forked to background, child pid 3057 no interfaces have a carrier [ 67.111249][ T3058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.172945][ T3058] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.43' (ECDSA) to the list of known hosts. syzkaller login: [ 95.134940][ T1484] cfg80211: failed to load regulatory.db 2022/01/09 09:57:07 fuzzer started 2022/01/09 09:57:08 dialing manager at 10.128.0.169:41825 [ 100.068414][ T3485] cgroup: Unknown subsys name 'net' [ 100.206842][ T3485] cgroup: Unknown subsys name 'rlimit' 2022/01/09 09:57:09 syscalls: 3601 2022/01/09 09:57:09 code coverage: enabled 2022/01/09 09:57:09 comparison tracing: enabled 2022/01/09 09:57:09 extra coverage: enabled 2022/01/09 09:57:09 delay kcov mmap: mmap returned an invalid pointer 2022/01/09 09:57:09 setuid sandbox: enabled 2022/01/09 09:57:09 namespace sandbox: enabled 2022/01/09 09:57:09 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/09 09:57:09 fault injection: enabled 2022/01/09 09:57:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/09 09:57:09 net packet injection: enabled 2022/01/09 09:57:09 net device setup: enabled 2022/01/09 09:57:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/09 09:57:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/09 09:57:09 USB emulation: enabled 2022/01/09 09:57:09 hci packet injection: enabled 2022/01/09 09:57:09 wifi device emulation: enabled 2022/01/09 09:57:09 802.15.4 emulation: enabled 2022/01/09 09:57:09 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/09 09:57:09 fetching corpus: 50, signal 14158/18063 (executing program) 2022/01/09 09:57:09 fetching corpus: 100, signal 25008/30727 (executing program) 2022/01/09 09:57:09 fetching corpus: 150, signal 28981/36542 (executing program) 2022/01/09 09:57:09 fetching corpus: 200, signal 35125/44447 (executing program) 2022/01/09 09:57:09 fetching corpus: 250, signal 39733/50831 (executing program) 2022/01/09 09:57:09 fetching corpus: 300, signal 45145/57939 (executing program) 2022/01/09 09:57:09 fetching corpus: 350, signal 49307/63794 (executing program) 2022/01/09 09:57:09 fetching corpus: 400, signal 53232/69409 (executing program) 2022/01/09 09:57:09 fetching corpus: 450, signal 56981/74813 (executing program) 2022/01/09 09:57:10 fetching corpus: 500, signal 60870/80291 (executing program) 2022/01/09 09:57:10 fetching corpus: 550, signal 63485/84540 (executing program) 2022/01/09 09:57:10 fetching corpus: 600, signal 65643/88355 (executing program) 2022/01/09 09:57:10 fetching corpus: 650, signal 69415/93668 (executing program) 2022/01/09 09:57:10 fetching corpus: 700, signal 72025/97864 (executing program) 2022/01/09 09:57:10 fetching corpus: 750, signal 75989/103300 (executing program) 2022/01/09 09:57:10 fetching corpus: 800, signal 78738/107558 (executing program) 2022/01/09 09:57:10 fetching corpus: 850, signal 81516/111892 (executing program) 2022/01/09 09:57:10 fetching corpus: 900, signal 84264/116121 (executing program) 2022/01/09 09:57:10 fetching corpus: 950, signal 87088/120376 (executing program) 2022/01/09 09:57:10 fetching corpus: 1000, signal 89011/123798 (executing program) 2022/01/09 09:57:10 fetching corpus: 1050, signal 90118/126472 (executing program) 2022/01/09 09:57:10 fetching corpus: 1100, signal 92368/130160 (executing program) 2022/01/09 09:57:10 fetching corpus: 1150, signal 94552/133811 (executing program) 2022/01/09 09:57:10 fetching corpus: 1200, signal 96413/137137 (executing program) 2022/01/09 09:57:10 fetching corpus: 1250, signal 98873/140971 (executing program) 2022/01/09 09:57:10 fetching corpus: 1300, signal 100310/143869 (executing program) 2022/01/09 09:57:11 fetching corpus: 1350, signal 102297/147252 (executing program) 2022/01/09 09:57:11 fetching corpus: 1400, signal 104245/150583 (executing program) 2022/01/09 09:57:11 fetching corpus: 1450, signal 105467/153250 (executing program) 2022/01/09 09:57:11 fetching corpus: 1500, signal 106571/155807 (executing program) 2022/01/09 09:57:11 fetching corpus: 1550, signal 107876/158535 (executing program) 2022/01/09 09:57:11 fetching corpus: 1600, signal 108740/160884 (executing program) 2022/01/09 09:57:11 fetching corpus: 1650, signal 110118/163679 (executing program) 2022/01/09 09:57:11 fetching corpus: 1700, signal 111682/166652 (executing program) 2022/01/09 09:57:11 fetching corpus: 1750, signal 113047/169402 (executing program) 2022/01/09 09:57:11 fetching corpus: 1800, signal 114979/172646 (executing program) 2022/01/09 09:57:11 fetching corpus: 1850, signal 117129/176027 (executing program) 2022/01/09 09:57:11 fetching corpus: 1900, signal 118681/178931 (executing program) 2022/01/09 09:57:11 fetching corpus: 1950, signal 122513/183782 (executing program) 2022/01/09 09:57:11 fetching corpus: 2000, signal 123857/186452 (executing program) 2022/01/09 09:57:11 fetching corpus: 2050, signal 126124/189882 (executing program) 2022/01/09 09:57:11 fetching corpus: 2100, signal 127942/192953 (executing program) 2022/01/09 09:57:11 fetching corpus: 2150, signal 130201/196321 (executing program) 2022/01/09 09:57:12 fetching corpus: 2200, signal 131046/198546 (executing program) 2022/01/09 09:57:12 fetching corpus: 2250, signal 132612/201365 (executing program) 2022/01/09 09:57:12 fetching corpus: 2300, signal 134042/204059 (executing program) 2022/01/09 09:57:12 fetching corpus: 2350, signal 135796/206987 (executing program) 2022/01/09 09:57:12 fetching corpus: 2400, signal 137107/209599 (executing program) 2022/01/09 09:57:12 fetching corpus: 2450, signal 138693/212349 (executing program) 2022/01/09 09:57:12 fetching corpus: 2500, signal 139500/214483 (executing program) 2022/01/09 09:57:12 fetching corpus: 2550, signal 140393/216678 (executing program) 2022/01/09 09:57:12 fetching corpus: 2600, signal 141361/218934 (executing program) 2022/01/09 09:57:12 fetching corpus: 2650, signal 142510/221320 (executing program) 2022/01/09 09:57:12 fetching corpus: 2700, signal 143602/223661 (executing program) 2022/01/09 09:57:12 fetching corpus: 2750, signal 144951/226220 (executing program) 2022/01/09 09:57:12 fetching corpus: 2800, signal 146234/228630 (executing program) 2022/01/09 09:57:12 fetching corpus: 2850, signal 147785/231240 (executing program) 2022/01/09 09:57:12 fetching corpus: 2900, signal 148988/233600 (executing program) 2022/01/09 09:57:13 fetching corpus: 2950, signal 149996/235851 (executing program) 2022/01/09 09:57:13 fetching corpus: 3000, signal 150900/238001 (executing program) 2022/01/09 09:57:13 fetching corpus: 3050, signal 151821/240133 (executing program) 2022/01/09 09:57:13 fetching corpus: 3100, signal 153637/242970 (executing program) 2022/01/09 09:57:13 fetching corpus: 3150, signal 154824/245336 (executing program) 2022/01/09 09:57:13 fetching corpus: 3200, signal 155725/247492 (executing program) 2022/01/09 09:57:13 fetching corpus: 3250, signal 157044/249907 (executing program) 2022/01/09 09:57:13 fetching corpus: 3300, signal 158204/252173 (executing program) 2022/01/09 09:57:13 fetching corpus: 3350, signal 159586/254611 (executing program) 2022/01/09 09:57:13 fetching corpus: 3400, signal 160442/256583 (executing program) 2022/01/09 09:57:13 fetching corpus: 3450, signal 161568/258779 (executing program) 2022/01/09 09:57:13 fetching corpus: 3500, signal 162877/261132 (executing program) 2022/01/09 09:57:13 fetching corpus: 3550, signal 163687/263083 (executing program) 2022/01/09 09:57:13 fetching corpus: 3600, signal 164436/264994 (executing program) 2022/01/09 09:57:13 fetching corpus: 3650, signal 165592/267157 (executing program) 2022/01/09 09:57:13 fetching corpus: 3700, signal 166644/269275 (executing program) 2022/01/09 09:57:13 fetching corpus: 3750, signal 167651/271371 (executing program) 2022/01/09 09:57:14 fetching corpus: 3800, signal 168216/273151 (executing program) 2022/01/09 09:57:14 fetching corpus: 3850, signal 168893/274988 (executing program) 2022/01/09 09:57:14 fetching corpus: 3900, signal 169620/276864 (executing program) 2022/01/09 09:57:14 fetching corpus: 3950, signal 170642/278932 (executing program) 2022/01/09 09:57:14 fetching corpus: 4000, signal 171269/280679 (executing program) 2022/01/09 09:57:14 fetching corpus: 4050, signal 172070/282590 (executing program) 2022/01/09 09:57:14 fetching corpus: 4100, signal 172831/284450 (executing program) 2022/01/09 09:57:14 fetching corpus: 4150, signal 174898/287159 (executing program) 2022/01/09 09:57:14 fetching corpus: 4200, signal 175768/289110 (executing program) 2022/01/09 09:57:14 fetching corpus: 4250, signal 176645/291042 (executing program) 2022/01/09 09:57:14 fetching corpus: 4300, signal 177626/293050 (executing program) 2022/01/09 09:57:14 fetching corpus: 4350, signal 179509/295597 (executing program) 2022/01/09 09:57:14 fetching corpus: 4400, signal 180539/297619 (executing program) 2022/01/09 09:57:14 fetching corpus: 4450, signal 181292/299423 (executing program) 2022/01/09 09:57:14 fetching corpus: 4500, signal 181891/301114 (executing program) 2022/01/09 09:57:14 fetching corpus: 4550, signal 183028/303152 (executing program) 2022/01/09 09:57:15 fetching corpus: 4600, signal 184330/305305 (executing program) 2022/01/09 09:57:15 fetching corpus: 4650, signal 185328/307221 (executing program) 2022/01/09 09:57:15 fetching corpus: 4700, signal 185899/308876 (executing program) 2022/01/09 09:57:15 fetching corpus: 4750, signal 187103/310937 (executing program) 2022/01/09 09:57:15 fetching corpus: 4800, signal 187911/312755 (executing program) 2022/01/09 09:57:15 fetching corpus: 4850, signal 188775/314589 (executing program) 2022/01/09 09:57:15 fetching corpus: 4900, signal 189902/316629 (executing program) 2022/01/09 09:57:15 fetching corpus: 4950, signal 190962/318544 (executing program) 2022/01/09 09:57:15 fetching corpus: 5000, signal 192317/320645 (executing program) 2022/01/09 09:57:15 fetching corpus: 5050, signal 193118/322419 (executing program) 2022/01/09 09:57:15 fetching corpus: 5100, signal 193920/324212 (executing program) 2022/01/09 09:57:15 fetching corpus: 5150, signal 194698/325893 (executing program) 2022/01/09 09:57:15 fetching corpus: 5200, signal 195702/327792 (executing program) 2022/01/09 09:57:15 fetching corpus: 5250, signal 196769/329719 (executing program) 2022/01/09 09:57:15 fetching corpus: 5300, signal 197761/331554 (executing program) 2022/01/09 09:57:15 fetching corpus: 5350, signal 198536/333216 (executing program) 2022/01/09 09:57:15 fetching corpus: 5400, signal 199117/334830 (executing program) 2022/01/09 09:57:16 fetching corpus: 5450, signal 199654/336374 (executing program) 2022/01/09 09:57:16 fetching corpus: 5500, signal 200233/337931 (executing program) 2022/01/09 09:57:16 fetching corpus: 5550, signal 200969/339574 (executing program) 2022/01/09 09:57:16 fetching corpus: 5600, signal 201578/341106 (executing program) 2022/01/09 09:57:16 fetching corpus: 5650, signal 202343/342778 (executing program) 2022/01/09 09:57:16 fetching corpus: 5700, signal 203349/344552 (executing program) 2022/01/09 09:57:16 fetching corpus: 5750, signal 203906/346135 (executing program) 2022/01/09 09:57:16 fetching corpus: 5800, signal 204666/347771 (executing program) 2022/01/09 09:57:16 fetching corpus: 5850, signal 205469/349464 (executing program) 2022/01/09 09:57:16 fetching corpus: 5900, signal 206954/351482 (executing program) 2022/01/09 09:57:16 fetching corpus: 5950, signal 207810/353168 (executing program) 2022/01/09 09:57:16 fetching corpus: 6000, signal 208411/354717 (executing program) 2022/01/09 09:57:17 fetching corpus: 6050, signal 208994/356213 (executing program) 2022/01/09 09:57:17 fetching corpus: 6100, signal 209755/357851 (executing program) 2022/01/09 09:57:17 fetching corpus: 6150, signal 210332/359338 (executing program) 2022/01/09 09:57:17 fetching corpus: 6200, signal 210984/360886 (executing program) 2022/01/09 09:57:17 fetching corpus: 6250, signal 211944/362604 (executing program) 2022/01/09 09:57:17 fetching corpus: 6300, signal 212704/364221 (executing program) 2022/01/09 09:57:17 fetching corpus: 6350, signal 213638/365869 (executing program) 2022/01/09 09:57:17 fetching corpus: 6400, signal 214259/367405 (executing program) 2022/01/09 09:57:17 fetching corpus: 6450, signal 215097/368985 (executing program) 2022/01/09 09:57:17 fetching corpus: 6500, signal 215823/370497 (executing program) 2022/01/09 09:57:17 fetching corpus: 6550, signal 216481/371977 (executing program) 2022/01/09 09:57:18 fetching corpus: 6600, signal 217128/373446 (executing program) 2022/01/09 09:57:18 fetching corpus: 6650, signal 217960/375083 (executing program) 2022/01/09 09:57:18 fetching corpus: 6700, signal 218495/376492 (executing program) 2022/01/09 09:57:18 fetching corpus: 6750, signal 219254/378064 (executing program) 2022/01/09 09:57:18 fetching corpus: 6800, signal 219977/379564 (executing program) 2022/01/09 09:57:18 fetching corpus: 6850, signal 220630/381051 (executing program) 2022/01/09 09:57:18 fetching corpus: 6900, signal 221065/382428 (executing program) 2022/01/09 09:57:18 fetching corpus: 6950, signal 221855/383983 (executing program) 2022/01/09 09:57:18 fetching corpus: 7000, signal 222927/385683 (executing program) 2022/01/09 09:57:18 fetching corpus: 7050, signal 223587/387087 (executing program) 2022/01/09 09:57:18 fetching corpus: 7100, signal 224187/388491 (executing program) 2022/01/09 09:57:18 fetching corpus: 7150, signal 224657/389856 (executing program) 2022/01/09 09:57:18 fetching corpus: 7200, signal 225164/391279 (executing program) 2022/01/09 09:57:18 fetching corpus: 7250, signal 225577/392596 (executing program) 2022/01/09 09:57:18 fetching corpus: 7300, signal 226131/393970 (executing program) 2022/01/09 09:57:18 fetching corpus: 7350, signal 226631/395359 (executing program) 2022/01/09 09:57:18 fetching corpus: 7400, signal 227254/396803 (executing program) 2022/01/09 09:57:19 fetching corpus: 7450, signal 228095/398285 (executing program) 2022/01/09 09:57:19 fetching corpus: 7500, signal 228662/399674 (executing program) 2022/01/09 09:57:19 fetching corpus: 7550, signal 229173/400985 (executing program) 2022/01/09 09:57:19 fetching corpus: 7600, signal 229854/402442 (executing program) 2022/01/09 09:57:19 fetching corpus: 7650, signal 230338/403746 (executing program) 2022/01/09 09:57:19 fetching corpus: 7700, signal 230980/405131 (executing program) 2022/01/09 09:57:19 fetching corpus: 7750, signal 231545/406493 (executing program) 2022/01/09 09:57:19 fetching corpus: 7800, signal 232058/407820 (executing program) 2022/01/09 09:57:19 fetching corpus: 7850, signal 232534/409121 (executing program) 2022/01/09 09:57:19 fetching corpus: 7900, signal 233118/410484 (executing program) 2022/01/09 09:57:19 fetching corpus: 7950, signal 233801/411882 (executing program) 2022/01/09 09:57:19 fetching corpus: 8000, signal 234563/413304 (executing program) 2022/01/09 09:57:19 fetching corpus: 8050, signal 234902/414555 (executing program) 2022/01/09 09:57:19 fetching corpus: 8100, signal 235634/415918 (executing program) 2022/01/09 09:57:19 fetching corpus: 8150, signal 236247/417264 (executing program) 2022/01/09 09:57:19 fetching corpus: 8200, signal 236716/418573 (executing program) 2022/01/09 09:57:19 fetching corpus: 8250, signal 237478/419982 (executing program) 2022/01/09 09:57:19 fetching corpus: 8300, signal 237953/421244 (executing program) 2022/01/09 09:57:20 fetching corpus: 8350, signal 238729/422670 (executing program) 2022/01/09 09:57:20 fetching corpus: 8400, signal 239221/423960 (executing program) 2022/01/09 09:57:20 fetching corpus: 8450, signal 239891/425323 (executing program) 2022/01/09 09:57:20 fetching corpus: 8500, signal 240311/426613 (executing program) 2022/01/09 09:57:20 fetching corpus: 8550, signal 240914/427968 (executing program) 2022/01/09 09:57:20 fetching corpus: 8600, signal 241370/429200 (executing program) 2022/01/09 09:57:20 fetching corpus: 8650, signal 242142/430589 (executing program) 2022/01/09 09:57:20 fetching corpus: 8700, signal 242590/431855 (executing program) 2022/01/09 09:57:20 fetching corpus: 8750, signal 242979/433059 (executing program) 2022/01/09 09:57:20 fetching corpus: 8800, signal 243594/434331 (executing program) 2022/01/09 09:57:20 fetching corpus: 8850, signal 243989/435544 (executing program) 2022/01/09 09:57:20 fetching corpus: 8900, signal 244628/436805 (executing program) 2022/01/09 09:57:20 fetching corpus: 8950, signal 245069/438001 (executing program) 2022/01/09 09:57:21 fetching corpus: 9000, signal 245671/439276 (executing program) 2022/01/09 09:57:21 fetching corpus: 9050, signal 246122/440492 (executing program) 2022/01/09 09:57:21 fetching corpus: 9100, signal 246501/441674 (executing program) 2022/01/09 09:57:21 fetching corpus: 9150, signal 247118/442938 (executing program) 2022/01/09 09:57:21 fetching corpus: 9200, signal 247438/444118 (executing program) 2022/01/09 09:57:21 fetching corpus: 9250, signal 248361/445467 (executing program) 2022/01/09 09:57:21 fetching corpus: 9300, signal 248859/446717 (executing program) 2022/01/09 09:57:21 fetching corpus: 9350, signal 249249/447886 (executing program) 2022/01/09 09:57:21 fetching corpus: 9400, signal 249491/449048 (executing program) 2022/01/09 09:57:21 fetching