do_syscall_64+0xad/0x160 [ 1475.070057][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.075942][T29379] [ 1475.078267][T29379] Uninit was stored to memory at: [ 1475.083303][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.089033][T29379] __msan_chain_origin+0x50/0x90 [ 1475.094003][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.098609][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.103551][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.108406][T29379] do_syscall_64+0xad/0x160 [ 1475.112910][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.118793][T29379] [ 1475.121118][T29379] Uninit was stored to memory at: [ 1475.126149][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.131871][T29379] __msan_chain_origin+0x50/0x90 [ 1475.136819][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.141415][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.146354][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.151209][T29379] do_syscall_64+0xad/0x160 [ 1475.155724][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.161608][T29379] [ 1475.163934][T29379] Uninit was stored to memory at: [ 1475.168991][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.174722][T29379] __msan_chain_origin+0x50/0x90 [ 1475.179663][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.184255][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.189207][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.194071][T29379] do_syscall_64+0xad/0x160 [ 1475.198584][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.204495][T29379] [ 1475.206845][T29379] Uninit was stored to memory at: [ 1475.211882][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.217608][T29379] __msan_chain_origin+0x50/0x90 [ 1475.222576][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.227175][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.232116][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.236980][T29379] do_syscall_64+0xad/0x160 [ 1475.242359][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.248246][T29379] [ 1475.250577][T29379] Uninit was stored to memory at: [ 1475.255613][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.261338][T29379] __msan_chain_origin+0x50/0x90 [ 1475.266299][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.270908][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.275847][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.280701][T29379] do_syscall_64+0xad/0x160 [ 1475.285211][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.291090][T29379] [ 1475.293414][T29379] Uninit was stored to memory at: [ 1475.298442][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.304167][T29379] __msan_chain_origin+0x50/0x90 [ 1475.309110][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.313702][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.318646][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.323502][T29379] do_syscall_64+0xad/0x160 [ 1475.328014][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.333941][T29379] [ 1475.336274][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1475.343042][T29379] do_recvmmsg+0xbf/0x22c0 [ 1475.347459][T29379] do_recvmmsg+0xbf/0x22c0 [ 1475.574262][T29379] not chained 660000 origins [ 1475.578899][T29379] CPU: 0 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1475.587572][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1475.597635][T29379] Call Trace: [ 1475.600949][T29379] dump_stack+0x21c/0x280 [ 1475.605311][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1475.611078][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1475.616297][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1475.622422][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1475.628096][T29379] ? __msan_get_context_state+0x9/0x20 [ 1475.633571][T29379] ? kfree+0x2d/0x3000 [ 1475.637653][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1475.642609][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1475.647824][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1475.653392][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1475.659481][T29379] ? _copy_from_user+0x201/0x310 [ 1475.664438][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1475.669682][T29379] __msan_chain_origin+0x50/0x90 [ 1475.674660][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.679295][T29379] ? __msan_chain_origin+0x90/0x90 [ 1475.684479][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1475.689380][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1475.694684][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1475.699722][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1475.704771][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.709725][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1475.715989][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1475.721218][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.726092][T29379] do_syscall_64+0xad/0x160 [ 1475.730620][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.736523][T29379] RIP: 0033:0x45d5b9 [ 1475.740501][T29379] Code: Bad RIP value. [ 1475.744574][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1475.752996][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1475.760978][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1475.768956][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1475.776943][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1475.784923][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1475.792916][T29379] Uninit was stored to memory at: [ 1475.797964][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.803716][T29379] __msan_chain_origin+0x50/0x90 [ 1475.808663][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.813260][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.818205][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.823070][T29379] do_syscall_64+0xad/0x160 [ 1475.827583][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.833471][T29379] [ 1475.835800][T29379] Uninit was stored to memory at: [ 1475.840835][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.846565][T29379] __msan_chain_origin+0x50/0x90 [ 1475.851511][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.856126][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.861078][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.865942][T29379] do_syscall_64+0xad/0x160 [ 1475.870456][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.876340][T29379] [ 1475.878667][T29379] Uninit was stored to memory at: [ 1475.883706][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.889437][T29379] __msan_chain_origin+0x50/0x90 [ 1475.894382][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.898980][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.903927][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.908789][T29379] do_syscall_64+0xad/0x160 [ 1475.913301][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.919191][T29379] [ 1475.921517][T29379] Uninit was stored to memory at: [ 1475.926559][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.932316][T29379] __msan_chain_origin+0x50/0x90 [ 1475.937263][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.941859][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.946802][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.951664][T29379] do_syscall_64+0xad/0x160 [ 1475.956174][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1475.962068][T29379] [ 1475.964399][T29379] Uninit was stored to memory at: [ 1475.969442][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1475.975171][T29379] __msan_chain_origin+0x50/0x90 [ 1475.980119][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1475.984720][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1475.989665][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1475.994526][T29379] do_syscall_64+0xad/0x160 [ 1475.999040][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1476.004933][T29379] [ 1476.007261][T29379] Uninit was stored to memory at: [ 1476.012471][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1476.018205][T29379] __msan_chain_origin+0x50/0x90 [ 1476.023151][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1476.027780][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1476.032728][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1476.037590][T29379] do_syscall_64+0xad/0x160 [ 1476.042101][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1476.047985][T29379] [ 1476.050313][T29379] Uninit was stored to memory at: [ 1476.055348][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1476.061081][T29379] __msan_chain_origin+0x50/0x90 [ 1476.066026][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1476.070629][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1476.075593][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1476.080458][T29379] do_syscall_64+0xad/0x160 [ 1476.084972][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1476.090857][T29379] [ 1476.093185][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1476.099865][T29379] do_recvmmsg+0xbf/0x22c0 [ 1476.104289][T29379] do_recvmmsg+0xbf/0x22c0 [ 1476.295012][T29378] not chained 670000 origins [ 1476.299666][T29378] CPU: 0 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1476.308335][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1476.318393][T29378] Call Trace: [ 1476.321709][T29378] dump_stack+0x21c/0x280 [ 1476.326077][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1476.331825][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1476.337047][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1476.342968][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1476.348650][T29378] ? __msan_get_context_state+0x9/0x20 [ 1476.354126][T29378] ? kfree+0x2d/0x3000 [ 1476.358211][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1476.363171][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1476.368404][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1476.373971][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1476.380069][T29378] ? _copy_from_user+0x201/0x310 [ 1476.385029][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1476.390250][T29378] __msan_chain_origin+0x50/0x90 [ 1476.395207][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1476.399844][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1476.404768][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1476.410078][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1476.415116][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1476.420165][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1476.425121][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1476.431034][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1476.437402][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1476.442386][T29378] do_syscall_64+0xad/0x160 [ 1476.446917][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1476.452817][T29378] RIP: 0033:0x45d5b9 [ 1476.456746][T29378] Code: Bad RIP value. [ 1476.460820][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1476.469258][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1476.477242][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1476.485221][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1476.493204][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1476.501189][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1476.509189][T29378] Uninit was stored to memory at: [ 1476.514243][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1476.519974][T29378] __msan_chain_origin+0x50/0x90 [ 1476.524925][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1476.529524][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1476.534470][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1476.539333][T29378] do_syscall_64+0xad/0x160 [ 1476.543846][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1476.549733][T29378] [ 1476.552060][T29378] Uninit was stored to memory at: [ 1476.557109][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1476.562844][T29378] __msan_chain_origin+0x50/0x90 [ 1476.567792][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1476.572394][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1476.577347][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1476.582211][T29378] do_syscall_64+0xad/0x160 [ 1476.586729][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1476.592623][T29378] [ 1476.594957][T29378] Uninit was stored to memory at: [ 1476.599998][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1476.605729][T29378] __msan_chain_origin+0x50/0x90 [ 1476.610688][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1476.615287][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1476.620237][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1476.625120][T29378] do_syscall_64+0xad/0x160 [ 1476.629634][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1476.635526][T29378] [ 1476.637859][T29378] Uninit was stored to memory at: [ 1476.642898][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1476.648634][T29378] __msan_chain_origin+0x50/0x90 [ 1476.653592][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1476.658284][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1476.663245][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1476.668112][T29378] do_syscall_64+0xad/0x160 [ 1476.672652][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1476.678544][T29378] [ 1476.680876][T29378] Uninit was stored to memory at: [ 1476.685926][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1476.691663][T29378] __msan_chain_origin+0x50/0x90 [ 1476.696612][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1476.701216][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1476.706169][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1476.711038][T29378] do_syscall_64+0xad/0x160 [ 1476.715552][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1476.721448][T29378] [ 1476.723783][T29378] Uninit was stored to memory at: [ 1476.729434][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1476.735172][T29378] __msan_chain_origin+0x50/0x90 [ 1476.740122][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1476.744733][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1476.749686][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1476.754565][T29378] do_syscall_64+0xad/0x160 [ 1476.759087][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1476.764991][T29378] [ 1476.767323][T29378] Uninit was stored to memory at: [ 1476.772385][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1476.778119][T29378] __msan_chain_origin+0x50/0x90 [ 1476.783086][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1476.787693][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1476.792645][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1476.797508][T29378] do_syscall_64+0xad/0x160 [ 1476.802021][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1476.807909][T29378] [ 1476.810242][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1476.816935][T29378] do_recvmmsg+0xbf/0x22c0 [ 1476.821362][T29378] do_recvmmsg+0xbf/0x22c0 [ 1477.389845][T29379] not chained 680000 origins [ 1477.394503][T29379] CPU: 0 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1477.403176][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1477.413345][T29379] Call Trace: [ 1477.416661][T29379] dump_stack+0x21c/0x280 [ 1477.421044][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1477.426783][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1477.432005][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1477.437911][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1477.443577][T29379] ? __msan_get_context_state+0x9/0x20 [ 1477.449052][T29379] ? kfree+0x2d/0x3000 [ 1477.453134][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1477.458091][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1477.463307][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1477.468892][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1477.474983][T29379] ? _copy_from_user+0x201/0x310 [ 1477.479945][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1477.485160][T29379] __msan_chain_origin+0x50/0x90 [ 1477.490116][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1477.494735][T29379] ? __msan_chain_origin+0x90/0x90 [ 1477.499879][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1477.504776][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1477.510084][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1477.515121][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1477.520171][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1477.525128][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1477.531042][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1477.536296][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1477.541165][T29379] do_syscall_64+0xad/0x160 [ 1477.545687][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1477.551596][T29379] RIP: 0033:0x45d5b9 [ 1477.556443][T29379] Code: Bad RIP value. [ 1477.560525][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1477.568953][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1477.576938][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1477.584921][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1477.593771][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1477.601761][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1477.609866][T29379] Uninit was stored to memory at: [ 1477.614920][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1477.620678][T29379] __msan_chain_origin+0x50/0x90 [ 1477.625631][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1477.630234][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1477.635183][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1477.640049][T29379] do_syscall_64+0xad/0x160 [ 1477.644564][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1477.650450][T29379] [ 1477.652778][T29379] Uninit was stored to memory at: [ 1477.657826][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1477.663559][T29379] __msan_chain_origin+0x50/0x90 [ 1477.668517][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1477.673116][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1477.678067][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1477.682930][T29379] do_syscall_64+0xad/0x160 [ 1477.687449][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1477.693336][T29379] [ 1477.695677][T29379] Uninit was stored to memory at: [ 1477.700719][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1477.706450][T29379] __msan_chain_origin+0x50/0x90 [ 1477.711402][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1477.716029][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1477.720980][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1477.725849][T29379] do_syscall_64+0xad/0x160 [ 1477.730363][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1477.736255][T29379] [ 1477.738585][T29379] Uninit was stored to memory at: [ 1477.743627][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1477.749357][T29379] __msan_chain_origin+0x50/0x90 [ 1477.754304][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1477.758903][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1477.763853][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1477.768715][T29379] do_syscall_64+0xad/0x160 [ 1477.773229][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1477.779115][T29379] [ 1477.781441][T29379] Uninit was stored to memory at: [ 1477.786490][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1477.792218][T29379] __msan_chain_origin+0x50/0x90 [ 1477.797167][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1477.801776][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1477.806730][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1477.811679][T29379] do_syscall_64+0xad/0x160 [ 1477.816192][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1477.822097][T29379] [ 1477.824427][T29379] Uninit was stored to memory at: [ 1477.829464][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1477.835200][T29379] __msan_chain_origin+0x50/0x90 [ 1477.840146][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1477.844766][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1477.849713][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1477.854578][T29379] do_syscall_64+0xad/0x160 [ 1477.859091][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1477.864978][T29379] [ 1477.867307][T29379] Uninit was stored to memory at: [ 1477.872347][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1477.878165][T29379] __msan_chain_origin+0x50/0x90 [ 1477.883115][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1477.887714][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1477.892664][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1477.897528][T29379] do_syscall_64+0xad/0x160 [ 1477.902043][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1477.907928][T29379] [ 1477.910258][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1477.916941][T29379] do_recvmmsg+0xbf/0x22c0 [ 1477.921364][T29379] do_recvmmsg+0xbf/0x22c0 [ 1479.416530][T29379] not chained 690000 origins [ 1479.421172][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1479.429843][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1479.439903][T29379] Call Trace: [ 1479.443306][T29379] dump_stack+0x21c/0x280 [ 1479.447667][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1479.453404][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1479.458620][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1479.464546][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1479.470240][T29379] ? __msan_get_context_state+0x9/0x20 [ 1479.475713][T29379] ? kfree+0x2d/0x3000 [ 1479.479797][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1479.484762][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1479.489977][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1479.495551][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1479.501732][T29379] ? _copy_from_user+0x201/0x310 [ 1479.506728][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1479.511965][T29379] __msan_chain_origin+0x50/0x90 [ 1479.516925][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1479.521544][T29379] ? __msan_chain_origin+0x90/0x90 [ 1479.526702][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1479.531600][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1479.536915][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1479.541955][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1479.546998][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1479.551954][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1479.557865][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1479.563092][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1479.567966][T29379] do_syscall_64+0xad/0x160 [ 1479.572496][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1479.578400][T29379] RIP: 0033:0x45d5b9 [ 1479.582296][T29379] Code: Bad RIP value. [ 1479.586367][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1479.594790][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1479.602773][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1479.610756][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1479.618738][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1479.626725][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1479.634722][T29379] Uninit was stored to memory at: [ 1479.639765][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1479.645534][T29379] __msan_chain_origin+0x50/0x90 [ 1479.650832][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1479.655435][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1479.660385][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1479.665253][T29379] do_syscall_64+0xad/0x160 [ 1479.669767][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1479.675654][T29379] [ 1479.677981][T29379] Uninit was stored to memory at: [ 1479.683018][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1479.688753][T29379] __msan_chain_origin+0x50/0x90 [ 1479.693703][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1479.698352][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1479.703302][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1479.708168][T29379] do_syscall_64+0xad/0x160 [ 1479.712686][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1479.718580][T29379] [ 1479.720910][T29379] Uninit was stored to memory at: [ 1479.725953][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1479.731690][T29379] __msan_chain_origin+0x50/0x90 [ 1479.736642][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1479.741252][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1479.747245][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1479.752110][T29379] do_syscall_64+0xad/0x160 [ 1479.756627][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1479.762518][T29379] [ 1479.764855][T29379] Uninit was stored to memory at: [ 1479.769896][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1479.775627][T29379] __msan_chain_origin+0x50/0x90 [ 1479.780599][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1479.785207][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1479.790159][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1479.795028][T29379] do_syscall_64+0xad/0x160 [ 1479.799544][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1479.805434][T29379] [ 1479.807765][T29379] Uninit was stored to memory at: [ 1479.812802][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1479.818530][T29379] __msan_chain_origin+0x50/0x90 [ 1479.823478][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1479.828079][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1479.833054][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1479.837921][T29379] do_syscall_64+0xad/0x160 [ 1479.842438][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1479.848334][T29379] [ 1479.850665][T29379] Uninit was stored to memory at: [ 1479.855703][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1479.861438][T29379] __msan_chain_origin+0x50/0x90 [ 1479.866394][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1479.870994][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1479.875945][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1479.880809][T29379] do_syscall_64+0xad/0x160 [ 1479.885330][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1479.891221][T29379] [ 1479.893552][T29379] Uninit was stored to memory at: [ 1479.898594][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1479.904333][T29379] __msan_chain_origin+0x50/0x90 [ 1479.909283][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1479.913883][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1479.918832][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1479.923696][T29379] do_syscall_64+0xad/0x160 [ 1479.928210][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1479.934097][T29379] [ 1479.936427][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1479.943112][T29379] do_recvmmsg+0xbf/0x22c0 [ 1479.947536][T29379] do_recvmmsg+0xbf/0x22c0 [ 1480.201619][T29378] not chained 700000 origins [ 1480.206270][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1480.214947][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1480.225007][T29378] Call Trace: [ 1480.228323][T29378] dump_stack+0x21c/0x280 [ 1480.232682][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1480.238422][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1480.243645][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1480.249555][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1480.255223][T29378] ? __msan_get_context_state+0x9/0x20 [ 1480.260701][T29378] ? kfree+0x2d/0x3000 [ 1480.264787][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1480.269766][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1480.274986][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1480.280556][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1480.286661][T29378] ? _copy_from_user+0x201/0x310 [ 1480.291627][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1480.296843][T29378] __msan_chain_origin+0x50/0x90 [ 1480.301816][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1480.306456][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1480.311360][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1480.316666][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1480.321704][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1480.326754][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1480.331710][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1480.337634][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1480.342862][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1480.347734][T29378] do_syscall_64+0xad/0x160 [ 1480.352259][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1480.358159][T29378] RIP: 0033:0x45d5b9 [ 1480.362051][T29378] Code: Bad RIP value. [ 1480.366123][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1480.374578][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1480.382563][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1480.390545][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1480.398526][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1480.406534][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1480.414527][T29378] Uninit was stored to memory at: [ 1480.419571][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1480.425332][T29378] __msan_chain_origin+0x50/0x90 [ 1480.430284][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1480.434888][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1480.439835][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1480.444704][T29378] do_syscall_64+0xad/0x160 [ 1480.449220][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1480.455107][T29378] [ 1480.457435][T29378] Uninit was stored to memory at: [ 1480.462473][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1480.468206][T29378] __msan_chain_origin+0x50/0x90 [ 1480.473165][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1480.477766][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1480.482715][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1480.487579][T29378] do_syscall_64+0xad/0x160 [ 1480.492100][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1480.497990][T29378] [ 1480.500319][T29378] Uninit was stored to memory at: [ 1480.505361][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1480.511091][T29378] __msan_chain_origin+0x50/0x90 [ 1480.516042][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1480.520649][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1480.525600][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1480.530473][T29378] do_syscall_64+0xad/0x160 [ 1480.534988][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1480.540875][T29378] [ 1480.543220][T29378] Uninit was stored to memory at: [ 1480.548260][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1480.553991][T29378] __msan_chain_origin+0x50/0x90 [ 1480.558942][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1480.563545][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1480.568495][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1480.573360][T29378] do_syscall_64+0xad/0x160 [ 1480.577880][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1480.583769][T29378] [ 1480.586122][T29378] Uninit was stored to memory at: [ 1480.591164][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1480.596895][T29378] __msan_chain_origin+0x50/0x90 [ 1480.601846][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1480.606446][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1480.611403][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1480.616266][T29378] do_syscall_64+0xad/0x160 [ 1480.620783][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1480.626672][T29378] [ 1480.629000][T29378] Uninit was stored to memory at: [ 1480.634039][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1480.639772][T29378] __msan_chain_origin+0x50/0x90 [ 1480.644722][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1480.649323][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1480.654270][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1480.659136][T29378] do_syscall_64+0xad/0x160 [ 1480.663652][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1480.669541][T29378] [ 1480.671869][T29378] Uninit was stored to memory at: [ 1480.676912][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1480.682642][T29378] __msan_chain_origin+0x50/0x90 [ 1480.687593][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1480.692194][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1480.697142][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1480.702009][T29378] do_syscall_64+0xad/0x160 [ 1480.706529][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1480.712413][T29378] [ 1480.714745][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1480.721432][T29378] do_recvmmsg+0xbf/0x22c0 [ 1480.725864][T29378] do_recvmmsg+0xbf/0x22c0 [ 1480.924404][T29379] not chained 710000 origins [ 1480.929091][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1480.937779][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1480.947855][T29379] Call Trace: [ 1480.951188][T29379] dump_stack+0x21c/0x280 [ 1480.955546][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1480.961283][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1480.966506][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1480.972412][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1480.978081][T29379] ? __msan_get_context_state+0x9/0x20 [ 1480.983560][T29379] ? kfree+0x2d/0x3000 [ 1480.987641][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1480.992611][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1480.997835][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1481.003400][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1481.009499][T29379] ? _copy_from_user+0x201/0x310 [ 1481.014457][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1481.019675][T29379] __msan_chain_origin+0x50/0x90 [ 1481.024632][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1481.029252][T29379] ? __msan_chain_origin+0x90/0x90 [ 1481.034397][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1481.039382][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1481.044687][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1481.049729][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1481.054773][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1481.059726][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1481.065642][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1481.070888][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1481.075758][T29379] do_syscall_64+0xad/0x160 [ 1481.080280][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1481.086182][T29379] RIP: 0033:0x45d5b9 [ 1481.090075][T29379] Code: Bad RIP value. [ 1481.094149][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1481.102571][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1481.110553][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1481.118568][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1481.126643][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1481.134630][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1481.142632][T29379] Uninit was stored to memory at: [ 1481.147678][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1481.153407][T29379] __msan_chain_origin+0x50/0x90 [ 1481.158355][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1481.162954][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1481.167901][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1481.172763][T29379] do_syscall_64+0xad/0x160 [ 1481.177281][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1481.183167][T29379] [ 1481.185512][T29379] Uninit was stored to memory at: [ 1481.190560][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1481.196313][T29379] __msan_chain_origin+0x50/0x90 [ 1481.201262][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1481.205863][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1481.210810][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1481.215676][T29379] do_syscall_64+0xad/0x160 [ 1481.220189][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1481.226076][T29379] [ 1481.228408][T29379] Uninit was stored to memory at: [ 1481.233449][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1481.239214][T29379] __msan_chain_origin+0x50/0x90 [ 1481.244163][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1481.248764][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1481.253716][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1481.258581][T29379] do_syscall_64+0xad/0x160 [ 1481.263097][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1481.268984][T29379] [ 1481.271317][T29379] Uninit was stored to memory at: [ 1481.276355][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1481.282084][T29379] __msan_chain_origin+0x50/0x90 [ 1481.287040][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1481.291656][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1481.296608][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1481.301480][T29379] do_syscall_64+0xad/0x160 [ 1481.305993][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1481.311882][T29379] [ 1481.314211][T29379] Uninit was stored to memory at: [ 1481.319275][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1481.325002][T29379] __msan_chain_origin+0x50/0x90 [ 1481.329990][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1481.334589][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1481.339561][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1481.344424][T29379] do_syscall_64+0xad/0x160 [ 1481.348939][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1481.354829][T29379] [ 1481.357161][T29379] Uninit was stored to memory at: [ 1481.362203][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1481.367935][T29379] __msan_chain_origin+0x50/0x90 [ 1481.372888][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1481.377494][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1481.382442][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1481.387318][T29379] do_syscall_64+0xad/0x160 [ 1481.391835][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1481.397722][T29379] [ 1481.400078][T29379] Uninit was stored to memory at: [ 1481.405119][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1481.410853][T29379] __msan_chain_origin+0x50/0x90 [ 1481.415803][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1481.420400][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1481.425369][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1481.430231][T29379] do_syscall_64+0xad/0x160 [ 1481.434744][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1481.440632][T29379] [ 1481.442964][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1481.449644][T29379] do_recvmmsg+0xbf/0x22c0 [ 1481.454071][T29379] do_recvmmsg+0xbf/0x22c0 [ 1482.225285][T29379] not chained 720000 origins [ 1482.229931][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1482.238621][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1482.248679][T29379] Call Trace: [ 1482.252000][T29379] dump_stack+0x21c/0x280 [ 1482.256359][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1482.262094][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1482.267312][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1482.273219][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1482.278884][T29379] ? __msan_get_context_state+0x9/0x20 [ 1482.284362][T29379] ? kfree+0x2d/0x3000 [ 1482.288444][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1482.293406][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1482.298634][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1482.304205][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1482.310297][T29379] ? _copy_from_user+0x201/0x310 [ 1482.315256][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1482.320471][T29379] __msan_chain_origin+0x50/0x90 [ 1482.325463][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1482.330082][T29379] ? __msan_chain_origin+0x90/0x90 [ 1482.335223][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1482.340132][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1482.345437][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1482.350476][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1482.355524][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1482.360479][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1482.366393][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1482.371620][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1482.376494][T29379] do_syscall_64+0xad/0x160 [ 1482.381031][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1482.386935][T29379] RIP: 0033:0x45d5b9 [ 1482.390826][T29379] Code: Bad RIP value. [ 1482.394897][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1482.403323][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1482.411308][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1482.419292][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1482.427272][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1482.435694][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1482.443689][T29379] Uninit was stored to memory at: [ 1482.448732][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1482.454463][T29379] __msan_chain_origin+0x50/0x90 [ 1482.459412][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1482.464015][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1482.468962][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1482.473834][T29379] do_syscall_64+0xad/0x160 [ 1482.478605][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1482.484491][T29379] [ 1482.486892][T29379] Uninit was stored to memory at: [ 1482.491931][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1482.497661][T29379] __msan_chain_origin+0x50/0x90 [ 1482.502609][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1482.507211][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1482.512157][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1482.517026][T29379] do_syscall_64+0xad/0x160 [ 1482.521539][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1482.527522][T29379] [ 1482.529850][T29379] Uninit was stored to memory at: [ 1482.534974][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1482.540707][T29379] __msan_chain_origin+0x50/0x90 [ 1482.545649][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1482.550248][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1482.555199][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1482.560062][T29379] do_syscall_64+0xad/0x160 [ 1482.564578][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1482.570485][T29379] [ 1482.572812][T29379] Uninit was stored to memory at: [ 