corpus: 9450, signal 249957/450257 (executing program) 2022/01/09 09:57:21 fetching corpus: 9500, signal 250383/451463 (executing program) 2022/01/09 09:57:21 fetching corpus: 9550, signal 250786/452618 (executing program) 2022/01/09 09:57:21 fetching corpus: 9600, signal 251174/453797 (executing program) 2022/01/09 09:57:21 fetching corpus: 9650, signal 251539/454951 (executing program) 2022/01/09 09:57:21 fetching corpus: 9700, signal 252015/456158 (executing program) 2022/01/09 09:57:21 fetching corpus: 9750, signal 252384/457332 (executing program) 2022/01/09 09:57:22 fetching corpus: 9800, signal 253026/458555 (executing program) 2022/01/09 09:57:22 fetching corpus: 9850, signal 253380/459673 (executing program) 2022/01/09 09:57:22 fetching corpus: 9900, signal 254054/460906 (executing program) 2022/01/09 09:57:22 fetching corpus: 9950, signal 254700/462116 (executing program) 2022/01/09 09:57:22 fetching corpus: 10000, signal 256307/463576 (executing program) 2022/01/09 09:57:22 fetching corpus: 10050, signal 256695/464709 (executing program) 2022/01/09 09:57:22 fetching corpus: 10100, signal 257275/465874 (executing program) 2022/01/09 09:57:22 fetching corpus: 10150, signal 257638/466954 (executing program) 2022/01/09 09:57:22 fetching corpus: 10200, signal 258112/468086 (executing program) 2022/01/09 09:57:22 fetching corpus: 10250, signal 258580/469214 (executing program) 2022/01/09 09:57:22 fetching corpus: 10300, signal 258886/470360 (executing program) 2022/01/09 09:57:22 fetching corpus: 10350, signal 259314/471482 (executing program) 2022/01/09 09:57:22 fetching corpus: 10400, signal 259819/472602 (executing program) 2022/01/09 09:57:22 fetching corpus: 10450, signal 260435/473796 (executing program) 2022/01/09 09:57:22 fetching corpus: 10500, signal 260852/474879 (executing program) 2022/01/09 09:57:22 fetching corpus: 10550, signal 261254/475975 (executing program) 2022/01/09 09:57:22 fetching corpus: 10600, signal 262112/477153 (executing program) 2022/01/09 09:57:23 fetching corpus: 10650, signal 262371/478227 (executing program) 2022/01/09 09:57:23 fetching corpus: 10700, signal 262834/479313 (executing program) 2022/01/09 09:57:23 fetching corpus: 10750, signal 263194/480422 (executing program) 2022/01/09 09:57:23 fetching corpus: 10800, signal 263490/481475 (executing program) 2022/01/09 09:57:23 fetching corpus: 10850, signal 263869/482534 (executing program) 2022/01/09 09:57:23 fetching corpus: 10900, signal 264493/483674 (executing program) 2022/01/09 09:57:23 fetching corpus: 10950, signal 264826/484718 (executing program) 2022/01/09 09:57:23 fetching corpus: 11000, signal 265278/485813 (executing program) 2022/01/09 09:57:23 fetching corpus: 11050, signal 265891/486928 (executing program) 2022/01/09 09:57:23 fetching corpus: 11100, signal 266426/488044 (executing program) 2022/01/09 09:57:23 fetching corpus: 11150, signal 266759/489110 (executing program) 2022/01/09 09:57:23 fetching corpus: 11200, signal 267205/490169 (executing program) 2022/01/09 09:57:23 fetching corpus: 11250, signal 267787/491269 (executing program) 2022/01/09 09:57:23 fetching corpus: 11300, signal 268160/492309 (executing program) 2022/01/09 09:57:24 fetching corpus: 11350, signal 268511/493337 (executing program) 2022/01/09 09:57:24 fetching corpus: 11400, signal 269048/494421 (executing program) 2022/01/09 09:57:24 fetching corpus: 11450, signal 269424/495494 (executing program) 2022/01/09 09:57:24 fetching corpus: 11500, signal 270057/496563 (executing program) 2022/01/09 09:57:24 fetching corpus: 11550, signal 270623/497611 (executing program) 2022/01/09 09:57:24 fetching corpus: 11600, signal 271257/498649 (executing program) 2022/01/09 09:57:24 fetching corpus: 11650, signal 271641/499641 (executing program) 2022/01/09 09:57:24 fetching corpus: 11700, signal 272099/500688 (executing program) 2022/01/09 09:57:24 fetching corpus: 11750, signal 272534/501745 (executing program) 2022/01/09 09:57:24 fetching corpus: 11800, signal 273080/502783 (executing program) 2022/01/09 09:57:24 fetching corpus: 11850, signal 273539/503791 (executing program) 2022/01/09 09:57:24 fetching corpus: 11900, signal 273861/504790 (executing program) 2022/01/09 09:57:24 fetching corpus: 11950, signal 274276/505809 (executing program) 2022/01/09 09:57:24 fetching corpus: 12000, signal 274796/506845 (executing program) 2022/01/09 09:57:25 fetching corpus: 12050, signal 275320/507861 (executing program) 2022/01/09 09:57:25 fetching corpus: 12100, signal 275713/508847 (executing program) 2022/01/09 09:57:25 fetching corpus: 12150, signal 276039/509836 (executing program) 2022/01/09 09:57:25 fetching corpus: 12200, signal 276432/510843 (executing program) 2022/01/09 09:57:25 fetching corpus: 12250, signal 276784/511810 (executing program) 2022/01/09 09:57:25 fetching corpus: 12300, signal 277148/512809 (executing program) 2022/01/09 09:57:25 fetching corpus: 12350, signal 277543/513778 (executing program) 2022/01/09 09:57:25 fetching corpus: 12400, signal 277830/514780 (executing program) 2022/01/09 09:57:25 fetching corpus: 12450, signal 278119/515762 (executing program) 2022/01/09 09:57:25 fetching corpus: 12500, signal 278374/516707 (executing program) 2022/01/09 09:57:25 fetching corpus: 12550, signal 278765/517663 (executing program) 2022/01/09 09:57:25 fetching corpus: 12600, signal 279147/518665 (executing program) 2022/01/09 09:57:25 fetching corpus: 12650, signal 279368/519627 (executing program) 2022/01/09 09:57:25 fetching corpus: 12700, signal 279653/520581 (executing program) 2022/01/09 09:57:25 fetching corpus: 12750, signal 280108/521544 (executing program) 2022/01/09 09:57:25 fetching corpus: 12800, signal 280335/522475 (executing program) 2022/01/09 09:57:25 fetching corpus: 12850, signal 280682/523456 (executing program) 2022/01/09 09:57:25 fetching corpus: 12900, signal 281039/524406 (executing program) 2022/01/09 09:57:26 fetching corpus: 12950, signal 281361/525359 (executing program) 2022/01/09 09:57:26 fetching corpus: 13000, signal 281735/526357 (executing program) 2022/01/09 09:57:26 fetching corpus: 13050, signal 281998/527292 (executing program) 2022/01/09 09:57:26 fetching corpus: 13100, signal 282251/528241 (executing program) 2022/01/09 09:57:26 fetching corpus: 13150, signal 282645/529172 (executing program) 2022/01/09 09:57:26 fetching corpus: 13200, signal 283150/530091 (executing program) 2022/01/09 09:57:26 fetching corpus: 13250, signal 283555/530180 (executing program) 2022/01/09 09:57:26 fetching corpus: 13300, signal 284132/530180 (executing program) 2022/01/09 09:57:26 fetching corpus: 13350, signal 284382/530180 (executing program) 2022/01/09 09:57:26 fetching corpus: 13400, signal 284855/530180 (executing program) 2022/01/09 09:57:26 fetching corpus: 13450, signal 285227/530180 (executing program) 2022/01/09 09:57:26 fetching corpus: 13500, signal 285525/530180 (executing program) 2022/01/09 09:57:26 fetching corpus: 13550, signal 286010/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 13600, signal 286538/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 13650, signal 286871/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 13700, signal 287294/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 13750, signal 287637/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 13800, signal 287994/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 13850, signal 288340/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 13900, signal 288637/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 13950, signal 288922/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 14000, signal 289392/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 14050, signal 289665/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 14100, signal 290176/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 14150, signal 290480/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 14200, signal 290778/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 14250, signal 291096/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 14300, signal 291364/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 14350, signal 291996/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 14400, signal 292350/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 14450, signal 292600/530180 (executing program) 2022/01/09 09:57:27 fetching corpus: 14500, signal 292956/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 14550, signal 293281/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 14600, signal 293543/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 14650, signal 293967/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 14700, signal 294289/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 14750, signal 294644/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 14800, signal 295052/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 14850, signal 295396/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 14900, signal 295740/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 14950, signal 295945/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 15000, signal 296292/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 15050, signal 296684/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 15100, signal 297691/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 15150, signal 297940/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 15200, signal 298266/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 15250, signal 298574/530180 (executing program) 2022/01/09 09:57:28 fetching corpus: 15300, signal 298864/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15350, signal 299099/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15400, signal 299494/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15450, signal 299759/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15500, signal 300126/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15550, signal 300477/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15600, signal 300811/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15650, signal 301281/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15700, signal 301746/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15750, signal 301994/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15800, signal 302369/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15850, signal 302630/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15900, signal 302970/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 15950, signal 303228/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 16000, signal 303471/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 16050, signal 303868/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 16100, signal 304279/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 16150, signal 304567/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 16200, signal 304896/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 16250, signal 305178/530180 (executing program) 2022/01/09 09:57:29 fetching corpus: 16300, signal 305477/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16350, signal 305809/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16400, signal 306482/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16450, signal 306706/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16500, signal 306993/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16550, signal 307326/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16600, signal 307652/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16650, signal 307970/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16700, signal 308296/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16750, signal 308651/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16800, signal 308944/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16850, signal 309403/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16900, signal 309685/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 16950, signal 309913/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 17000, signal 310140/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 17050, signal 310376/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 17100, signal 310923/530180 (executing program) 2022/01/09 09:57:30 fetching corpus: 17150, signal 311201/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17200, signal 311447/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17250, signal 311629/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17300, signal 311911/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17350, signal 312442/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17400, signal 313316/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17450, signal 313569/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17500, signal 313870/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17550, signal 314115/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17600, signal 314428/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17650, signal 314659/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17700, signal 314898/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17750, signal 315162/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17800, signal 315346/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17850, signal 315628/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17900, signal 315898/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 17950, signal 316238/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 18000, signal 316588/530180 (executing program) 2022/01/09 09:57:31 fetching corpus: 18050, signal 316815/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18100, signal 317028/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18150, signal 317324/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18200, signal 317649/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18250, signal 317930/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18300, signal 318244/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18350, signal 319229/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18400, signal 319830/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18450, signal 320057/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18500, signal 320315/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18550, signal 320573/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18600, signal 320829/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18650, signal 321139/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18700, signal 321459/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18750, signal 321779/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18800, signal 322077/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18850, signal 322302/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18900, signal 322593/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 18950, signal 322906/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 19000, signal 323258/530180 (executing program) 2022/01/09 09:57:32 fetching corpus: 19050, signal 323538/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19100, signal 324296/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19150, signal 324559/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19200, signal 325008/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19250, signal 325344/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19300, signal 325616/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19350, signal 325975/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19400, signal 326349/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19450, signal 326668/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19500, signal 326861/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19550, signal 327066/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19600, signal 327331/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19650, signal 327609/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19700, signal 327829/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19750, signal 328063/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19800, signal 328309/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19850, signal 328503/530180 (executing program) 2022/01/09 09:57:33 fetching corpus: 19900, signal 328738/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 19950, signal 329164/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20000, signal 329405/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20050, signal 329771/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20100, signal 330034/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20150, signal 330408/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20200, signal 330642/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20250, signal 330941/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20300, signal 331211/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20350, signal 331660/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20400, signal 331992/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20450, signal 332397/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20500, signal 332651/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20550, signal 332923/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20600, signal 333304/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20650, signal 333523/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20700, signal 333811/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20750, signal 334139/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20800, signal 334330/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20850, signal 334610/530180 (executing program) 2022/01/09 09:57:34 fetching corpus: 20900, signal 334997/530180 (executing program) 2022/01/09 09:57:35 fetching corpus: 20950, signal 335194/530180 (executing program) 2022/01/09 09:57:35 fetching corpus: 21000, signal 335485/530180 (executing program) 2022/01/09 09:57:35 fetching corpus: 21050, signal 335709/530180 (executing program) 2022/01/09 09:57:35 fetching corpus: 21100, signal 335951/530180 (executing program) 2022/01/09 09:57:35 fetching corpus: 21150, signal 336146/530180 (executing program) 2022/01/09 09:57:35 fetching corpus: 21200, signal 336350/530180 (executing program) 2022/01/09 09:57:35 fetching corpus: 21250, signal 336595/530180 (executing program) 2022/01/09 09:57:35 fetching corpus: 21300, signal 336857/530180 (executing program) 2022/01/09 09:57:35 fetching corpus: 21350, signal 337252/530180 (executing program) 2022/01/09 09:57:35 fetching corpus: 21400, signal 337539/530180 (executing program) 2022/01/09 09:57:35 fetching corpus: 21450, signal 337817/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 21500, signal 338406/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 21550, signal 338602/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 21600, signal 338844/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 21650, signal 339135/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 21700, signal 339456/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 21750, signal 339801/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 21800, signal 339990/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 21850, signal 340256/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 21900, signal 340476/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 21950, signal 340821/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 22000, signal 341652/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 22050, signal 342023/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 22100, signal 342336/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 22150, signal 342554/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 22200, signal 342761/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 22250, signal 343209/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 22300, signal 343451/530180 (executing program) 2022/01/09 09:57:36 fetching corpus: 22350, signal 343739/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22400, signal 343982/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22450, signal 344481/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22500, signal 344753/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22550, signal 345207/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22600, signal 345403/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22650, signal 345628/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22700, signal 345882/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22750, signal 346137/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22800, signal 346481/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22850, signal 346682/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22900, signal 346981/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 22950, signal 347363/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 23000, signal 347844/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 23050, signal 348055/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 23100, signal 348221/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 23150, signal 348492/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 23200, signal 348751/530180 (executing program) 2022/01/09 09:57:37 fetching corpus: 23250, signal 349049/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23300, signal 349287/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23350, signal 349470/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23400, signal 349730/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23450, signal 350915/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23500, signal 351126/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23550, signal 351361/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23600, signal 351618/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23650, signal 351821/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23700, signal 352087/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23750, signal 352587/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23800, signal 352937/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23850, signal 353149/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23900, signal 353445/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 23950, signal 353646/530180 (executing program) 2022/01/09 09:57:38 fetching corpus: 24000, signal 353989/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24050, signal 354174/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24100, signal 354420/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24150, signal 354714/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24200, signal 354912/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24250, signal 355074/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24300, signal 355333/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24350, signal 355677/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24400, signal 355926/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24450, signal 356148/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24500, signal 356402/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24550, signal 356564/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24600, signal 356838/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24650, signal 357118/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24700, signal 357332/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24750, signal 357599/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24800, signal 357922/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24850, signal 358201/530180 (executing program) 2022/01/09 09:57:39 fetching corpus: 24900, signal 358472/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 24950, signal 358715/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25000, signal 358947/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25050, signal 359198/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25100, signal 359397/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25150, signal 359581/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25200, signal 359798/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25250, signal 360127/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25300, signal 360308/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25350, signal 360530/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25400, signal 360711/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25450, signal 360919/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25500, signal 361132/530180 (executing program) 2022/01/09 09:57:40 fetching corpus: 25550, signal 361542/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 25600, signal 361797/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 25650, signal 362040/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 25700, signal 362324/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 25750, signal 362516/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 25800, signal 362696/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 25850, signal 362969/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 25900, signal 363317/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 25950, signal 363547/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 26000, signal 363734/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 26050, signal 363950/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 26100, signal 364187/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 26150, signal 364409/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 26200, signal 364613/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 26250, signal 364809/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 26300, signal 364999/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 26350, signal 365318/530180 (executing program) 2022/01/09 09:57:41 fetching corpus: 26400, signal 365613/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 26450, signal 365791/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 26500, signal 366117/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 26550, signal 366484/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 26600, signal 366759/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 26650, signal 367046/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 26700, signal 367193/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 26750, signal 367434/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 26800, signal 367729/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 26850, signal 367908/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 26900, signal 368082/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 26950, signal 368395/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 27000, signal 368560/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 27050, signal 368783/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 27100, signal 369026/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 27150, signal 369244/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 27200, signal 369412/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 27250, signal 369583/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 27300, signal 369804/530180 (executing program) 2022/01/09 09:57:42 fetching corpus: 27350, signal 370113/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27400, signal 370327/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27450, signal 370535/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27500, signal 370739/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27550, signal 371004/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27600, signal 371225/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27650, signal 371459/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27700, signal 371824/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27750, signal 372029/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27800, signal 372240/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27850, signal 372629/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27900, signal 372990/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 27950, signal 373306/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 28000, signal 373453/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 28050, signal 373705/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 28100, signal 373941/530180 (executing program) 2022/01/09 09:57:43 fetching corpus: 28150, signal 374108/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28200, signal 374263/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28250, signal 374491/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28300, signal 374709/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28350, signal 374935/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28400, signal 375113/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28450, signal 375309/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28500, signal 375485/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28550, signal 375784/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28600, signal 375959/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28650, signal 376216/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28700, signal 376367/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28750, signal 376570/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28800, signal 376721/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28850, signal 376962/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28900, signal 377112/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 28950, signal 377285/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 29000, signal 377520/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 29050, signal 377776/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 29100, signal 377948/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 29150, signal 378131/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 29200, signal 378384/530180 (executing program) 2022/01/09 09:57:44 fetching corpus: 29250, signal 378627/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29300, signal 378884/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29350, signal 379203/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29400, signal 379410/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29450, signal 379694/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29500, signal 379885/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29550, signal 380123/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29600, signal 380316/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29650, signal 380507/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29700, signal 380703/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29750, signal 380926/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29800, signal 381186/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29850, signal 381404/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29900, signal 381746/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 29950, signal 381917/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 30000, signal 382396/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 30050, signal 382617/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 30100, signal 382902/530180 (executing program) 2022/01/09 09:57:45 fetching corpus: 30150, signal 383203/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30200, signal 383368/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30250, signal 383574/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30300, signal 383742/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30350, signal 383921/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30400, signal 384104/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30450, signal 384298/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30500, signal 384508/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30550, signal 384720/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30600, signal 384907/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30650, signal 385120/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30700, signal 385394/530180 (executing program) 2022/01/09 09:57:46 fetching corpus: 30750, signal 385659/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 30800, signal 385828/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 30850, signal 386063/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 30900, signal 386202/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 30950, signal 386409/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 31000, signal 386612/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 31050, signal 386796/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 31100, signal 386959/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 31150, signal 387130/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 31200, signal 387402/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 31250, signal 387641/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 31300, signal 387810/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 31350, signal 388306/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 31400, signal 388482/530180 (executing program) 2022/01/09 09:57:47 fetching corpus: 31450, signal 388805/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 31500, signal 389025/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 31550, signal 389254/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 31600, signal 389463/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 31650, signal 389684/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 31700, signal 389812/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 31750, signal 390016/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 31800, signal 390229/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 31850, signal 