1482.577849][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1482.583577][T29379] __msan_chain_origin+0x50/0x90 [ 1482.588519][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1482.593130][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1482.598079][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1482.602963][T29379] do_syscall_64+0xad/0x160 [ 1482.607480][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1482.613368][T29379] [ 1482.615698][T29379] Uninit was stored to memory at: [ 1482.620736][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1482.626468][T29379] __msan_chain_origin+0x50/0x90 [ 1482.631422][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1482.636026][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1482.640976][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1482.645859][T29379] do_syscall_64+0xad/0x160 [ 1482.650460][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1482.656347][T29379] [ 1482.658679][T29379] Uninit was stored to memory at: [ 1482.663722][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1482.669457][T29379] __msan_chain_origin+0x50/0x90 [ 1482.674494][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1482.679105][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1482.684057][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1482.688924][T29379] do_syscall_64+0xad/0x160 [ 1482.693438][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1482.699328][T29379] [ 1482.701657][T29379] Uninit was stored to memory at: [ 1482.706700][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1482.712429][T29379] __msan_chain_origin+0x50/0x90 [ 1482.717379][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1482.721981][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1482.726931][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1482.731799][T29379] do_syscall_64+0xad/0x160 [ 1482.736315][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1482.742205][T29379] [ 1482.744559][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1482.751243][T29379] do_recvmmsg+0xbf/0x22c0 [ 1482.755671][T29379] do_recvmmsg+0xbf/0x22c0 [ 1482.799892][T29378] not chained 730000 origins [ 1482.804561][T29378] CPU: 0 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1482.813255][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1482.823317][T29378] Call Trace: [ 1482.826640][T29378] dump_stack+0x21c/0x280 [ 1482.831012][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1482.836752][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1482.841969][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1482.847879][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1482.853548][T29378] ? __msan_get_context_state+0x9/0x20 [ 1482.859028][T29378] ? kfree+0x2d/0x3000 [ 1482.863120][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1482.868081][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1482.873329][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1482.878898][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1482.884990][T29378] ? _copy_from_user+0x201/0x310 [ 1482.889951][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1482.895186][T29378] __msan_chain_origin+0x50/0x90 [ 1482.900145][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1482.904800][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1482.909696][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1482.915000][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1482.920038][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1482.925109][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1482.930067][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1482.935982][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1482.941210][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1482.946083][T29378] do_syscall_64+0xad/0x160 [ 1482.950614][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1482.956514][T29378] RIP: 0033:0x45d5b9 [ 1482.960409][T29378] Code: Bad RIP value. [ 1482.964481][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1482.972908][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1482.980891][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1482.988879][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1482.996857][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1483.004838][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1483.012834][T29378] Uninit was stored to memory at: [ 1483.017877][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1483.023606][T29378] __msan_chain_origin+0x50/0x90 [ 1483.028556][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1483.033152][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1483.038105][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1483.042968][T29378] do_syscall_64+0xad/0x160 [ 1483.047482][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.053368][T29378] [ 1483.055696][T29378] Uninit was stored to memory at: [ 1483.060735][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1483.066466][T29378] __msan_chain_origin+0x50/0x90 [ 1483.071414][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1483.076020][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1483.080988][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1483.085852][T29378] do_syscall_64+0xad/0x160 [ 1483.090375][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.096262][T29378] [ 1483.098590][T29378] Uninit was stored to memory at: [ 1483.103645][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1483.109374][T29378] __msan_chain_origin+0x50/0x90 [ 1483.114430][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1483.119029][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1483.123977][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1483.128847][T29378] do_syscall_64+0xad/0x160 [ 1483.133361][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.139248][T29378] [ 1483.141577][T29378] Uninit was stored to memory at: [ 1483.146617][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1483.152346][T29378] __msan_chain_origin+0x50/0x90 [ 1483.157298][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1483.161896][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1483.166845][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1483.171715][T29378] do_syscall_64+0xad/0x160 [ 1483.176237][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.182120][T29378] [ 1483.184442][T29378] Uninit was stored to memory at: [ 1483.189474][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1483.195194][T29378] __msan_chain_origin+0x50/0x90 [ 1483.200133][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1483.204723][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1483.209662][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1483.214518][T29378] do_syscall_64+0xad/0x160 [ 1483.219026][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.224910][T29378] [ 1483.227238][T29378] Uninit was stored to memory at: [ 1483.232283][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1483.238021][T29378] __msan_chain_origin+0x50/0x90 [ 1483.242975][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1483.247568][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1483.252527][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1483.257385][T29378] do_syscall_64+0xad/0x160 [ 1483.261890][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.267770][T29378] [ 1483.270100][T29378] Uninit was stored to memory at: [ 1483.275132][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1483.280855][T29378] __msan_chain_origin+0x50/0x90 [ 1483.285809][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1483.290405][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1483.295342][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1483.300196][T29378] do_syscall_64+0xad/0x160 [ 1483.304702][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.310582][T29378] [ 1483.312914][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1483.319591][T29378] do_recvmmsg+0xbf/0x22c0 [ 1483.324022][T29378] do_recvmmsg+0xbf/0x22c0 [ 1483.472232][T29379] not chained 740000 origins [ 1483.476880][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1483.485553][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1483.495646][T29379] Call Trace: [ 1483.498982][T29379] dump_stack+0x21c/0x280 [ 1483.503344][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1483.509081][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1483.514387][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1483.520295][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1483.525962][T29379] ? __msan_get_context_state+0x9/0x20 [ 1483.531438][T29379] ? kfree+0x2d/0x3000 [ 1483.535525][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1483.540480][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1483.545697][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1483.551263][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1483.557354][T29379] ? _copy_from_user+0x201/0x310 [ 1483.562311][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1483.567528][T29379] __msan_chain_origin+0x50/0x90 [ 1483.572492][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1483.577110][T29379] ? __msan_chain_origin+0x90/0x90 [ 1483.582251][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1483.587144][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1483.592451][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1483.597539][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1483.602587][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1483.607543][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1483.613455][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1483.618683][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1483.623552][T29379] do_syscall_64+0xad/0x160 [ 1483.628086][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.633989][T29379] RIP: 0033:0x45d5b9 [ 1483.637882][T29379] Code: Bad RIP value. [ 1483.641956][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1483.650380][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1483.658371][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1483.666353][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1483.674335][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1483.682319][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1483.690316][T29379] Uninit was stored to memory at: [ 1483.695362][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1483.701095][T29379] __msan_chain_origin+0x50/0x90 [ 1483.706041][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1483.710649][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1483.715719][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1483.720584][T29379] do_syscall_64+0xad/0x160 [ 1483.725099][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.731004][T29379] [ 1483.733369][T29379] Uninit was stored to memory at: [ 1483.738412][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1483.744148][T29379] __msan_chain_origin+0x50/0x90 [ 1483.749186][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1483.753784][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1483.758752][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1483.763615][T29379] do_syscall_64+0xad/0x160 [ 1483.768129][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.774015][T29379] [ 1483.776345][T29379] Uninit was stored to memory at: [ 1483.781392][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1483.787126][T29379] __msan_chain_origin+0x50/0x90 [ 1483.792073][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1483.796679][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1483.801630][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1483.806494][T29379] do_syscall_64+0xad/0x160 [ 1483.811102][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.816996][T29379] [ 1483.819323][T29379] Uninit was stored to memory at: [ 1483.824360][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1483.830109][T29379] __msan_chain_origin+0x50/0x90 [ 1483.830911][T29378] not chained 750000 origins [ 1483.835062][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1483.839647][T29378] CPU: 0 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1483.844218][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1483.852860][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1483.857805][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1483.867832][T29378] Call Trace: [ 1483.872679][T29379] do_syscall_64+0xad/0x160 [ 1483.875948][T29378] dump_stack+0x21c/0x280 [ 1483.880426][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.884754][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1483.890622][T29379] [ 1483.896366][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1483.898666][T29379] Uninit was stored to memory at: [ 1483.903863][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1483.908867][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1483.914752][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1483.920454][T29379] __msan_chain_origin+0x50/0x90 [ 1483.926082][T29378] ? __msan_get_context_state+0x9/0x20 [ 1483.930996][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1483.936460][T29378] ? kfree+0x2d/0x3000 [ 1483.941114][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1483.945179][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1483.950127][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1483.955051][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1483.959881][T29379] do_syscall_64+0xad/0x160 [ 1483.965068][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1483.969551][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1483.975167][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1483.981041][T29379] [ 1483.987118][T29378] ? _copy_from_user+0x201/0x310 [ 1483.989414][T29379] Uninit was stored to memory at: [ 1483.994345][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1483.999362][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1484.004631][T29378] __msan_chain_origin+0x50/0x90 [ 1484.010330][T29379] __msan_chain_origin+0x50/0x90 [ 1484.015250][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1484.020164][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1484.024767][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1484.029315][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1484.034169][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1484.039063][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1484.044330][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1484.049161][T29379] do_syscall_64+0xad/0x160 [ 1484.054165][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1484.058670][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1484.063675][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1484.069707][T29379] [ 1484.074645][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1484.076937][T29379] Uninit was stored to memory at: [ 1484.082828][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1484.087830][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1484.093012][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1484.098706][T29379] __msan_chain_origin+0x50/0x90 [ 1484.103564][T29378] do_syscall_64+0xad/0x160 [ 1484.108477][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1484.112964][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1484.117540][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1484.123415][T29378] RIP: 0033:0x45d5b9 [ 1484.128358][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1484.132240][T29378] Code: Bad RIP value. [ 1484.137090][T29379] do_syscall_64+0xad/0x160 [ 1484.141125][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1484.145616][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1484.154002][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1484.159866][T29379] [ 1484.167849][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1484.170160][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1484.178123][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1484.184791][T29379] do_recvmmsg+0xbf/0x22c0 [ 1484.192739][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1484.197139][T29379] do_recvmmsg+0xbf/0x22c0 [ 1484.205095][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1484.217460][T29378] Uninit was stored to memory at: [ 1484.222603][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1484.228331][T29378] __msan_chain_origin+0x50/0x90 [ 1484.233278][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1484.237875][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1484.242821][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1484.247687][T29378] do_syscall_64+0xad/0x160 [ 1484.252200][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1484.258089][T29378] [ 1484.260470][T29378] Uninit was stored to memory at: [ 1484.265513][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1484.271250][T29378] __msan_chain_origin+0x50/0x90 [ 1484.276199][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1484.280799][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1484.285747][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1484.290611][T29378] do_syscall_64+0xad/0x160 [ 1484.295129][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1484.301015][T29378] [ 1484.303343][T29378] Uninit was stored to memory at: [ 1484.308380][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1484.314111][T29378] __msan_chain_origin+0x50/0x90 [ 1484.319115][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1484.323714][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1484.328664][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1484.333529][T29378] do_syscall_64+0xad/0x160 [ 1484.338044][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1484.343933][T29378] [ 1484.346267][T29378] Uninit was stored to memory at: [ 1484.351304][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1484.357032][T29378] __msan_chain_origin+0x50/0x90 [ 1484.361981][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1484.366582][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1484.371531][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1484.376394][T29378] do_syscall_64+0xad/0x160 [ 1484.380915][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1484.386802][T29378] [ 1484.389132][T29378] Uninit was stored to memory at: [ 1484.394169][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1484.399896][T29378] __msan_chain_origin+0x50/0x90 [ 1484.404850][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1484.409448][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1484.414423][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1484.419285][T29378] do_syscall_64+0xad/0x160 [ 1484.423801][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1484.429707][T29378] [ 1484.432035][T29378] Uninit was stored to memory at: [ 1484.441590][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1484.447321][T29378] __msan_chain_origin+0x50/0x90 [ 1484.452266][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1484.456882][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1484.461832][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1484.466695][T29378] do_syscall_64+0xad/0x160 [ 1484.471209][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1484.477094][T29378] [ 1484.479422][T29378] Uninit was stored to memory at: [ 1484.484459][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1484.490194][T29378] __msan_chain_origin+0x50/0x90 [ 1484.495162][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1484.499762][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1484.504712][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1484.509576][T29378] do_syscall_64+0xad/0x160 [ 1484.514088][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1484.519977][T29378] [ 1484.522311][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1484.528993][T29378] do_recvmmsg+0xbf/0x22c0 [ 1484.533421][T29378] do_recvmmsg+0xbf/0x22c0 [ 1484.751029][T29378] not chained 760000 origins [ 1484.756193][T29378] CPU: 0 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1484.764866][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1484.775185][T29378] Call Trace: [ 1484.778496][T29378] dump_stack+0x21c/0x280 [ 1484.782882][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1484.788618][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1484.793837][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1484.799745][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1484.805414][T29378] ? __msan_get_context_state+0x9/0x20 [ 1484.810900][T29378] ? kfree+0x2d/0x3000 [ 1484.814993][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1484.819950][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1484.825211][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1484.830777][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1484.836867][T29378] ? _copy_from_user+0x201/0x310 [ 1484.841820][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1484.847032][T29378] __msan_chain_origin+0x50/0x90 [ 1484.851987][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1484.856621][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1484.861513][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1484.866817][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1484.871849][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1484.876891][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1484.881843][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1484.887753][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1484.892978][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1484.897847][T29378] do_syscall_64+0xad/0x160 [ 1484.902368][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1484.908266][T29378] RIP: 0033:0x45d5b9 [ 1484.912157][T29378] Code: Bad RIP value. [ 1484.916226][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1484.924647][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1484.932631][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1484.940609][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1484.948598][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1484.956572][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1484.964567][T29378] Uninit was stored to memory at: [ 1484.969607][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1484.975415][T29378] __msan_chain_origin+0x50/0x90 [ 1484.980356][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1484.984951][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1484.989896][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1484.994771][T29378] do_syscall_64+0xad/0x160 [ 1484.999281][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.005166][T29378] [ 1485.007491][T29378] Uninit was stored to memory at: [ 1485.012521][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1485.018244][T29378] __msan_chain_origin+0x50/0x90 [ 1485.023186][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1485.027791][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1485.032732][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1485.037586][T29378] do_syscall_64+0xad/0x160 [ 1485.042094][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.047979][T29378] [ 1485.050302][T29378] Uninit was stored to memory at: [ 1485.055329][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1485.061053][T29378] __msan_chain_origin+0x50/0x90 [ 1485.066111][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1485.070705][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1485.075645][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1485.080500][T29378] do_syscall_64+0xad/0x160 [ 1485.085105][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.090989][T29378] [ 1485.093310][T29378] Uninit was stored to memory at: [ 1485.098343][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1485.104096][T29378] __msan_chain_origin+0x50/0x90 [ 1485.109040][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1485.113631][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1485.118574][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1485.123432][T29378] do_syscall_64+0xad/0x160 [ 1485.127940][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.133821][T29378] [ 1485.136142][T29378] Uninit was stored to memory at: [ 1485.141175][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1485.146897][T29378] __msan_chain_origin+0x50/0x90 [ 1485.151836][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1485.156427][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1485.161368][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1485.166245][T29378] do_syscall_64+0xad/0x160 [ 1485.170766][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.176650][T29378] [ 1485.178970][T29378] Uninit was stored to memory at: [ 1485.184006][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1485.189728][T29378] __msan_chain_origin+0x50/0x90 [ 1485.194669][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1485.199263][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1485.204200][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1485.209057][T29378] do_syscall_64+0xad/0x160 [ 1485.213566][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.219446][T29378] [ 1485.221774][T29378] Uninit was stored to memory at: [ 1485.226804][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1485.232526][T29378] __msan_chain_origin+0x50/0x90 [ 1485.237481][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1485.242073][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1485.247024][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1485.251879][T29378] do_syscall_64+0xad/0x160 [ 1485.256385][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.262281][T29378] [ 1485.264605][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1485.271283][T29378] do_recvmmsg+0xbf/0x22c0 [ 1485.275701][T29378] do_recvmmsg+0xbf/0x22c0 [ 1485.412287][T29379] not chained 770000 origins [ 1485.416934][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1485.425603][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1485.435665][T29379] Call Trace: [ 1485.438976][T29379] dump_stack+0x21c/0x280 [ 1485.443337][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1485.449075][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1485.454292][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1485.460196][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1485.465862][T29379] ? __msan_get_context_state+0x9/0x20 [ 1485.471340][T29379] ? kfree+0x2d/0x3000 [ 1485.475423][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1485.480377][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1485.485590][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1485.491155][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1485.497249][T29379] ? _copy_from_user+0x201/0x310 [ 1485.502227][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1485.507442][T29379] __msan_chain_origin+0x50/0x90 [ 1485.512402][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1485.517030][T29379] ? __msan_chain_origin+0x90/0x90 [ 1485.522173][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1485.527068][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1485.532372][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1485.537409][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1485.542453][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1485.547412][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1485.553324][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1485.558549][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1485.563426][T29379] do_syscall_64+0xad/0x160 [ 1485.567948][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.573847][T29379] RIP: 0033:0x45d5b9 [ 1485.577740][T29379] Code: Bad RIP value. [ 1485.581809][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1485.590232][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1485.598211][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1485.606219][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1485.614200][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1485.622182][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1485.630176][T29379] Uninit was stored to memory at: [ 1485.635224][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1485.640956][T29379] __msan_chain_origin+0x50/0x90 [ 1485.646167][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1485.650774][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1485.656247][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1485.661111][T29379] do_syscall_64+0xad/0x160 [ 1485.665633][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.671521][T29379] [ 1485.673849][T29379] Uninit was stored to memory at: [ 1485.678892][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1485.684621][T29379] __msan_chain_origin+0x50/0x90 [ 1485.689572][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1485.694178][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1485.699125][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1485.704078][T29379] do_syscall_64+0xad/0x160 [ 1485.708596][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.714481][T29379] [ 1485.716812][T29379] Uninit was stored to memory at: [ 1485.721938][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1485.727708][T29379] __msan_chain_origin+0x50/0x90 [ 1485.732662][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1485.737267][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1485.742215][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1485.747100][T29379] do_syscall_64+0xad/0x160 [ 1485.751620][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.757519][T29379] [ 1485.759847][T29379] Uninit was stored to memory at: [ 1485.764887][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1485.770622][T29379] __msan_chain_origin+0x50/0x90 [ 1485.775572][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1485.780170][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1485.785117][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1485.789988][T29379] do_syscall_64+0xad/0x160 [ 1485.794506][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.800393][T29379] [ 1485.802723][T29379] Uninit was stored to memory at: [ 1485.807761][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1485.813488][T29379] __msan_chain_origin+0x50/0x90 [ 1485.818430][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1485.823031][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1485.827987][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1485.832852][T29379] do_syscall_64+0xad/0x160 [ 1485.837366][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.843252][T29379] [ 1485.845584][T29379] Uninit was stored to memory at: [ 1485.850618][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1485.856348][T29379] __msan_chain_origin+0x50/0x90 [ 1485.861313][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1485.865961][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1485.870908][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1485.875773][T29379] do_syscall_64+0xad/0x160 [ 1485.880290][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.886178][T29379] [ 1485.888506][T29379] Uninit was stored to memory at: [ 1485.893563][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1485.899294][T29379] __msan_chain_origin+0x50/0x90 [ 1485.904240][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1485.908843][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1485.913810][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1485.918678][T29379] do_syscall_64+0xad/0x160 [ 1485.923205][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1485.929095][T29379] [ 1485.931425][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1485.938110][T29379] do_recvmmsg+0xbf/0x22c0 [ 1485.942536][T29379] do_recvmmsg+0xbf/0x22c0 [ 1486.091989][T29378] not chained 780000 origins [ 1486.096636][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1486.105309][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1486.115372][T29378] Call Trace: [ 1486.118688][T29378] dump_stack+0x21c/0x280 [ 1486.123049][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1486.128795][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1486.134011][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1486.139920][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1486.145587][T29378] ? __msan_get_context_state+0x9/0x20 [ 1486.151097][T29378] ? kfree+0x2d/0x3000 [ 1486.155179][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1486.160136][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1486.165353][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1486.171963][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1486.178058][T29378] ? _copy_from_user+0x201/0x310 [ 1486.183025][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1486.188244][T29378] __msan_chain_origin+0x50/0x90 [ 1486.193463][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1486.198103][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1486.203006][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1486.208398][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1486.213454][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1486.218498][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1486.223453][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1486.229364][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1486.234587][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1486.239459][T29378] do_syscall_64+0xad/0x160 [ 1486.244001][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1486.249902][T29378] RIP: 0033:0x45d5b9 [ 1486.253795][T29378] Code: Bad RIP value. [ 1486.257869][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1486.266297][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1486.274280][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1486.282281][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1486.290262][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1486.298246][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1486.306244][T29378] Uninit was stored to memory at: [ 1486.311287][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1486.317016][T29378] __msan_chain_origin+0x50/0x90 [ 1486.321964][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1486.326565][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1486.331513][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1486.336395][T29378] do_syscall_64+0xad/0x160 [ 1486.340919][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1486.346817][T29378] [ 1486.349171][T29378] Uninit was stored to memory at: [ 1486.354214][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1486.359963][T29378] __msan_chain_origin+0x50/0x90 [ 1486.364913][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1486.369521][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1486.374472][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1486.379341][T29378] do_syscall_64+0xad/0x160 [ 1486.383857][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1486.389749][T29378] [ 1486.392085][T29378] Uninit was stored to memory at: [ 1486.397134][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1486.402870][T29378] __msan_chain_origin+0x50/0x90 [ 1486.407824][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1486.412428][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1486.417375][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1486.422241][T29378] do_syscall_64+0xad/0x160 [ 1486.426759][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1486.432646][T29378] [ 1486.434984][T29378] Uninit was stored to memory at: [ 1486.440023][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1486.445751][T29378] __msan_chain_origin+0x50/0x90 [ 1486.450746][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1486.455372][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1486.460323][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1486.465186][T29378] do_syscall_64+0xad/0x160 [ 1486.469701][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1486.475589][T29378] [ 1486.477920][T29378] Uninit was stored to memory at: [ 1486.482958][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1486.489128][T29378] __msan_chain_origin+0x50/0x90 [ 1486.494073][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1486.498673][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1486.503633][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1486.508498][T29378] do_syscall_64+0xad/0x160 [ 1486.513015][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1486.518901][T29378] [ 1486.521229][T29378] Uninit was stored to memory at: [ 1486.526284][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1486.532019][T29378] __msan_chain_origin+0x50/0x90 [ 1486.536982][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1486.541584][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1486.546533][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1486.551397][T29378] do_syscall_64+0xad/0x160 [ 1486.555913][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1486.561805][T29378] [ 1486.564139][T29378] Uninit was stored to memory at: [ 1486.569182][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1486.574919][T29378] __msan_chain_origin+0x50/0x90 [ 1486.579874][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1486.584478][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1486.589424][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1486.594290][T29378] do_syscall_64+0xad/0x160 [ 1486.598845][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1486.604744][T29378] [ 1486.607077][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1486.613783][T29378] do_recvmmsg+0xbf/0x22c0 [ 1486.618211][T29378] do_recvmmsg+0xbf/0x22c0 [ 1486.813621][T29379] not chained 790000 origins [ 1486.818277][T29379] CPU: 0 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1486.826949][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1486.837007][T29379] Call Trace: [ 1486.840321][T29379] dump_stack+0x21c/0x280 [ 1486.844683][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1486.850419][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1486.855637][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1486.861547][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1486.867221][T29379] ? __msan_get_context_state+0x9/0x20 [ 1486.872714][T29379] ? kfree+0x2d/0x3000 [ 1486.876844][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1486.881803][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1486.887017][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1486.892582][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1486.898679][T29379] ? _copy_from_user+0x201/0x310 [ 1486.903639][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1486.908860][T29379] __msan_chain_origin+0x50/0x90 [ 1486.913819][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1486.918437][T29379] ? __msan_chain_origin+0x90/0x90 [ 1486.923579][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1486.928472][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1486.933777][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1486.938826][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1486.943871][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1486.948829][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1486.954741][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1486.959972][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1486.964846][T29379] do_syscall_64+0xad/0x160 [ 1486.969369][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1486.975269][T29379] RIP: 0033:0x45d5b9 [ 1486.979163][T29379] Code: Bad RIP value. [ 1486.983236][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1486.991698][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1486.999682][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1487.007690][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1487.015678][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1487.023666][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1487.031671][T29379] Uninit was stored to memory at: [ 1487.036714][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1487.042443][T29379] __msan_chain_origin+0x50/0x90 [ 1487.047389][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1487.051988][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1487.056956][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1487.061819][T29379] do_syscall_64+0xad/0x160 [ 1487.066350][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.072256][T29379] [ 1487.074586][T29379] Uninit was stored to memory at: [ 1487.079816][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1487.085562][T29379] __msan_chain_origin+0x50/0x90 [ 1487.090514][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1487.095113][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1487.100062][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1487.104927][T29379] do_syscall_64+0xad/0x160 [ 1487.109439][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.115326][T29379] [ 1487.117666][T29379] Uninit was stored to memory at: [ 1487.122765][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1487.128523][T29379] __msan_chain_origin+0x50/0x90 [ 1487.133470][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1487.138072][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1487.143018][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1487.147885][T29379] do_syscall_64+0xad/0x160 [ 1487.152399][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.158301][T29379] [ 1487.160629][T29379] Uninit was stored to memory at: [ 1487.165675][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1487.171404][T29379] __msan_chain_origin+0x50/0x90 [ 1487.176367][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1487.180964][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1487.185909][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1487.190771][T29379] do_syscall_64+0xad/0x160 [ 1487.195281][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.201165][T29379] [ 1487.203491][T29379] Uninit was stored to memory at: [ 1487.208534][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1487.214274][T29379] __msan_chain_origin+0x50/0x90 [ 1487.219392][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1487.223987][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1487.228932][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1487.233793][T29379] do_syscall_64+0xad/0x160 [ 1487.238303][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.244189][T29379] [ 1487.246517][T29379] Uninit was stored to memory at: [ 1487.251554][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1487.257280][T29379] __msan_chain_origin+0x50/0x90 [ 1487.262225][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1487.266830][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1487.271782][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1487.276642][T29379] do_syscall_64+0xad/0x160 [ 1487.281154][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.287039][T29379] [ 1487.287820][T29378] not chained 800000 origins [ 1487.289372][T29379] Uninit was stored to memory at: [ 1487.293968][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1487.298974][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1487.307633][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1487.313342][T29379] __msan_chain_origin+0x50/0x90 [ 1487.323372][T29378] Call Trace: [ 1487.328303][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1487.331571][T29378] dump_stack+0x21c/0x280 [ 1487.336168][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1487.340484][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1487.345413][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1487.351120][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1487.355971][T29379] do_syscall_64+0xad/0x160 [ 1487.361172][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1487.365658][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.371520][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1487.371565][T29378] ? __msan_get_context_state+0x9/0x20 [ 1487.378026][T29379] [ 1487.383662][T29378] ? kfree+0x2d/0x3000 [ 1487.389087][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1487.391414][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1487.395461][T29379] do_recvmmsg+0xbf/0x22c0 [ 1487.402123][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1487.407047][T29379] do_recvmmsg+0xbf/0x22c0 [ 1487.411455][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1487.426567][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1487.432657][T29378] ? _copy_from_user+0x201/0x310 [ 1487.437610][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1487.442817][T29378] __msan_chain_origin+0x50/0x90 [ 1487.447769][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1487.452399][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1487.457322][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1487.462618][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1487.467659][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1487.472697][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1487.477648][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1487.483553][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1487.488771][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1487.493634][T29378] do_syscall_64+0xad/0x160 [ 1487.498151][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.504048][T29378] RIP: 0033:0x45d5b9 [ 1487.507937][T29378] Code: Bad RIP value. [ 1487.512009][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1487.520423][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1487.528396][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1487.536371][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1487.544344][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1487.552324][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1487.560315][T29378] Uninit was stored to memory at: [ 1487.565357][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1487.571080][T29378] __msan_chain_origin+0x50/0x90 [ 1487.576024][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1487.580620][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1487.585560][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1487.590420][T29378] do_syscall_64+0xad/0x160 [ 1487.594924][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.600803][T29378] [ 1487.603125][T29378] Uninit was stored to memory at: [ 1487.608157][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1487.613877][T29378] __msan_chain_origin+0x50/0x90 [ 1487.618816][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1487.623406][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1487.628345][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1487.633197][T29378] do_syscall_64+0xad/0x160 [ 1487.637702][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.643588][T29378] [ 1487.645910][T29378] Uninit was stored to memory at: [ 1487.650938][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1487.656681][T29378] __msan_chain_origin+0x50/0x90 [ 1487.661625][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1487.666218][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1487.671255][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1487.676111][T29378] do_syscall_64+0xad/0x160 [ 1487.680619][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.686498][T29378] [ 1487.688833][T29378] Uninit was stored to memory at: [ 1487.693862][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1487.699582][T29378] __msan_chain_origin+0x50/0x90 [ 1487.704524][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1487.709119][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1487.714059][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1487.718927][T29378] do_syscall_64+0xad/0x160 [ 1487.723433][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.729440][T29378] [ 1487.731775][T29378] Uninit was stored to memory at: [ 1487.736811][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1487.742533][T29378] __msan_chain_origin+0x50/0x90 [ 1487.747476][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1487.752070][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1487.757012][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1487.761868][T29378] do_syscall_64+0xad/0x160 [ 1487.766375][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.772279][T29378] [ 1487.774604][T29378] Uninit was stored to memory at: [ 1487.779633][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1487.785356][T29378] __msan_chain_origin+0x50/0x90 [ 1487.790302][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1487.794895][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1487.799837][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1487.804700][T29378] do_syscall_64+0xad/0x160 [ 1487.809210][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.815095][T29378] [ 1487.817418][T29378] Uninit was stored to memory at: [ 1487.822449][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1487.828171][T29378] __msan_chain_origin+0x50/0x90 [ 1487.833112][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1487.837707][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1487.842647][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1487.847515][T29378] do_syscall_64+0xad/0x160 [ 1487.852041][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1487.857921][T29378] [ 1487.860267][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1487.866947][T29378] do_recvmmsg+0xbf/0x22c0 [ 1487.871370][T29378] do_recvmmsg+0xbf/0x22c0 [ 1488.034671][T29378] not chained 810000 origins [ 1488.039324][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1488.047995][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1488.058052][T29378] Call Trace: [ 1488.061383][T29378] dump_stack+0x21c/0x280 [ 1488.065740][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1488.071471][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1488.076686][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1488.082586][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1488.088244][T29378] ? __msan_get_context_state+0x9/0x20 [ 1488.093715][T29378] ? kfree+0x2d/0x3000 [ 1488.097792][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1488.102743][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1488.107956][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1488.113517][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1488.119604][T29378] ? _copy_from_user+0x201/0x310 [ 1488.124565][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1488.129777][T29378] __msan_chain_origin+0x50/0x90 [ 1488.134730][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1488.139358][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1488.144246][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1488.149544][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1488.154572][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1488.159612][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1488.164560][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1488.170464][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1488.175687][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1488.180574][T29378] do_syscall_64+0xad/0x160 [ 1488.185091][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1488.190990][T29378] RIP: 0033:0x45d5b9 [ 1488.194875][T29378] Code: Bad RIP value. [ 1488.198941][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1488.207358][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1488.215344][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1488.223322][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1488.231300][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1488.239280][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1488.247270][T29378] Uninit was stored to memory at: [ 1488.252310][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1488.258050][T29378] __msan_chain_origin+0x50/0x90 [ 1488.262991][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1488.267607][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1488.272564][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1488.277421][T29378] do_syscall_64+0xad/0x160 [ 1488.281944][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1488.287833][T29378] [ 1488.290156][T29378] Uninit was stored to memory at: [ 1488.295188][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1488.300912][T29378] __msan_chain_origin+0x50/0x90 [ 1488.305864][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1488.310462][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1488.315403][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1488.320259][T29378] do_syscall_64+0xad/0x160 [ 1488.324782][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1488.330665][T29378] [ 1488.332987][T29378] Uninit was stored to memory at: [ 1488.338017][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1488.343757][T29378] __msan_chain_origin+0x50/0x90 [ 1488.348700][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1488.353310][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1488.358254][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1488.363112][T29378] do_syscall_64+0xad/0x160 [ 1488.367641][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1488.373523][T29378] [ 1488.375846][T29378] Uninit was stored to memory at: [ 1488.380878][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1488.386606][T29378] __msan_chain_origin+0x50/0x90 [ 1488.391548][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1488.396141][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1488.401085][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1488.405947][T29378] do_syscall_64+0xad/0x160 [ 1488.410453][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1488.416855][T29378] [ 1488.419180][T29378] Uninit was stored to memory at: [ 1488.424226][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1488.429948][T29378] __msan_chain_origin+0x50/0x90 [ 1488.434905][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1488.439498][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1488.444444][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1488.449300][T29378] do_syscall_64+0xad/0x160 [ 1488.453807][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1488.459687][T29378] [ 1488.462010][T29378] Uninit was stored to memory at: [ 1488.467041][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1488.472763][T29378] __msan_chain_origin+0x50/0x90 [ 1488.477705][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1488.482297][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1488.487239][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1488.492096][T29378] do_syscall_64+0xad/0x160 [ 1488.496638][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1488.502521][T29378] [ 1488.504840][T29378] Uninit was stored to memory at: [ 1488.509872][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1488.515594][T29378] __msan_chain_origin+0x50/0x90 [ 1488.520538][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1488.525130][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1488.530170][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1488.535028][T29378] do_syscall_64+0xad/0x160 [ 1488.539534][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1488.545416][T29378] [ 1488.547740][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1488.554431][T29378] do_recvmmsg+0xbf/0x22c0 [ 1488.558866][T29378] do_recvmmsg+0xbf/0x22c0 [ 1488.661044][T29379] not chained 820000 origins [ 1488.665722][T29379] CPU: 0 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1488.674392][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1488.684449][T29379] Call Trace: [ 1488.688636][T29379] dump_stack+0x21c/0x280 [ 1488.692994][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1488.698732][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1488.703948][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1488.709853][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1488.715519][T29379] ? __msan_get_context_state+0x9/0x20 [ 1488.720988][T29379] ? kfree+0x2d/0x3000 [ 1488.725070][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1488.730028][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1488.735256][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1488.740827][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1488.746921][T29379] ? _copy_from_user+0x201/0x310 [ 1488.751880][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1488.757095][T29379] __msan_chain_origin+0x50/0x90 [ 1488.762057][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1488.766694][T29379] ? __msan_chain_origin+0x90/0x90 [ 1488.771836][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1488.776732][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1488.782045][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1488.787080][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1488.792122][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1488.797091][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1488.803000][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1488.808226][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1488.813096][T29379] do_syscall_64+0xad/0x160 [ 1488.817619][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1488.823517][T29379] RIP: 0033:0x45d5b9 [ 1488.827411][T29379] Code: Bad RIP value. [ 1488.831485][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1488.839910][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1488.846374][T29378] not chained 830000 origins [ 1488.847899][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1488.860435][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1488.868413][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1488.876386][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1488.884375][T29379] Uninit was stored to memory at: [ 1488.884398][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1488.884421][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1488.889440][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1488.898086][T29378] Call Trace: [ 1488.908146][T29379] __msan_chain_origin+0x50/0x90 [ 1488.913845][T29378] dump_stack+0x21c/0x280 [ 1488.917113][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1488.922032][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1488.926354][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1488.930935][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1488.936631][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1488.941550][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1488.946729][T29379] do_syscall_64+0xad/0x160 [ 1488.951562][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1488.957434][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1488.961928][T29378] ? __msan_get_context_state+0x9/0x20 [ 1488.967518][T29379] [ 1488.973428][T29378] ? kfree+0x2d/0x3000 [ 1488.978857][T29379] Uninit was stored to memory at: [ 1488.981187][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1488.985236][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1488.990244][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1488.995159][T29379] __msan_chain_origin+0x50/0x90 [ 1489.000861][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1489.006055][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1489.010976][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1489.016505][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1489.021079][T29378] ? _copy_from_user+0x201/0x310 [ 1489.027124][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1489.032057][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1489.036984][T29379] do_syscall_64+0xad/0x160 [ 1489.041809][T29378] __msan_chain_origin+0x50/0x90 [ 1489.046998][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.051487][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1489.056390][T29379] [ 1489.062318][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1489.066854][T29379] Uninit was stored to memory at: [ 1489.069203][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1489.074014][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1489.079019][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1489.084299][T29379] __msan_chain_origin+0x50/0x90 [ 1489.090001][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1489.095005][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1489.099937][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1489.104949][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1489.109526][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1489.114442][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1489.119366][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1489.125244][T29379] do_syscall_64+0xad/0x160 [ 1489.130077][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1489.135267][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.139752][T29378] do_syscall_64+0xad/0x160 [ 1489.144568][T29379] [ 1489.150456][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.154927][T29379] Uninit was stored to memory at: [ 1489.157253][T29378] RIP: 0033:0x45d5b9 [ 1489.163130][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1489.168120][T29378] Code: Bad RIP value. [ 1489.172031][T29379] __msan_chain_origin+0x50/0x90 [ 1489.177722][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1489.181786][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1489.186699][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1489.195093][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1489.199660][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1489.207621][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1489.212532][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1489.220499][T29379] do_syscall_64+0xad/0x160 [ 1489.225337][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1489.233301][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.237780][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1489.245742][T29379] [ 1489.251627][T29378] Uninit was stored to memory at: [ 1489.259572][T29379] Uninit was stored to memory at: [ 1489.261925][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1489.266925][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1489.271928][T29378] __msan_chain_origin+0x50/0x90 [ 1489.277645][T29379] __msan_chain_origin+0x50/0x90 [ 1489.283344][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1489.288262][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1489.293180][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1489.297765][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1489.302336][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1489.307254][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1489.312175][T29378] do_syscall_64+0xad/0x160 [ 1489.317005][T29379] do_syscall_64+0xad/0x160 [ 1489.321836][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.326335][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.330806][T29378] [ 1489.336689][T29379] [ 1489.342566][T29378] Uninit was stored to memory at: [ 1489.344879][T29379] Uninit was stored to memory at: [ 1489.347209][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1489.352211][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1489.357217][T29378] __msan_chain_origin+0x50/0x90 [ 1489.362933][T29379] __msan_chain_origin+0x50/0x90 [ 1489.368722][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1489.373644][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1489.378567][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1489.383159][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1489.387733][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1489.392650][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1489.397578][T29378] do_syscall_64+0xad/0x160 [ 1489.402409][T29379] do_syscall_64+0xad/0x160 [ 1489.407242][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.411727][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.416208][T29378] [ 1489.422084][T29379] [ 1489.427962][T29378] Uninit was stored to memory at: [ 1489.430292][T29379] Uninit was stored to memory at: [ 1489.432626][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1489.437736][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1489.442739][T29378] __msan_chain_origin+0x50/0x90 [ 1489.448440][T29379] __msan_chain_origin+0x50/0x90 [ 1489.454141][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1489.459057][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1489.464322][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1489.468891][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1489.473463][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1489.478381][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1489.483303][T29378] do_syscall_64+0xad/0x160 [ 1489.488131][T29379] do_syscall_64+0xad/0x160 [ 1489.492962][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.497445][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.501917][T29378] [ 1489.507789][T29379] [ 1489.513660][T29378] Uninit was stored to memory at: [ 1489.515974][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1489.518300][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1489.523302][T29379] do_recvmmsg+0xbf/0x22c0 [ 1489.529958][T29378] __msan_chain_origin+0x50/0x90 [ 1489.535661][T29379] do_recvmmsg+0xbf/0x22c0 [ 1489.540059][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1489.553946][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1489.558896][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1489.563757][T29378] do_syscall_64+0xad/0x160 [ 1489.568275][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.574161][T29378] [ 1489.576491][T29378] Uninit was stored to memory at: [ 1489.581550][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1489.587285][T29378] __msan_chain_origin+0x50/0x90 [ 1489.592239][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1489.596845][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1489.601807][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1489.606695][T29378] do_syscall_64+0xad/0x160 [ 1489.611411][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.617302][T29378] [ 1489.619629][T29378] Uninit was stored to memory at: [ 1489.624671][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1489.630401][T29378] __msan_chain_origin+0x50/0x90 [ 1489.635352][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1489.639962][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1489.644907][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1489.649768][T29378] do_syscall_64+0xad/0x160 [ 1489.654300][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.660193][T29378] [ 1489.662518][T29378] Uninit was stored to memory at: [ 1489.667549][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1489.673365][T29378] __msan_chain_origin+0x50/0x90 [ 1489.678310][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1489.682904][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1489.687866][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1489.692728][T29378] do_syscall_64+0xad/0x160 [ 1489.697285][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1489.703169][T29378] [ 1489.705505][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1489.712188][T29378] do_recvmmsg+0xbf/0x22c0 [ 1489.716610][T29378] do_recvmmsg+0xbf/0x22c0 [ 1489.880785][T29379] not chained 840000 origins [ 1489.885427][T29379] CPU: 0 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1489.894125][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1489.904185][T29379] Call Trace: [ 1489.907497][T29379] dump_stack+0x21c/0x280 [ 1489.911849][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1489.917580][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1489.922809][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1489.928708][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1489.934384][T29379] ? __msan_get_context_state+0x9/0x20 [ 1489.939853][T29379] ? kfree+0x2d/0x3000 [ 1489.944016][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1489.948962][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1489.954171][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1489.959745][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1489.965879][T29379] ? _copy_from_user+0x201/0x310 [ 1489.970832][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1489.976042][T29379] __msan_chain_origin+0x50/0x90 [ 1489.980996][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1489.985602][T29379] ? __msan_chain_origin+0x90/0x90 [ 1489.990738][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1489.995649][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1490.000946][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1490.005978][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1490.011021][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1490.015968][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1490.021962][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1490.027187][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1490.032052][T29379] do_syscall_64+0xad/0x160 [ 1490.036570][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.042466][T29379] RIP: 0033:0x45d5b9 [ 1490.046370][T29379] Code: Bad RIP value. [ 1490.050456][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1490.058876][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1490.066854][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1490.074830][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1490.082809][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1490.090790][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1490.098874][T29379] Uninit was stored to memory at: [ 1490.103919][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1490.109656][T29379] __msan_chain_origin+0x50/0x90 [ 1490.114598][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1490.119195][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1490.124140][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1490.129003][T29379] do_syscall_64+0xad/0x160 [ 1490.133511][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.139394][T29379] [ 1490.141721][T29379] Uninit was stored to memory at: [ 1490.146761][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1490.152487][T29379] __msan_chain_origin+0x50/0x90 [ 1490.157429][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1490.162022][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1490.166961][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1490.171817][T29379] do_syscall_64+0xad/0x160 [ 1490.176327][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.182212][T29379] [ 1490.184534][T29379] Uninit was stored to memory at: [ 1490.189569][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1490.195289][T29379] __msan_chain_origin+0x50/0x90 [ 1490.200233][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1490.204838][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1490.209782][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1490.214660][T29379] do_syscall_64+0xad/0x160 [ 1490.219186][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.225071][T29379] [ 1490.227394][T29379] Uninit was stored to memory at: [ 1490.232427][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1490.238151][T29379] __msan_chain_origin+0x50/0x90 [ 1490.243090][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1490.247683][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1490.252639][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1490.257517][T29379] do_syscall_64+0xad/0x160 [ 1490.262043][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.267935][T29379] [ 1490.270260][T29379] Uninit was stored to memory at: [ 1490.275291][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1490.281015][T29379] __msan_chain_origin+0x50/0x90 [ 1490.285973][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1490.290568][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1490.295507][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1490.300383][T29379] do_syscall_64+0xad/0x160 [ 1490.304893][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.310774][T29379] [ 1490.313097][T29379] Uninit was stored to memory at: [ 1490.318131][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1490.323854][T29379] __msan_chain_origin+0x50/0x90 [ 1490.328810][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1490.333400][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1490.338342][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1490.343204][T29379] do_syscall_64+0xad/0x160 [ 1490.347713][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.353596][T29379] [ 1490.355919][T29379] Uninit was stored to memory at: [ 1490.360959][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1490.366691][T29379] __msan_chain_origin+0x50/0x90 [ 1490.371638][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1490.376237][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1490.381180][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1490.386058][T29379] do_syscall_64+0xad/0x160 [ 1490.390566][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.396449][T29379] [ 1490.398776][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1490.405456][T29379] do_recvmmsg+0xbf/0x22c0 [ 1490.409878][T29379] do_recvmmsg+0xbf/0x22c0 [ 1490.588355][T29378] not chained 850000 origins [ 1490.593010][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1490.601685][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1490.611757][T29378] Call Trace: [ 1490.615080][T29378] dump_stack+0x21c/0x280 [ 1490.619446][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1490.625188][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1490.630407][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1490.636314][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1490.641986][T29378] ? __msan_get_context_state+0x9/0x20 [ 1490.647462][T29378] ? kfree+0x2d/0x3000 [ 1490.651544][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1490.656499][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1490.661716][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1490.667279][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1490.673370][T29378] ? _copy_from_user+0x201/0x310 [ 1490.678332][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1490.685719][T29378] __msan_chain_origin+0x50/0x90 [ 1490.690682][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1490.695320][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1490.700216][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1490.705519][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1490.710557][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1490.715605][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1490.720562][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1490.726473][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1490.731701][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1490.736608][T29378] do_syscall_64+0xad/0x160 [ 1490.741135][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.747040][T29378] RIP: 0033:0x45d5b9 [ 1490.750933][T29378] Code: Bad RIP value. [ 1490.755006][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1490.763431][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1490.771413][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1490.779394][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1490.787377][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1490.795363][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1490.803368][T29378] Uninit was stored to memory at: [ 1490.808447][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1490.814177][T29378] __msan_chain_origin+0x50/0x90 [ 1490.819125][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1490.823730][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1490.828739][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1490.833604][T29378] do_syscall_64+0xad/0x160 [ 1490.838119][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.844007][T29378] [ 1490.846340][T29378] Uninit was stored to memory at: [ 1490.851381][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1490.857112][T29378] __msan_chain_origin+0x50/0x90 [ 1490.862062][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1490.866669][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1490.871626][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1490.876492][T29378] do_syscall_64+0xad/0x160 [ 1490.881010][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.886896][T29378] [ 1490.889263][T29378] Uninit was stored to memory at: [ 1490.894305][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1490.900035][T29378] __msan_chain_origin+0x50/0x90 [ 1490.904985][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1490.909591][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1490.914537][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1490.919401][T29378] do_syscall_64+0xad/0x160 [ 1490.923915][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.929803][T29378] [ 1490.932152][T29378] Uninit was stored to memory at: [ 1490.937193][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1490.942943][T29378] __msan_chain_origin+0x50/0x90 [ 1490.947911][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1490.952531][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1490.957479][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1490.962347][T29378] do_syscall_64+0xad/0x160 [ 1490.966863][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1490.972764][T29378] [ 1490.975096][T29378] Uninit was stored to memory at: [ 1490.980138][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1490.985958][T29378] __msan_chain_origin+0x50/0x90 [ 1490.990903][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1490.995506][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1491.000451][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1491.005313][T29378] do_syscall_64+0xad/0x160 [ 1491.009828][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1491.015718][T29378] [ 1491.018046][T29378] Uninit was stored to memory at: [ 1491.023087][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1491.028819][T29378] __msan_chain_origin+0x50/0x90 [ 1491.033768][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1491.038372][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1491.043324][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1491.048192][T29378] do_syscall_64+0xad/0x160 [ 1491.052715][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1491.058601][T29378] [ 1491.060958][T29378] Uninit was stored to memory at: [ 1491.065997][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1491.071729][T29378] __msan_chain_origin+0x50/0x90 [ 1491.076689][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1491.081288][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1491.086238][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1491.091099][T29378] do_syscall_64+0xad/0x160 [ 1491.095610][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1491.101498][T29378] [ 1491.103834][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1491.110520][T29378] do_recvmmsg+0xbf/0x22c0 [ 1491.114947][T29378] do_recvmmsg+0xbf/0x22c0 [ 1491.221705][T29379] not chained 860000 origins [ 1491.226361][T29379] CPU: 0 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1491.235025][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1491.245081][T29379] Call Trace: [ 1491.248390][T29379] dump_stack+0x21c/0x280 [ 1491.252742][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1491.258472][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1491.263683][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1491.269585][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1491.275256][T29379] ? __msan_get_context_state+0x9/0x20 [ 1491.280735][T29379] ? kfree+0x2d/0x3000 [ 1491.284813][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1491.290718][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1491.295925][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1491.301506][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1491.307594][T29379] ? _copy_from_user+0x201/0x310 [ 1491.312545][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1491.317756][T29379] __msan_chain_origin+0x50/0x90 [ 1491.322706][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1491.327315][T29379] ? __msan_chain_origin+0x90/0x90 [ 1491.332449][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1491.337339][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1491.342652][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1491.347706][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1491.352744][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1491.357712][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1491.363617][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1491.368838][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1491.373701][T29379] do_syscall_64+0xad/0x160 [ 1491.378219][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1491.384131][T29379] RIP: 0033:0x45d5b9 [ 1491.388019][T29379] Code: Bad RIP value. [ 1491.392087][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1491.400510][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1491.408502][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1491.416492][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1491.424466][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1491.432442][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1491.440450][T29379] Uninit was stored to memory at: [ 1491.445486][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1491.451210][T29379] __msan_chain_origin+0x50/0x90 [ 1491.456151][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1491.460742][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1491.465680][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1491.470556][T29379] do_syscall_64+0xad/0x160 [ 1491.475064][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1491.480945][T29379] [ 1491.483272][T29379] Uninit was stored to memory at: [ 1491.488304][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1491.494026][T29379] __msan_chain_origin+0x50/0x90 [ 1491.498971][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1491.503563][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1491.508505][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1491.513362][T29379] do_syscall_64+0xad/0x160 [ 1491.517872][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1491.523752][T29379] [ 1491.526075][T29379] Uninit was stored to memory at: [ 1491.531120][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1491.536843][T29379] __msan_chain_origin+0x50/0x90 [ 1491.541786][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1491.546381][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1491.551324][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1491.556180][T29379] do_syscall_64+0xad/0x160 [ 1491.560699][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1491.566580][T29379] [ 1491.568905][T29379] Uninit was stored to memory at: [ 1491.573934][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1491.579663][T29379] __msan_chain_origin+0x50/0x90 [ 1491.584604][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1491.589198][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1491.594140][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1491.598998][T29379] do_syscall_64+0xad/0x160 [ 1491.603584][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1491.609473][T29379] [ 1491.611797][T29379] Uninit was stored to memory at: [ 1491.616831][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1491.622558][T29379] __msan_chain_origin+0x50/0x90 [ 1491.627517][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1491.632116][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1491.637059][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1491.641914][T29379] do_syscall_64+0xad/0x160 [ 1491.646421][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1491.652300][T29379] [ 1491.654629][T29379] Uninit was stored to memory at: [ 1491.659660][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1491.665384][T29379] __msan_chain_origin+0x50/0x90 [ 1491.670343][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1491.674934][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1491.679876][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1491.684731][T29379] do_syscall_64+0xad/0x160 [ 1491.689235][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1491.695116][T29379] [ 1491.697440][T29379] Uninit was stored to memory at: [ 1491.702471][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1491.708197][T29379] __msan_chain_origin+0x50/0x90 [ 1491.713149][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1491.717746][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1491.722688][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1491.727556][T29379] do_syscall_64+0xad/0x160 [ 1491.732071][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1491.738042][T29379] [ 1491.740369][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1491.747063][T29379] do_recvmmsg+0xbf/0x22c0 [ 1491.751489][T29379] do_recvmmsg+0xbf/0x22c0 [ 1491.878411][T29378] not chained 870000 origins [ 1491.883063][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1491.891741][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1491.901810][T29378] Call Trace: [ 1491.905125][T29378] dump_stack+0x21c/0x280 [ 1491.909488][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1491.915231][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1491.920446][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1491.926361][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1491.932029][T29378] ? __msan_get_context_state+0x9/0x20 [ 1491.937535][T29378] ? kfree+0x2d/0x3000 [ 1491.941616][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1491.946571][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1491.951802][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1491.957371][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1491.963462][T29378] ? _copy_from_user+0x201/0x310 [ 1491.968430][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1491.973651][T29378] __msan_chain_origin+0x50/0x90 [ 1491.978607][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1491.983259][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1491.988156][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1491.993462][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1491.998511][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1492.003559][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.008519][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1492.014434][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1492.019672][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.024568][T29378] do_syscall_64+0xad/0x160 [ 1492.029094][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.034997][T29378] RIP: 0033:0x45d5b9 [ 1492.038890][T29378] Code: Bad RIP value. [ 1492.042962][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1492.051385][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1492.059365][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1492.067392][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1492.075372][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1492.083381][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1492.091466][T29378] Uninit was stored to memory at: [ 1492.096511][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1492.102245][T29378] __msan_chain_origin+0x50/0x90 [ 1492.107220][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.111824][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.116777][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.121651][T29378] do_syscall_64+0xad/0x160 [ 1492.126182][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.132078][T29378] [ 1492.134409][T29378] Uninit was stored to memory at: [ 1492.139450][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1492.145183][T29378] __msan_chain_origin+0x50/0x90 [ 1492.150134][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.154735][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.159689][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.164554][T29378] do_syscall_64+0xad/0x160 [ 1492.169072][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.174958][T29378] [ 1492.177288][T29378] Uninit was stored to memory at: [ 1492.182326][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1492.188057][T29378] __msan_chain_origin+0x50/0x90 [ 1492.193107][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.197728][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.202683][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.207547][T29378] do_syscall_64+0xad/0x160 [ 1492.212064][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.217956][T29378] [ 1492.220284][T29378] Uninit was stored to memory at: [ 1492.225325][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1492.231058][T29378] __msan_chain_origin+0x50/0x90 [ 1492.236008][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.240612][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.245648][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.250522][T29378] do_syscall_64+0xad/0x160 [ 1492.255044][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.260930][T29378] [ 1492.263257][T29378] Uninit was stored to memory at: [ 1492.268299][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1492.274033][T29378] __msan_chain_origin+0x50/0x90 [ 1492.278982][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.283606][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.288557][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.293420][T29378] do_syscall_64+0xad/0x160 [ 1492.297936][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.303823][T29378] [ 1492.306153][T29378] Uninit was stored to memory at: [ 1492.311194][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1492.316927][T29378] __msan_chain_origin+0x50/0x90 [ 1492.321876][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.326477][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.331423][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.336286][T29378] do_syscall_64+0xad/0x160 [ 1492.340803][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.346716][T29378] [ 1492.349044][T29378] Uninit was stored to memory at: [ 1492.354084][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1492.359815][T29378] __msan_chain_origin+0x50/0x90 [ 1492.364767][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.369392][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.374342][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.379206][T29378] do_syscall_64+0xad/0x160 [ 1492.383724][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.389612][T29378] [ 1492.391944][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1492.398630][T29378] do_recvmmsg+0xbf/0x22c0 [ 1492.403060][T29378] do_recvmmsg+0xbf/0x22c0 [ 1492.571521][T29378] not chained 880000 origins [ 1492.576178][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1492.584872][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1492.594935][T29378] Call Trace: [ 1492.598254][T29378] dump_stack+0x21c/0x280 [ 1492.602612][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1492.608384][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1492.613607][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1492.619682][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1492.625349][T29378] ? __msan_get_context_state+0x9/0x20 [ 1492.630823][T29378] ? kfree+0x2d/0x3000 [ 1492.634905][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1492.639861][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1492.645077][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1492.650668][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1492.656764][T29378] ? _copy_from_user+0x201/0x310 [ 1492.661726][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1492.666994][T29378] __msan_chain_origin+0x50/0x90 [ 1492.671958][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.676604][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1492.681499][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1492.686802][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1492.691836][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1492.696878][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.701832][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1492.707743][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1492.712977][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.717847][T29378] do_syscall_64+0xad/0x160 [ 1492.722389][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.728287][T29378] RIP: 0033:0x45d5b9 [ 1492.732181][T29378] Code: Bad RIP value. [ 1492.736260][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1492.744685][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1492.752668][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1492.760666][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1492.768649][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1492.776628][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1492.784624][T29378] Uninit was stored to memory at: [ 1492.789690][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1492.795426][T29378] __msan_chain_origin+0x50/0x90 [ 1492.800373][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.804972][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.809919][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.814778][T29378] do_syscall_64+0xad/0x160 [ 1492.819289][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.825174][T29378] [ 1492.827504][T29378] Uninit was stored to memory at: [ 1492.832541][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1492.838268][T29378] __msan_chain_origin+0x50/0x90 [ 1492.843224][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.847829][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.852777][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.857640][T29378] do_syscall_64+0xad/0x160 [ 1492.862152][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.868036][T29378] [ 1492.870362][T29378] Uninit was stored to memory at: [ 1492.875414][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1492.881141][T29378] __msan_chain_origin+0x50/0x90 [ 1492.886114][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.890723][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.895671][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.900539][T29378] do_syscall_64+0xad/0x160 [ 1492.905055][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1492.907324][T29379] not chained 890000 origins [ 1492.910958][T29378] [ 1492.915558][T29379] CPU: 0 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1492.917879][T29378] Uninit was stored to memory at: [ 1492.926537][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1492.931557][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1492.941590][T29379] Call Trace: [ 1492.947313][T29378] __msan_chain_origin+0x50/0x90 [ 1492.950583][T29379] dump_stack+0x21c/0x280 [ 1492.955503][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1492.959826][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1492.964396][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1492.970098][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1492.975017][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1492.980202][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1492.985035][T29378] do_syscall_64+0xad/0x160 [ 1492.990909][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1492.995397][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.001021][T29379] ? __msan_get_context_state+0x9/0x20 [ 1493.006883][T29378] [ 1493.012347][T29379] ? kfree+0x2d/0x3000 [ 1493.014629][T29378] Uninit was stored to memory at: [ 1493.014665][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1493.018715][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1493.023719][T29378] __msan_chain_origin+0x50/0x90 [ 1493.029420][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1493.034337][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1493.039262][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1493.044441][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1493.049038][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1493.054565][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1493.059490][T29379] ? _copy_from_user+0x201/0x310 [ 1493.065540][T29378] do_syscall_64+0xad/0x160 [ 1493.070374][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1493.075290][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.079778][T29379] __msan_chain_origin+0x50/0x90 [ 1493.084942][T29378] [ 1493.090831][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1493.095752][T29378] Uninit was stored to memory at: [ 1493.098085][T29379] ? __msan_chain_origin+0x90/0x90 [ 1493.102677][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1493.107690][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1493.112786][T29378] __msan_chain_origin+0x50/0x90 [ 1493.118508][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1493.123320][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1493.128254][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1493.133519][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1493.138091][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1493.143184][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1493.148127][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1493.153142][T29378] do_syscall_64+0xad/0x160 [ 1493.157966][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1493.162881][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.167368][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1493.173237][T29378] [ 1493.179148][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1493.184312][T29378] Uninit was stored to memory at: [ 1493.186644][T29379] do_syscall_64+0xad/0x160 [ 1493.191472][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1493.196479][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.200960][T29378] __msan_chain_origin+0x50/0x90 [ 1493.206661][T29379] RIP: 0033:0x45d5b9 [ 1493.212534][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1493.217441][T29379] Code: Bad RIP value. [ 1493.221331][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1493.225894][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1493.229949][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1493.234863][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1493.243261][T29378] do_syscall_64+0xad/0x160 [ 1493.248084][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1493.256047][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.260527][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1493.268911][T29378] [ 1493.274796][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1493.282747][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1493.285081][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1493.293045][T29378] do_recvmmsg+0xbf/0x22c0 [ 1493.299710][T29379] Uninit was stored to memory at: [ 1493.307668][T29378] do_recvmmsg+0xbf/0x22c0 [ 1493.312069][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1493.327282][T29379] __msan_chain_origin+0x50/0x90 [ 1493.332233][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1493.336835][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1493.341794][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1493.346663][T29379] do_syscall_64+0xad/0x160 [ 1493.351174][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.357059][T29379] [ 1493.359388][T29379] Uninit was stored to memory at: [ 1493.364423][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1493.370154][T29379] __msan_chain_origin+0x50/0x90 [ 1493.375096][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1493.379698][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1493.384662][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1493.389543][T29379] do_syscall_64+0xad/0x160 [ 1493.394049][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.399932][T29379] [ 1493.402255][T29379] Uninit was stored to memory at: [ 1493.407288][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1493.413025][T29379] __msan_chain_origin+0x50/0x90 [ 1493.417967][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1493.422558][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1493.427498][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1493.432352][T29379] do_syscall_64+0xad/0x160 [ 1493.436861][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.442742][T29379] [ 1493.445062][T29379] Uninit was stored to memory at: [ 1493.450095][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1493.455817][T29379] __msan_chain_origin+0x50/0x90 [ 1493.460757][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1493.465352][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1493.470292][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1493.475160][T29379] do_syscall_64+0xad/0x160 [ 1493.479673][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.485575][T29379] [ 1493.487900][T29379] Uninit was stored to memory at: [ 1493.492932][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1493.498663][T29379] __msan_chain_origin+0x50/0x90 [ 1493.503607][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1493.508203][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1493.513143][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1493.518004][T29379] do_syscall_64+0xad/0x160 [ 1493.522512][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.528393][T29379] [ 1493.530731][T29379] Uninit was stored to memory at: [ 1493.535772][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1493.541507][T29379] __msan_chain_origin+0x50/0x90 [ 1493.547232][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1493.551828][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1493.556771][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1493.561629][T29379] do_syscall_64+0xad/0x160 [ 1493.566141][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.572023][T29379] [ 1493.574346][T29379] Uninit was stored to memory at: [ 1493.579380][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1493.585105][T29379] __msan_chain_origin+0x50/0x90 [ 1493.590048][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1493.594639][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1493.599589][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1493.604460][T29379] do_syscall_64+0xad/0x160 [ 1493.608973][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.614854][T29379] [ 1493.617178][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1493.623857][T29379] do_recvmmsg+0xbf/0x22c0 [ 1493.628276][T29379] do_recvmmsg+0xbf/0x22c0 [ 1493.751428][T29379] not chained 900000 origins [ 1493.756103][T29379] CPU: 0 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1493.764771][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1493.774823][T29379] Call Trace: [ 1493.778131][T29379] dump_stack+0x21c/0x280 [ 1493.782479][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1493.788209][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1493.793437][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1493.799340][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1493.804997][T29379] ? __msan_get_context_state+0x9/0x20 [ 1493.810465][T29379] ? kfree+0x2d/0x3000 [ 1493.814559][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1493.819525][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1493.824735][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1493.830295][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1493.836383][T29379] ? _copy_from_user+0x201/0x310 [ 1493.841349][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1493.846560][T29379] __msan_chain_origin+0x50/0x90 [ 1493.851512][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1493.856124][T29379] ? __msan_chain_origin+0x90/0x90 [ 1493.861264][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1493.866590][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1493.871889][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1493.876936][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1493.881973][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1493.886920][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1493.892824][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1493.898041][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1493.902905][T29379] do_syscall_64+0xad/0x160 [ 1493.907426][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1493.913319][T29379] RIP: 0033:0x45d5b9 [ 1493.917224][T29379] Code: Bad RIP value. [ 1493.921288][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1493.929707][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1493.937693][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1493.945695][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1493.953668][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1493.961753][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1493.969750][T29379] Uninit was stored to memory at: [ 1493.974792][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1493.980516][T29379] __msan_chain_origin+0x50/0x90 [ 1493.985456][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1493.990048][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1493.994990][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1493.999847][T29379] do_syscall_64+0xad/0x160 [ 1494.004368][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.010248][T29379] [ 1494.012575][T29379] Uninit was stored to memory at: [ 1494.017633][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1494.023362][T29379] __msan_chain_origin+0x50/0x90 [ 1494.028325][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1494.032922][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1494.037880][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1494.042756][T29379] do_syscall_64+0xad/0x160 [ 1494.047268][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.053151][T29379] [ 1494.055473][T29379] Uninit was stored to memory at: [ 1494.060505][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1494.066227][T29379] __msan_chain_origin+0x50/0x90 [ 1494.071165][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1494.075758][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1494.080722][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1494.085583][T29379] do_syscall_64+0xad/0x160 [ 1494.090094][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.095975][T29379] [ 1494.098305][T29379] Uninit was stored to memory at: [ 1494.103340][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1494.109062][T29379] __msan_chain_origin+0x50/0x90 [ 1494.114006][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1494.118602][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1494.123549][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1494.128407][T29379] do_syscall_64+0xad/0x160 [ 1494.132919][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.138803][T29379] [ 1494.141127][T29379] Uninit was stored to memory at: [ 1494.146162][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1494.151889][T29379] __msan_chain_origin+0x50/0x90 [ 1494.156847][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1494.161453][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1494.166398][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1494.171251][T29379] do_syscall_64+0xad/0x160 [ 1494.175760][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.181647][T29379] [ 1494.183972][T29379] Uninit was stored to memory at: [ 1494.189021][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1494.194746][T29379] __msan_chain_origin+0x50/0x90 [ 1494.199691][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1494.204382][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1494.209327][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1494.214188][T29379] do_syscall_64+0xad/0x160 [ 1494.218698][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.224586][T29379] [ 1494.226914][T29379] Uninit was stored to memory at: [ 1494.231959][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1494.237683][T29379] __msan_chain_origin+0x50/0x90 [ 1494.242626][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1494.247235][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1494.252176][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1494.257034][T29379] do_syscall_64+0xad/0x160 [ 1494.261553][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.269432][T29379] [ 1494.271760][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1494.278467][T29379] do_recvmmsg+0xbf/0x22c0 [ 1494.282886][T29379] do_recvmmsg+0xbf/0x22c0 [ 1494.420477][T29378] not chained 910000 origins [ 1494.425129][T29378] CPU: 1 PID: 29378 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1494.433801][T29378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1494.443862][T29378] Call Trace: [ 1494.447178][T29378] dump_stack+0x21c/0x280 [ 1494.451539][T29378] kmsan_internal_chain_origin+0x6f/0x130 [ 1494.457279][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1494.462496][T29378] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1494.468408][T29378] ? kmsan_internal_set_origin+0x75/0xb0 [ 1494.474078][T29378] ? __msan_get_context_state+0x9/0x20 [ 1494.479560][T29378] ? kfree+0x2d/0x3000 [ 1494.483643][T29378] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1494.488601][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1494.493823][T29378] ? kmsan_set_origin_checked+0x95/0xf0 [ 1494.499394][T29378] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1494.505487][T29378] ? _copy_from_user+0x201/0x310 [ 1494.510446][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1494.515664][T29378] __msan_chain_origin+0x50/0x90 [ 1494.520624][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1494.525263][T29378] ? ktime_get_ts64+0x79f/0x8d0 [ 1494.530169][T29378] ? __msan_poison_alloca+0xf0/0x120 [ 1494.535475][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1494.540512][T29378] ? __se_sys_recvmmsg+0xd3/0x410 [ 1494.545562][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1494.550516][T29378] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1494.556429][T29378] ? kmsan_get_metadata+0x116/0x180 [ 1494.561746][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1494.566642][T29378] do_syscall_64+0xad/0x160 [ 1494.571172][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.577080][T29378] RIP: 0033:0x45d5b9 [ 1494.580978][T29378] Code: Bad RIP value. [ 1494.585052][T29378] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1494.593489][T29378] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1494.601478][T29378] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1494.609458][T29378] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1494.617446][T29378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1494.625432][T29378] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1494.633436][T29378] Uninit was stored to memory at: [ 1494.638490][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1494.644222][T29378] __msan_chain_origin+0x50/0x90 [ 1494.649170][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1494.653858][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1494.658806][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1494.663673][T29378] do_syscall_64+0xad/0x160 [ 1494.668187][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.674075][T29378] [ 1494.676402][T29378] Uninit was stored to memory at: [ 1494.681440][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1494.687177][T29378] __msan_chain_origin+0x50/0x90 [ 1494.692123][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1494.696810][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1494.703054][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1494.707920][T29378] do_syscall_64+0xad/0x160 [ 1494.712432][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.718326][T29378] [ 1494.720678][T29378] Uninit was stored to memory at: [ 1494.725721][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1494.731449][T29378] __msan_chain_origin+0x50/0x90 [ 1494.736409][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1494.741028][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1494.745979][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1494.750865][T29378] do_syscall_64+0xad/0x160 [ 1494.755381][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.761273][T29378] [ 1494.763601][T29378] Uninit was stored to memory at: [ 1494.768639][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1494.774366][T29378] __msan_chain_origin+0x50/0x90 [ 1494.779313][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1494.783912][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1494.788862][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1494.793727][T29378] do_syscall_64+0xad/0x160 [ 1494.798242][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.804129][T29378] [ 1494.806459][T29378] Uninit was stored to memory at: [ 1494.811507][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1494.817238][T29378] __msan_chain_origin+0x50/0x90 [ 1494.822183][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1494.826782][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1494.831728][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1494.836599][T29378] do_syscall_64+0xad/0x160 [ 1494.841117][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.847007][T29378] [ 1494.849336][T29378] Uninit was stored to memory at: [ 1494.854372][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1494.860102][T29378] __msan_chain_origin+0x50/0x90 [ 1494.865050][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1494.869651][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1494.874597][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1494.879461][T29378] do_syscall_64+0xad/0x160 [ 1494.883984][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.889882][T29378] [ 1494.892214][T29378] Uninit was stored to memory at: [ 1494.897254][T29378] kmsan_internal_chain_origin+0xad/0x130 [ 1494.903004][T29378] __msan_chain_origin+0x50/0x90 [ 1494.907951][T29378] do_recvmmsg+0x11ba/0x22c0 [ 1494.912551][T29378] __se_sys_recvmmsg+0x247/0x410 [ 1494.917501][T29378] __x64_sys_recvmmsg+0x62/0x80 [ 1494.922368][T29378] do_syscall_64+0xad/0x160 [ 1494.926882][T29378] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1494.932769][T29378] [ 1494.935103][T29378] Local variable ----msg_sys@do_recvmmsg created at: [ 1494.941795][T29378] do_recvmmsg+0xbf/0x22c0 [ 1494.946221][T29378] do_recvmmsg+0xbf/0x22c0 [ 1495.099338][T29379] not chained 920000 origins [ 1495.103993][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1495.112673][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1495.122735][T29379] Call Trace: [ 1495.126052][T29379] dump_stack+0x21c/0x280 [ 1495.130415][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1495.136153][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1495.141372][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1495.147332][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1495.152998][T29379] ? __msan_get_context_state+0x9/0x20 [ 1495.158501][T29379] ? kfree+0x2d/0x3000 [ 1495.162582][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1495.167538][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1495.172754][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1495.178321][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1495.184413][T29379] ? _copy_from_user+0x201/0x310 [ 1495.189373][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1495.194621][T29379] __msan_chain_origin+0x50/0x90 [ 1495.199586][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1495.204205][T29379] ? __msan_chain_origin+0x90/0x90 [ 1495.209348][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1495.214245][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1495.219548][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1495.224586][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1495.229634][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1495.234608][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1495.240521][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1495.245744][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1495.250662][T29379] do_syscall_64+0xad/0x160 [ 1495.255189][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1495.261093][T29379] RIP: 0033:0x45d5b9 [ 1495.264988][T29379] Code: Bad RIP value. [ 1495.269067][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1495.277491][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1495.285470][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1495.293449][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1495.301431][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1495.309413][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1495.317408][T29379] Uninit was stored to memory at: [ 1495.322450][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1495.328181][T29379] __msan_chain_origin+0x50/0x90 [ 1495.333133][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1495.337734][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1495.342679][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1495.347545][T29379] do_syscall_64+0xad/0x160 [ 1495.352061][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1495.357948][T29379] [ 1495.360281][T29379] Uninit was stored to memory at: [ 1495.365319][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1495.371048][T29379] __msan_chain_origin+0x50/0x90 [ 1495.375996][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1495.380601][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1495.385548][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1495.390411][T29379] do_syscall_64+0xad/0x160 [ 1495.394926][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1495.400813][T29379] [ 1495.403144][T29379] Uninit was stored to memory at: [ 1495.408182][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1495.413910][T29379] __msan_chain_origin+0x50/0x90 [ 1495.418854][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1495.423457][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1495.428403][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1495.433265][T29379] do_syscall_64+0xad/0x160 [ 1495.437780][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1495.443667][T29379] [ 1495.445996][T29379] Uninit was stored to memory at: [ 1495.451046][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1495.456781][T29379] __msan_chain_origin+0x50/0x90 [ 1495.461727][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1495.466338][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1495.471328][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1495.476282][T29379] do_syscall_64+0xad/0x160 [ 1495.480798][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1495.486684][T29379] [ 1495.489019][T29379] Uninit was stored to memory at: [ 1495.494054][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1495.499780][T29379] __msan_chain_origin+0x50/0x90 [ 1495.504728][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1495.509328][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1495.514276][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1495.519138][T29379] do_syscall_64+0xad/0x160 [ 1495.523663][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1495.529548][T29379] [ 1495.531879][T29379] Uninit was stored to memory at: [ 1495.536914][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1495.542643][T29379] __msan_chain_origin+0x50/0x90 [ 1495.547588][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1495.552190][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1495.557137][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1495.562000][T29379] do_syscall_64+0xad/0x160 [ 1495.566520][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1495.572409][T29379] [ 1495.574737][T29379] Uninit was stored to memory at: [ 1495.579774][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1495.585507][T29379] __msan_chain_origin+0x50/0x90 [ 1495.590453][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1495.595058][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1495.600011][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1495.604879][T29379] do_syscall_64+0xad/0x160 [ 1495.609398][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1495.615367][T29379] [ 1495.617701][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1495.624386][T29379] do_recvmmsg+0xbf/0x22c0 [ 1495.628814][T29379] do_recvmmsg+0xbf/0x22c0 [ 1495.805301][T29379] not chained 930000 origins [ 1495.810043][T29379] CPU: 1 PID: 29379 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1495.818716][T29379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1495.828775][T29379] Call Trace: [ 1495.832109][T29379] dump_stack+0x21c/0x280 [ 1495.836477][T29379] kmsan_internal_chain_origin+0x6f/0x130 [ 1495.842224][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1495.847441][T29379] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1495.853352][T29379] ? kmsan_internal_set_origin+0x75/0xb0 [ 1495.859018][T29379] ? __msan_get_context_state+0x9/0x20 [ 1495.864500][T29379] ? kfree+0x2d/0x3000 [ 1495.868584][T29379] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1495.873538][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1495.878753][T29379] ? kmsan_set_origin_checked+0x95/0xf0 [ 1495.884318][T29379] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1495.890393][T29379] ? _copy_from_user+0x201/0x310 [ 1495.895320][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1495.900507][T29379] __msan_chain_origin+0x50/0x90 [ 1495.905445][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1495.910027][T29379] ? __msan_chain_origin+0x90/0x90 [ 1495.915230][T29379] ? ktime_get_ts64+0x79f/0x8d0 [ 1495.920089][T29379] ? __msan_poison_alloca+0xf0/0x120 [ 1495.925365][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1495.930376][T29379] ? __se_sys_recvmmsg+0xd3/0x410 [ 1495.935406][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1495.940342][T29379] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1495.946223][T29379] ? kmsan_get_metadata+0x116/0x180 [ 1495.951422][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1495.956278][T29379] do_syscall_64+0xad/0x160 [ 1495.960784][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1495.966674][T29379] RIP: 0033:0x45d5b9 [ 1495.970565][T29379] Code: Bad RIP value. [ 1495.974625][T29379] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1495.983020][T29379] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1495.990974][T29379] RDX: 0000000004000190 RSI: 0000000020008880 RDI: 0000000000000003 [ 1495.998927][T29379] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1496.006880][T29379] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1496.014835][T29379] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1496.022800][T29379] Uninit was stored to memory at: [ 1496.027816][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1496.033520][T29379] __msan_chain_origin+0x50/0x90 [ 1496.038441][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1496.043013][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1496.047949][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1496.052802][T29379] do_syscall_64+0xad/0x160 [ 1496.057302][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1496.063182][T29379] [ 1496.065504][T29379] Uninit was stored to memory at: [ 1496.070518][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1496.076235][T29379] __msan_chain_origin+0x50/0x90 [ 1496.081203][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1496.085776][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1496.090697][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1496.095530][T29379] do_syscall_64+0xad/0x160 [ 1496.100031][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1496.105898][T29379] [ 1496.108206][T29379] Uninit was stored to memory at: [ 1496.113216][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1496.118932][T29379] __msan_chain_origin+0x50/0x90 [ 1496.123853][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1496.128437][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1496.133370][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1496.138232][T29379] do_syscall_64+0xad/0x160 [ 1496.142726][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1496.148591][T29379] [ 1496.150896][T29379] Uninit was stored to memory at: [ 1496.155904][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1496.161605][T29379] __msan_chain_origin+0x50/0x90 [ 1496.166528][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1496.171109][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1496.176035][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1496.180897][T29379] do_syscall_64+0xad/0x160 [ 1496.185382][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1496.191246][T29379] [ 1496.193566][T29379] Uninit was stored to memory at: [ 1496.198590][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1496.204316][T29379] __msan_chain_origin+0x50/0x90 [ 1496.209245][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1496.213902][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1496.218820][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1496.223656][T29379] do_syscall_64+0xad/0x160 [ 1496.228152][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1496.234016][T29379] [ 1496.236324][T29379] Uninit was stored to memory at: [ 1496.241341][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1496.247041][T29379] __msan_chain_origin+0x50/0x90 [ 1496.251959][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1496.256532][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1496.261451][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1496.266289][T29379] do_syscall_64+0xad/0x160 [ 1496.270774][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1496.276655][T29379] [ 1496.278961][T29379] Uninit was stored to memory at: [ 1496.283965][T29379] kmsan_internal_chain_origin+0xad/0x130 [ 1496.289669][T29379] __msan_chain_origin+0x50/0x90 [ 1496.294621][T29379] do_recvmmsg+0x11ba/0x22c0 [ 1496.299200][T29379] __se_sys_recvmmsg+0x247/0x410 [ 1496.304120][T29379] __x64_sys_recvmmsg+0x62/0x80 [ 1496.308959][T29379] do_syscall_64+0xad/0x160 [ 1496.313456][T29379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1496.319336][T29379] [ 1496.321646][T29379] Local variable ----msg_sys@do_recvmmsg created at: [ 1496.328303][T29379] do_recvmmsg+0xbf/0x22c0 [ 1496.332701][T29379] do_recvmmsg+0xbf/0x22c0 01:32:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0xfffffffd) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:32:14 executing program 1: unshare(0x2040400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x15) 01:32:14 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x1ff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:32:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x21, 0x0, 0x0) 01:32:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0xc9e973f30e7a2a7d}]}}}]}, 0x44}}, 0x0) 01:32:14 executing program 2: pipe2$9p(&(0x7f0000000140), 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x151, &(0x7f0000000580)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb859b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d751e10f063962be791ca675617cc866ed67f34f39c92485b48cd8d1901000034e36d6d434409ea8d2905c48d2456252abbf71748433f88570ad2d50c2bb743c830069f192de24b696882145cbcc9b5644c10aa33092cc3964422cc9608ccecd6acbf4c4a64b2bd03b226b76eb69e79a828ba82238629b60d5e8fe2c46dcaf8a59452ee9645004e56d31d9e"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:32:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0xc9e973f30e7a2a7d}]}}}]}, 0x44}}, 0x0) 01:32:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x21, 0x0, 0x0) 01:32:14 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x1ff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:32:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000002480)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/130, 0x82}, {&(0x7f0000001140)=""/35, 0x23}, {&(0x7f0000001180)=""/15, 0xf}, {&(0x7f00000011c0)=""/173, 0xad}, {&(0x7f0000001280)=""/216, 0xd8}, {&(0x7f0000001380)=""/245, 0xf5}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/46, 0x2e}, 0x4}], 0x1, 0x0, 0x0) 