390421/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 31900, signal 390650/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 31950, signal 390901/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 32000, signal 391103/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 32050, signal 391224/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 32100, signal 391440/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 32150, signal 391778/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 32200, signal 392080/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 32250, signal 392311/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 32300, signal 392459/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 32350, signal 392632/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 32400, signal 392842/530180 (executing program) 2022/01/09 09:57:48 fetching corpus: 32450, signal 393079/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 32500, signal 393312/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 32550, signal 393533/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 32600, signal 393787/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 32650, signal 393936/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 32700, signal 394120/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 32750, signal 394318/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 32800, signal 394503/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 32850, signal 394685/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 32900, signal 394841/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 32950, signal 395032/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 33000, signal 395326/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 33050, signal 395628/530180 (executing program) 2022/01/09 09:57:49 fetching corpus: 33100, signal 395813/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33150, signal 395982/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33200, signal 396179/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33250, signal 396321/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33300, signal 396646/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33350, signal 396840/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33400, signal 397000/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33450, signal 397196/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33500, signal 397451/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33550, signal 397736/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33600, signal 398003/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33650, signal 398168/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33700, signal 398487/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33750, signal 398669/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33800, signal 398876/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33850, signal 399061/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33900, signal 399232/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 33950, signal 400234/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 34000, signal 400431/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 34050, signal 400596/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 34100, signal 400769/530180 (executing program) 2022/01/09 09:57:50 fetching corpus: 34150, signal 400939/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34200, signal 401236/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34250, signal 401465/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34300, signal 401623/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34350, signal 401823/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34400, signal 402069/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34450, signal 402285/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34500, signal 402432/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34550, signal 402751/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34600, signal 402933/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34650, signal 403076/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34700, signal 403220/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34750, signal 403374/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34800, signal 403600/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34850, signal 403755/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34900, signal 404011/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 34950, signal 404234/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 35000, signal 404401/530180 (executing program) 2022/01/09 09:57:51 fetching corpus: 35050, signal 404667/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35100, signal 404908/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35150, signal 405038/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35200, signal 405241/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35250, signal 405472/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35300, signal 405644/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35350, signal 405975/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35400, signal 406177/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35450, signal 406329/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35500, signal 406474/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35550, signal 406607/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35600, signal 406910/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35650, signal 407060/530180 (executing program) 2022/01/09 09:57:52 fetching corpus: 35700, signal 407245/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 35750, signal 407405/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 35800, signal 407613/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 35850, signal 407741/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 35900, signal 407975/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 35950, signal 408170/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36000, signal 408360/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36050, signal 408585/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36100, signal 408809/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36150, signal 408994/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36200, signal 409183/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36250, signal 409346/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36300, signal 409533/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36350, signal 409740/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36400, signal 409917/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36450, signal 410076/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36500, signal 410279/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36550, signal 410540/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36600, signal 410739/530180 (executing program) 2022/01/09 09:57:53 fetching corpus: 36650, signal 410956/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 36700, signal 411189/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 36750, signal 411397/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 36800, signal 411567/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 36850, signal 411752/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 36900, signal 411915/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 36950, signal 412040/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37000, signal 412236/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37050, signal 412458/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37100, signal 412657/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37150, signal 413056/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37200, signal 413201/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37250, signal 413416/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37300, signal 413578/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37350, signal 413727/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37400, signal 413904/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37450, signal 414059/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37500, signal 414293/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37550, signal 414538/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37600, signal 414699/530180 (executing program) 2022/01/09 09:57:54 fetching corpus: 37650, signal 414924/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 37700, signal 415143/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 37750, signal 415359/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 37800, signal 415565/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 37850, signal 415873/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 37900, signal 416090/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 37950, signal 416305/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38000, signal 416437/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38050, signal 416630/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38100, signal 416784/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38150, signal 417004/530180 (executing program) [ 146.351432][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.358055][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/09 09:57:55 fetching corpus: 38200, signal 417171/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38250, signal 417318/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38300, signal 417510/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38350, signal 417885/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38400, signal 418061/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38450, signal 418205/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38500, signal 418342/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38550, signal 418488/530180 (executing program) 2022/01/09 09:57:55 fetching corpus: 38600, signal 418738/530180 (executing program) 2022/01/09 09:57:56 fetching corpus: 38650, signal 418900/530180 (executing program) 2022/01/09 09:57:56 fetching corpus: 38700, signal 419037/530180 (executing program) 2022/01/09 09:57:56 fetching corpus: 38750, signal 419208/530180 (executing program) 2022/01/09 09:57:56 fetching corpus: 38800, signal 419350/530180 (executing program) 2022/01/09 09:57:56 fetching corpus: 38850, signal 419559/530180 (executing program) 2022/01/09 09:57:56 fetching corpus: 38900, signal 419690/530180 (executing program) 2022/01/09 09:57:56 fetching corpus: 38950, signal 419903/530181 (executing program) 2022/01/09 09:57:56 fetching corpus: 39000, signal 420068/530181 (executing program) 2022/01/09 09:57:56 fetching corpus: 39050, signal 420218/530181 (executing program) 2022/01/09 09:57:56 fetching corpus: 39100, signal 420339/530181 (executing program) 2022/01/09 09:57:56 fetching corpus: 39150, signal 420460/530181 (executing program) 2022/01/09 09:57:56 fetching corpus: 39200, signal 420630/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39250, signal 420777/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39300, signal 420985/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39350, signal 421155/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39400, signal 421353/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39450, signal 421581/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39500, signal 421742/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39550, signal 421864/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39600, signal 422168/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39650, signal 422421/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39700, signal 422656/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39750, signal 422810/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39800, signal 423010/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39850, signal 423154/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39900, signal 423332/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 39950, signal 423516/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 40000, signal 423632/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 40050, signal 423799/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 40100, signal 423976/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 40150, signal 424125/530181 (executing program) 2022/01/09 09:57:57 fetching corpus: 40200, signal 424298/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40250, signal 424465/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40300, signal 424611/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40350, signal 424751/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40400, signal 424912/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40450, signal 425065/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40500, signal 425249/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40550, signal 425394/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40600, signal 425539/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40650, signal 425733/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40700, signal 425909/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40750, signal 426090/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40800, signal 426254/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40850, signal 426450/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40900, signal 426613/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 40950, signal 426776/530181 (executing program) 2022/01/09 09:57:58 fetching corpus: 41000, signal 427291/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41050, signal 429044/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41100, signal 429172/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41150, signal 429327/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41200, signal 429478/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41250, signal 429598/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41300, signal 429813/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41350, signal 430027/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41400, signal 430166/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41450, signal 430385/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41500, signal 430531/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41550, signal 430660/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41600, signal 430861/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41650, signal 431021/530181 (executing program) 2022/01/09 09:57:59 fetching corpus: 41700, signal 431157/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 41750, signal 431376/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 41800, signal 431502/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 41850, signal 431640/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 41900, signal 432033/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 41950, signal 432271/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42000, signal 432432/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42050, signal 432548/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42100, signal 432692/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42150, signal 432802/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42200, signal 432935/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42250, signal 433126/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42300, signal 433397/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42350, signal 433546/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42400, signal 433692/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42450, signal 433860/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42500, signal 434002/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42550, signal 434141/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42600, signal 434295/530181 (executing program) 2022/01/09 09:58:00 fetching corpus: 42650, signal 434421/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 42700, signal 434621/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 42750, signal 434739/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 42800, signal 434923/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 42850, signal 435060/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 42900, signal 435239/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 42950, signal 435370/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43000, signal 435497/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43050, signal 435651/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43100, signal 435793/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43150, signal 435932/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43200, signal 436052/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43250, signal 