01:32:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0xc9e973f30e7a2a7d}]}}}]}, 0x44}}, 0x0) 01:32:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0xfffffffffffffffd, &(0x7f0000000000)) 01:32:15 executing program 5: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x250, 0xe8, 0x0, 0x148, 0xe8, 0x148, 0x1b8, 0x240, 0x240, 0x1b8, 0x240, 0x3, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00'}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}, 0x3}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 01:32:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0xc9e973f30e7a2a7d}]}}}]}, 0x44}}, 0x0) 01:32:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup3(r3, r1, 0x80000) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) dup3(r8, 0xffffffffffffffff, 0x80000) getsockopt$bt_BT_CHANNEL_POLICY(r8, 0x112, 0xa, &(0x7f0000000280)=0x6, &(0x7f00000002c0)=0x4) dup3(r6, r4, 0x80000) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x148, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x148}, 0x1, 0x0, 0x0, 0x44}, 0x48094) memfd_create(&(0x7f0000000000)='^\\[^\'$&\')C+\\[\x00', 0x1) 01:32:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x8, [@datasec={0x0, 0x4, 0x0, 0xf, 0x3, [{}, {}, {}, {}], "cb966a"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @typedef, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "01"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x100}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1497.904642][T29512] xt_socket: unknown flags 0x2 01:32:17 executing program 2: pipe2$9p(&(0x7f0000000140), 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x151, &(0x7f0000000580)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb859b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d751e10f063962be791ca675617cc866ed67f34f39c92485b48cd8d1901000034e36d6d434409ea8d2905c48d2456252abbf71748433f88570ad2d50c2bb743c830069f192de24b696882145cbcc9b5644c10aa33092cc3964422cc9608ccecd6acbf4c4a64b2bd03b226b76eb69e79a828ba82238629b60d5e8fe2c46dcaf8a59452ee9645004e56d31d9e"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:32:17 executing program 5: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x2c) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r0, 0x8, 0x3) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket(0x2, 0x2000080003, 0x2) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 01:32:17 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500810000040000000000000000080011000400ff7e280000001100ffffba16a0aa1c0900000000000a0a000000000000eff2da8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:32:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14d, &(0x7f0000001680)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:32:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x3) r1 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x8, 0x48400) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {0x10}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x56, 0xffffffff, 0x0, {0x0, 0x1f}, {}, @const={0x2, {0xffff, 0xff, 0xfff7, 0x8}}}) r4 = dup3(r2, r1, 0x0) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000140)=""/137) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000240)={0x0, 0x2, 0xffffffffffff8dfe, &(0x7f0000000200)=0x6}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8082) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r3, 0x80000) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f00000000c0)={0x8, 0x3c, 0x7}) r7 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_int(r7, 0x29, 0xc9, &(0x7f0000000000)=0x2, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r7, 0x80044323, &(0x7f0000000080)) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000040)) [ 1499.754604][T29544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1499.832556][T29543] device ipvlan2 entered promiscuous mode [ 1499.842133][T29543] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 1499.852717][T29543] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1499.865283][T29543] bond0: (slave ipvlan2): slave is up - this may be due to an out of date ifenslave 01:32:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) gettid() recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1500.308688][T29558] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1500.429291][T29543] device ipvlan2 entered promiscuous mode [ 1500.439180][T29543] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 1500.449582][T29543] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1500.462060][T29543] bond0: (slave ipvlan2): slave is up - this may be due to an out of date ifenslave 01:32:18 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:32:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x2c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000002}, 0x40000) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup3(r5, r3, 0x80000) ioctl$KVM_SET_XSAVE(r5, 0x5000aea5, &(0x7f0000000180)={[0x10000, 0x0, 0x9, 0x80000001, 0x4, 0x8, 0x8020, 0x8, 0x7, 0x1000, 0x1, 0x6, 0x3, 0x3, 0x800, 0x16, 0x3, 0x7a, 0xffffffc1, 0x1, 0x81, 0x2, 0x4, 0x2, 0x1, 0xda, 0x3ff, 0x200, 0x7fffffff, 0x6, 0x720, 0x66, 0x1, 0xffff, 0x7b, 0x3f, 0x9, 0x1, 0x9, 0x37e5, 0x0, 0x2, 0x6, 0xfff, 0x380000, 0x1, 0x4, 0x0, 0x6d, 0x5, 0x5, 0x2, 0x3, 0xfffffffa, 0x401, 0x6, 0x3, 0x80000001, 0x5f2e, 0x5, 0x0, 0x1, 0x4f, 0x7, 0x5, 0x8, 0x7, 0x1, 0x3f, 0xc36, 0x7a, 0x2, 0xf0, 0x8, 0x4, 0x9, 0x4, 0x80000001, 0x377, 0x7, 0xfc4, 0x800, 0x2, 0x9, 0x8000, 0x1ff, 0x1, 0x2, 0xdf, 0x245, 0x7, 0x5, 0xffff, 0x3, 0x20, 0x5, 0x5, 0x2, 0x40, 0x9, 0x9, 0xd8, 0xfffffffc, 0x6, 0x179c, 0x80000001, 0xaf4, 0x5, 0x0, 0x2d65, 0x2, 0x3, 0x1, 0x5, 0x8, 0x7f, 0x5, 0x6a8, 0x4, 0xffffffff, 0x5, 0x7dd2, 0xfffff343, 0x10000, 0x2, 0x4, 0x80, 0x20, 0x400, 0x40, 0x100, 0x4, 0x2401, 0x0, 0xf, 0x10000, 0x4b50a4ee, 0x4, 0x0, 0x100, 0x7b, 0xec, 0x4, 0x7, 0x80, 0x8001, 0x80, 0xffffffff, 0x10001, 0x5, 0x80000000, 0x1, 0x101, 0x54, 0x50d4, 0x7fff, 0x4, 0x7, 0x7, 0x3ff, 0x0, 0x0, 0x80, 0x4, 0x2, 0x6b0, 0xaed5, 0xa5, 0xe40, 0x8, 0x400, 0xfffffff8, 0x1, 0x7fff, 0x3ff, 0x1, 0x80000001, 0x3, 0x1f, 0xffa, 0x17, 0xfff, 0x6, 0x200, 0x5, 0x9, 0x5, 0x6, 0x3, 0x0, 0x6b0b, 0x7, 0x5, 0x9, 0x5, 0x40, 0x4, 0x5, 0x7, 0x4, 0x9, 0xfffffff9, 0x3, 0x580, 0x1ff, 0x1, 0x101, 0x6, 0x0, 0x5, 0x9, 0xfff80000, 0x0, 0xfffff001, 0x0, 0x10001, 0x7, 0x100, 0x80000001, 0x2, 0x896, 0x40, 0x1, 0x4, 0x1, 0x1, 0x100, 0x8, 0x7, 0x5a45, 0x6, 0x4, 0x6, 0x6, 0xfff, 0x1000, 0x7f, 0x3, 0x9a2, 0x0, 0x1000, 0x0, 0x4, 0x7, 0xfffffffb, 0x4, 0xf482, 0xe611, 0x80000001, 0x3, 0x6, 0x5, 0x7fff, 0x3, 0x1, 0x7f, 0x3, 0x4, 0x8, 0x5, 0xb3000000, 0x5, 0x7, 0xadf, 0x0, 0x10000, 0xd6a7, 0x10000, 0x8b47, 0x1, 0x3, 0x1, 0x401, 0x92de, 0x2, 0x101, 0x8, 0x2d45, 0x10000, 0x7fffffff, 0x5d, 0x7, 0x3ff, 0x85e, 0x6, 0x1, 0x9, 0x683ecf38, 0x8, 0x4, 0xf057, 0x101, 0xfffffffc, 0x7, 0x3, 0x7, 0xfc1e, 0xfffffff8, 0x4, 0x10000, 0xff, 0x9, 0x6, 0x6, 0x8a, 0x5, 0xffff, 0x3, 0x7, 0xfffffffd, 0x10000, 0x1ff, 0x2, 0x8, 0x0, 0x5, 0x1ff, 0x3, 0x120000, 0x9, 0x5, 0xffff7fff, 0x3, 0xff, 0xa80c, 0xffffffff, 0x2, 0x4, 0x2, 0xfff, 0xff, 0x40, 0x1, 0xfffffffb, 0x2, 0x1ff, 0x9, 0x73, 0x80000000, 0xbe, 0x7, 0x1, 0x4, 0x9, 0x8, 0x2, 0x9, 0x32, 0x8000000, 0x7fff, 0x3, 0x4, 0x1, 0x3ff, 0x0, 0x9, 0x7f, 0xfffffff8, 0x8000, 0x755e, 0x0, 0x4, 0x3a, 0x9, 0x3ff, 0x80000001, 0xc6e7, 0xa13, 0x20000000, 0x5, 0x1, 0x9, 0x9, 0x200, 0x9e0, 0x2, 0x9, 0x4, 0x200, 0xd5e, 0x4, 0x8001, 0xffffffff, 0x8f4, 0x5315, 0x39938eda, 0x0, 0x1, 0x1, 0xe2, 0x10000, 0x400, 0x7fff, 0x9, 0x20, 0x6, 0x7, 0x3, 0x1, 0x7, 0x30000000, 0x3, 0x7ff, 0x8, 0x99c, 0x6, 0x7, 0x8000, 0x3, 0x5, 0x1ff, 0xf1f, 0x3ff, 0xfff, 0x1, 0x2e7, 0x6, 0x30, 0x1, 0x8, 0x18, 0x3, 0x4, 0x3, 0x7, 0x369e, 0x4, 0x1000, 0xffffffff, 0xffff, 0x4, 0x3, 0x10001, 0x9, 0x401, 0x10, 0x80000001, 0x40, 0x80, 0x5, 0x8, 0x84f8, 0xd4, 0xff, 0x10001, 0x4, 0x3, 0x9, 0xffffc90c, 0x9, 0xffffffbf, 0xfffffff8, 0x6, 0x2, 0x101, 0x0, 0x8, 0xac, 0xfffffffb, 0x3, 0x7, 0x768cc4b8, 0x4, 0x6, 0x297e, 0x4, 0x9, 0x7fffffff, 0x10000, 0x18fb, 0x73f, 0x1, 0x20, 0x6, 0x1, 0x5, 0x3, 0x81, 0x101, 0x101, 0x2, 0x42b, 0x8, 0x0, 0x20, 0x1, 0x1d800000, 0xfffffff7, 0x2, 0x3ff, 0x1ff, 0x3, 0x4, 0x0, 0x3, 0xfd90, 0x9, 0xb61d, 0x80, 0x7fffffff, 0x2, 0x6, 0x7fff, 0x9, 0x0, 0xff, 0xfffffc01, 0x20, 0xffff, 0xff, 0xff, 0x46132139, 0x7, 0x401, 0x1, 0x4, 0x5, 0x2, 0x6, 0x3, 0x8, 0x6, 0x4, 0x3f, 0x1, 0xf1a, 0x6, 0x6, 0x7, 0x87, 0x5839, 0x100, 0x8, 0x5, 0xf2, 0x6, 0x6, 0x2, 0x642, 0x633, 0x7, 0xffff, 0x9, 0xa486, 0x8, 0xffff6c93, 0x9192, 0xffff, 0x1f, 0x2, 0x7, 0x40, 0x63, 0x8, 0x4, 0x2, 0xffffffff, 0x1ff, 0x80000001, 0x5a20, 0x3, 0x2, 0x80, 0x5, 0x4, 0x4, 0xe469a672, 0x80, 0x80000001, 0x0, 0x80, 0xfffffffe, 0x3, 0x1, 0x5, 0x6, 0x5, 0x4, 0x9, 0x8, 0x2, 0xffff7fff, 0x7, 0x8, 0x6, 0x6, 0x6, 0xffffffb3, 0x0, 0x5, 0x1ff, 0x6, 0x400, 0x5, 0x6, 0xffffffdf, 0x3ff, 0x0, 0xf5, 0x4, 0x7fff, 0x8, 0xfffffffa, 0x80000000, 0x200, 0x0, 0x3, 0x7, 0x1ff, 0x7, 0xbf, 0x7c0, 0x2, 0x5, 0x6c, 0x7fff, 0x100, 0x6, 0x2, 0x2, 0x4, 0x1e8b, 0x3, 0x6, 0x0, 0x111, 0x2, 0x1609e0f0, 0x2, 0x2, 0x9, 0x80000000, 0x1000, 0x9, 0x5, 0xe3b, 0xffff583a, 0x7, 0x5, 0x1, 0x5, 0x1, 0x8001, 0x1b, 0x6, 0x67, 0xfffffffe, 0x1ff, 0x8, 0x800, 0x7, 0x6, 0xb3, 0x3, 0x7, 0x3, 0x80, 0x6, 0x7, 0x2, 0x49, 0x7, 0x6, 0x2, 0x401, 0x7af, 0x5, 0x1, 0x9, 0x0, 0x200, 0x9, 0xf066, 0x0, 0x6, 0x5, 0x10001, 0x1, 0x0, 0xffffffff, 0x7fff, 0x9, 0xb079, 0xef8, 0x8390, 0x8, 0x5, 0x2, 0x6c3, 0x101, 0x1f, 0xfffffff7, 0x8, 0x200, 0x7fffffff, 0x36b, 0x3, 0x5, 0x0, 0x4, 0x0, 0xffff, 0x6, 0x4c1, 0x401, 0x9fa, 0x3, 0x101, 0x6, 0x7fffffff, 0x8, 0x7, 0x2, 0x5, 0x0, 0x3, 0xb1, 0x9, 0x5, 0x2, 0x7f, 0x5, 0x56800000, 0x20, 0x5, 0x1ad, 0xfffffffb, 0xff, 0x800, 0x7fff, 0x5, 0x100, 0x0, 0x9, 0x8, 0x6, 0x5, 0x80000000, 0x1, 0x7, 0x2, 0x3ff, 0x8, 0x10001, 0x7f, 0x8, 0x9, 0x4, 0x5, 0x0, 0xd6b9, 0x57b, 0x4, 0x0, 0x0, 0x0, 0x401, 0xfffffffc, 0x1f, 0x4, 0x7, 0x0, 0x5, 0x1, 0xff, 0x6, 0x7c637776, 0x4, 0x9, 0x5, 0x80000001, 0xfffffff7, 0x5, 0x7, 0x820, 0x6, 0x5, 0x401, 0x1000, 0x3, 0xff, 0x2, 0x7, 0x94f, 0x2, 0x0, 0x0, 0x1000, 0x10000, 0x8, 0x5, 0x79, 0x9, 0x5, 0x81, 0x1000, 0x0, 0x1, 0xfffffbff, 0x800, 0x5, 0x400, 0x400, 0x6, 0x10001, 0x2, 0x1, 0x3, 0x6, 0x5, 0x80, 0x7, 0x1, 0x10000, 0xfff, 0x9, 0x200, 0xffffffff, 0x10001, 0x4, 0x5, 0x9, 0x10001, 0x1, 0x9, 0x400, 0x9, 0x4, 0x40, 0x2, 0x0, 0x80, 0x0, 0x25c, 0x60, 0x200, 0xfffffffb, 0x8000, 0x4f1, 0x10001, 0x8, 0x6836, 0x5, 0x4, 0x5, 0x8, 0x0, 0x98a, 0x5, 0xffffffff, 0x0, 0x0, 0x1a, 0x7, 0x4, 0x9, 0x7fffffff, 0x9, 0x3, 0x2, 0x7, 0x5, 0x8, 0x5a000000, 0x2668, 0xfffffffe, 0xfffffff8, 0x100, 0x37, 0x101, 0x9, 0x3f, 0x42, 0x18, 0x7, 0x4, 0x1, 0x3, 0xc937, 0x80000000, 0x0, 0x32f4, 0x800, 0x100, 0x5, 0x7fff, 0x3ff, 0x2d6d, 0x0, 0x8000, 0x7, 0x7, 0x8, 0x2, 0x2, 0xff, 0x9, 0x3bd, 0x1f, 0x21, 0x40, 0xf17, 0x400, 0x42d166c3, 0x5, 0x0, 0x2, 0x3, 0x0, 0x8001, 0x2, 0x5, 0x8, 0x0, 0x2, 0xffffff80, 0xa1d, 0x1ff, 0xffff, 0x1ff, 0x7, 0x9, 0x3, 0x100, 0x200, 0x6, 0x4, 0xfffffffd, 0x6, 0x6467bbb2, 0x3, 0x3, 0x5, 0xfffffffb, 0x6, 0x7f, 0x7f, 0x7fff, 0x1000, 0x9, 0x4, 0x8, 0x0, 0x5, 0x75, 0xff, 0x80000001, 0x5, 0xfffffffa, 0x5fa2, 0xff, 0x8, 0x200, 0xbb43, 0x1, 0x95d, 0x7, 0x350c, 0x8d93, 0x6, 0x5, 0x45, 0x0, 0x4, 0xffffffff, 0x8, 0xcf, 0x8, 0x2, 0x4, 0x6, 0x3, 0x0, 0x7, 0x9, 0x6, 0x0, 0xeb4, 0x9, 0xfffffffe, 0x401, 0x6a1, 0x5, 0x6, 0x2, 0x6, 0x80000000, 0x2, 0x1, 0x8, 0x7ff, 0x0, 0x1ff, 0x400, 0x2, 0x9, 0x1000, 0x1, 0xfffffffb, 0x100, 0x4, 0x7, 0xffffffff, 0x101, 0x5b, 0x8dd, 0x20, 0x4, 0x80, 0x9, 0x5, 0x20, 0x0, 0x6bf8fee1, 0x25, 0xa44, 0x6, 0x7f, 0x7c4, 0x2, 0x5, 0x81, 0x6, 0x10000]}) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000001340)={0xfffffff7, 0x1, 0x4, 0x400, 0x7ff, {0x0, 0xea60}, {0x1, 0x2, 0x4, 0x81, 0x6, 0x2, "e53a1510"}, 0x1ff, 0x4, @userptr=0x9, 0x93a}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000001180)) r7 = fcntl$dupfd(r6, 0x0, r6) dup3(r7, r2, 0x80000) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r8, 0x400, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x3, @media='ib\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20004884}, 0x40080) 01:32:18 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x200, 0x228, 0x0, 0x340, 0x2e8, 0x2e8, 0x340, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x1c0, 0x228, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x36, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "bb8f5779d10bdeb8908e74d8f6ad6c6c733879d0affc77067a326413265165d1b69fde4748065f4f9002bd2b1d901a2aec3454e7415194cc6655e147c4ec52b6"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 01:32:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x8, [@datasec={0x0, 0x4, 0x0, 0xf, 0x3, [{}, {}, {}, {}], "cb966a"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @typedef, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "01"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x100}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:32:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000014c0)=ANY=[], 0x8) dup2(r1, r0) 01:32:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = signalfd4(r0, &(0x7f0000000140)={[0x10001]}, 0x8, 0x80000) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0x5dc7, 0x3ff, 0x2, 0x9}, 0x8) shutdown(r0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x30) sendmsg$AUDIT_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x0, 0x70bd27, 0x25dfdbfe, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000200)=0x2, 0x4) [ 1501.642282][T29604] not chained 940000 origins [ 1501.646944][T29604] CPU: 1 PID: 29604 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1501.655630][T29604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1501.665697][T29604] Call Trace: [ 1501.669016][T29604] dump_stack+0x21c/0x280 [ 1501.673371][T29604] kmsan_internal_chain_origin+0x6f/0x130 [ 1501.679108][T29604] ? kmsan_get_metadata+0x116/0x180 [ 1501.684318][T29604] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1501.690222][T29604] ? kmsan_internal_set_origin+0x75/0xb0 [ 1501.695893][T29604] ? __msan_get_context_state+0x9/0x20 [ 1501.701370][T29604] ? kfree+0x2d/0x3000 [ 1501.705448][T29604] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1501.710407][T29604] ? kmsan_get_metadata+0x116/0x180 [ 1501.715622][T29604] ? kmsan_set_origin_checked+0x95/0xf0 [ 1501.721209][T29604] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1501.727304][T29604] ? _copy_from_user+0x201/0x310 [ 1501.732262][T29604] ? kmsan_get_metadata+0x116/0x180 [ 1501.737494][T29604] __msan_chain_origin+0x50/0x90 [ 1501.742453][T29604] do_recvmmsg+0x11ba/0x22c0 [ 1501.747070][T29604] ? __msan_chain_origin+0x90/0x90 [ 1501.752233][T29604] ? ktime_get_ts64+0x79f/0x8d0 [ 1501.757160][T29604] ? __msan_poison_alloca+0xf0/0x120 [ 1501.762462][T29604] ? __se_sys_recvmmsg+0xd3/0x410 [ 1501.767505][T29604] ? __se_sys_recvmmsg+0xd3/0x410 [ 1501.772546][T29604] __se_sys_recvmmsg+0x247/0x410 [ 1501.777504][T29604] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1501.783411][T29604] ? kmsan_get_metadata+0x116/0x180 [ 1501.788634][T29604] __x64_sys_recvmmsg+0x62/0x80 [ 1501.793501][T29604] do_syscall_64+0xad/0x160 [ 1501.798028][T29604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1501.803928][T29604] RIP: 0033:0x45d5b9 [ 1501.807835][T29604] Code: Bad RIP value. [ 1501.811903][T29604] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1501.820345][T29604] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1501.828326][T29604] RDX: 000000000000045b RSI: 0000000020008880 RDI: 0000000000000003 [ 1501.836305][T29604] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1501.844278][T29604] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1501.852259][T29604] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1501.860252][T29604] Uninit was stored to memory at: [ 1501.865305][T29604] kmsan_internal_chain_origin+0xad/0x130 [ 1501.871040][T29604] __msan_chain_origin+0x50/0x90 [ 1501.875988][T29604] do_recvmmsg+0x11ba/0x22c0 [ 1501.880584][T29604] __se_sys_recvmmsg+0x247/0x410 [ 1501.885524][T29604] __x64_sys_recvmmsg+0x62/0x80 [ 1501.890380][T29604] do_syscall_64+0xad/0x160 [ 1501.894886][T29604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1501.900770][T29604] [ 1501.903103][T29604] Uninit was stored to memory at: [ 1501.908134][T29604] kmsan_internal_chain_origin+0xad/0x130 [ 1501.913872][T29604] __msan_chain_origin+0x50/0x90 [ 1501.918828][T29604] do_recvmmsg+0x11ba/0x22c0 [ 1501.923423][T29604] __se_sys_recvmmsg+0x247/0x410 [ 1501.928367][T29604] __x64_sys_recvmmsg+0x62/0x80 [ 1501.933229][T29604] do_syscall_64+0xad/0x160 [ 1501.937741][T29604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1501.943623][T29604] [ 1501.945975][T29604] Uninit was stored to memory at: [ 1501.951025][T29604] kmsan_internal_chain_origin+0xad/0x130 [ 1501.956773][T29604] __msan_chain_origin+0x50/0x90 [ 1501.961719][T29604] do_recvmmsg+0x11ba/0x22c0 [ 1501.966320][T29604] __se_sys_recvmmsg+0x247/0x410 [ 1501.971286][T29604] __x64_sys_recvmmsg+0x62/0x80 [ 1501.976152][T29604] do_syscall_64+0xad/0x160 [ 1501.980668][T29604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1501.986554][T29604] [ 1501.988878][T29604] Uninit was stored to memory at: [ 1501.993918][T29604] kmsan_internal_chain_origin+0xad/0x130 [ 1501.999647][T29604] __msan_chain_origin+0x50/0x90 [ 1502.004599][T29604] do_recvmmsg+0x11ba/0x22c0 [ 1502.009201][T29604] __se_sys_recvmmsg+0x247/0x410 [ 1502.014162][T29604] __x64_sys_recvmmsg+0x62/0x80 [ 1502.019022][T29604] do_syscall_64+0xad/0x160 [ 1502.023536][T29604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1502.029419][T29604] [ 1502.031744][T29604] Uninit was stored to memory at: [ 1502.036782][T29604] kmsan_internal_chain_origin+0xad/0x130 [ 1502.042511][T29604] __msan_chain_origin+0x50/0x90 [ 1502.047455][T29604] do_recvmmsg+0x11ba/0x22c0 [ 1502.052051][T29604] __se_sys_recvmmsg+0x247/0x410 [ 1502.056992][T29604] __x64_sys_recvmmsg+0x62/0x80 [ 1502.061851][T29604] do_syscall_64+0xad/0x160 [ 1502.066362][T29604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1502.072255][T29604] [ 1502.074578][T29604] Uninit was stored to memory at: [ 1502.079614][T29604] kmsan_internal_chain_origin+0xad/0x130 [ 1502.085342][T29604] __msan_chain_origin+0x50/0x90 [ 1502.090311][T29604] do_recvmmsg+0x11ba/0x22c0 [ 1502.094905][T29604] __se_sys_recvmmsg+0x247/0x410 [ 1502.099849][T29604] __x64_sys_recvmmsg+0x62/0x80 [ 1502.104709][T29604] do_syscall_64+0xad/0x160 [ 1502.109221][T29604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1502.115102][T29604] [ 1502.117428][T29604] Uninit was stored to memory at: [ 1502.122482][T29604] kmsan_internal_chain_origin+0xad/0x130 [ 1502.128322][T29604] __msan_chain_origin+0x50/0x90 [ 1502.133274][T29604] do_recvmmsg+0x11ba/0x22c0 [ 1502.137873][T29604] __se_sys_recvmmsg+0x247/0x410 [ 1502.142816][T29604] __x64_sys_recvmmsg+0x62/0x80 [ 1502.147675][T29604] do_syscall_64+0xad/0x160 [ 1502.152185][T29604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1502.158065][T29604] [ 1502.160394][T29604] Local variable ----msg_sys@do_recvmmsg created at: [ 1502.167073][T29604] do_recvmmsg+0xbf/0x22c0 [ 1502.171495][T29604] do_recvmmsg+0xbf/0x22c0 01:32:20 executing program 2: pipe2$9p(&(0x7f0000000140), 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x151, &(0x7f0000000580)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb859b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d751e10f063962be791ca675617cc866ed67f34f39c92485b48cd8d1901000034e36d6d434409ea8d2905c48d2456252abbf71748433f88570ad2d50c2bb743c830069f192de24b696882145cbcc9b5644c10aa33092cc3964422cc9608ccecd6acbf4c4a64b2bd03b226b76eb69e79a828ba82238629b60d5e8fe2c46dcaf8a59452ee9645004e56d31d9e"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:32:20 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000340)=""/136, 0x88}], 0x2) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 01:32:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 01:32:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x8, [@datasec={0x0, 0x4, 0x0, 0xf, 0x3, [{}, {}, {}, {}], "cb966a"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @typedef, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "01"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x100}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:32:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) fstat(r1, &(0x7f0000000000)) 01:32:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x492492492492778, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 1503.108619][T29615] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1503.221917][T29615] 8021q: adding VLAN 0 to HW filter on device bond9 [ 1503.532332][T29682] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 1503.544734][T29682] bond9: (slave macvlan2): Enslaving as an active interface with an up link 01:32:21 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004980)='/dev/hwrng\x00', 0x40000, 0x0) connect$unix(r0, &(0x7f00000049c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") shutdown(r1, 0x1) r2 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) dup3(r5, r3, 0x80000) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r6, 0x111, 0x1, 0xe16, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2400000027a0e31ce8dadfd1c9e4e3e1b64185ea8224f0f4d68453c045b3b92d551e08869277d67f94dee7cec7b750d8aeae4135d74c94e1a6334c9008f7386c64189e05989344d6349a335edbceb029a5e08fb4d7c3ca75bf55149231175021f0ea247ebe749264c266125e9ea21fa9c3bac72a861f298ea8c05a8b4835a9866b3e9646c4e7d3056e69ade072b7290d5a081d34d77baecb44b4718c7afd1455538fbdc2af32af7635a2cd92594411b0fa319310e00d006f42d062da7d40047ef9731399c14634ea8dc0dba36b261374d342c27a679873b9b4e5b3b32ff9d6df19e51e2872", @ANYRESOCT, @ANYBLOB="00012bbd7000fddbdf2510000000080039000800000008003b0005000000"], 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x4001020) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000000c0)={0xc, @pix={0x9, 0x0, 0x30323953, 0xc, 0x2faa, 0xffffff00, 0xf, 0x4, 0x0, 0x1, 0x1, 0x2}}) shutdown(r2, 0x0) socket$inet6(0xa, 0x2, 0x2) [ 1503.588517][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bond9: link becomes ready [ 1503.795721][T29615] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1503.849649][T29623] bond11 (uninitialized): Released all slaves 01:32:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 01:32:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x492492492492778, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 01:32:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0x8}]}, 0x28}}, 0x0) 01:32:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0xdd29, 0x0, 0x2, 0xe, 0xfff, 0x81}, &(0x7f0000000040)=0x20) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1504.442419][T29718] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1504.535062][T29718] 8021q: adding VLAN 0 to HW filter on device bond11 [ 1504.681067][T29777] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 1504.693630][T29777] bond11: (slave macvlan3): Enslaving as an active interface with an up link [ 1504.707919][ T9445] IPv6: ADDRCONF(NETDEV_CHANGE): bond11: link becomes ready 01:32:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) 01:32:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x8, [@datasec={0x0, 0x4, 0x0, 0xf, 0x3, [{}, {}, {}, {}], "cb966a"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @typedef, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "01"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x100}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:32:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x849) get_thread_area(&(0x7f0000000040)={0x2, 0x20000000, 0x2400, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1}) shutdown(r0, 0x0) userfaultfd(0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x8, 'syz_tun\x00', {'tunl0\x00'}, 0x7}) 01:32:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 01:32:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x492492492492778, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 01:32:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b2807070040"], 0x177) 01:32:24 executing program 2: pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) [ 1506.460831][T29813] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1506.553384][T29813] 8021q: adding VLAN 0 to HW filter on device bond13 01:32:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x190, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) [ 1506.694264][T29852] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 1506.706912][T29852] bond13: (slave macvlan4): Enslaving as an active interface with an up link [ 1506.739675][ T9065] IPv6: ADDRCONF(NETDEV_CHANGE): bond13: link becomes ready 01:32:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) 01:32:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x501, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@empty}, {@in6=@private0, 0x0, 0x3c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 01:32:24 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x2, 0x0, 0x4) 01:32:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x492492492492778, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 01:32:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x5, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 1507.431670][T29905] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1507.517986][T29905] 8021q: adding VLAN 0 to HW filter on device bond15 01:32:27 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89801) 01:32:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getpeername(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x80) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x2020, 0x0) 01:32:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc0, 0xbb, 0x9b, 0x40, 0x20b7, 0x1540, 0xef8f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r2, 0x0, &(0x7f00000002c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r2, 0x0, &(0x7f00000001c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 01:32:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, 0x20}}, 0x0) getsockopt(r1, 0x114, 0x271f, 0x0, &(0x7f0000000040)) 01:32:27 executing program 5: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000140), 0x0}, 0x18) 01:32:27 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 01:32:27 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x600) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) 01:32:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x29a640) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x800000000000000, 0x4, 0xffffffff80000001, 0x8, 0xb}) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:32:27 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="72617725c9b3c89c1ef338000000000000000000000000000000000000c5000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f31000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b508df16000000000000000000000000000000f63c000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000020000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000040000000000000000000000000010000000000000000000000000000f1ffee0000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1509.768230][ T9065] usb 1-1: new high-speed USB device number 36 using dummy_hcd 01:32:27 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x7, &(0x7f0000000000), 0x20a154cc) 01:32:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x10) [ 1510.000283][T30006] IPVS: ftp: loaded support on port[0] = 21 [ 1510.104907][T30011] x_tables: ip_tables: CT target: only valid in raw table, not raw%ɳȜó8 [ 1510.167601][ T9065] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 1510.176904][ T9065] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:32:28 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) [ 1510.279909][ T9065] usb 1-1: config 0 descriptor?? [ 1510.626745][T30048] x_tables: ip_tables: CT target: only valid in raw table, not raw%ɳȜó8 01:32:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x10) 01:32:28 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 1511.410491][ T9065] usb 1-1: ATUSB: AT86RF212 version 0 [ 1511.536765][T30006] IPVS: ftp: loaded support on port[0] = 21 [ 1511.618220][ T9065] usb 1-1: atusb_control_msg: req 0x00 val 0x0 idx 0x0, error -71 [ 1511.626738][ T9065] usb 1-1: Firmware version (0.0) predates our first public release. [ 1511.634889][ T9065] usb 1-1: Please update to version 0.2 or newer [ 1511.641758][ T9065] usb 1-1: atusb_probe: initialization failed, error = -71 [ 1511.649592][ T9065] atusb: probe of 1-1:0.0 failed with error -71 [ 1511.799324][ T9065] usb 1-1: USB disconnect, device number 36 [ 1512.417482][ T9065] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 1512.595353][T29065] tipc: TX() has been purged, node left! [ 1512.611815][T29065] tipc: TX() has been purged, node left! [ 1513.008394][ T9065] usb 1-1: unable to read config index 0 descriptor/all [ 1513.015518][ T9065] usb 1-1: can't read configurations, error -71 01:32:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup3(r3, r1, 0x80000) ioctl$FBIOGETCMAP(r3, 0x4604, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:32:31 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) 01:32:31 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x10) 01:32:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) fcntl$getown(r0, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000540)=0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000001) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x40) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175d000073c5ebfae6d8c96d173f0dc7ec6e015600001d2c09bf2935b2426ca501f6aa9f93383372ecb4f63acdfe80812d274014b70b9390698076ea75e16a610ed7360627380400000000000000e800b2a0e2196f9c5a4fbe24647625f1c52af6f20cc3b1cd3a0f57be9a100cbd81b451454c7dca171a111773ce6fa633af366a5dead35215000a559367afa6422310cc51a4eb69e467356cc113e0ff7a87eb8319174fcec46079a0649f9e707479b72ed3c8c8a324ef525beae36fa36032003447c3b6e87bc2c3bd20cc6fd2ed27fd51a32c00"/267], 0xf9) sync_file_range(r0, 0x1, 0x3a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000500)={0xff00, 0x1, 0x7, 0x3, 0xffff}, 0xc) sendmmsg(r3, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 01:32:31 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x6) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/25) 01:32:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xdf, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 1513.342673][ C0] sd 0:0:1:0: [sg0] tag#4841 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1513.353415][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB: Test Unit Ready [ 1513.360261][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.370189][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.380112][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.390117][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.400029][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.409941][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.419867][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.429805][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.439755][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.449688][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.459616][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.469557][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1513.469706][T30105] x_tables: ip_tables: CT target: only valid in raw table, not raw%ɳȜó8 [ 1513.479428][ C0] sd 0:0:1:0: [sg0] tag#4841 CDB[c0]: 00 00 00 00 00 00 00 00 01:32:31 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x10) 01:32:31 executing program 5: socket$nl_route(0x10, 0x3, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x16}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 01:32:32 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) 01:32:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xdf, &(0x7f0000000100), &(0x7f0000000080)=0x4) 01:32:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002900)=[{{&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/34, 0x22}, {&(0x7f0000000100)=""/92, 0x5c}, {&(0x7f0000000180)=""/143, 0x8f}, {&(0x7f0000000240)=""/168, 0xa8}], 0x4, &(0x7f0000000340)=""/255, 0xff}}, {{&(0x7f0000000440)=@ethernet={0x0, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000004c0)=""/194, 0xc2}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/175, 0xaf}, {&(0x7f0000002680)=""/19, 0x13}, {&(0x7f00000026c0)=""/238, 0xee}], 0x6, &(0x7f0000002840)=""/142, 0x8e}, 0x9}], 0x2, 0x0, 0x0) 01:32:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) fcntl$getown(r0, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000540)=0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000001) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x40) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175d000073c5ebfae6d8c96d173f0dc7ec6e015600001d2c09bf2935b2426ca501f6aa9f93383372ecb4f63acdfe80812d274014b70b9390698076ea75e16a610ed7360627380400000000000000e800b2a0e2196f9c5a4fbe24647625f1c52af6f20cc3b1cd3a0f57be9a100cbd81b451454c7dca171a111773ce6fa633af366a5dead35215000a559367afa6422310cc51a4eb69e467356cc113e0ff7a87eb8319174fcec46079a0649f9e707479b72ed3c8c8a324ef525beae36fa36032003447c3b6e87bc2c3bd20cc6fd2ed27fd51a32c00"/267], 0xf9) sync_file_range(r0, 0x1, 0x3a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000500)={0xff00, 0x1, 0x7, 0x3, 0xffff}, 0xc) sendmmsg(r3, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 1514.368344][T30123] x_tables: ip_tables: CT target: only valid in raw table, not raw%ɳȜó8 [ 1514.409659][ C0] sd 0:0:1:0: [sg0] tag#4842 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1514.420323][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB: Test Unit Ready [ 1514.427106][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.436974][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.446847][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.456716][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.466585][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.476454][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.486317][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.496179][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.505961][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.515836][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.525701][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.535563][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.545409][ C0] sd 0:0:1:0: [sg0] tag#4842 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1514.558354][ C1] sd 0:0:1:0: [sg0] tag#4843 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1514.569008][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB: Test Unit Ready [ 1514.575694][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.585628][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.595557][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.605500][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.615401][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.625358][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.635258][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.645164][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.655063][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.664913][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.674758][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.684594][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1514.694435][ C1] sd 0:0:1:0: [sg0] tag#4843 CDB[c0]: 00 00 00 00 00 00 00 00 01:32:32 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r1, 0x8}, 0x8) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:32:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) fcntl$getown(r0, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000540)=0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000001) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x40) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/267], 0xf9) sync_file_range(r0, 0x1, 0x3a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000500)={0xff00, 0x1, 0x7, 0x3, 0xffff}, 0xc) sendmmsg(r3, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 1515.059423][T30130] not chained 950000 origins [ 1515.064085][T30130] CPU: 1 PID: 30130 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 1515.072762][T30130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1515.082824][T30130] Call Trace: [ 1515.086144][T30130] dump_stack+0x21c/0x280 [ 1515.090517][T30130] kmsan_internal_chain_origin+0x6f/0x130 [ 1515.096259][T30130] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1515.102346][T30130] ? sched_clock_cpu+0x65/0x8e0 [ 1515.107221][T30130] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1515.113309][T30130] ? sched_clock_cpu+0x65/0x8e0 [ 1515.118190][T30130] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1515.124019][T30130] ? kmsan_get_metadata+0x116/0x180 [ 1515.129243][T30130] ? kmsan_get_metadata+0x116/0x180 [ 1515.134474][T30130] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1515.140305][T30130] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1515.146390][T30130] ? idle_cpu+0x9a/0x1d0 [ 1515.150666][T30130] ? kmsan_get_metadata+0x116/0x180 [ 1515.155889][T30130] ? kmsan_set_origin_checked+0x95/0xf0 [ 1515.161460][T30130] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1515.167568][T30130] ? _copy_from_user+0x201/0x310 [ 1515.172536][T30130] ? kmsan_get_metadata+0x116/0x180 [ 1515.177757][T30130] __msan_chain_origin+0x50/0x90 [ 1515.182723][T30130] __copy_msghdr_from_user+0x4e1/0xc20 [ 1515.188232][T30130] __sys_sendmmsg+0x635/0xf70 [ 1515.192979][T30130] ? __msan_poison_alloca+0xf0/0x120 [ 1515.198309][T30130] ? kmsan_copy_to_user+0x81/0x90 [ 1515.203364][T30130] ? _copy_to_user+0x1bf/0x260 [ 1515.208166][T30130] ? kmsan_get_metadata+0x116/0x180 [ 1515.213390][T30130] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1515.219218][T30130] ? kmsan_get_metadata+0x116/0x180 [ 1515.224446][T30130] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1515.230287][T30130] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1515.236212][T30130] __se_sys_sendmmsg+0xbd/0xe0 [ 1515.241007][T30130] __x64_sys_sendmmsg+0x56/0x70 [ 1515.245886][T30130] do_syscall_64+0xad/0x160 [ 1515.250445][T30130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1515.256363][T30130] RIP: 0033:0x45d5b9 [ 1515.260259][T30130] Code: Bad RIP value. [ 1515.264357][T30130] RSP: 002b:00007f197549ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1515.272793][T30130] RAX: ffffffffffffffda RBX: 00000000000279c0 RCX: 000000000045d5b9 [ 1515.280777][T30130] RDX: 03fffffffffffe36 RSI: 0000000020001e00 RDI: 0000000000000006 [ 1515.288763][T30130] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 1515.296750][T30130] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1515.304753][T30130] R13: 000000000169fb6f R14: 00007f197549b9c0 R15: 000000000118cf4c [ 1515.312748][T30130] Uninit was stored to memory at: [ 1515.317787][T30130] kmsan_internal_chain_origin+0xad/0x130 [ 1515.323513][T30130] __msan_chain_origin+0x50/0x90 [ 1515.328456][T30130] __copy_msghdr_from_user+0x4e1/0xc20 [ 1515.333923][T30130] __sys_sendmmsg+0x635/0xf70 [ 1515.338603][T30130] __se_sys_sendmmsg+0xbd/0xe0 [ 1515.343370][T30130] __x64_sys_sendmmsg+0x56/0x70 [ 1515.348230][T30130] do_syscall_64+0xad/0x160 [ 1515.352741][T30130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1515.358625][T30130] [ 1515.360954][T30130] Uninit was stored to memory at: [ 1515.365994][T30130] kmsan_internal_chain_origin+0xad/0x130 [ 1515.371724][T30130] __msan_chain_origin+0x50/0x90 [ 1515.376672][T30130] __copy_msghdr_from_user+0x4e1/0xc20 [ 1515.382135][T30130] __sys_sendmmsg+0x635/0xf70 [ 1515.386819][T30130] __se_sys_sendmmsg+0xbd/0xe0 [ 1515.391584][T30130] __x64_sys_sendmmsg+0x56/0x70 [ 1515.396443][T30130] do_syscall_64+0xad/0x160 [ 1515.400956][T30130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1515.406840][T30130] [ 1515.409161][T30130] Uninit was stored to memory at: [ 1515.414278][T30130] kmsan_internal_chain_origin+0xad/0x130 [ 1515.420008][T30130] __msan_chain_origin+0x50/0x90 [ 1515.424975][T30130] __copy_msghdr_from_user+0x4e1/0xc20 [ 1515.430454][T30130] __sys_sendmmsg+0x635/0xf70 [ 1515.435138][T30130] __se_sys_sendmmsg+0xbd/0xe0 [ 1515.439909][T30130] __x64_sys_sendmmsg+0x56/0x70 [ 1515.444767][T30130] do_syscall_64+0xad/0x160 [ 1515.449276][T30130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1515.455157][T30130] [ 1515.457483][T30130] Uninit was stored to memory at: [ 1515.462513][T30130] kmsan_internal_chain_origin+0xad/0x130 [ 1515.468238][T30130] __msan_chain_origin+0x50/0x90 [ 1515.473180][T30130] __copy_msghdr_from_user+0x4e1/0xc20 [ 1515.478641][T30130] __sys_sendmmsg+0x635/0xf70 [ 1515.483322][T30130] __se_sys_sendmmsg+0xbd/0xe0 [ 1515.488093][T30130] __x64_sys_sendmmsg+0x56/0x70 [ 1515.492953][T30130] do_syscall_64+0xad/0x160 [ 1515.497469][T30130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1515.503353][T30130] [ 1515.505675][T30130] Uninit was stored to memory at: [ 1515.510715][T30130] kmsan_internal_chain_origin+0xad/0x130 [ 1515.516439][T30130] __msan_chain_origin+0x50/0x90 [ 1515.521386][T30130] __copy_msghdr_from_user+0x4e1/0xc20 [ 1515.526849][T30130] __sys_sendmmsg+0x635/0xf70 [ 1515.531528][T30130] __se_sys_sendmmsg+0xbd/0xe0 [ 1515.536299][T30130] __x64_sys_sendmmsg+0x56/0x70 [ 1515.541156][T30130] do_syscall_64+0xad/0x160 [ 1515.545662][T30130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1515.551545][T30130] [ 1515.553867][T30130] Uninit was stored to memory at: [ 1515.558897][T30130] kmsan_internal_chain_origin+0xad/0x130 [ 1515.564623][T30130] __msan_chain_origin+0x50/0x90 [ 1515.569570][T30130] __copy_msghdr_from_user+0x4e1/0xc20 [ 1515.575032][T30130] __sys_sendmmsg+0x635/0xf70 [ 1515.579711][T30130] __se_sys_sendmmsg+0xbd/0xe0 [ 1515.584482][T30130] __x64_sys_sendmmsg+0x56/0x70 [ 1515.589338][T30130] do_syscall_64+0xad/0x160 [ 1515.593845][T30130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1515.599728][T30130] [ 1515.602050][T30130] Uninit was stored to memory at: [ 1515.607090][T30130] kmsan_internal_chain_origin+0xad/0x130 [ 1515.612820][T30130] __msan_chain_origin+0x50/0x90 [ 1515.617764][T30130] __copy_msghdr_from_user+0x4e1/0xc20 [ 1515.623236][T30130] __sys_sendmmsg+0x635/0xf70 [ 1515.627916][T30130] __se_sys_sendmmsg+0xbd/0xe0 [ 1515.632680][T30130] __x64_sys_sendmmsg+0x56/0x70 [ 1515.637536][T30130] do_syscall_64+0xad/0x160 [ 1515.642044][T30130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1515.647925][T30130] [ 1515.650249][T30130] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1515.657185][T30130] __sys_sendmmsg+0xbb/0xf70 [ 1515.661778][T30130] __sys_sendmmsg+0xbb/0xf70 [ 1515.746750][ C0] sd 0:0:1:0: [sg0] tag#4844 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1515.757459][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB: Test Unit Ready [ 