436216/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43300, signal 436376/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43350, signal 436522/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43400, signal 436661/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43450, signal 436806/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43500, signal 436972/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43550, signal 437107/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43600, signal 437277/530181 (executing program) 2022/01/09 09:58:01 fetching corpus: 43650, signal 437478/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 43700, signal 437594/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 43750, signal 437779/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 43800, signal 437949/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 43850, signal 438169/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 43900, signal 438425/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 43950, signal 438571/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44000, signal 438664/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44050, signal 438836/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44100, signal 438980/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44150, signal 439134/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44200, signal 439349/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44250, signal 439535/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44300, signal 439675/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44350, signal 439829/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44400, signal 439982/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44450, signal 440151/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44500, signal 440297/530181 (executing program) 2022/01/09 09:58:02 fetching corpus: 44550, signal 440435/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 44600, signal 440642/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 44650, signal 440762/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 44700, signal 440966/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 44750, signal 441330/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 44800, signal 441462/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 44850, signal 441600/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 44900, signal 441763/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 44950, signal 441970/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 45000, signal 442080/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 45050, signal 442211/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 45100, signal 442334/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 45150, signal 442481/530181 (executing program) 2022/01/09 09:58:03 fetching corpus: 45200, signal 442820/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45250, signal 443086/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45300, signal 443267/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45350, signal 443494/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45400, signal 443602/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45450, signal 443784/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45500, signal 443986/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45550, signal 444113/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45600, signal 444285/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45650, signal 444617/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45700, signal 444748/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45750, signal 444877/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45800, signal 445066/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45850, signal 445189/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45900, signal 445369/530181 (executing program) 2022/01/09 09:58:04 fetching corpus: 45950, signal 445522/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46000, signal 445644/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46050, signal 445770/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46100, signal 445922/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46150, signal 446064/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46200, signal 446269/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46250, signal 446451/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46300, signal 446554/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46350, signal 446737/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46400, signal 446907/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46450, signal 447062/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46500, signal 447255/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46550, signal 447380/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46600, signal 447551/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46650, signal 447736/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46700, signal 447913/530181 (executing program) 2022/01/09 09:58:05 fetching corpus: 46750, signal 448059/530182 (executing program) 2022/01/09 09:58:05 fetching corpus: 46800, signal 448301/530182 (executing program) 2022/01/09 09:58:05 fetching corpus: 46850, signal 448500/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 46900, signal 448678/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 46950, signal 448819/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47000, signal 449024/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47050, signal 449177/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47100, signal 449373/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47150, signal 449502/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47200, signal 449694/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47250, signal 449844/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47300, signal 450001/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47350, signal 450132/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47400, signal 450283/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47450, signal 450417/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47500, signal 450540/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47550, signal 450684/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47600, signal 450891/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47650, signal 451059/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47700, signal 451208/530182 (executing program) 2022/01/09 09:58:06 fetching corpus: 47750, signal 451350/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 47800, signal 451564/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 47850, signal 451723/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 47900, signal 451868/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 47950, signal 452199/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48000, signal 452388/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48050, signal 453018/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48100, signal 453153/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48150, signal 453304/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48200, signal 453485/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48250, signal 453669/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48300, signal 454471/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48350, signal 454596/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48400, signal 454770/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48450, signal 454928/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48500, signal 455076/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48550, signal 455254/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48600, signal 455406/530182 (executing program) 2022/01/09 09:58:07 fetching corpus: 48650, signal 455610/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 48700, signal 455720/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 48750, signal 455833/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 48800, signal 455971/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 48850, signal 456137/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 48900, signal 456259/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 48950, signal 456453/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 49000, signal 456581/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 49050, signal 456712/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 49100, signal 456897/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 49150, signal 457021/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 49200, signal 457194/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 49250, signal 457353/530182 (executing program) 2022/01/09 09:58:08 fetching corpus: 49300, signal 457522/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49350, signal 457677/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49400, signal 457809/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49450, signal 457976/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49500, signal 458119/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49550, signal 458344/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49600, signal 458477/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49650, signal 458570/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49700, signal 458736/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49750, signal 458886/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49800, signal 459051/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49850, signal 459172/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49900, signal 459303/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 49950, signal 459430/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 50000, signal 459597/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 50050, signal 459752/530182 (executing program) 2022/01/09 09:58:09 fetching corpus: 50100, signal 459914/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50150, signal 460083/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50200, signal 460241/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50250, signal 460417/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50300, signal 460635/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50350, signal 460750/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50400, signal 460905/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50450, signal 461057/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50500, signal 461306/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50550, signal 461490/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50600, signal 461637/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50650, signal 461777/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50700, signal 461891/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50750, signal 462065/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50800, signal 462202/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50850, signal 462431/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50900, signal 462750/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 50950, signal 462865/530182 (executing program) 2022/01/09 09:58:10 fetching corpus: 51000, signal 463221/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51050, signal 463440/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51100, signal 463593/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51150, signal 463697/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51200, signal 463878/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51250, signal 464025/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51300, signal 464151/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51350, signal 464304/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51400, signal 464406/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51450, signal 464602/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51500, signal 464797/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51550, signal 464980/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51600, signal 465114/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51650, signal 465248/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51700, signal 465494/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51750, signal 465617/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51800, signal 465748/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51850, signal 465865/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51900, signal 466045/530182 (executing program) 2022/01/09 09:58:11 fetching corpus: 51950, signal 466182/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52000, signal 466312/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52050, signal 466448/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52100, signal 466642/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52150, signal 466759/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52200, signal 466903/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52250, signal 467047/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52300, signal 467188/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52350, signal 467306/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52400, signal 467459/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52450, signal 467604/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52500, signal 467784/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52550, signal 467966/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52600, signal 468075/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52650, signal 468219/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52700, signal 468438/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52750, signal 468596/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52800, signal 468723/530182 (executing program) 2022/01/09 09:58:12 fetching corpus: 52850, signal 468856/530182 (executing program) 2022/01/09 09:58:13 fetching corpus: 52900, signal 468992/530182 (executing program) 2022/01/09 09:58:13 fetching corpus: 52950, signal 469177/530182 (executing program) 2022/01/09 09:58:13 fetching corpus: 53000, signal 469317/530182 (executing program) 2022/01/09 09:58:13 fetching corpus: 53050, signal 469499/530182 (executing program) 2022/01/09 09:58:13 fetching corpus: 53100, signal 469636/530182 (executing program) 2022/01/09 09:58:13 fetching corpus: 53150, signal 469786/530182 (executing program) 2022/01/09 09:58:13 fetching corpus: 53200, signal 469941/530182 (executing program) 2022/01/09 09:58:13 fetching corpus: 53250, signal 470202/530182 (executing program) 2022/01/09 09:58:13 fetching corpus: 53300, signal 470333/530182 (executing program) 2022/01/09 09:58:13 fetching corpus: 53350, signal 470465/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53400, signal 470591/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53450, signal 470720/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53500, signal 470881/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53550, signal 471001/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53600, signal 471130/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53650, signal 471329/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53700, signal 471470/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53750, signal 471587/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53800, signal 471767/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53850, signal 471899/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53900, signal 472054/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 53950, signal 472172/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 54000, signal 472302/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 54050, signal 472457/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 54100, signal 472636/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 54150, signal 472748/530182 (executing program) 2022/01/09 09:58:14 fetching corpus: 54200, signal 472939/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54250, signal 473050/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54300, signal 473183/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54350, signal 473364/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54400, signal 473488/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54450, signal 473673/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54500, signal 473840/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54550, signal 473998/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54600, signal 474125/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54650, signal 474256/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54700, signal 