1515.764115][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.774093][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.784079][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.794009][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.803950][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.813864][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.823787][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.833699][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.843617][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.853542][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.863467][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.873375][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1515.883304][ C0] sd 0:0:1:0: [sg0] tag#4844 CDB[c0]: 00 00 00 00 00 00 00 00 01:32:33 executing program 5: socket$nl_route(0x10, 0x3, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x16}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 01:32:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xdf, &(0x7f0000000100), &(0x7f0000000080)=0x4) 01:32:33 executing program 1: socket$nl_route(0x10, 0x3, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x16}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 01:32:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) fcntl$getown(r0, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000540)=0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000001) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x40) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/267], 0xf9) sync_file_range(r0, 0x1, 0x3a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000500)={0xff00, 0x1, 0x7, 0x3, 0xffff}, 0xc) sendmmsg(r3, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 01:32:34 executing program 3: ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000100)={0x100, 0x7}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000000)="96b98fc4f9da63a9146573e87c4128e17193b4b827c743a04fb0be0cc546805413f84f1c3ed1d022482d905281d14bb91be98523f0379d8183e1c7ec2d40f6f6c316ec0ccfbd3bd88711aed2254f554feeb3961e2c7718505c2facecf7c827e2adcedc21bc2dffcae6c314a5484da090b08fde96cc2a54235a871e882f3fd119ac462b9dab9ce6dccbf616429b50d724c7101a8890aece96f4a93a07d1cd63f85e86448e8a4c606248b5269ef2def7ae01", 0xb1}, {&(0x7f0000000180)="712ea9357900c7260b82511488849c5638704c024353a8b1d3cc7793aba8cddeb96df619345ff630a4cb52dab070ea07b71f7c5f4a8c282441a62fe5ca50c944992c153ec89e055c1e12399255c87fca426e92f11e2cc1008dc15acd6beff6adde90841a46a3752651c9b650a068c65ff40d3df2dea35bc8d74c9f2e40c8e446599c2167a37866cc8297e2728115db", 0x8f}, {&(0x7f0000000240)="a80db883c326e9f41f59145c9e1384254ce77b863f257dedc0fe127f47e35cd08e2f45ef0cccc06048e4fa496d105faf7f72ec006065898016e34e59a9012816f0e7fc7be3ad1c585dd3e52b56c4cc9ab66400f8f66d428f0603293c14eff23769600eb6ef8f2192a743ac52af60077cb81c2b6c03f55d459039abff368ffdbf31ae8eb90e562e07b976e6cefea7d934b9ab498eb3fa9002aaa34155717c1ee3845a21", 0xa3}, {&(0x7f0000000300)="3e3269387b98ec53dbd7666ae8262a411508f9c1189d13015ed6b2ad2f785fbc0bf8609fe1676f6175759a406ebd4718a483443513f1784125922733176a05cd2cb10238f15a7925d0afa3cc5f2aee8e2520d9e0caafcfacc4cec02b981a0310f4fb8fd2c2a51a477d64195471d9f1c47d11a5b513a42097ede8cf614cef6ebb67a6ce3291c6386faa9f71dde004fbd21340b55cdd4965ace12fd1c8a07d53e236d43932ccd37d9939c59873c9c46811ee134f20e9d237268208723d75aecb1bbc97dff4b7c05b40670b88c68fbba3e6574875551188746b8e06479fe03f114c42", 0xe1}, {&(0x7f00000000c0)="c88a9602ba51e28c36ac423e96002066bd126ca943c01185a160d04e4b672672b45bdd022bed7a78045c1774aea22bc8bfc027769f3c3aaf1f0ec41c200cb7fa", 0x40}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="e55dd2864768a81e171ce9ca441f4b9d25c3dd31f6eb46c647de2cb6b90027a982c42069190df009fb42a4759e722da3831b94b74813f777d35f591b4d07de623268cfb8bbef2c3865e1ae71da9a531e5c9db9ca3c7f82256843a39a052035a52d76430330b05826cd09f2d62b0cf6706e49dee661c949b9fbdb93", 0x7b}, {&(0x7f0000001480)="b5d0a1a30a1d1557f0634e01d8c1e6b11bfa19780b1adc0dc62ef7388e8fd45ccc9637ef57a58f6f7d81c73b79b8e992a6361c74ac2b5433a590733f0d0719240454a59dc7de3991989a29b2fb9eabc57222f160fde092465954d6c11f8faeb64b427cbd1019c060c0a642caa02831e3ad3424c94a38a2ddd2575c97091378842c11ac3f3a77c9c5f68be3291d17f03c4f58eb49ddcfbff6de8a388a257cc56fda66", 0xa2}], 0x8) fdatasync(r0) r1 = socket$inet6(0xa, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:32:34 executing program 1: socket$nl_route(0x10, 0x3, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x16}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 01:32:34 executing program 5: socket$nl_route(0x10, 0x3, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x16}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 1516.521109][ C0] sd 0:0:1:0: [sg0] tag#4845 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1516.531822][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB: Test Unit Ready [ 1516.538606][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.548544][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.558459][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.568405][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.578350][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.588289][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.598240][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.608169][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.618095][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.628039][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.637983][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.647926][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1516.657862][ C0] sd 0:0:1:0: [sg0] tag#4845 CDB[c0]: 00 00 00 00 00 00 00 00 01:32:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) fcntl$getown(r0, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000540)=0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000001) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x40) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175d000073c5ebfae6d8c96d173f0dc7ec6e015600001d2c09bf2935b2426ca501f6aa9f93383372ecb4f63acdfe80812d274014b70b9390698076ea75e16a610ed7360627380400000000000000e800b2a0e2196f9c5a4fbe24647625f1c52af6f20cc3b1cd3a0f57be9a100cbd81b451454c7dca171a111773ce6fa633af366a5dead35215000a559367afa6422310cc51a4eb69e467356cc113e0ff7a87eb8319174fcec46079a0649f9e707479b72ed3c8c8a324ef525beae36fa36032003447c3b6e87bc2c3bd20cc6fd2ed27fd51a32c00"/267], 0xf9) sync_file_range(r0, 0x1, 0x3a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000500)={0xff00, 0x1, 0x7, 0x3, 0xffff}, 0xc) sendmmsg(r3, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 01:32:34 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xdf, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 1517.394460][ C0] sd 0:0:1:0: [sg0] tag#4846 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1517.405171][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB: Test Unit Ready [ 1517.412005][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.421944][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.431864][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.441802][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.451720][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.461680][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.471627][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.481551][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.481685][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.481835][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.510999][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.520925][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1517.530880][ C0] sd 0:0:1:0: [sg0] tag#4846 CDB[c0]: 00 00 00 00 00 00 00 00 01:32:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) fcntl$getown(r0, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000540)=0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000001) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x40) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/267], 0xf9) sync_file_range(r0, 0x1, 0x3a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000500)={0xff00, 0x1, 0x7, 0x3, 0xffff}, 0xc) sendmmsg(r3, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 01:32:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/37, 0x25}, {&(0x7f0000000040)=""/233, 0xe9}, {&(0x7f0000000140)=""/94, 0x5e}], 0x3, &(0x7f0000000200)=""/123, 0x7b}, 0x4}, {{&(0x7f0000000280)=@qipcrtr, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000300)=""/106, 0x6a}, {&(0x7f0000000380)=""/12, 0xc}, {&(0x7f00000003c0)=""/169, 0xa9}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x5}, 0x6}, {{&(0x7f0000001540)=@nl, 0x80, &(0x7f0000002b00)=[{&(0x7f00000015c0)=""/153, 0x99}, {&(0x7f0000002cc0)=""/271, 0x10f}, {&(0x7f0000001680)=""/207, 0xcf}, {&(0x7f0000001880)=""/250, 0xfa}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/141, 0x8d}, {&(0x7f0000002a40)}, {&(0x7f0000002a80)=""/112, 0x70}], 0x8, &(0x7f0000002b80)=""/67, 0x43}, 0x7}], 0x3, 0x41, 0x0) 01:32:35 executing program 1: socket$nl_route(0x10, 0x3, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x16}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 01:32:35 executing program 5: socket$nl_route(0x10, 0x3, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3) epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x16}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 01:32:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) fcntl$getown(r0, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000540)=0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000001) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x40) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/267], 0xf9) sync_file_range(r0, 0x1, 0x3a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000500)={0xff00, 0x1, 0x7, 0x3, 0xffff}, 0xc) sendmmsg(r3, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 01:32:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x25, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 1518.090715][ C0] sd 0:0:1:0: [sg0] tag#4847 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1518.101442][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB: Test Unit Ready [ 1518.108213][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.118191][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.128186][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.138118][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.148034][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.157969][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.167892][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.177796][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.187712][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.197619][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.207523][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.217418][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.227330][ C0] sd 0:0:1:0: [sg0] tag#4847 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1518.488343][ C1] sd 0:0:1:0: [sg0] tag#4848 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1518.499016][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB: Test Unit Ready [ 1518.505679][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.515584][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.525439][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.535287][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.545139][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.554994][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.564845][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.574709][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:32:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 1518.584567][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.594782][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.604647][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.614501][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1518.624349][ C1] sd 0:0:1:0: [sg0] tag#4848 CDB[c0]: 00 00 00 00 00 00 00 00 01:32:36 executing program 3: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='nomand\x00', 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000080)) 01:32:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) fcntl$getown(r0, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000540)=0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000001) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x40) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175d000073c5ebfae6d8c96d173f0dc7ec6e015600001d2c09bf2935b2426ca501f6aa9f93383372ecb4f63acdfe80812d274014b70b9390698076ea75e16a610ed7360627380400000000000000e800b2a0e2196f9c5a4fbe24647625f1c52af6f20cc3b1cd3a0f57be9a100cbd81b451454c7dca171a111773ce6fa633af366a5dead35215000a559367afa6422310cc51a4eb69e467356cc113e0ff7a87eb8319174fcec46079a0649f9e707479b72ed3c8c8a324ef525beae36fa36032003447c3b6e87bc2c3bd20cc6fd2ed27fd51a32c00"/267], 0xf9) sync_file_range(r0, 0x1, 0x3a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000500)={0xff00, 0x1, 0x7, 0x3, 0xffff}, 0xc) sendmmsg(r3, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 1519.120018][T30203] Unknown ioctl -2147204317 01:32:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) fcntl$getown(r0, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000540)=0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000001) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x40) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/267], 0xf9) sync_file_range(r0, 0x1, 0x3a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000500)={0xff00, 0x1, 0x7, 0x3, 0xffff}, 0xc) sendmmsg(r3, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 01:32:37 executing program 5: pipe2(&(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93983b20e03b86d4e999bb073a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9eb96ab6f2dc045421b94d878d07cb17961167b540fa135308e49ce248c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c76a7f9143be86aa4558a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10b447543c729bc4721d0420bb1a261a8817d692cbb6a711c06aca3439fcccf694e15c20ed2a09c8e312e65cf00000000000068ecff59ea81bd0c6cad3b41201"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r3, 0x4004510d, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) 01:32:37 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000200)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 1519.340106][ C1] sd 0:0:1:0: [sg0] tag#4849 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1519.350822][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB: Test Unit Ready [ 1519.357599][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.367447][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.377314][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.387168][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.395841][ C0] sd 0:0:1:0: [sg0] tag#4850 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1519.397133][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.407639][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB: Test Unit Ready [ 1519.417346][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.423854][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.433628][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.443357][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.453067][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.462773][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.472462][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.482166][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.491947][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.501688][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.511390][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.521106][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.530815][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.540526][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.550260][ C1] sd 0:0:1:0: [sg0] tag#4849 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1519.559963][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.577292][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.587205][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.597119][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.607073][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1519.617066][ C0] sd 0:0:1:0: [sg0] tag#4850 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1519.838379][T30218] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0, syncid = 2, id = 0 01:32:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc, 0x8002) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup3(r3, r1, 0x80000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x100}, 0x8) r4 = syz_io_uring_complete(0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) dup3(r7, r5, 0x80000) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r4, r7, 0x0, r3}, 0x10) sync() [ 1520.024184][ C1] sd 0:0:1:0: [sg0] tag#4851 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1520.034960][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB: Test Unit Ready [ 1520.041852][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.051824][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.061805][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.071776][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.081750][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.091719][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.101711][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.111681][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.121677][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.131644][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.141637][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.151631][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1520.161612][ C1] sd 0:0:1:0: [sg0] tag#4851 CDB[c0]: 00 00 00 00 00 00 00 00 01:32:38 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000005c0)=r2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)='\a', 0x20000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:32:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) 01:32:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2c0, 0x2c0, 0x130, 0x0, 0x1e0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xa2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@local, @dev, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) fcntl$getown(r0, 0x9) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000540)=0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000001) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x40) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/267], 0xf9) sync_file_range(r0, 0x1, 0x3a, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000500)={0xff00, 0x1, 0x7, 0x3, 0xffff}, 0xc) sendmmsg(r3, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 1520.588681][T30223] not chained 960000 origins [ 1520.593342][T30223] CPU: 0 PID: 30223 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1520.602018][T30223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1520.612075][T30223] Call Trace: [ 1520.615383][T30223] dump_stack+0x21c/0x280 [ 1520.619734][T30223] kmsan_internal_chain_origin+0x6f/0x130 [ 1520.625467][T30223] ? kmsan_get_metadata+0x116/0x180 [ 1520.630679][T30223] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1520.636580][T30223] ? kmsan_internal_set_origin+0x75/0xb0 [ 1520.642245][T30223] ? __msan_get_context_state+0x9/0x20 [ 1520.647718][T30223] ? kfree+0x2d/0x3000 [ 1520.651794][T30223] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1520.656753][T30223] ? kmsan_get_metadata+0x116/0x180 [ 1520.661965][T30223] ? kmsan_set_origin_checked+0x95/0xf0 [ 1520.667551][T30223] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1520.673655][T30223] ? _copy_from_user+0x201/0x310 [ 1520.678615][T30223] ? kmsan_get_metadata+0x116/0x180 [ 1520.683824][T30223] __msan_chain_origin+0x50/0x90 [ 1520.688790][T30223] do_recvmmsg+0x11ba/0x22c0 [ 1520.693425][T30223] ? __msan_chain_origin+0x90/0x90 [ 1520.698601][T30223] ? ktime_get_ts64+0x79f/0x8d0 [ 1520.703496][T30223] ? __msan_poison_alloca+0xf0/0x120 [ 1520.708807][T30223] ? __se_sys_recvmmsg+0xd3/0x410 [ 1520.713848][T30223] ? __se_sys_recvmmsg+0xd3/0x410 [ 1520.718893][T30223] __se_sys_recvmmsg+0x247/0x410 [ 1520.723850][T30223] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1520.729760][T30223] ? kmsan_get_metadata+0x116/0x180 [ 1520.734987][T30223] __x64_sys_recvmmsg+0x62/0x80 [ 1520.739859][T30223] do_syscall_64+0xad/0x160 [ 1520.744391][T30223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1520.750298][T30223] RIP: 0033:0x45d5b9 [ 1520.754198][T30223] Code: Bad RIP value. [ 1520.758279][T30223] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1520.766725][T30223] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1520.774704][T30223] RDX: 000000000000045b RSI: 0000000020008880 RDI: 0000000000000003 [ 1520.782683][T30223] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1520.790672][T30223] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1520.798655][T30223] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1520.806667][T30223] Uninit was stored to memory at: [ 1520.811710][T30223] kmsan_internal_chain_origin+0xad/0x130 [ 1520.817438][T30223] __msan_chain_origin+0x50/0x90 [ 1520.822382][T30223] do_recvmmsg+0x11ba/0x22c0 [ 1520.826994][T30223] __se_sys_recvmmsg+0x247/0x410 [ 1520.831938][T30223] __x64_sys_recvmmsg+0x62/0x80 [ 1520.836796][T30223] do_syscall_64+0xad/0x160 [ 1520.841304][T30223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1520.847187][T30223] [ 1520.849508][T30223] Uninit was stored to memory at: [ 1520.854537][T30223] kmsan_internal_chain_origin+0xad/0x130 [ 1520.860285][T30223] __msan_chain_origin+0x50/0x90 [ 1520.865225][T30223] do_recvmmsg+0x11ba/0x22c0 [ 1520.869818][T30223] __se_sys_recvmmsg+0x247/0x410 [ 1520.874757][T30223] __x64_sys_recvmmsg+0x62/0x80 [ 1520.879614][T30223] do_syscall_64+0xad/0x160 [ 1520.884141][T30223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1520.890118][T30223] [ 1520.892443][T30223] Uninit was stored to memory at: [ 1520.897474][T30223] kmsan_internal_chain_origin+0xad/0x130 [ 1520.903220][T30223] __msan_chain_origin+0x50/0x90 [ 1520.908176][T30223] do_recvmmsg+0x11ba/0x22c0 [ 1520.912773][T30223] __se_sys_recvmmsg+0x247/0x410 [ 1520.917732][T30223] __x64_sys_recvmmsg+0x62/0x80 [ 1520.922593][T30223] do_syscall_64+0xad/0x160 [ 1520.927114][T30223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1520.932998][T30223] [ 1520.935332][T30223] Uninit was stored to memory at: [ 1520.940361][T30223] kmsan_internal_chain_origin+0xad/0x130 [ 1520.946082][T30223] __msan_chain_origin+0x50/0x90 [ 1520.951023][T30223] do_recvmmsg+0x11ba/0x22c0 [ 1520.955616][T30223] __se_sys_recvmmsg+0x247/0x410 [ 1520.960562][T30223] __x64_sys_recvmmsg+0x62/0x80 [ 1520.965416][T30223] do_syscall_64+0xad/0x160 [ 1520.969927][T30223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1520.975811][T30223] [ 1520.978134][T30223] Uninit was stored to memory at: [ 1520.983168][T30223] kmsan_internal_chain_origin+0xad/0x130 [ 1520.988907][T30223] __msan_chain_origin+0x50/0x90 [ 1520.993848][T30223] do_recvmmsg+0x11ba/0x22c0 [ 1520.998441][T30223] __se_sys_recvmmsg+0x247/0x410 [ 1521.003381][T30223] __x64_sys_recvmmsg+0x62/0x80 [ 1521.008237][T30223] do_syscall_64+0xad/0x160 [ 1521.012746][T30223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1521.018628][T30223] [ 1521.020953][T30223] Uninit was stored to memory at: [ 1521.025985][T30223] kmsan_internal_chain_origin+0xad/0x130 [ 1521.031722][T30223] __msan_chain_origin+0x50/0x90 [ 1521.036668][T30223] do_recvmmsg+0x11ba/0x22c0 [ 1521.041262][T30223] __se_sys_recvmmsg+0x247/0x410 [ 1521.046204][T30223] __x64_sys_recvmmsg+0x62/0x80 [ 1521.051070][T30223] do_syscall_64+0xad/0x160 [ 1521.055580][T30223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1521.061460][T30223] [ 1521.063782][T30223] Uninit was stored to memory at: [ 1521.068817][T30223] kmsan_internal_chain_origin+0xad/0x130 [ 1521.074541][T30223] __msan_chain_origin+0x50/0x90 [ 1521.079492][T30223] do_recvmmsg+0x11ba/0x22c0 [ 1521.084083][T30223] __se_sys_recvmmsg+0x247/0x410 [ 1521.089045][T30223] __x64_sys_recvmmsg+0x62/0x80 [ 1521.093900][T30223] do_syscall_64+0xad/0x160 [ 1521.098411][T30223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1521.104291][T30223] [ 1521.106616][T30223] Local variable ----msg_sys@do_recvmmsg created at: [ 1521.113293][T30223] do_recvmmsg+0xbf/0x22c0 [ 1521.117710][T30223] do_recvmmsg+0xbf/0x22c0 01:32:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0xffff, 0x5000}, 0xffdd) 01:32:39 executing program 5: pipe2(&(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r3, 0x4004510d, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) 01:32:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setrlimit(0x0, &(0x7f0000000000)) [ 1521.876561][ C1] sd 0:0:1:0: [sg0] tag#4805 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1521.887252][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB: Test Unit Ready [ 1521.894033][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.903997][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.913865][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.923718][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.933632][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.943477][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.953338][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.963208][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.973161][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.979876][ C0] sd 0:0:1:0: [sg0] tag#4852 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=1s [ 1521.983008][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1521.993460][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB: Test Unit Ready [ 1522.003176][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.009747][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.019466][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.029161][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.038849][ C1] sd 0:0:1:0: [sg0] tag#4805 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1522.048549][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.065802][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.075685][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.085616][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.095481][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.105409][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.115293][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:32:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x2, &(0x7f0000000080)=0x1ff, 0x2) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x33fe0}}, 0x0) [ 1522.125241][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.135153][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.145025][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1522.154898][ C0] sd 0:0:1:0: [sg0] tag#4852 CDB[c0]: 00 00 00 00 00 00 00 00 01:32:40 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf4, 0x0, &(0x7f0000000080)) 01:32:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setrlimit(0x0, &(0x7f0000000000)) 01:32:40 executing program 5: pipe2(&(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93983b20e03b86d4e999bb073a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9eb96ab6f2dc045421b94d878d07cb17961167b540fa135308e49ce248c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c76a7f9143be86aa4558a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10b447543c729bc4721d0420bb1a261a8817d692cbb6a711c06aca3439fcccf694e15c20ed2a09c8e312e65cf00000000000068ecff59ea81bd0c6cad3b41201"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r3, 0x4004510d, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) 01:32:40 executing program 2: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94a, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) close(r0) [ 1523.139291][ C1] sd 0:0:1:0: [sg0] tag#4819 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1523.150008][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB: Test Unit Ready [ 1523.156781][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.166718][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.176590][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.186463][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.196345][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.206240][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.216052][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.225933][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.235810][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.245676][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.255527][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.265422][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.275338][ C1] sd 0:0:1:0: [sg0] tag#4819 CDB[c0]: 00 00 00 00 00 00 00 00 01:32:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setrlimit(0x0, &(0x7f0000000000)) 01:32:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000040)=0x8, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:32:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000280)="0af25d55f7b2a323e75f447f18608b0d3d86097e75ebbe00098dc31f124202cc1015189e5317880218ccdd91e905a5eb5f7059c58cb6727e65d50100ffff7f00000000033e2cd423e8753fd4870b0f7e5c23af3e82cada015f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:32:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x81420000a77, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, 0x0, 0x1) 01:32:41 executing program 5: pipe2(&(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r3, 0x4004510d, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) 01:32:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6b, 0x47}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 1523.832616][ C1] sd 0:0:1:0: [sg0] tag#4822 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1523.843294][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB: Test Unit Ready [ 1523.850071][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.860035][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.869949][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.879900][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.889879][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.899787][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.909668][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.919565][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.929449][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.939338][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.949270][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.959175][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1523.969073][ C1] sd 0:0:1:0: [sg0] tag#4822 CDB[c0]: 00 00 00 00 00 00 00 00 01:32:42 executing program 4: socket(0x10, 0x803, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c28409259", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0x24}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:32:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setrlimit(0x0, &(0x7f0000000000)) 01:32:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000280)="0af25d55f7b2a323e75f447f18608b0d3d86097e75ebbe00098dc31f124202cc1015189e5317880218ccdd91e905a5eb5f7059c58cb6727e65d50100ffff7f00000000033e2cd423e8753fd4870b0f7e5c23af3e82cada015f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:32:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0xfc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001a00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000050000000000000009500000000000000e83d24a3aa019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0f168c1886bf0fc8f8d56ccb650900000093dbe3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a22a5503ceb9fc474c2a10000000077beee1cebf45fab73962fa8f6296b32a807e7b55c41110bec4e90a61965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902715f5888b211624f40401691721715f46efaebf0f926d8e638a663739a190a4e825c90880abc85c85779040034a435872ba3ed12d63c9c4c508530e173650664d1b7cee09af3e4379890e495bccbe158024d8d4939e6fd9adc43f004b04921adb92bf466e934330ed79bc9f626f68b0fe8519357d194ea0b852d495085ff4eabaac9606f0497958c2c357a7124a69f6770ea6702bc53897bdc30f6e55c64efd217450a975221b20d78e445e3da74a3c1c0f2d1818b696492c48060d914283f8d687b0bdb46261277671bba2c550bfef6295e50b8ab35eaaf0268c4efa45b56a188a9195044a2220b07bb49784d5608d87c4832e4295bf8889e5db2a70f6a83c5d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f38699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689689c9c305da4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d9ebb27d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1ad05000000e4e870a819aef69d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612510000000000a7060d8d9b9ad109b62d1dab0eec6beabc76d765b9ca87474e9a13366032fc9558b30399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf93d3711a435bb68ec71b0693ede07e6d18e796597901fbae4a9d9966b68eadae75ef1cc92290bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5477f037ea807cc009c9ee8bfbd94d434f67609cfde887fb5bb073a892572b421d6b1fd0183e5ea502d01f978323fe36685e652ce9f95c3b6b26af4b9906db218a9cc9e125a4880facc9833eca6aa4510e9403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf285ccd000000000100005aee418db0a9fe6fe78479d043cca3f99b26f0641578343ed241c1fa62ed20328a10730432f59a4d3e05bd00997ea2b6f5910a7d5dd05b620f31869f6cce80aa61bfd240cb9726bc512ba0eb1f68579c76144feb0100809f12d4f79c4d57f66703c2aee08e520623e1b7555dc7481128ed0bab22dcb6e5a6ac5e4010c631eaf2510fa455aabfdc80c77188d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aed1e29c58dd3f4bf474868538aad9a8be66dcbd005ca4d3f37915a707e325c107bc0500cca3b4d04dfbf0c60a9f22e37c4213d0ca2910726de8e62d2e3ae7f64e40c7af3dc00a3b70cf607869c5a11a03bce8a003fa010348bc249420ba5e344fcdcb302548e574d32ffff000096b705478797f4c9d97c4c7b77db7b156528bc94b70300000066dab8c4e63dca23f04493d3cd1c79282c3aa8f6e4a1c27315256131aaab707451c14747dfa3bb5f8725a98f6d3c797572f18810bf378e38107ece5cc1cf3b98975e9254248af60de2f04e2429d9b6eba525fd1b1b665f77710fa49426eb32e775acd535fc78697a0080573c12112317ad2a029c75b86aa972ef35e96466e86e6a4784872c8ee5ec55cc858edc05fa2f6acd59ccc4975f0a53d0a1f4ea4477022c9f376b3191efeb46be3c174fb2b4cbc9c03fba9923923715540556450f12d1645177ce3eca0d65d17deff51abfce4a6e7900addbe3538453499e829bda469048c70e5968375feb39e630352feb6604f6aba620aec302be3cf88347867286e4d5727ca98fdcdab85cbf84bbea3b14fe0ba6083a5b54fe18ba6859e70693ba8a7edd0d469945f7c958141e5c5e4458b32a7bbafb783901643a00286369df1910fd6cde3bd6209396000000000000ac38a75f1f5584884c636c0f5415303906a7017f572073012e82097dab2d4e05e098c97cd1185d8933f7e3ff91517c4e06dad4fe7ac352ebfc786605a9d83541b2dfd6d5722102612223bf5c7762600aa00eaabfaf02f486574681e73fb236a292eb227b50cad8f9b13272e201fb2c57ffebc00fe7766e596b6e7e1603a4910f15b88f19555442296e6dc32f178c02f7421051b54ab41feae8bafc0f382045ec91f8297324958b958ff22f408b81706220277440e0b159e5c9edb8fe294bdd80f9739d52f82c058e3f658ca8e7440f4e0cea445e9ccf41a41a65fbdb7b51ee2ed6a8fa94e042ff81000008ac8ec72b000000000000000000000000000000000000004fe7c1834c42849b251ae3d281a0e1ea3b0c62da2c68f3d4e5b1309d91de7bbe1294432fe8ba09af79b668ce087af4a7ec5e8705c641d865a648c7b1066e872534ffb549f3d7f72e174f5cde552579a8748010e40d8af7fe74c242f057f2c728e152cd20b25a88434c8b9c821f888e38c3fe8d3de7592d68c94313177cb3a09d180b583c1108a200000000000000000000000000008100f980b3da877273aae5bf30f6a903f0ed5a55761f98d314d9d2c8dce00a8abb1cb940aca754373f6de3a9c5418f4c639b5d0100000000000000000000000000000000a6de00ceb8220971c2fe6071da555f5d3e7ab26c99603c3175c6255b45d6cdd822f06f23e17b5542818dd824648cc4d77c293c38fd4f56f5b92927545a7afa14917ed6f6e89e1a677a2ff3170839944e5aef0d954d2ee6befd91940574412a05bdad26383ee9bd7f847c1e9287544fe87ccd2f20d2577fcba6efa5ca8e5cc674d173f3f99d3ea63c355a2122c450b245cc3e1e2e473bdca9ce0948e5465a30cd3b0c392f23a136bcc25d5e136cefa4647bfaf0e4804c6f8d36f39450cc86faf31f3ddfd46ebdd649d6a2dd7fcced58ec4628dd5ecf27dd4cb06daf13d9102ad6000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000005c0)=r1, 0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) r4 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:32:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0xffff, 0x0, {0x0, 0x0, 0x6}, 0x0, 0x0}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup3(r4, r2, 0x80000) shutdown(r4, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:32:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 01:32:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000280)="0af25d55f7b2a323e75f447f18608b0d3d86097e75ebbe00098dc31f124202cc1015189e5317880218ccdd91e905a5eb5f7059c58cb6727e65d50100ffff7f00000000033e2cd423e8753fd4870b0f7e5c23af3e82cada015f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:32:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 01:32:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0xe8, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x4, &(0x7f0000000100), {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xff, 0xff, 0x9, 0xf, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1, 0xc7, 0xd6b0, 0x0, 0xf1, 0x8000, 'sit0\x00', 'bridge0\x00', {0xff}, {}, 0x0, 0x8}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0xfffffffd}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x4}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xb}, @loopback, 0xff, 0xff000000, 0x8, 0xe, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x9, 0x9, 0x401, 0x7, 0x4, 0x8, 'sit0\x00', 'veth0_macvtap\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x4}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) r1 = socket$inet6(0xa, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x1, 0x20, 0xffffffff, 0x8, 0x0, "f65c9fc722d531aa58c5d3fdb6f2dbf2ee7d84"}) 01:32:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000200)=0x1e) 01:32:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000280)="0af25d55f7b2a323e75f447f18608b0d3d86097e75ebbe00098dc31f124202cc1015189e5317880218ccdd91e905a5eb5f7059c58cb6727e65d50100ffff7f00000000033e2cd423e8753fd4870b0f7e5c23af3e82cada015f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:32:45 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x183943, 0x0) utimensat(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) 01:32:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d0008"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 01:32:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000005c0)=r1, 0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) r4 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:32:45 executing program 1: unshare(0x400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000000)) 01:32:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800028}, 0xc, &(0x7f0000000080)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x1}, 0x4088d) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000180)={0x8, {{0xa, 0x4e22, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x8000}}, 0x0, 0x2, [{{0xa, 0x4e20, 0x7, @local, 0x5}}, {{0xa, 0x4e22, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x9}}]}, 0x190) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000040}, 0x804) shutdown(r0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x8, 'veth0\x00', {'geneve0\x00'}, 0x63b6}) recvmmsg(r0, &(0x7f0000006900)=[{{&(0x7f0000000440)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f0000000580)=""/83, 0x53}], 0x2, &(0x7f0000000640)=""/4096, 0x1000}, 0x52291055}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001640)=""/17, 0x11}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000001740)=""/177, 0xb1}, {&(0x7f0000001800)=""/76, 0x4c}, {&(0x7f0000001880)=""/150, 0x96}, {&(0x7f0000001940)=""/167, 0xa7}, {&(0x7f0000001a00)=""/68, 0x44}], 0x7, &(0x7f0000001b00)=""/26, 0x1a}, 0x2}, {{&(0x7f0000001b40)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/215, 0xd7}], 0x2, &(0x7f0000002d00)=""/74, 0x4a}, 0x6}, {{&(0x7f0000002d80)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003480)=[{&(0x7f0000002e00)=""/15, 0xf}, {&(0x7f0000002e40)=""/15, 0xf}, {&(0x7f0000002e80)=""/242, 0xf2}, {&(0x7f0000002f80)=""/186, 0xba}, {&(0x7f0000003040)=""/175, 0xaf}, {&(0x7f0000003100)=""/198, 0xc6}, {&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/49, 0x31}, {&(0x7f0000003340)=""/29, 0x1d}, {&(0x7f0000003380)=""/254, 0xfe}], 0xa}, 0x9}, {{&(0x7f0000003540)=@tipc=@id, 0x80, &(0x7f0000003880)=[{&(0x7f00000035c0)=""/112, 0x70}, {&(0x7f0000003640)=""/126, 0x7e}, {&(0x7f00000036c0)=""/139, 0x8b}, {&(0x7f0000003780)=""/73, 0x49}, {&(0x7f0000003800)=""/96, 0x60}], 0x5, &(0x7f0000003900)=""/86, 0x56}, 0x20000000}, {{&(0x7f0000003980)=@hci, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000003a00)=""/157, 0x9d}, {&(0x7f0000003ac0)=""/36, 0x24}, {&(0x7f0000003b00)=""/104, 0x68}, {&(0x7f0000003b80)=""/227, 0xe3}, {&(0x7f0000003c80)=""/24, 0x18}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/200, 0xc8}], 0x7}, 0x8d}, {{&(0x7f0000004e40)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004ec0)=""/46, 0x2e}, {&(0x7f0000004f00)=""/156, 0x9c}], 0x2, &(0x7f0000005000)=""/157, 0x9d}, 0x10000}, {{&(0x7f00000050c0)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000006240)=[{&(0x7f0000005140)=""/4096, 0x1000}, {&(0x7f0000006140)=""/201, 0xc9}], 0x2, &(0x7f0000006280)=""/50, 0x32}, 0x8000}, {{&(0x7f00000062c0)=@nfc_llcp, 0x80, &(0x7f0000006740)=[{&(0x7f0000006340)=""/136, 0x88}, {&(0x7f0000006400)=""/117, 0x75}, {&(0x7f0000006480)=""/112, 0x70}, {&(0x7f0000006500)=""/39, 0x27}, {&(0x7f0000006540)=""/6, 0x6}, {&(0x7f0000006580)=""/104, 0x68}, {&(0x7f0000006600)=""/63, 0x3f}, {&(0x7f0000006640)=""/248, 0xf8}], 0x8, &(0x7f00000067c0)=""/121, 0x79}, 0x8}, {{&(0x7f0000006840)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000068c0)}, 0x6}], 0xa, 0x0, 0x0) 01:32:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x483}]}) [ 1527.593186][T30347] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1527.715941][T30357] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 01:32:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 01:32:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x2a, &(0x7f0000000080)={0x24, 0x7f, 0x3559}, 0x0) 01:32:46 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000eb3fe0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0}}, @in={0x2, 0x0, @broadcast}], 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0xe3d3}], 0x10) 01:32:46 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x2, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 01:32:46 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\"\x00') 01:32:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000005c0)=r1, 0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) r4 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:32:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_ISOLATED={0x5}]}}}]}, 0x44}}, 0x0) 01:32:46 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x7b, 0x31c07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) dup2(r5, r4) 01:32:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = dup(r0) write$apparmor_exec(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='xec {\x00'], 0x7) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:32:46 executing program 1: r0 = socket(0x1e, 0x1, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x80000004}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 01:32:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000000)) dup2(r5, r4) 01:32:47 executing program 0: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TIOCSBRK(r0, 0x40044591) 01:32:47 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2120eb673afdbb990f785575192e2bbb83538c57bcf1a09301363a8520a54a95a0a13f4ada473d401262e0a1e40656b37d0d183212629269c801000000080000005d2d06"]) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) [ 1529.424655][T30395] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 01:32:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000005c0)=r1, 0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) r4 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1529.547436][T30400] not chained 970000 origins [ 1529.552095][T30400] CPU: 1 PID: 30400 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1529.560773][T30400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1529.570837][T30400] Call Trace: [ 1529.574186][T30400] dump_stack+0x21c/0x280 [ 1529.578583][T30400] kmsan_internal_chain_origin+0x6f/0x130 [ 1529.584334][T30400] ? kmsan_get_metadata+0x116/0x180 [ 1529.589560][T30400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1529.595486][T30400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1529.601167][T30400] ? __msan_get_context_state+0x9/0x20 [ 1529.606682][T30400] ? kfree+0x2d/0x3000 [ 1529.610775][T30400] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1529.615738][T30400] ? kmsan_get_metadata+0x116/0x180 [ 1529.620961][T30400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1529.626538][T30400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1529.632638][T30400] ? _copy_from_user+0x201/0x310 [ 1529.637603][T30400] ? kmsan_get_metadata+0x116/0x180 [ 1529.642825][T30400] __msan_chain_origin+0x50/0x90 [ 1529.647790][T30400] do_recvmmsg+0x11ba/0x22c0 [ 1529.652413][T30400] ? __msan_chain_origin+0x90/0x90 [ 1529.657566][T30400] ? ktime_get_ts64+0x79f/0x8d0 [ 1529.662478][T30400] ? __msan_poison_alloca+0xf0/0x120 [ 1529.667800][T30400] ? __se_sys_recvmmsg+0xd3/0x410 [ 1529.672845][T30400] ? __se_sys_recvmmsg+0xd3/0x410 [ 1529.677900][T30400] __se_sys_recvmmsg+0x247/0x410 [ 1529.682859][T30400] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1529.688783][T30400] ? kmsan_get_metadata+0x116/0x180 [ 1529.694052][T30400] __x64_sys_recvmmsg+0x62/0x80 [ 1529.698932][T30400] do_syscall_64+0xad/0x160 [ 1529.703466][T30400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1529.709373][T30400] RIP: 0033:0x45d5b9 [ 1529.713269][T30400] Code: Bad RIP value. [ 1529.717342][T30400] RSP: 002b:00007fbce6307c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1529.725767][T30400] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1529.733757][T30400] RDX: 000000000000045b RSI: 0000000020008880 RDI: 0000000000000003 [ 1529.741743][T30400] RBP: 000000000118d0d0 R08: 0000000000000000 R09: 0000000000000000 [ 1529.749727][T30400] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 1529.757716][T30400] R13: 000000000169fb6f R14: 00007fbce63089c0 R15: 000000000118d08c [ 1529.765707][T30400] Uninit was stored to memory at: [ 1529.770747][T30400] kmsan_internal_chain_origin+0xad/0x130 [ 1529.776477][T30400] __msan_chain_origin+0x50/0x90 [ 1529.781421][T30400] do_recvmmsg+0x11ba/0x22c0 [ 1529.786015][T30400] __se_sys_recvmmsg+0x247/0x410 [ 1529.790964][T30400] __x64_sys_recvmmsg+0x62/0x80 [ 1529.795823][T30400] do_syscall_64+0xad/0x160 [ 1529.800336][T30400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1529.806218][T30400] [ 1529.808564][T30400] Uninit was stored to memory at: [ 1529.813597][T30400] kmsan_internal_chain_origin+0xad/0x130 [ 1529.819320][T30400] __msan_chain_origin+0x50/0x90 [ 1529.824264][T30400] do_recvmmsg+0x11ba/0x22c0 [ 1529.828858][T30400] __se_sys_recvmmsg+0x247/0x410 [ 1529.833798][T30400] __x64_sys_recvmmsg+0x62/0x80 [ 1529.838659][T30400] do_syscall_64+0xad/0x160 [ 1529.843187][T30400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1529.849083][T30400] [ 1529.851408][T30400] Uninit was stored to memory at: [ 1529.856438][T30400] kmsan_internal_chain_origin+0xad/0x130 [ 1529.862160][T30400] __msan_chain_origin+0x50/0x90 [ 1529.867102][T30400] do_recvmmsg+0x11ba/0x22c0 [ 1529.871698][T30400] __se_sys_recvmmsg+0x247/0x410 [ 1529.876641][T30400] __x64_sys_recvmmsg+0x62/0x80 [ 1529.881496][T30400] do_syscall_64+0xad/0x160 [ 1529.886003][T30400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1529.891891][T30400] [ 1529.894216][T30400] Uninit was stored to memory at: [ 1529.899247][T30400] kmsan_internal_chain_origin+0xad/0x130 [ 1529.904970][T30400] __msan_chain_origin+0x50/0x90 [ 1529.909914][T30400] do_recvmmsg+0x11ba/0x22c0 [ 1529.914506][T30400] __se_sys_recvmmsg+0x247/0x410 [ 1529.919448][T30400] __x64_sys_recvmmsg+0x62/0x80 [ 1529.924305][T30400] do_syscall_64+0xad/0x160 [ 1529.928815][T30400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1529.934697][T30400] [ 1529.937028][T30400] Uninit was stored to memory at: [ 1529.942077][T30400] kmsan_internal_chain_origin+0xad/0x130 [ 1529.947810][T30400] __msan_chain_origin+0x50/0x90 [ 1529.952753][T30400] do_recvmmsg+0x11ba/0x22c0 [ 1529.957347][T30400] __se_sys_recvmmsg+0x247/0x410 [ 1529.962290][T30400] __x64_sys_recvmmsg+0x62/0x80 [ 1529.967149][T30400] do_syscall_64+0xad/0x160 [ 1529.971667][T30400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1529.977554][T30400] [ 1529.979883][T30400] Uninit was stored to memory at: [ 1529.984915][T30400] kmsan_internal_chain_origin+0xad/0x130 [ 1529.991941][T30400] __msan_chain_origin+0x50/0x90 [ 1529.996884][T30400] do_recvmmsg+0x11ba/0x22c0 [ 1530.001478][T30400] __se_sys_recvmmsg+0x247/0x410 [ 1530.006437][T30400] __x64_sys_recvmmsg+0x62/0x80 [ 1530.011308][T30400] do_syscall_64+0xad/0x160 [ 1530.015817][T30400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1530.021705][T30400] [ 1530.024026][T30400] Uninit was stored to memory at: [ 1530.029058][T30400] kmsan_internal_chain_origin+0xad/0x130 [ 1530.034802][T30400] __msan_chain_origin+0x50/0x90 [ 1530.039754][T30400] do_recvmmsg+0x11ba/0x22c0 [ 1530.044358][T30400] __se_sys_recvmmsg+0x247/0x410 [ 1530.049301][T30400] __x64_sys_recvmmsg+0x62/0x80 [ 1530.054162][T30400] do_syscall_64+0xad/0x160 [ 1530.058682][T30400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1530.064567][T30400] [ 1530.066895][T30400] Local variable ----msg_sys@do_recvmmsg created at: [ 1530.073580][T30400] do_recvmmsg+0xbf/0x22c0 [ 1530.078003][T30400] do_recvmmsg+0xbf/0x22c0 01:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf38}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 01:32:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000000)) dup2(r5, r4) 01:32:48 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r7, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8, 0x1, {0x4}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1530.351966][T30412] PKCS7: Unknown OID: [5] 0.0.4.15616.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0 [ 1530.360925][T30412] PKCS7: Only support pkcs7_signedData type 01:32:48 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 1530.591006][T30421] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 1530.700901][T30427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:32:48 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900f19f0000000000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1530.979860][T30435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:32:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000000)) dup2(r5, r4) [ 1531.397291][T30447] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1531.549706][T30449] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 01:32:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9a5, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:32:49 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r1, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f00000001c0), 0x18, &(0x7f0000000040)={&(0x7f0000000100)='uJJ', 0x3}}, 0x0) 01:32:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x2011, r4, 0x0) 01:32:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x8008550e, 0x0) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) 01:32:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000000)) dup2(r5, r4) [ 1532.160039][T30462] vcan0: tx drop: invalid sa for name 0x0000000000000003 01:32:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x3f00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}}}}) [ 1532.254059][T30464] vcan0: tx drop: invalid sa for name 0x0000000000000003 01:32:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 1532.477994][T30469] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 01:32:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x13, 0x0, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 01:32:50 executing program 3: r0 = socket$inet6(0xa, 0x4, 0xa585) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) socket$inet6(0xa, 0x5, 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup3(r3, r1, 0x80000) ioctl$TIOCL_SCROLLCONSOLE(r3, 0x541c, &(0x7f0000000000)={0xd, 0x8}) 01:32:50 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 01:32:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0xffffffffffffffff) 01:32:51 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x5d}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:32:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x2011, r4, 0x0) 01:32:51 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x13, 0x0, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 1533.474462][T30499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:32:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1533.779932][T30499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:32:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x7) 01:32:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1) 01:32:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2}, {0x3f000000}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 1534.053793][T30517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:32:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x13, 0x0, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 1534.264744][T30529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1534.479000][T30533] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 01:32:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x401}, 0x8) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x7) 01:32:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x2011, r4, 0x0) 01:32:52 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x24, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x24}}, 0x0) 01:32:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000010000104000000f3ff00060000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100626f6e6400000000240002809c8313000200000005000600010000000500100005000000050016000200000008000300578725"], 0x5c}}, 0x0) 01:32:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2}, {0x3f000000}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 1534.994776][T30545] tipc: Enabling of bearer rejected, illegal name [ 1535.021539][T30546] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1535.066380][T30550] tipc: Enabling of bearer rejected, illegal name 01:32:53 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x13, 0x0, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 01:32:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000000)={0x9, 0x0, 0x1, 0x81d, 0x80}) [ 1535.324639][T30552] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 01:32:53 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) dup2(r0, r1) 01:32:53 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:32:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2}, {0x3f000000}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 1535.733720][T30561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1535.949093][T30561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:32:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x2011, r4, 0x0) 01:32:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r0, 0x540b, 0x1) 01:32:54 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x100, 0xb, 0x4}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000240)=0xb) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xb, 0x4}) [ 1536.131728][T30573] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 01:32:54 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:32:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_UNLOCK(r2, 0xc) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) shutdown(r0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000100)={0x7f, 0x1d, 0xbf, 0x5, "5a12a4c75b08fec10d37ed496aa92b031b891f59a15d07c3e48a437d23e52974"}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:32:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2}, {0x3f000000}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 01:32:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'netpci0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 01:32:55 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:32:55 executing program 3: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'veth0_macvtap\x00', {0x2, 0x4e23, @broadcast}}) r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = dup3(r3, r1, 0x80000) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc4, 0x10, 0x400, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x94, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x84, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x34, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x42, 0x8}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xc4}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000280)={0x0, @aes128}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xeef}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x95}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) init_module(&(0x7f0000000000)=')-.-,@*{\'%\'}\x00', 0xd, &(0x7f0000000040)='}($\x00') 01:32:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF(r1, 0x404c4701, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "4c359ddc050000225b0e30cd212800"}) 01:32:55 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="0000020000009741"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x2, '\\M'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000040)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2, "fbdf"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:32:55 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) lseek(r0, 0x4, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) [ 1537.798818][T30622] not chained 980000 origins [ 1537.803473][T30622] CPU: 1 PID: 30622 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1537.812150][T30622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1537.822216][T30622] Call Trace: [ 1537.825535][T30622] dump_stack+0x21c/0x280 [ 1537.829895][T30622] kmsan_internal_chain_origin+0x6f/0x130 [ 1537.835630][T30622] ? kmsan_get_metadata+0x116/0x180 [ 1537.840847][T30622] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1537.846749][T30622] ? kmsan_internal_set_origin+0x75/0xb0 [ 1537.852411][T30622] ? __msan_get_context_state+0x9/0x20 [ 1537.857881][T30622] ? kfree+0x2d/0x3000 [ 1537.861963][T30622] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1537.866914][T30622] ? kmsan_get_metadata+0x116/0x180 [ 1537.872129][T30622] ? kmsan_set_origin_checked+0x95/0xf0 [ 1537.877694][T30622] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1537.883783][T30622] ? _copy_from_user+0x201/0x310 [ 1537.888744][T30622] ? kmsan_get_metadata+0x116/0x180 [ 1537.893974][T30622] __msan_chain_origin+0x50/0x90 [ 1537.898961][T30622] do_recvmmsg+0x11ba/0x22c0 [ 1537.903579][T30622] ? __msan_chain_origin+0x90/0x90 [ 1537.908727][T30622] ? ktime_get_ts64+0x79f/0x8d0 [ 1537.913626][T30622] ? __msan_poison_alloca+0xf0/0x120 [ 1537.918958][T30622] ? __se_sys_recvmmsg+0xd3/0x410 [ 1537.923994][T30622] ? __se_sys_recvmmsg+0xd3/0x410 [ 1537.929048][T30622] __se_sys_recvmmsg+0x247/0x410 [ 1537.934027][T30622] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1537.939938][T30622] ? kmsan_get_metadata+0x116/0x180 [ 1537.945162][T30622] __x64_sys_recvmmsg+0x62/0x80 [ 1537.950037][T30622] do_syscall_64+0xad/0x160 [ 1537.954555][T30622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1537.960467][T30622] RIP: 0033:0x45d5b9 [ 1537.964355][T30622] Code: Bad RIP value. [ 1537.968422][T30622] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1537.976847][T30622] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1537.984848][T30622] RDX: 000000000000045b RSI: 0000000020008880 RDI: 0000000000000003 [ 1537.992832][T30622] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1538.000829][T30622] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1538.008827][T30622] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1538.016824][T30622] Uninit was stored to memory at: [ 1538.021875][T30622] kmsan_internal_chain_origin+0xad/0x130 [ 1538.027608][T30622] __msan_chain_origin+0x50/0x90 [ 1538.032570][T30622] do_recvmmsg+0x11ba/0x22c0 [ 1538.037169][T30622] __se_sys_recvmmsg+0x247/0x410 [ 1538.042111][T30622] __x64_sys_recvmmsg+0x62/0x80 [ 1538.047057][T30622] do_syscall_64+0xad/0x160 [ 1538.051567][T30622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1538.057450][T30622] [ 1538.059772][T30622] Uninit was stored to memory at: [ 1538.064803][T30622] kmsan_internal_chain_origin+0xad/0x130 [ 1538.070533][T30622] __msan_chain_origin+0x50/0x90 [ 1538.075476][T30622] do_recvmmsg+0x11ba/0x22c0 [ 1538.080073][T30622] __se_sys_recvmmsg+0x247/0x410 [ 1538.085021][T30622] __x64_sys_recvmmsg+0x62/0x80 [ 1538.089883][T30622] do_syscall_64+0xad/0x160 [ 1538.094390][T30622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1538.100271][T30622] [ 1538.102596][T30622] Uninit was stored to memory at: [ 1538.107655][T30622] kmsan_internal_chain_origin+0xad/0x130 [ 1538.113387][T30622] __msan_chain_origin+0x50/0x90 [ 1538.118339][T30622] do_recvmmsg+0x11ba/0x22c0 [ 1538.122940][T30622] __se_sys_recvmmsg+0x247/0x410 [ 1538.127884][T30622] __x64_sys_recvmmsg+0x62/0x80 [ 1538.132740][T30622] do_syscall_64+0xad/0x160 [ 1538.137251][T30622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1538.143132][T30622] [ 1538.145476][T30622] Uninit was stored to memory at: [ 1538.150508][T30622] kmsan_internal_chain_origin+0xad/0x130 [ 1538.156244][T30622] __msan_chain_origin+0x50/0x90 [ 1538.161188][T30622] do_recvmmsg+0x11ba/0x22c0 [ 1538.165781][T30622] __se_sys_recvmmsg+0x247/0x410 [ 1538.170725][T30622] __x64_sys_recvmmsg+0x62/0x80 [ 1538.175582][T30622] do_syscall_64+0xad/0x160 [ 1538.180094][T30622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1538.185980][T30622] [ 1538.188316][T30622] Uninit was stored to memory at: [ 1538.193349][T30622] kmsan_internal_chain_origin+0xad/0x130 [ 1538.199077][T30622] __msan_chain_origin+0x50/0x90 [ 1538.204030][T30622] do_recvmmsg+0x11ba/0x22c0 [ 1538.208629][T30622] __se_sys_recvmmsg+0x247/0x410 [ 1538.213590][T30622] __x64_sys_recvmmsg+0x62/0x80 [ 1538.218467][T30622] do_syscall_64+0xad/0x160 [ 1538.222979][T30622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1538.228865][T30622] [ 1538.231190][T30622] Uninit was stored to memory at: [ 1538.236248][T30622] kmsan_internal_chain_origin+0xad/0x130 [ 1538.241975][T30622] __msan_chain_origin+0x50/0x90 [ 1538.246937][T30622] do_recvmmsg+0x11ba/0x22c0 [ 1538.251526][T30622] __se_sys_recvmmsg+0x247/0x410 [ 1538.256470][T30622] __x64_sys_recvmmsg+0x62/0x80 [ 1538.261328][T30622] do_syscall_64+0xad/0x160 [ 1538.265836][T30622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1538.271737][T30622] [ 1538.274068][T30622] Uninit was stored to memory at: [ 1538.279110][T30622] kmsan_internal_chain_origin+0xad/0x130 [ 1538.284837][T30622] __msan_chain_origin+0x50/0x90 [ 1538.289785][T30622] do_recvmmsg+0x11ba/0x22c0 [ 1538.294387][T30622] __se_sys_recvmmsg+0x247/0x410 [ 1538.299359][T30622] __x64_sys_recvmmsg+0x62/0x80 [ 1538.304226][T30622] do_syscall_64+0xad/0x160 [ 1538.308760][T30622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1538.314644][T30622] [ 1538.316971][T30622] Local variable ----msg_sys@do_recvmmsg created at: [ 1538.323659][T30622] do_recvmmsg+0xbf/0x22c0 [ 1538.328078][T30622] do_recvmmsg+0xbf/0x22c0 01:32:56 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:32:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="501971d62bf100a76c7b3363e17b3380a34e9eeae8c7e30ea53de3d3ab1cd34e", 0x20) r1 = accept(r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x20, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x5, 0x4, '_'}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x34}}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/50, 0x32}], 0x1}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000500)=""/143, 0x8f}], 0x1}}], 0x2, 0x0, 0x0) 01:32:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF(r1, 0x404c4701, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "4c359ddc050000225b0e30cd212800"}) [ 1538.657164][T14235] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 1539.029527][T14235] usb 3-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 1539.039378][T14235] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1539.078102][T14235] usb 3-1: config 0 descriptor?? [ 1539.430046][T30641] __nla_validate_parse: 3 callbacks suppressed [ 1539.430083][T30641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:32:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="17000000540007031dfffd946f61050007000000670000", 0x17}], 0x1}, 0x0) 01:32:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1003}, 0x4) 01:32:58 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:32:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 01:32:58 executing program 0: mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:32:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001080)=ANY=[@ANYBLOB="d400000019001905000000400000000002200000ff02ff000000800008000100ac14140018009400111a8200040090f7c10f4b7024b5f0fa4c2629000c000800080002000000009a"], 0xd4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1541.019311][T30776] IPVS: ftp: loaded support on port[0] = 21 [ 1541.189997][T30791] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1541.442529][T30814] IPVS: ftp: loaded support on port[0] = 21 01:32:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x8000) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x54, 0xffffffff, 0x9, {}, {0x4}, @const={0xffff, {0xe21, 0x88, 0x2, 0x4}}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = dup3(r3, r1, 0x80000) ioctl$HIDIOCGRAWNAME(r3, 0x80404804, &(0x7f0000000000)) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) dup3(r7, r5, 0x80000) ioctl$IMCLEAR_L2(r7, 0x80044946, &(0x7f0000000040)=0x4) [ 1541.502454][T30804] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1541.777751][T14235] usb 3-1: Cannot set autoneg [ 1541.782966][T14235] MOSCHIP usb-ethernet driver: probe of 3-1:0.0 failed with error -71 [ 1541.909511][T14235] usb 3-1: USB disconnect, device number 42 [ 1542.536608][T14235] usb 3-1: new high-speed USB device number 43 using dummy_hcd 01:33:00 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:33:00 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0xb05, 0x1822, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x5a, &(0x7f0000000400)=ANY=[@ANYBLOB="050f5a000f18100a05230900000f00030000c0ff000fc0ff000fc001011410041fa9431c3690fe9de26a4f4ac25a752e4f0b100b97ed0e899a2d2de403100b14100477b57a44379e60c7fdd432328835f162450710"]}) 01:33:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF(r1, 0x404c4701, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "4c359ddc050000225b0e30cd212800"}) 01:33:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x418aad44) shutdown(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000180)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/252, 0xfc}) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:33:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a86, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x104000, 0x0) 01:33:00 executing program 0: mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1542.867054][T14235] usb 3-1: device descriptor read/all, error -71 [ 1543.137696][ T9064] usb 2-1: new high-speed USB device number 48 using dummy_hcd 01:33:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r3) keyctl$link(0x8, r2, r3) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x40, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r5 = clone3(&(0x7f0000000340)={0x4000400, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200), {0x18}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/100, &(0x7f0000000300)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5}, 0x58) fcntl$lock(r4, 0x0, &(0x7f00000003c0)={0x1, 0x2, 0x5, 0x4, r5}) 01:33:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000001400000", 0xfe9f}], 0x1) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 1543.407570][ T9064] usb 2-1: Using ep0 maxpacket: 16 [ 1543.648003][ T9064] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1543.844128][T30952] ucma_write: process 338 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. [ 1543.890764][ T9064] usb 2-1: New USB device found, idVendor=0b05, idProduct=1822, bcdDevice= 0.40 [ 1543.900702][ T9064] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1543.908934][ T9064] usb 2-1: Product: syz [ 1543.913222][ T9064] usb 2-1: Manufacturer: syz [ 1543.918018][ T9064] usb 2-1: SerialNumber: syz 01:33:01 executing program 0: mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1544.225256][ T9064] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 01:33:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8913, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r1}, 0x10) 01:33:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1544.425258][T14235] usb 2-1: USB disconnect, device number 48 01:33:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) 01:33:02 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = dup2(r0, r0) write$midi(r1, &(0x7f0000000080)="40c0e4065ef89201", 0x8) [ 1545.209489][T30251] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 1545.456652][T30251] usb 2-1: Using ep0 maxpacket: 16 [ 1545.660595][T30251] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1545.827158][T30251] usb 2-1: New USB device found, idVendor=0b05, idProduct=1822, bcdDevice= 0.40 [ 1545.836567][T30251] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1545.844688][T30251] usb 2-1: Product: syz [ 1545.849265][T30251] usb 2-1: Manufacturer: syz [ 1545.854044][T30251] usb 2-1: SerialNumber: syz 01:33:03 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0xb05, 0x1822, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x5a, &(0x7f0000000400)=ANY=[@ANYBLOB="050f5a000f18100a05230900000f00030000c0ff000fc0ff000fc001011410041fa9431c3690fe9de26a4f4ac25a752e4f0b100b97ed0e899a2d2de403100b14100477b57a44379e60c7fdd432328835f162450710"]}) 01:33:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF(r1, 0x404c4701, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "4c359ddc050000225b0e30cd212800"}) 01:33:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x0) shutdown(r3, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:33:03 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\v', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='+', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r2}, 0x0, 0x0, 0x0) 01:33:03 executing program 0: mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:33:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) [ 1546.016630][T30251] usb 2-1: can't set config #1, error -71 [ 1546.057379][T30251] usb 2-1: USB disconnect, device number 49 01:33:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup3(r3, r1, 0x80000) ioctl$SNDRV_PCM_IOCTL_REWIND(r3, 0x40084146, &(0x7f0000000000)=0x9) pwritev2(r0, &(0x7f0000000380), 0x0, 0x652a, 0xbd2, 0xd) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:33:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="99"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1546.757296][ T9064] usb 2-1: new high-speed USB device number 50 using dummy_hcd 01:33:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) [ 1547.016580][ T9064] usb 2-1: Using ep0 maxpacket: 16 [ 1547.239217][ T9064] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 01:33:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1547.467736][ T9064] usb 2-1: New USB device found, idVendor=0b05, idProduct=1822, bcdDevice= 0.40 [ 1547.477368][ T9064] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1547.485491][ T9064] usb 2-1: Product: syz [ 1547.490046][ T9064] usb 2-1: Manufacturer: syz [ 1547.494815][ T9064] usb 2-1: SerialNumber: syz 01:33:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10000000001077, 0x101001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0}) 01:33:05 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f0000000840)='./file0/../file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000880)='sysfs\x00', 0x0, 0x0) [ 1547.795443][ T9064] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 1548.029598][ T9065] usb 2-1: USB disconnect, device number 50 01:33:06 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0xb05, 0x1822, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x5a, &(0x7f0000000400)=ANY=[@ANYBLOB="050f5a000f18100a05230900000f00030000c0ff000fc0ff000fc001011410041fa9431c3690fe9de26a4f4ac25a752e4f0b100b97ed0e899a2d2de403100b14100477b57a44379e60c7fdd432328835f162450710"]}) 01:33:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) 01:33:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) connect$rds(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 01:33:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:33:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xfffffffffffffea4, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8011}, 0x40000) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:33:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000040)=0xffffffff, 0x12) [ 1549.227360][ T9065] usb 2-1: new high-speed USB device number 51 using dummy_hcd 01:33:07 executing program 0: sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000080) setfsgid(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x24, 0x0, 0x100, 0x70bd25, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8044}, 0x4004800) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'ip6gre0\x00', {0x2, 0x4e20, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000300)={@void, @val={0x2, 0x0, 0x2, 0x4, 0x0, 0x8}, @ipx={0xffff, 0x1e, 0x0, 0x4, {@current, @current, 0x40}, {@random=0x3, @broadcast}}}, 0x28) 01:33:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x80000) connect$qrtr(r2, &(0x7f0000000080), 0xc) r3 = socket$inet6(0xa, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r4, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9a, 0x3, 0x9, 0x37319c02, 0x81}, &(0x7f0000000040)=0x14) [ 1549.476569][ T9065] usb 2-1: Using ep0 maxpacket: 16 01:33:07 executing program 5: unshare(0x2000400) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007000)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f00000071c0)=""/4096, 0x1000}, {&(0x7f00000058c0)=""/118, 0x6a}, {&(0x7f00000081c0)=""/80, 0x50}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/153, 0x99}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000000280)=""/137, 0x89}, {&(0x7f0000000540)=""/130, 0x82}], 0xa, &(0x7f0000000600)=""/191, 0xbf}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000006c0)=""/70, 0x46}, {&(0x7f0000000940)=""/225, 0xe1}, {&(0x7f0000008340)=""/180, 0xb4}, {&(0x7f0000000b00)=""/69, 0x45}, {&(0x7f0000000b80)=""/100, 0x64}, {&(0x7f0000000100)}], 0x6, &(0x7f0000000c80)=""/201, 0xc9}}, {{&(0x7f0000000d80)=@isdn, 0x80, &(0x7f0000003180)=[{&(0x7f0000000e00)=""/128, 0x80}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000000e80)=""/247, 0xf7}, {&(0x7f0000002fc0)=""/180, 0xb4}, {&(0x7f0000003080)=""/76, 0x4c}, {&(0x7f0000003100)=""/83, 0x53}, {&(0x7f00000001c0)=""/16, 0x10}], 0x7, &(0x7f0000003200)=""/249, 0xf9}}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000000340)=""/42, 0x2a}, {&(0x7f0000003300)=""/208, 0xd0}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000480)=""/8, 0x8}], 0x5, &(0x7f0000003480)=""/215, 0xd7}}, {{&(0x7f0000003580)=@nfc_llcp, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003600)=""/118, 0x76}, {&(0x7f0000000f80)=""/39, 0x33}, {&(0x7f0000003680)=""/36, 0x24}], 0x3, &(0x7f0000005800)=""/160, 0xa0}}, {{&(0x7f0000003740)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000006c00)=[{&(0x7f00000082c0)=""/96, 0x60}, {&(0x7f0000005940)=""/73, 0x49}, {&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)=""/110, 0x6e}, {&(0x7f0000006a40)}, {&(0x7f0000006a80)=""/176, 0xb0}, {&(0x7f0000006b40)=""/131, 0x83}], 0x7, &(0x7f0000006c80)=""/131, 0x83}}, {{&(0x7f0000006d40)=@vsock, 0xffffffffffffffd0, &(0x7f0000006f00)=[{&(0x7f0000006dc0)=""/210, 0xd2}, {&(0x7f0000006ec0)=""/60, 0x3c}], 0x2, &(0x7f0000006f40)=""/177, 0xb1}}], 0x7, 0x0, &(0x7f0000003700)={0x77359400}) [ 1549.697927][ T9065] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 01:33:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3a) [ 1550.048818][ T9065] usb 2-1: New USB device found, idVendor=0b05, idProduct=1822, bcdDevice= 0.40 [ 1550.058523][ T9065] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1550.066811][ T9065] usb 2-1: Product: syz [ 1550.071104][ T9065] usb 2-1: Manufacturer: syz [ 1550.075830][ T9065] usb 2-1: SerialNumber: syz 01:33:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x49, 0x1]}) [ 1550.383812][ T9065] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 01:33:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 1550.577330][ T9065] usb 2-1: USB disconnect, device number 51 [ 1550.949394][T31290] ipt_CLUSTERIP: Please specify destination IP 01:33:09 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0xb05, 0x1822, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x5a, &(0x7f0000000400)=ANY=[@ANYBLOB="050f5a000f18100a05230900000f00030000c0ff000fc0ff000fc001011410041fa9431c3690fe9de26a4f4ac25a752e4f0b100b97ed0e899a2d2de403100b14100477b57a44379e60c7fdd432328835f162450710"]}) 01:33:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) dup3(r4, r2, 0x80000) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {0xffff}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, 0x0, 0x0}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) dup3(r6, r1, 0x80000) sendto$inet6(r6, &(0x7f0000000000)="bc27060578ef8e6d5bb5d27dd01cc704461cc365b020d1dc32cd7b0287bcd99de8a058d0a54f1de7545995df2aa62b4f6351a5d61e32b2f2f93cf21d4f31e901c0eaf6309c080a56861b8da2696920b0917c58dbaf526c429cbbeda0bafa09ee53c5fe4b46198ae38c6322", 0x6b, 0x20000000, &(0x7f0000000080)={0xa, 0x4e24, 0x2, @local, 0x6}, 0x1c) shutdown(r0, 0x0) 01:33:09 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f7570000000c7000000000000000000000000000000000000000000000800000000000000000000000000000061727002000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e61740000000000000000000000000000000000000000000000000000000024f4c625db3d044baaaa473caabb0000fdffffff00000000"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 01:33:09 executing program 2: r0 = socket$inet6(0x10, 0x100000000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a2809302062c0000a84309c074244d2500080008000c00f40000000000fc867b31afdc13d983de448daa7227c404000000000000006baba9d42a1f00"/85, 0x55}], 0x1}, 0x0) 01:33:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3a) 01:33:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0x7, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_sec_ctx={0x13, 0x18, 0x0, 0x0, 0xfffffffffffffe82, "5a1e0754a6d79d0d22739d3384c355c9ffe786aeb40ec49a345916d5a68e27f8bac4e8f70d42c5b038c62b84cbc8643f923b8bf8b45b683748cf4245ab21d170f08199862f95fa65ccb6c0ee3cb29a49c7fcabbb6d0d19cf6a86e79d54f50b950c9779b8d380532708fdadb58acee49e144ed70f8dacdc10d6dc58c6ba8b1219be54bd04793bfb2aa86917e3"}, @sadb_spirange={0x2}, @sadb_key={0x2, 0x0, 0x38, 0x0, "fb2931b8fd7e12"}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @broadcast}, @in=@empty}}, @sadb_x_nat_t_port={0x1}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}]}, 0x168}}, 0x0) [ 1551.477177][T31302] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 01:33:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3a) 01:33:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0x5}]}}}]}, 0x44}}, 0x0) [ 1551.877036][T14235] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 1552.042338][T31319] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (100), value rounded to 0 ms 01:33:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3a) [ 1552.117093][T14235] usb 2-1: Using ep0 maxpacket: 16 01:33:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 1552.162938][T31353] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (100), value rounded to 0 ms 01:33:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x80000000, @rand_addr=' \x01\x00', 0x2}, @in6={0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, [], 0x1}, 0x81}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0x200, @ipv4={[], [], @multicast2}}, @in6={0xa, 0x4e22, 0x7ff, @private0={0xfc, 0x0, [], 0x1}, 0xc9d2}, @in6={0xa, 0x4e20, 0x10000, @private2, 0x3f}, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x7}, @in6={0xa, 0x4e24, 0x20, @loopback, 0x10000}, @in={0x2, 0x4e21, @broadcast}], 0xf4) [ 1552.350292][T14235] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 01:33:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1d, &(0x7f0000000340)={@dev}, 0x20) [ 1552.567588][T14235] usb 2-1: New USB device found, idVendor=0b05, idProduct=1822, bcdDevice= 0.40 [ 1552.577384][T14235] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1552.585507][T14235] usb 2-1: Product: syz [ 1552.589986][T14235] usb 2-1: Manufacturer: syz [ 1552.594712][T14235] usb 2-1: SerialNumber: syz [ 1552.787868][T14235] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 1552.834206][T31394] not chained 990000 origins [ 1552.838850][T31394] CPU: 0 PID: 31394 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1552.847537][T31394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1552.857593][T31394] Call Trace: [ 1552.860903][T31394] dump_stack+0x21c/0x280 [ 1552.865259][T31394] kmsan_internal_chain_origin+0x6f/0x130 [ 1552.871014][T31394] ? kmsan_get_metadata+0x116/0x180 [ 1552.876226][T31394] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1552.882131][T31394] ? kmsan_internal_set_origin+0x75/0xb0 [ 1552.887790][T31394] ? __msan_get_context_state+0x9/0x20 [ 1552.893259][T31394] ? kfree+0x2d/0x3000 [ 1552.897340][T31394] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1552.902289][T31394] ? kmsan_get_metadata+0x116/0x180 [ 1552.907499][T31394] ? kmsan_set_origin_checked+0x95/0xf0 [ 1552.913058][T31394] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1552.919145][T31394] ? _copy_from_user+0x201/0x310 [ 1552.924101][T31394] ? kmsan_get_metadata+0x116/0x180 [ 1552.929313][T31394] __msan_chain_origin+0x50/0x90 [ 1552.934271][T31394] do_recvmmsg+0x11ba/0x22c0 [ 1552.938880][T31394] ? __msan_chain_origin+0x90/0x90 [ 1552.944021][T31394] ? ktime_get_ts64+0x79f/0x8d0 [ 1552.948910][T31394] ? __msan_poison_alloca+0xf0/0x120 [ 1552.954213][T31394] ? __se_sys_recvmmsg+0xd3/0x410 [ 1552.959248][T31394] ? __se_sys_recvmmsg+0xd3/0x410 [ 1552.964294][T31394] __se_sys_recvmmsg+0x247/0x410 [ 1552.969244][T31394] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1552.975152][T31394] ? kmsan_get_metadata+0x116/0x180 [ 1552.980385][T31394] __x64_sys_recvmmsg+0x62/0x80 [ 1552.985250][T31394] do_syscall_64+0xad/0x160 [ 1552.989786][T31394] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1552.995684][T31394] RIP: 0033:0x45d5b9 [ 1552.999594][T31394] Code: Bad RIP value. [ 1553.003678][T31394] RSP: 002b:00007fbce6349c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1553.012097][T31394] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1553.020073][T31394] RDX: 000000000000045b RSI: 0000000020008880 RDI: 0000000000000003 [ 1553.028051][T31394] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 1553.036028][T31394] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1553.044006][T31394] R13: 000000000169fb6f R14: 00007fbce634a9c0 R15: 000000000118cf4c [ 1553.052005][T31394] Uninit was stored to memory at: [ 1553.057045][T31394] kmsan_internal_chain_origin+0xad/0x130 [ 1553.062770][T31394] __msan_chain_origin+0x50/0x90 [ 1553.067804][T31394] do_recvmmsg+0x11ba/0x22c0 [ 1553.072399][T31394] __se_sys_recvmmsg+0x247/0x410 [ 1553.077342][T31394] __x64_sys_recvmmsg+0x62/0x80 [ 1553.082201][T31394] do_syscall_64+0xad/0x160 [ 1553.086713][T31394] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1553.092596][T31394] [ 1553.094932][T31394] Uninit was stored to memory at: [ 1553.099965][T31394] kmsan_internal_chain_origin+0xad/0x130 [ 1553.105690][T31394] __msan_chain_origin+0x50/0x90 [ 1553.110634][T31394] do_recvmmsg+0x11ba/0x22c0 [ 1553.115225][T31394] __se_sys_recvmmsg+0x247/0x410 [ 1553.120167][T31394] __x64_sys_recvmmsg+0x62/0x80 [ 1553.125040][T31394] do_syscall_64+0xad/0x160 [ 1553.130416][T31394] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1553.136296][T31394] [ 1553.138618][T31394] Uninit was stored to memory at: [ 1553.143646][T31394] kmsan_internal_chain_origin+0xad/0x130 [ 1553.149383][T31394] __msan_chain_origin+0x50/0x90 [ 1553.154322][T31394] do_recvmmsg+0x11ba/0x22c0 [ 1553.158915][T31394] __se_sys_recvmmsg+0x247/0x410 [ 1553.163852][T31394] __x64_sys_recvmmsg+0x62/0x80 [ 1553.168709][T31394] do_syscall_64+0xad/0x160 [ 1553.173212][T31394] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1553.179093][T31394] [ 1553.181417][T31394] Uninit was stored to memory at: [ 1553.186448][T31394] kmsan_internal_chain_origin+0xad/0x130 [ 1553.192168][T31394] __msan_chain_origin+0x50/0x90 [ 1553.197109][T31394] do_recvmmsg+0x11ba/0x22c0 [ 1553.201702][T31394] __se_sys_recvmmsg+0x247/0x410 [ 1553.206643][T31394] __x64_sys_recvmmsg+0x62/0x80 [ 1553.211500][T31394] do_syscall_64+0xad/0x160 [ 1553.216014][T31394] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1553.221895][T31394] [ 1553.224221][T31394] Uninit was stored to memory at: [ 1553.229253][T31394] kmsan_internal_chain_origin+0xad/0x130 [ 1553.234983][T31394] __msan_chain_origin+0x50/0x90 [ 1553.239925][T31394] do_recvmmsg+0x11ba/0x22c0 [ 1553.244517][T31394] __se_sys_recvmmsg+0x247/0x410 [ 1553.249460][T31394] __x64_sys_recvmmsg+0x62/0x80 [ 1553.254315][T31394] do_syscall_64+0xad/0x160 [ 1553.258827][T31394] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1553.264719][T31394] [ 1553.267045][T31394] Uninit was stored to memory at: [ 1553.272074][T31394] kmsan_internal_chain_origin+0xad/0x130 [ 1553.277797][T31394] __msan_chain_origin+0x50/0x90 [ 1553.282740][T31394] do_recvmmsg+0x11ba/0x22c0 [ 1553.287333][T31394] __se_sys_recvmmsg+0x247/0x410 [ 1553.292272][T31394] __x64_sys_recvmmsg+0x62/0x80 [ 1553.297128][T31394] do_syscall_64+0xad/0x160 [ 1553.301633][T31394] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1553.307511][T31394] [ 1553.309832][T31394] Uninit was stored to memory at: [ 1553.314862][T31394] kmsan_internal_chain_origin+0xad/0x130 [ 1553.320594][T31394] __msan_chain_origin+0x50/0x90 [ 1553.325539][T31394] do_recvmmsg+0x11ba/0x22c0 [ 1553.330139][T31394] __se_sys_recvmmsg+0x247/0x410 [ 1553.335078][T31394] __x64_sys_recvmmsg+0x62/0x80 [ 1553.339949][T31394] do_syscall_64+0xad/0x160 [ 1553.344461][T31394] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1553.350343][T31394] [ 1553.352698][T31394] Local variable ----msg_sys@do_recvmmsg created at: [ 1553.359381][T31394] do_recvmmsg+0xbf/0x22c0 [ 1553.363803][T31394] do_recvmmsg+0xbf/0x22c0 [ 1553.425411][T14235] usb 2-1: USB disconnect, device number 52 01:33:11 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)) 01:33:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000011006bfc00000000000000000000000000000000000000000000007f52ea597f6a3fa6000c0015"], 0x34}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:33:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:33:12 executing program 2: unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./file0\x00') 01:33:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) unshare(0x40600) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f00000003c0)="fb", 0x1}], 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/86, 0x56}, {&(0x7f0000000100)=""/35, 0x23}, {&(0x7f0000000140)=""/255, 0xff}], 0x3}, 0x4}, {{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000300)=""/92, 0x5c}, {&(0x7f0000000380)=""/140, 0x8c}, {&(0x7f0000000440)=""/150, 0x96}], 0x3, &(0x7f0000000540)=""/88, 0x58}, 0x4}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/226, 0xe2}, {&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, &(0x7f0000000780)=""/207, 0xcf}, 0x2}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/183, 0xb7}], 0x1, &(0x7f0000000980)=""/151, 0x97}, 0x4}, {{&(0x7f0000000a40)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000ac0)}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)=""/47, 0x2f}, {&(0x7f0000000b80)=""/206, 0xce}, {&(0x7f0000000c80)=""/148, 0x94}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x6, &(0x7f0000001dc0)=""/31, 0x1f}, 0x7}, {{&(0x7f0000001e00)=@in, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e80)=""/251, 0xfb}], 0x1, &(0x7f0000001fc0)=""/49, 0x31}, 0x84f}, {{&(0x7f0000002000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002080)=""/5, 0x5}, {&(0x7f00000020c0)=""/50, 0x32}, {&(0x7f0000002100)=""/177, 0xb1}, {&(0x7f00000021c0)=""/182, 0xb6}, {&(0x7f0000002280)=""/79, 0x4f}, {&(0x7f0000002300)=""/163, 0xa3}], 0x6, &(0x7f0000002440)=""/225, 0xe1}, 0x7}], 0x7, 0x0, 0x0) 01:33:12 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0xfffffffffffffeb4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:33:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x5e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) 01:33:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)) 01:33:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000a0000000800010062"], 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:33:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x8, {}, {}, @cond=[{0xfffc, 0x9, 0x8, 0x2, 0x4, 0x9}, {0x7, 0x3706, 0x9, 0x3, 0x7ff, 0xff}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup3(r3, r1, 0x80000) setsockopt$inet6_dccp_int(r3, 0x21, 0x3, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:33:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x5e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) 01:33:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)) 01:33:13 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x80084121, 0x0) [ 1555.323548][T31445] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 01:33:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x5e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) 01:33:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:33:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 01:33:13 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000080)) 01:33:13 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000180), 0x0, 0x0) 01:33:13 executing program 1: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfc5f}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 01:33:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x5e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) 01:33:14 executing program 2: syz_emit_ethernet(0x206, &(0x7f0000000000)={@random="8b474fc30be2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x1d0, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @mcast1, @private1, [@fragment, @hopopts={0x0, 0x32, [], [@hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xb5, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d61c1a036b1c1c5ff32e02881cd786c7a8f33476621df8b7a98baa3b11f955eaf1ad2e5f3cb81ed8744b72b497b5260b337c87044cdd0fe9ce085e9eda"}, @generic={0x0, 0x4f, "cd5ee86ee3a69b9a3d97c3eac7a80f2d89edf7198c6b0897443c9fa11dacbd18fb36e11e26b27124adb24e2cd18a86f966f1f085d41ce4a6ae8f158e119da35a82e11abdfc8fe440664e0000000000"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}]}}}}}}}, 0x0) 01:33:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000004a00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)='t', 0x1}], 0x1}}], 0x10, 0x0) 01:33:14 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) 01:33:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = dup2(r0, r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r3 = add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)={0x3, 0x0, "61619fabd13aa5fd7120155506167080ca2f41736b155418ec7a71f396e114965fa14cfe7a1f4179d5edbb8257b777c9c3482d788491d5257ddbcada1cfb278de65f117b10f41eb779686def7ab8ec6a54d34c67c25c4b5e023494314363b2042ffeb0ab9d9d4efd4c0e62c3b979cf44c1eedb22a6"}, 0x7d, 0xfffffffffffffffb) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000240)={{0x3, 0x0, @identifier="207bd805eeec19b293ea3054181abb94"}, 0xd7, r3, [], "01a3bd9765c86b65e38889963c6514a3e735445e45c5dfc51c5b649613a1f9ff6f1e60e10630a45a4932f3dd5950f7bc616106c9fc6f6e2fafbb7153abd51902efb460a8591a2dd4a8a6831598059197403670acc72265886b34f61de142002c0abff8dd45baffe589c7ff48eeef7a9ac1374cc27d2f501e664531787492e833472134436977db617df660994fcf5c51a6f65bcffe78842a6b61a68c5619911dd008948d08fd12a5df39ce77fde9eb25ed17fe7468d326e16ea534f2a883d47ffdeb7b09d75e148ae19e05e36aedc4aa5713502768a2eb"}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4840}, 0x40) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:33:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:33:14 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0x98f904}) 01:33:15 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x786}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:33:15 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e0067", 0x7) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a", 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1557.404495][T31493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1557.545583][T31495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1557.718219][T31500] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:33:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) 01:33:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:33:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000011000/0x2000)=nil, 0x2000}) 01:33:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001480)={0x5, 0xc, {0xffffffffffffffff}, {0xee01}, 0x6, 0x9}) perf_event_open(&(0x7f0000002a00)={0x4, 0x70, 0x0, 0x3f, 0xcf, 0x1, 0x0, 0x5, 0x184, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x8001, 0xfffffffffffffff8}, 0x4000, 0x4, 0x262, 0x2, 0x5, 0x1, 0x20}, r1, 0xe, 0xffffffffffffffff, 0x9) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000002b80)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x64, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "890318e26a7657a25a5082391e"}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x10080) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xd, 0x30, 0xffffffffffffffff, 0x8000000) recvmmsg(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/232, 0xe8}, {&(0x7f0000001140)=""/119, 0x77}, {&(0x7f00000011c0)=""/30, 0x1e}, {&(0x7f0000001200)=""/71, 0x47}], 0x5}, 0x100}, {{&(0x7f0000001300)=@nfc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002a80)=""/233, 0xe9}, {&(0x7f0000001480)}, {&(0x7f00000014c0)=""/134, 0x86}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x4, &(0x7f00000025c0)=""/174, 0xae}, 0x8}, {{&(0x7f0000002680)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002700)=""/237, 0xed}, {&(0x7f0000002800)=""/160, 0xa0}], 0x2}, 0x2}], 0x3, 0x2000, &(0x7f00000029c0)={0x77359400}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000002bc0)={0x8, 'syz_tun\x00', {'veth0_to_bond\x00'}, 0x5}) 01:33:15 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x786}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:33:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=@polexpire={0xcc, 0x1b, 0x6fc26ee7978c251f, 0x0, 0x0, {{{@in, @in=@empty}}}, [@mark={0xc}]}, 0xcc}}, 0x0) [ 1558.257545][T31509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1558.333961][T31512] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 01:33:16 executing program 2: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setrlimit(0x7, &(0x7f0000000080)) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 01:33:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) 01:33:17 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x6, 0x4, {0xd, @vbi}}) 01:33:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') unshare(0x24020400) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 01:33:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:33:17 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x44}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1559.536875][T31531] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 01:33:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) 01:33:17 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x786}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:33:17 executing program 2: setpriority(0x0, 0x0, 0x7) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/129, 0x81, 0x0, 0x0) 01:33:17 executing program 3: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x5, 0x12, 0x1, "a97e660aded750198cc47489f45df266a627268c9dd27560423128b8c317d8efb4e6db143b0dffff17ead824dc0f799859662870da3b694c7726ac31c8387020", "ef4e2c998bd7d73958d378baf868863f354d9a89e5a2b5092b0ecd6c14555ed672b445045ba0252f8ba4748ddf74a70e57debe22b6c6c89cc25df64ee4c86bd3", "4e4f428c786e9d6fbd70c3097e589ada1fcb5b54cff0469038abbcf8e9752565", [0x100000001, 0x60d8]}) r0 = socket$inet6(0xa, 0x2, 0x3fd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x3, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl(r1, 0xffff1f5c, &(0x7f0000000080)='\b\rO\x00j\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x6}) shutdown(r1, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:33:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000640)=""/91, 0x5b}, {&(0x7f00000006c0)=""/244, 0xf4}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 1560.141030][T31549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1560.220954][T31558] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 01:33:18 executing program 2: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 01:33:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) 01:33:18 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x786}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1560.588730][T31567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1560.640055][T31568] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:33:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x20, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}]}]}]}}]}, 0xac}}, 0x0) 01:33:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) [ 1560.714637][T31568] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. sendmmsg$sock(r0, &(0x7f0000006200)=[{{&(0x7f0000000180)=@phonet={0x23, 0x87, 0x1f, 0x3}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="46334c650a9d335133d366e027ffd39eeecbf300700d1d4b468705d8180d906d22c2fab74d4db8588a050875b4e2dc3a9591088bfabb94b8dd01bfa59962df79b7603b0ec27c7e388e79b657ec89b65de2f90ede4634e513d3b1a45c3d4dba301c0a79c53df04fdbc5e353a5677cf56688c3861c91695bdca102f297bdd8cb629906d0ff85278afcac2d", 0x8a}, {&(0x7f00000002c0)="1cbdaf67d4ff8ed92a13cf16c7c18863347bba4bee9ff9e280ac9f63820c5333cf25fb8e0559ea250df9eaa00cd4a7b953370f5ef6b6eade54ebc0d11ed5c5975200364ad974866a7625e3ba44cf497a4de79b2d10a2d6fb8e0eee19256724db7ea7c4312d70f9f6bbbc6bc9e02d5c89b33b94e3d62535f6cffe7e672c9d", 0x7e}], 0x2}}, {{&(0x7f0000000380)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000400)}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="ca202bf4e8366c11fb1a9a857f1436842c2a68d256af75b7297509832e9097eb2e78ea127a854f61c0845b", 0x2b}, {&(0x7f0000001480)="b235c004bc30186281e189aed46816fcc8495c309a8bd4928cb0e04106ed84cd4f97c9b4e02e4638aff07add8f1c80adb8d17d55d84c82534cd0f04f6137daf4af407fdc9a12fd5aee111308efeb4ba7695a7abb078ac286b7dbd95cbf530a8aa4f05392cd7e4f1cd0034e629afa70845f09a3195df695af4c8e4e3ed348bb96c27be878647e63ce29b84596ade3c088609d8907decb3486c519610b0a890b5ed76e812bc08665d028562f878efee65ff8463f7797b7ec9d8c2322068a7d4e5b14", 0xc1}, {&(0x7f0000001580)="d6c0a54e537f33f16fac491a42ef4277e55da71bf0951d05d315c2f9685b118b29abc765fc4d3366f5f9dd87a23f285653cb376214db9383f7901b22c093f79da75b439546887069a6c278179805090ded887789943a410e0951ccd83a37b985150983a3d4eb5090af8b0851d1a86cd40087ebd29e5b2f1361774011d45bc7aa13d0ccc69a0e16bb4a00ef5bb2e7f993e9b20896be42060acfe1df8862147628d9483cd7f006de88b4", 0xa9}, {&(0x7f0000001640)="da806911ea2ccfa94cdda86e6e4352e79439b714bec2855a12de3a8701176fa611f404ecbefed093717ffa46f1c59562004c3cfe952500a8d581e03b170c40c14925773e79b6055725a556cc271085e01149aded71cb5db60329286440aeee264c1adcce9a87f7ced2bcc3af6dbf48d314bdcd12bddd842d081f396f58414b1629defa2c7d38b2104bbcdab99cf8b1f0c931edeeb725b6", 0x97}, {&(0x7f0000001700)="f9606221485b51d4694a0c6b40544e0d74dcb3a88af4723026e07811ed", 0x1d}, {&(0x7f0000001740)="dfb20fa219a3040558e579fe40f0b4d006eb162f9f3fd5fed3d5a656376089c8d039968f08d8fc02d3b1bc8d561b285a92714bd1c2a29072ecb5c40115897747f1db73e6dda8d1bf4510b3addbc887d147e575393f272ea435493f30657f9ac7bb388beff00ab9118f90604116d12a022d9bbfdb0b1fe791d19fffbc58bea58588ea313c6cffbd7b08448958abb784aedda08f2196e4b19cb745bdc8d3d65b7308f1c79795e5e9b4620ae307", 0xac}], 0x8, &(0x7f0000001880)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}, {{&(0x7f0000001940)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x3, 0x1}}, 0x80, &(0x7f0000001d80)=[{&(0x7f00000019c0)="7e400bb2ba94d382ffe489fcc3cde4b5a70b3d202ddd80e2b2b2c7d19c82fe1690829040633c3de836fbe4f3b6427efd5526a0deb94b3c1d4bc7c9b2b2c86bf3a07b0d00239ca498c43933c4e85aa8997fd93d3b8baac3b956fa2c40be17e08b455a1a3751b0b4d862f7717e8a11d09b7836d12a0203dac9da1db0cb00c46680bca2602d08b1e040bd789caf36bd07e024bb5107521601ac9057cb11c5cf1334a4e18dc52f9cbd6336911168b871651aaea1718d721fb404e27634197e291ea1c920cd69618d887fd968121ca256a6a521513e1e92c7a0815e4436289149f5ad9c59d1de9a39cb27a542503925e947fcea8471b83b2e80bd", 0xf8}, {&(0x7f0000001ac0)="3e6469f3e4f61a50045ac66c385c6431ccd6c978bbc618c803808c5197316da4d1d0d78ab1c865e9c24d35fdba520af412e8c561f8420eba4251aff917a2d3f496e37f736bec0c4c57ca8f69357dade9120e039dd53eade74e5472aa187577e2beb85b8bce79f8eb2b265057a26b669d46e3c31d3870bf58", 0x78}, {&(0x7f0000001b40)="80bac4782611", 0x6}, {&(0x7f0000001b80)="a3701e8c098b8ccbab0270adb8a3fc", 0xf}, {&(0x7f0000000400)="7930b748300b73b1094a5e51c730f496e9bd6791ca5ef287033ea9b9968f5945588f698eb76d0549acca5090e7159a64eed1", 0x32}, {&(0x7f0000001c00)="e6703c6d652424373bad312a", 0xc}, {&(0x7f0000001c40)="8b90b61a98441d3c8ae77745210d97dc384d286b8f81a2274ec4fef125b27d961fe8a9c73463e61dd686ff42a74d448e96a188ae0e020d234e1e55", 0x3b}, {&(0x7f0000001c80)="cbae9f18d3330960767d78fe0bfc14171e2307a4a408c39cec7a41754e5ea7574d", 0x21}, {&(0x7f0000001cc0)="28fe4b6f94356d716bb2f5f1c31cb82a3d7f5a574c411a881cf093b00f9ada878db95c5d6670edfb1b15495fa1e228f4a9fdfe74a58b9c1132d9b7181809a7320955333739c8e1d9adbb0100bc9765eeb7b6a96cdd533c5d64ca11fc4655c7a91673cc235f800fef67b640795353ecc9cface5cd33b9f960b0ced42448125483b5edb444fdc19921d4b35f8fe0194290cffdba2b556160828dd03619d4dae7", 0x9f}], 0x9, &(0x7f0000001e40)}}, {{&(0x7f0000001f00)=@in={0x2, 0x4e20, @broadcast}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001f80)="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", 0x1000}], 0x1, &(0x7f0000002fc0)=[@mark={{0x14, 0x1, 0x24, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x3c0}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffff7}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18}}], 0x90}}, {{&(0x7f0000003080)=@pppoe={0x18, 0x0, {0x5, @empty, 'xfrm0\x00'}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003100)="673daa5d94bf4cb172d4bbd545230c75dbd2cab3e19ee1a773c315d1d1aa9fb681ca086a73508f335cb6936c7f668ab185bf5f22e6b579bece79bf411276ecde66c53dec8576fa6933c4e571de1a45f8b66bf745186db87b00957c0c381694", 0x5f}, {&(0x7f0000003180)="848c88984ebcb455c476cf758f06a7af0663508267fc9a8faaea44340226a820c8debe224888f172e0e01e5aa8c212eed98fa95deea43ae8b20380fff14e42e594751b09c0cc8af5903900063ef50d25bb66c63d4227de02f3244693c7078c51c6197ba9d253eb815ee6fbc84816184869f3868337dcf7521fb40b82ac1bfd87643d96a7f0e6b1f6c2acfcf04799bc4f244d40effd7bc00703212d03776127ed1bfcd8450234a43f988eee26423cbe01197e904bab79ad565c3b86fcc17c0f85110b90e63b9feec6ce4cf4", 0xcb}, {&(0x7f0000003280)="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", 0x1000}, {&(0x7f0000004280)="0ad5770bbdca368af33a4ebf8accf4428588061d61c7fc5b8d697178fb837410b79d6b287331478332e12e42f39554dd7c69820efcc4b3c04ee8178b17030a588416f196dd6855e99084375969891d79", 0x50}, {&(0x7f0000004300)="1fdfbe5c6e228cbdf3ade880277de6537d75cb74de9e1e485db37d03a5adf8493bf0e4773f325644a78f977551b774e80bcad8a9b78cb88a633dc80b5dfb6672135ac615aac755c94ea9", 0x4a}, {&(0x7f0000004380)="036d53bdc2d0fa24b8b2aa2734b5bed06b5d8c1ec82e2b6ae8dee3e19fd900bf0a87f971a047f7cf2ddfe4a7e27b91b3bfb79397d022f07f17939f45ba1764ea993bc5bc3adfba286d1847b618e30e0f111f76764fb01c86046823202954ea152665d2507a4813e06767ff52dca94baf70f675e01ae4adf580705cf8cb31deb25518e3e835c9154b4375794d59902224fe532ca45d294a2d31b0303eb992d545549082d614034c8cf85a219970b290ff88fcb67091d8e32cec49dbf8b4776d384b3207465d9dc38814ef5819fb9483ffa78b52a7e0aa0439856c5699794f810f74884380bd", 0xe5}, {&(0x7f0000004480)="b5568ba636e10ef98f32cb3d9ccefebb680b68044873d1793a699616afcf92e55b338aad0561402e4cf31a4d41fdea13d4ed2adf91da2ed2fa894da78b5f85ffe681d9eb01afa9aac91c119a2aa0b7738203127a41ecd1df231d1cc97dfeca746c8dee67bed47889c9c577a2e178d9cafa208ba561a51f102dd638855ed2661039bce0df2eb7e14fccbba72e9c7b086b2bcce30609cb45", 0x97}], 0x7}}, {{&(0x7f00000045c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x80, &(0x7f0000005780)=[{&(0x7f0000004640)="e30217e6096b04ec7bcf0ba54dc13a99ffb9420a284865a49a7c650a7d6af746110851ff30c16c12bab0417dfca23a1ee782ae029bd40008733bc862d7673b0966c5a8baf2c0524f690d59f850f18668549c70a53a9d13b3c6d9282e371ab4af4a2fcd2cfe78f7973f447028b07fcde1a2aa413a921080c9a9a6f2", 0x7b}, {&(0x7f00000046c0)="9f64d18e65ed365c848876d50b3db571182637958588be149f709019b6db89321c4ade5c9580dcca44c43e8c029eb8562a2968837601611eb127dc73d45844", 0x3f}, {&(0x7f0000004700)="50434c49cd469631778f92a891ca35db988f14b97cf61d823a73dc9d927ca548bf5a1f768b6eb9f501b4893c4eee1c9d7fb82f77ecd7c52c4776944b364a1074c5819a7e050805d97501ba1dd90dd06435fb66027f4430c0265b8934126609f0b1e3c7521c47", 0x66}, {&(0x7f0000004780)="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", 0x1000}], 0x4, &(0x7f00000057c0)=[@mark={{0x14, 0x1, 0x24, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x930}}, @mark={{0x14, 0x1, 0x24, 0xef8d}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0xf0}}, {{&(0x7f00000058c0)=@phonet={0x23, 0x5, 0x0, 0x4}, 0x80, &(0x7f0000005c40)=[{&(0x7f0000005940)="e0c9ae3b7ac57b8a0a0f2ee1faa2b148632fb5c9da6720626d7b0885844304f37a5980ea6baf2f296a9038beaf315a3b37d14c49b1c7561a6cf271c353b3ee5af08b5bc0c07e72a00cb53086dbd9c80a642665a2c09690b5fe2ffbd7d070a6636a61d9b1806656c35756e57c8018e0902cebf04391e01df3b0399e19f3f3096cb2094a8f10c3197395dd63b1d4a74dc0ff169527e4cfd4ae1bf11b2eda392cdaf8b5dbfb60f67ac5bf43ebcea1deaea32b4f837731584120142bd6d81281c1778f8403df35aefcf81452cba1f763f5b3c94ad9e67d", 0xd5}, {&(0x7f0000005a40)="2a08e004c1ef84ca023edd4618f64623128f3fdce7ebe5bbde8af5326696e4a3a836ff8d260d482ca12ed9cb353f064ba76e5db1371c466d72991e4e063be2be10d4bcee325acffb60f7365fea57edad784a8d4eb77fdfac1089dfb1c3132c6b270d9342e1e17f4b395b9d6d682a21c7d6357d2fddb9608b39d4a689a540f4a4db", 0x81}, {&(0x7f0000005b00)="8fd0558aaca76a6e017677b9", 0xc}, {&(0x7f0000005b40)="5ec260bc0f277eacc76d9a65bc597c792f8ecd125d1a8412e76a9020a920c29533a42c40fd058d1e7bf2710819a2f87ad5889c184258ff1dd1136283dd4b621d636a", 0x42}, {&(0x7f0000005bc0)="2c44a76962df10adc47cfce56b6d591ffbb75fe2b1b7233ab42302cd84f9bcc3c5ab7e950153c05dea2454cd", 0x2c}, {&(0x7f0000005c00)="11ce9daf8792c5d789122dc11831bd17108cf4208b22969def8a571ecd44a36e74632072c1", 0x25}], 0x6}}, {{&(0x7f0000005cc0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, 0x80, &(0x7f0000006140)=[{&(0x7f0000005d40)="1728dc5c2a5c1e3ea3ccbe916a60e55493fe9d61aaee62706309ac662eb5746b6a2423559699610f26b86f73bd2151edcc9184c1a63c2f558e6de2ef4dc9304e8f4155e70f204e21cbfeb309267eaf4118b9ba617145d522d9e4344221c7a1c6533768a76917769cc3d04d913a2961e908492f66cec4afc1aa8c9b9285e9e69386318961", 0x84}, {&(0x7f0000005e00)="651214ced27f56af50a67d68bda2dd67a317820c463aedd310f7738d05f528d0b8a36803aaf87cfd4cfd860aecfaf0c3ceabd473523df5c08d666ecc103b8f591ac7563a4ed52874305d252864c594566673f37a2e5c9c525e9810c667f081819c5c5c337526c0abf34799c3e797a31984f2e0a086287c6e2fc61695bbe7ea12bc117af15e12a23b7437e073b643a8f171bfcdd49f952c50691e953d7ba8c3e5a8937698eb4215a1592749ae1887fc3045b3ceee6e01e32f9a1a6ec05e8ddb7c35a136db40a184e676bc01da7335165c30dfdcd36ff859d87e3c79b0f1c05b9cc2cf522fc290d947817364c047582d2ba308ebdde1d41c0be0", 0xf9}, {&(0x7f0000005f00)="ccd336eed08981c218c163a3471fc0052feaf31fee09ee5952df0e2604db5324d32ca354df5d511e4fa5fc4d8f201ff23acd63c23675fde57dd9874a0fa9170b1dd36581e378cb960986e222018b6cfceb8b2e006134694fb5235ec58c73b6244635d9f6da44bf559791c6315b8ac4546dd15260924921d92f5a912d0513425023ca485b3dbea604a254ac762af28cc11451e83dd31afc9f452bf53f6185067e233dd56d", 0xa4}, {&(0x7f0000005fc0)="fa96b7c7e96879aa8a5e06ca5982981dcdb7b887b80fce8b6921d9cacefcba631f585b6f32b5abd37675c24df5e2d434a786181f08fd9f995e05d05454fffd9d6d3dd0ddad6b7ddada5bdf23cb00cc7bb85d780445b1a696b956e1b93d515b775e9b03260ad771b9034b09028c7c3e6b700fe1f1b2338874a8154f3814eaedbcf780d18f4f3fbe96b4951801c62ec492943f1647c3a1c688c65b5243ff8606c38f20a63a715358d97ed9e282272b70135d1cf36d76a93214cd4ac985931376033cce0bd3ae6c09dc74c6249d7d0e5c50068f", 0xd2}, {&(0x7f00000060c0)}, {&(0x7f0000006100)="ca4a95a10b03fb4ccbd1ac57dd2b8b1e2f4b138d17061232", 0x18}], 0x6, &(0x7f00000061c0)=[@mark={{0x14, 0x1, 0x24, 0x1}}], 0x18}}], 0x8, 0x20000000) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r4 = fcntl$dupfd(r2, 0x0, r2) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000006400)={&(0x7f0000001e80)=[0x0, 0xfff], 0x2, 0x5, 0x2, 0x4, 0x3, 0x3, 0x5357, {0x1, 0x100, 0x4, 0xdfd2, 0xffff, 0x0, 0x7, 0x0, 0x101, 0x7, 0x3, 0x5, 0x8001, 0x4, "afa06a787cda5f7aa0ac8bd2f5f748c15397ad58d78000e0c9a559f666874397"}}) dup3(r4, r0, 0x80000) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000000100)={0x2, 0x3}) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x7ff, 0x40, 0x80000001, 0xfffffe01}, 0x10) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000001e40)=0xffffffffffffffff) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f00000000c0)={0x3, 0x1, [0x0, 0x9f44, 0x7, 0x2, 0xfff, 0xffffffff, 0x4, 0x3]}) [ 1560.787129][T31567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1560.814232][T31568] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1560.864999][T31571] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 01:33:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000640)=""/91, 0x5b}, {&(0x7f00000006c0)=""/244, 0xf4}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:33:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) dup3(r3, r1, 0x80000) r4 = perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x1, 0x1, 0x1, 0x6, 0x0, 0x0, 0x8084, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x10}, 0x4800, 0x8001, 0x8, 0x1, 0x3ff, 0xfff, 0xacf}, r0, 0x9, 0xffffffffffffffff, 0xa) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x2, 0x18}, 0xc) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r8 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x581002, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) r10 = syz_io_uring_setup(0x7797, &(0x7f0000000240)={0x0, 0x1eb5, 0x4, 0x2, 0x3d3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000340)=[r4, r5, r6, r7, r0, r8, r9, r10, r0], 0x9) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r11, 0xc008561c, &(0x7f0000000040)={0xfff0, 0x1}) 01:33:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) 01:33:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000640)=""/91, 0x5b}, {&(0x7f00000006c0)=""/244, 0xf4}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:33:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 01:33:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000407d1e512d40000000000109022400010000000009040000010301c70009211000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, {0x4, 0x0, "1fa3"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 1561.710642][T31602] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1561.798893][T31599] not chained 1000000 origins [ 1561.803641][T31599] CPU: 0 PID: 31599 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1561.812317][T31599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1561.824373][T31599] Call Trace: [ 1561.827689][T31599] dump_stack+0x21c/0x280 [ 1561.832047][T31599] kmsan_internal_chain_origin+0x6f/0x130 [ 1561.837789][T31599] ? kmsan_get_metadata+0x116/0x180 [ 1561.843009][T31599] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1561.848919][T31599] ? kmsan_internal_set_origin+0x75/0xb0 [ 1561.854620][T31599] ? __msan_get_context_state+0x9/0x20 [ 1561.860086][T31599] ? kfree+0x2d/0x3000 [ 1561.864155][T31599] ? ____sys_recvmsg+0x9fe/0xcf0 [ 1561.869104][T31599] ? kmsan_get_metadata+0x116/0x180 [ 1561.874328][T31599] ? kmsan_set_origin_checked+0x95/0xf0 [ 1561.879903][T31599] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1561.886003][T31599] ? _copy_from_user+0x201/0x310 [ 1561.890975][T31599] ? kmsan_get_metadata+0x116/0x180 [ 1561.896200][T31599] __msan_chain_origin+0x50/0x90 [ 1561.901165][T31599] do_recvmmsg+0x11ba/0x22c0 [ 1561.905791][T31599] ? __msan_chain_origin+0x90/0x90 [ 1561.911023][T31599] ? ktime_get_ts64+0x79f/0x8d0 [ 1561.915910][T31599] ? __msan_poison_alloca+0xf0/0x120 [ 1561.921207][T31599] ? __se_sys_recvmmsg+0xd3/0x410 [ 1561.926242][T31599] ? __se_sys_recvmmsg+0xd3/0x410 [ 1561.931285][T31599] __se_sys_recvmmsg+0x247/0x410 [ 1561.936237][T31599] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1561.942145][T31599] ? kmsan_get_metadata+0x116/0x180 [ 1561.947379][T31599] __x64_sys_recvmmsg+0x62/0x80 [ 1561.952247][T31599] do_syscall_64+0xad/0x160 [ 1561.956765][T31599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1561.962660][T31599] RIP: 0033:0x45d5b9 [ 1561.966548][T31599] Code: Bad RIP value. [ 1561.970620][T31599] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1561.979069][T31599] RAX: ffffffffffffffda RBX: 0000000000026ac0 RCX: 000000000045d5b9 [ 1561.987052][T31599] RDX: 000000000000045b RSI: 0000000020008880 RDI: 0000000000000003 [ 1561.995034][T31599] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 1562.003007][T31599] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1562.010982][T31599] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1562.018974][T31599] Uninit was stored to memory at: [ 1562.024029][T31599] kmsan_internal_chain_origin+0xad/0x130 [ 1562.029757][T31599] __msan_chain_origin+0x50/0x90 [ 1562.034700][T31599] do_recvmmsg+0x11ba/0x22c0 [ 1562.039293][T31599] __se_sys_recvmmsg+0x247/0x410 [ 1562.044235][T31599] __x64_sys_recvmmsg+0x62/0x80 [ 1562.049095][T31599] do_syscall_64+0xad/0x160 [ 1562.053601][T31599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1562.059500][T31599] [ 1562.061825][T31599] Uninit was stored to memory at: [ 1562.066861][T31599] kmsan_internal_chain_origin+0xad/0x130 [ 1562.072585][T31599] __msan_chain_origin+0x50/0x90 [ 1562.077527][T31599] do_recvmmsg+0x11ba/0x22c0 [ 1562.082138][T31599] __se_sys_recvmmsg+0x247/0x410 [ 1562.087081][T31599] __x64_sys_recvmmsg+0x62/0x80 [ 1562.091935][T31599] do_syscall_64+0xad/0x160 [ 1562.096442][T31599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1562.102324][T31599] [ 1562.104648][T31599] Uninit was stored to memory at: [ 1562.109677][T31599] kmsan_internal_chain_origin+0xad/0x130 [ 1562.115399][T31599] __msan_chain_origin+0x50/0x90 [ 1562.120347][T31599] do_recvmmsg+0x11ba/0x22c0 [ 1562.124950][T31599] __se_sys_recvmmsg+0x247/0x410 [ 1562.129893][T31599] __x64_sys_recvmmsg+0x62/0x80 [ 1562.134756][T31599] do_syscall_64+0xad/0x160 [ 1562.139265][T31599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1562.145153][T31599] [ 1562.147478][T31599] Uninit was stored to memory at: [ 1562.152510][T31599] kmsan_internal_chain_origin+0xad/0x130 [ 1562.158238][T31599] __msan_chain_origin+0x50/0x90 [ 1562.163274][T31599] do_recvmmsg+0x11ba/0x22c0 [ 1562.167867][T31599] __se_sys_recvmmsg+0x247/0x410 [ 1562.172807][T31599] __x64_sys_recvmmsg+0x62/0x80 [ 1562.177664][T31599] do_syscall_64+0xad/0x160 [ 1562.182189][T31599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1562.188072][T31599] [ 1562.190397][T31599] Uninit was stored to memory at: [ 1562.195430][T31599] kmsan_internal_chain_origin+0xad/0x130 [ 1562.201155][T31599] __msan_chain_origin+0x50/0x90 [ 1562.206095][T31599] do_recvmmsg+0x11ba/0x22c0 [ 1562.210686][T31599] __se_sys_recvmmsg+0x247/0x410 [ 1562.215623][T31599] __x64_sys_recvmmsg+0x62/0x80 [ 1562.220483][T31599] do_syscall_64+0xad/0x160 [ 1562.224989][T31599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1562.230871][T31599] [ 1562.233194][T31599] Uninit was stored to memory at: [ 1562.238223][T31599] kmsan_internal_chain_origin+0xad/0x130 [ 1562.243947][T31599] __msan_chain_origin+0x50/0x90 [ 1562.248888][T31599] do_recvmmsg+0x11ba/0x22c0 [ 1562.253486][T31599] __se_sys_recvmmsg+0x247/0x410 [ 1562.258427][T31599] __x64_sys_recvmmsg+0x62/0x80 [ 1562.263290][T31599] do_syscall_64+0xad/0x160 [ 1562.267800][T31599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1562.273683][T31599] [ 1562.276007][T31599] Uninit was stored to memory at: [ 1562.281053][T31599] kmsan_internal_chain_origin+0xad/0x130 [ 1562.286781][T31599] __msan_chain_origin+0x50/0x90 [ 1562.291726][T31599] do_recvmmsg+0x11ba/0x22c0 [ 1562.296335][T31599] __se_sys_recvmmsg+0x247/0x410 01:33:20 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000640)=""/91, 0x5b}, {&(0x7f00000006c0)=""/244, 0xf4}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 1562.301286][T31599] __x64_sys_recvmmsg+0x62/0x80 [ 1562.306145][T31599] do_syscall_64+0xad/0x160 [ 1562.310651][T31599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1562.316533][T31599] [ 1562.318860][T31599] Local variable ----msg_sys@do_recvmmsg created at: [ 1562.325538][T31599] do_recvmmsg+0xbf/0x22c0 [ 1562.329959][T31599] do_recvmmsg+0xbf/0x22c0 [ 1562.697123][T14235] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 1563.057623][T14235] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1563.069209][T14235] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1563.079326][T14235] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 1563.088659][T14235] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1563.179285][T14235] usb 5-1: config 0 descriptor?? 01:33:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000640)=""/91, 0x5b}, {&(0x7f00000006c0)=""/244, 0xf4}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 1563.385136][T31623] __nla_validate_parse: 8 callbacks suppressed [ 1563.385174][T31623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:33:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x8000) dup3(r0, r1, 0x0) [ 1563.477409][T31624] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1563.515185][T31624] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:33:21 executing program 3: ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x8, 0x1, 0x81, 0x5, 0x7}, 0xc) r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1563.664716][T14235] koneplus 0003:1E7D:2D51.0011: hidraw0: USB HID v0.10 Device [HID 1e7d:2d51] on usb-dummy_hcd.4-1/input0 [ 1563.736387][T31633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1563.761930][T31633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1563.852125][T31633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1563.875793][T30251] usb 5-1: USB disconnect, device number 50 01:33:22 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x14f) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r1}, 0x18) 01:33:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000640)=""/91, 0x5b}, {&(0x7f00000006c0)=""/244, 0xf4}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:33:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0xb4}}, 0x0) 01:33:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000640)=""/91, 0x5b}, {&(0x7f00000006c0)=""/244, 0xf4}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 1564.346409][T31650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1564.386207][T31652] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1564.444746][T31650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1564.472885][T31655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1564.657118][T30251] usb 5-1: new high-speed USB device number 51 using dummy_hcd 01:33:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20000, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000040)=0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:33:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0xb4}}, 0x0) 01:33:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x40, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) [ 1565.037791][T30251] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1565.049036][T30251] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1565.059225][T30251] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 1565.068644][T30251] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1565.165446][T30251] usb 5-1: config 0 descriptor?? 01:33:23 executing program 4: timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000780)="91"}}, &(0x7f0000000000)) 01:33:23 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace(0x10, r1) sendfile(r2, r0, 0x0, 0x10001ff) 01:33:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x9, 0x3, 0x60}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 01:33:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0xb4}}, 0x0) 01:33:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 1565.309365][T30251] usb 5-1: can't set config #0, error -71 [ 1565.354698][T30251] usb 5-1: USB disconnect, device number 51 01:33:23 executing program 3: getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = socket$inet6(0xa, 0x805, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1565.514306][T31679] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 1565.523136][T31679] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 01:33:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0xb4}}, 0x0) 01:33:23 executing program 1: clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0xc, 0x0, 0x600000000000000, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 01:33:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) dup3(r1, r5, 0x80000) r6 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) 01:33:23 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x4001, 0x3, 0x570, 0x360, 0x0, 0x148, 0x0, 0x148, 0x4d8, 0x240, 0x241, 0x4d8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x4600, 0xec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'hsr0\x00'}, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "cb0ad16e87511c90b09117731bd5477f8fc959c3d84f449f6f9a01546bd9a6f7131fa7b8c9d2702b4f9c56f41d72e5914aa1f20c723f2c8a02a1bf80157f0ca2316b1dd7d7ae084df14dcc5116fc8aa1cf44aeba7bfdb0d1ed7802affb02022eb0a2a4357f21d7116115bc1d20298e3f0a0a3804850fb0aaf70f6ae648e17522"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) 01:33:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000010000000000000008000000", @ANYRES32=0x0, @ANYBLOB="08009740", @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) dup3(r2, r3, 0x0) [ 1566.241739][T31695] ebt_among: dst integrity fail: 109 01:33:24 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x200006e0, 0x0, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8"}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b5) 01:33:24 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x0, 0x1, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1566.310108][T31704] ptrace attach of "/root/syz-executor.5"[31675] was attempted by "/root/syz-executor.5"[31704] [ 1566.380599][T31708] xt_bpf: check failed: parse error 01:33:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 1566.726123][T31720] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1566.841196][T31706] ===================================================== [ 1566.848211][T31706] BUG: KMSAN: uninit-value in xa_load+0xa59/0xa90 [ 1566.854668][T31706] CPU: 1 PID: 31706 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1566.863346][T31706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1566.873430][T31706] Call Trace: [ 1566.876754][T31706] dump_stack+0x21c/0x280 [ 1566.881133][T31706] kmsan_report+0xf7/0x1e0 [ 1566.885583][T31706] __msan_warning+0x58/0xa0 [ 1566.890111][T31706] xa_load+0xa59/0xa90 [ 1566.894300][T31706] ucma_get_ctx+0x82/0x3b0 [ 1566.898769][T31706] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1566.904595][T31706] ucma_accept+0x29a/0xe40 [ 1566.909051][T31706] ? kmsan_get_metadata+0x116/0x180 [ 1566.914275][T31706] ? kmsan_set_origin_checked+0x95/0xf0 [ 1566.919845][T31706] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1566.926031][T31706] ? _copy_from_user+0x201/0x310 [ 1566.931001][T31706] ? kmsan_get_metadata+0x116/0x180 [ 1566.936232][T31706] ucma_write+0x64d/0x6e0 [ 1566.940606][T31706] ? ucma_get_global_nl_info+0xe0/0xe0 [ 1566.946091][T31706] do_iter_write+0x9b1/0x1020 [ 1566.950853][T31706] do_writev+0x4cc/0xa30 [ 1566.955148][T31706] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1566.960983][T31706] ? kmsan_get_metadata+0x116/0x180 [ 1566.966212][T31706] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1566.972043][T31706] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1566.978233][T31706] __se_sys_writev+0x9b/0xb0 [ 1566.982854][T31706] __x64_sys_writev+0x4a/0x70 [ 1566.987555][T31706] do_syscall_64+0xad/0x160 [ 1566.992085][T31706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1566.997989][T31706] RIP: 0033:0x45d5b9 [ 1567.001889][T31706] Code: Bad RIP value. [ 1567.005966][T31706] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1567.014413][T31706] RAX: ffffffffffffffda RBX: 0000000000039bc0 RCX: 000000000045d5b9 [ 1567.022395][T31706] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: 0000000000000006 [ 1567.030377][T31706] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 1567.038370][T31706] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1567.046352][T31706] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1567.054350][T31706] [ 1567.056687][T31706] Local variable ----cmd@ucma_accept created at: [ 1567.063032][T31706] ucma_accept+0x91/0xe40 [ 1567.067377][T31706] ucma_accept+0x91/0xe40 [ 1567.071703][T31706] ===================================================== [ 1567.078638][T31706] Disabling lock debugging due to kernel taint [ 1567.084807][T31706] Kernel panic - not syncing: panic_on_warn set ... [ 1567.091418][T31706] CPU: 1 PID: 31706 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1567.101508][T31706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1567.111574][T31706] Call Trace: [ 1567.114895][T31706] dump_stack+0x21c/0x280 [ 1567.119277][T31706] panic+0x4d7/0xef7 [ 1567.123252][T31706] ? add_taint+0x17c/0x210 [ 1567.127719][T31706] kmsan_report+0x1df/0x1e0 [ 1567.132276][T31706] __msan_warning+0x58/0xa0 [ 1567.136813][T31706] xa_load+0xa59/0xa90 [ 1567.143021][T31706] ucma_get_ctx+0x82/0x3b0 [ 1567.147464][T31706] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1567.153296][T31706] ucma_accept+0x29a/0xe40 [ 1567.157757][T31706] ? kmsan_get_metadata+0x116/0x180 [ 1567.162980][T31706] ? kmsan_set_origin_checked+0x95/0xf0 [ 1567.168548][T31706] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1567.174639][T31706] ? _copy_from_user+0x201/0x310 [ 1567.179600][T31706] ? kmsan_get_metadata+0x116/0x180 [ 1567.184824][T31706] ucma_write+0x64d/0x6e0 [ 1567.189195][T31706] ? ucma_get_global_nl_info+0xe0/0xe0 [ 1567.194674][T31706] do_iter_write+0x9b1/0x1020 [ 1567.199402][T31706] do_writev+0x4cc/0xa30 [ 1567.203689][T31706] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1567.209514][T31706] ? kmsan_get_metadata+0x116/0x180 [ 1567.214730][T31706] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1567.220559][T31706] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1567.226739][T31706] __se_sys_writev+0x9b/0xb0 [ 1567.231357][T31706] __x64_sys_writev+0x4a/0x70 [ 1567.236060][T31706] do_syscall_64+0xad/0x160 [ 1567.240584][T31706] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1567.246483][T31706] RIP: 0033:0x45d5b9 [ 1567.250373][T31706] Code: Bad RIP value. [ 1567.254436][T31706] RSP: 002b:00007fbce6328c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1567.263984][T31706] RAX: ffffffffffffffda RBX: 0000000000039bc0 RCX: 000000000045d5b9 [ 1567.271962][T31706] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: 0000000000000006 [ 1567.279938][T31706] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 1567.287916][T31706] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 1567.295908][T31706] R13: 000000000169fb6f R14: 00007fbce63299c0 R15: 000000000118cfec [ 1567.305604][T31706] Kernel Offset: disabled [ 1567.309930][T31706] Rebooting in 86400 seconds..