474382/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54750, signal 474774/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54800, signal 474947/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54850, signal 475092/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54900, signal 475194/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 54950, signal 475309/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 55000, signal 475464/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 55050, signal 475705/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 55100, signal 475851/530182 (executing program) 2022/01/09 09:58:15 fetching corpus: 55150, signal 475993/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55200, signal 476140/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55250, signal 476309/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55300, signal 476437/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55350, signal 476803/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55400, signal 476918/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55450, signal 477053/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55500, signal 477214/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55550, signal 478097/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55600, signal 478230/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55650, signal 478883/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55700, signal 479000/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55750, signal 479140/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55800, signal 479315/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55850, signal 479420/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55900, signal 479577/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 55950, signal 479692/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 56000, signal 479806/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 56050, signal 479961/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 56100, signal 480064/530182 (executing program) 2022/01/09 09:58:16 fetching corpus: 56150, signal 480181/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56200, signal 480315/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56250, signal 480472/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56300, signal 480589/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56350, signal 480823/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56400, signal 480942/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56450, signal 481057/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56500, signal 481252/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56550, signal 481375/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56600, signal 481602/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56650, signal 481725/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56700, signal 481925/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56750, signal 482024/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56800, signal 482139/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56850, signal 482244/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56900, signal 482392/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 56950, signal 482512/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 57000, signal 482610/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 57050, signal 482780/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 57100, signal 482887/530182 (executing program) 2022/01/09 09:58:17 fetching corpus: 57150, signal 483013/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57200, signal 483118/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57250, signal 483242/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57300, signal 483334/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57350, signal 483533/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57400, signal 483657/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57450, signal 483805/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57500, signal 483919/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57550, signal 484009/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57600, signal 484118/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57650, signal 484225/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57700, signal 484375/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57750, signal 484486/530182 (executing program) 2022/01/09 09:58:18 fetching corpus: 57800, signal 484617/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 57850, signal 484768/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 57900, signal 484903/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 57950, signal 484993/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 58000, signal 485123/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 58050, signal 485297/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 58100, signal 485473/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 58150, signal 485655/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 58200, signal 485799/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 58250, signal 486329/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 58300, signal 486459/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 58350, signal 486595/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 58400, signal 486717/530182 (executing program) 2022/01/09 09:58:19 fetching corpus: 58450, signal 486851/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 58500, signal 487003/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 58550, signal 487124/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 58600, signal 487308/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 58650, signal 487436/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 58700, signal 487545/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 58750, signal 487665/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 58800, signal 487781/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 58850, signal 488289/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 58900, signal 488435/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 58950, signal 488604/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 59000, signal 488758/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 59050, signal 488866/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 59100, signal 489000/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 59150, signal 489157/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 59200, signal 489293/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 59250, signal 489441/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 59300, signal 489568/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 59350, signal 489699/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 59400, signal 489828/530182 (executing program) 2022/01/09 09:58:20 fetching corpus: 59450, signal 489999/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 59500, signal 490113/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 59550, signal 490330/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 59600, signal 490433/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 59650, signal 490567/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 59700, signal 490696/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 59750, signal 490825/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 59800, signal 490944/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 59850, signal 491112/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 59900, signal 491259/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 59950, signal 491354/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 60000, signal 491539/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 60050, signal 491698/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 60100, signal 491829/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 60150, signal 491988/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 60200, signal 492522/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 60250, signal 492699/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 60300, signal 492894/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 60350, signal 493125/530182 (executing program) 2022/01/09 09:58:21 fetching corpus: 60400, signal 493261/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 60450, signal 493416/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 60500, signal 493520/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 60550, signal 493626/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 60600, signal 493770/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 60650, signal 494277/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 60700, signal 494409/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 60750, signal 494693/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 60800, signal 494849/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 60850, signal 495034/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 60900, signal 495180/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 60950, signal 495334/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 61000, signal 495450/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 61050, signal 495572/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 61100, signal 495685/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 61150, signal 495819/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 61200, signal 495927/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 61250, signal 496096/530182 (executing program) 2022/01/09 09:58:22 fetching corpus: 61300, signal 496184/530182 (executing program) 2022/01/09 09:58:23 fetching corpus: 61350, signal 496311/530182 (executing program) 2022/01/09 09:58:23 fetching corpus: 61400, signal 496521/530182 (executing program) 2022/01/09 09:58:23 fetching corpus: 61450, signal 496642/530182 (executing program) 2022/01/09 09:58:23 fetching corpus: 61500, signal 496922/530182 (executing program) 2022/01/09 09:58:23 fetching corpus: 61550, signal 497035/530182 (executing program) 2022/01/09 09:58:23 fetching corpus: 61600, signal 497193/530182 (executing program) 2022/01/09 09:58:23 fetching corpus: 61650, signal 497304/530182 (executing program) 2022/01/09 09:58:23 fetching corpus: 61700, signal 497436/530182 (executing program) 2022/01/09 09:58:24 fetching corpus: 61750, signal 497542/530182 (executing program) 2022/01/09 09:58:24 fetching corpus: 61800, signal 497659/530182 (executing program) 2022/01/09 09:58:24 fetching corpus: 61850, signal 497848/530182 (executing program) 2022/01/09 09:58:24 fetching corpus: 61900, signal 497988/530182 (executing program) 2022/01/09 09:58:24 fetching corpus: 61950, signal 498200/530182 (executing program) 2022/01/09 09:58:24 fetching corpus: 62000, signal 498353/530182 (executing program) 2022/01/09 09:58:24 fetching corpus: 62050, signal 498458/530182 (executing program) 2022/01/09 09:58:24 fetching corpus: 62050, signal 498458/530182 (executing program) 2022/01/09 09:58:26 starting 6 fuzzer processes 09:58:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 09:58:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x28104c0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:58:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = memfd_create(&(0x7f00000002c0)=')\x00', 0x0) fdatasync(r0) 09:58:26 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) statx(0xffffffffffffff9c, &(0x7f0000003d40)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 09:58:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0x1a, 0x0, &(0x7f00000001c0)) 09:58:26 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x2000041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) [ 179.511771][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 180.252656][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 180.378160][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 180.442405][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 180.676399][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 180.691440][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.699002][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.708896][ T3507] device bridge_slave_0 entered promiscuous mode [ 180.753302][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.760805][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.770838][ T3507] device bridge_slave_1 entered promiscuous mode [ 180.938765][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.008770][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.140879][ T3523] Bluetooth: hci0: command 0x0409 tx timeout [ 181.215197][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.222692][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.232687][ T3510] device bridge_slave_0 entered promiscuous mode [ 181.248265][ T3507] team0: Port device team_slave_0 added [ 181.271708][ T3507] team0: Port device team_slave_1 added [ 181.278642][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 181.293980][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 181.300272][ T3523] Bluetooth: hci1: command 0x0409 tx timeout [ 181.349170][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.356944][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.366693][ T3510] device bridge_slave_1 entered promiscuous mode [ 181.464235][ T3523] Bluetooth: hci4: command 0x0409 tx timeout [ 181.470442][ T3523] Bluetooth: hci3: command 0x0409 tx timeout [ 181.543645][ T3523] Bluetooth: hci5: command 0x0409 tx timeout [ 181.602048][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.609446][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.636393][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.654496][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.669986][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.678194][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.687148][ T3509] device bridge_slave_0 entered promiscuous mode [ 181.722128][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.729804][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.739597][ T3512] device bridge_slave_0 entered promiscuous mode [ 181.752367][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.759679][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.786292][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.798310][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.806502][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.816240][ T3512] device bridge_slave_1 entered promiscuous mode [ 181.832060][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.842796][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.850617][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.860315][ T3509] device bridge_slave_1 entered promiscuous mode [ 181.969178][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.977168][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.986677][ T3508] device bridge_slave_0 entered promiscuous mode [ 182.109186][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.125549][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.140846][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.148678][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.158430][ T3508] device bridge_slave_1 entered promiscuous mode [ 182.218439][ T3510] team0: Port device team_slave_0 added [ 182.230932][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.246948][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.311910][ T3507] device hsr_slave_0 entered promiscuous mode [ 182.321467][ T3507] device hsr_slave_1 entered promiscuous mode [ 182.354136][ T3510] team0: Port device team_slave_1 added [ 182.361076][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.368575][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.378117][ T3511] device bridge_slave_0 entered promiscuous mode [ 182.490127][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.498225][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.508091][ T3511] device bridge_slave_1 entered promiscuous mode [ 182.546745][ T3509] team0: Port device team_slave_0 added [ 182.585201][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.667437][ T3512] team0: Port device team_slave_0 added [ 182.678780][ T3509] team0: Port device team_slave_1 added [ 182.703089][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.715388][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.722433][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.749059][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.786886][ T3512] team0: Port device team_slave_1 added [ 182.868314][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.875564][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.901902][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.920441][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.995774][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.002837][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.029149][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.099172][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.162224][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.169968][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.196184][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.211978][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.219245][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.245818][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.257416][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 183.261057][ T3508] team0: Port device team_slave_0 added [ 183.306051][ T3510] device hsr_slave_0 entered promiscuous mode [ 183.315382][ T3510] device hsr_slave_1 entered promiscuous mode [ 183.323070][ T3510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.330840][ T3510] Cannot create hsr debugfs directory [ 183.348719][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.355878][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.373679][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 183.382193][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.397242][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 183.413113][ T3508] team0: Port device team_slave_1 added [ 183.537734][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 183.544396][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 183.576682][ T3511] team0: Port device team_slave_0 added [ 183.591886][ T3512] device hsr_slave_0 entered promiscuous mode [ 183.600985][ T3512] device hsr_slave_1 entered promiscuous mode [ 183.610854][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.618870][ T3512] Cannot create hsr debugfs directory [ 183.625323][ T3523] Bluetooth: hci5: command 0x041b tx timeout [ 183.703830][ T3511] team0: Port device team_slave_1 added [ 183.786018][ T3509] device hsr_slave_0 entered promiscuous mode [ 183.795573][ T3509] device hsr_slave_1 entered promiscuous mode [ 183.804479][ T3509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.812129][ T3509] Cannot create hsr debugfs directory [ 183.820196][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.827549][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.853956][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.959686][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.966863][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.993015][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.006247][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.013888][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.040108][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.063942][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.071000][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.097356][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.384636][ T3508] device hsr_slave_0 entered promiscuous mode [ 184.393263][ T3508] device hsr_slave_1 entered promiscuous mode [ 184.402455][ T3508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.411853][ T3508] Cannot create hsr debugfs directory [ 184.576950][ T3511] device hsr_slave_0 entered promiscuous mode [ 184.586954][ T3511] device hsr_slave_1 entered promiscuous mode [ 184.595374][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.603016][ T3511] Cannot create hsr debugfs directory [ 184.960143][ T3507] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 185.094212][ T3507] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.132993][ T3507] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 185.205873][ T3507] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 185.230298][ T3510] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.286031][ T3510] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.294297][ T3523] Bluetooth: hci0: command 0x040f tx timeout [ 185.316194][ T3510] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.335482][ T3510] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.455602][ T3512] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 185.464955][ T3523] Bluetooth: hci2: command 0x040f tx timeout [ 185.471380][ T3523] Bluetooth: hci1: command 0x040f tx timeout [ 185.486619][ T3512] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 185.502664][ T3512] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 185.569188][ T3512] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 185.613856][ T3556] Bluetooth: hci4: command 0x040f tx timeout [ 185.620055][ T3556] Bluetooth: hci3: command 0x040f tx timeout [ 185.694668][ T3523] Bluetooth: hci5: command 0x040f tx timeout [ 185.764611][ T3509] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 185.794551][ T3509] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 185.821732][ T3509] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 185.842915][ T3509] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.061835][ T3511] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.120619][ T3508] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.158879][ T3508] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.176731][ T3511] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.201438][ T3511] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.232275][ T3508] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 186.281848][ T3511] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.310288][ T3508] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.447055][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.492188][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.621752][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.631140][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.703079][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.726447][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.745057][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.754386][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.860897][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.871172][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.880868][ T3523] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.888275][ T3523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.897495][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.907685][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.917291][ T3523] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.924839][ T3523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.934135][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.944535][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.954501][ T3523] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.961810][ T3523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.970891][ T3523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.037785][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.222117][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.240514][ T3507] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.251339][ T3507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.330855][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.348168][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.376436][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.386092][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.395654][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.406043][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.416419][ T115] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.423795][ T115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.432864][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.444296][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.455756][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.467181][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.477801][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.489141][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.500101][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.510812][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.521821][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.532515][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.542668][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.553688][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.564976][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.575593][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.585622][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.595584][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.604923][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.614345][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.624566][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.634650][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.644644][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.655345][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.663159][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.671141][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.680723][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.701628][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.712119][ T3556] Bluetooth: hci0: command 0x0419 tx timeout [ 187.719905][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.730015][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.740207][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.749714][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.759300][ T26] Bluetooth: hci1: command 0x0419 tx timeout [ 187.759920][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.775953][ T3556] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.784225][ T3556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.795500][ T3556] Bluetooth: hci2: command 0x0419 tx timeout [ 187.801833][ T3556] Bluetooth: hci3: command 0x0419 tx timeout [ 187.809685][ T3556] Bluetooth: hci4: command 0x0419 tx timeout [ 187.830231][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.846435][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.886962][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.896470][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.907112][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.916679][ T3556] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.924076][ T3556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.933127][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.944348][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.953840][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.987685][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.003023][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.077365][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.196615][ T3512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 188.208163][ T3512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.230314][ T3556] Bluetooth: hci5: command 0x0419 tx timeout [ 188.256360][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.286331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.297990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.307701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.317043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.327334][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.336951][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.344482][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.353700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.364808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.375680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.385932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.395617][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.403024][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.412348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.422570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.432361][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.439854][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.449248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.460590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.471432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.483016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.493581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.503228][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.510772][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.519931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.529685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.540228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.549960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.559516][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.567008][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.576255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.586358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.596184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.608030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.618913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.626927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.634955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.645303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.655026][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.662486][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.671940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.682525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.693943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.704678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.715370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.726396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.737194][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.748191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.770680][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.780366][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.790776][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.800257][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.810113][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.819710][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.830070][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.840069][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.850489][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.896783][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.907824][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.918548][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.929738][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.939722][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.058853][ T3511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.072707][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.086579][ T3509] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.097318][ T3509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.169979][ T3508] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.180783][ T3508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.209107][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.219413][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.230554][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.240957][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.251029][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.262244][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.273571][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.284071][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.294012][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.305187][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.315836][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.325426][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.336562][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.344545][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.352593][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.362346][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.372342][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.382135][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.397747][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.407159][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.417309][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.426701][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.436311][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.458288][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.494973][ T3507] device veth0_vlan entered promiscuous mode [ 189.578003][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.586988][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.595069][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.602906][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.610855][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.618783][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.647596][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.692779][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.747719][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.777466][ T3507] device veth1_vlan entered promiscuous mode [ 189.832581][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.842493][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.854475][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.005633][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.016701][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.027114][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.037583][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.121847][ T3512] device veth0_vlan entered promiscuous mode [ 190.157523][ T3511] device veth0_vlan entered promiscuous mode [ 190.225568][ T3512] device veth1_vlan entered promiscuous mode [ 190.238198][ T3509] device veth0_vlan entered promiscuous mode [ 190.263148][ T3510] device veth0_vlan entered promiscuous mode [ 190.279667][ T3511] device veth1_vlan entered promiscuous mode [ 190.295534][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.305933][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.316792][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.326792][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.337681][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.347577][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.357459][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.368214][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.377778][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.387548][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.398338][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.408035][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.423121][ T1484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.432736][ T1484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.442187][ T1484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.452284][ T1484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.462432][ T1484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.471933][ T1484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.481769][ T1484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.491264][ T1484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.519704][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.529893][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.540214][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.581896][ T3507] device veth0_macvtap entered promiscuous mode [ 190.627454][ T3510] device veth1_vlan entered promiscuous mode [ 190.643965][ T3507] device veth1_macvtap entered promiscuous mode [ 190.655294][ T3509] device veth1_vlan entered promiscuous mode [ 190.766941][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.776668][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.786893][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.796705][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.806546][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.816423][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.826359][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.836102][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.846361][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.884125][ T3511] device veth0_macvtap entered promiscuous mode [ 190.898823][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.934070][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.950817][ T3512] device veth0_macvtap entered promiscuous mode [ 191.016355][ T3511] device veth1_macvtap entered promiscuous mode [ 191.031125][ T3507] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.040832][ T3507] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.049873][ T3507] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.058833][ T3507] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.118407][ T3512] device veth1_macvtap entered promiscuous mode [ 191.135219][ T3509] device veth0_macvtap entered promiscuous mode [ 191.150784][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.160976][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.170740][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.181075][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.200931][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.210863][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.221686][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.231707][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.241767][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.251625][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.262047][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.272304][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.282297][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.294835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.304845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.365065][ T3509] device veth1_macvtap entered promiscuous mode [ 191.401193][ T3510] device veth0_macvtap entered promiscuous mode [ 191.428750][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.440511][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.454750][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.478993][ T1484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.489302][ T1484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.500132][ T1484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.539648][ T3510] device veth1_macvtap entered promiscuous mode [ 191.559773][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.570540][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.584832][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.600613][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.611540][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.622330][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.632779][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.667975][ T3512] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.677280][ T3512] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.686599][ T3512] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.696705][ T3512] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.712122][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.722775][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.732805][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.743430][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.757655][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.804808][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.815193][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.840887][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.851844][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.864090][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.874726][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.884741][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.895371][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.909620][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.936252][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.947104][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.957574][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.967717][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.985256][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.996553][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.006596][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.017186][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.027206][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.037783][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.047959][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.058558][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.072837][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.087982][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.099658][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.109730][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.120321][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.134558][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.142703][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.152708][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.162431][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.172783][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.183141][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.193530][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.213569][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.224208][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.234272][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.244883][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.254886][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.265666][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.279830][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.289874][ T3508] device veth0_vlan entered promiscuous mode [ 192.305675][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.316220][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.358867][ T3510] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.368142][ T3510] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.377203][ T3510] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.386193][ T3510] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.415634][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.426336][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.436643][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.447571][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.457689][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.468324][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.478406][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.489006][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.504237][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.528230][ T3511] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.537369][ T3511] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.547035][ T3511] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.556010][ T3511] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.586147][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.596790][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.629262][ T3509] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.638940][ T3509] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.648020][ T3509] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.656994][ T3509] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.691118][ T3508] device veth1_vlan entered promiscuous mode [ 193.091753][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.103200][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.135756][ T3508] device veth0_macvtap entered promiscuous mode [ 193.211291][ T3508] device veth1_macvtap entered promiscuous mode [ 193.350194][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.360607][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.447530][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.458984][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.469119][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.479937][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.489982][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.500767][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.510887][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.521543][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.531594][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.542431][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.557153][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.601526][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.612765][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.169150][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.181151][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.191213][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.202089][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.212174][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.222798][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.232980][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.243732][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.253763][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.264437][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.279052][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.291338][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.302590][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.764119][ T3508] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.773049][ T3508] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.782987][ T3508] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.792154][ T3508] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.402354][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.410438][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.430839][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.594360][ T3658] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.602400][ T3658] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.612993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.113566][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.121536][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.139648][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.270565][ T3598] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.278850][ T3598] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.297546][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.661126][ T961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.669751][ T961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.679458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.726923][ T961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.736977][ T961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.749075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.920397][ T961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.928417][ T961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.954641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.032521][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.040767][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.050713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.084734][ T3658] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.092864][ T3658] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.147906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.165983][ T3663] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.174439][ T3663] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.235496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:58:46 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002500)={0x68, 0x0, &(0x7f0000001440)=[@exit_looper, @enter_looper, @increfs_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire], 0x1, 0x0, &(0x7f0000001500)="fa"}) 09:58:46 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x60000011, &(0x7f0000000500)="b9ff0300600d698cb89e14f088481fffffff03007600098477fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1800) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') lseek(r2, 0x2, 0x0) getdents64(r2, &(0x7f0000000000)=""/55, 0x20000018) 09:58:47 executing program 3: unshare(0x40400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x400c55cb, &(0x7f0000000000)={0xffff}) [ 197.948057][ T3682] not chained 10000 origins [ 197.952715][ T3682] CPU: 0 PID: 3682 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 197.961432][ T3682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.971519][ T3682] Call Trace: [ 197.974812][ T3682] [ 197.977753][ T3682] dump_stack_lvl+0x1ff/0x28e [ 197.982479][ T3682] dump_stack+0x25/0x28 [ 197.986669][ T3682] kmsan_internal_chain_origin+0x78/0x110 [ 197.992437][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 197.998545][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 198.003881][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 198.009736][ T3682] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 198.015430][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 198.020583][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 198.026440][ T3682] ? should_fail+0x75/0x9c0 [ 198.030979][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 198.036135][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 198.042427][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 198.048539][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 198.053693][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 198.059541][ T3682] __msan_chain_origin+0xbf/0x140 [ 198.064603][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 198.069766][ T3682] get_compat_msghdr+0x108/0x2c0 [ 198.074739][ T3682] ? __sys_recvmmsg+0x51c/0x6f0 [ 198.079634][ T3682] do_recvmmsg+0xd77/0x2120 [ 198.084196][ T3682] ? __stack_depot_save+0x1b6/0x4d0 [ 198.089435][ T3682] ? 0xffffffff81000000 [ 198.093618][ T3682] ? __stack_depot_save+0x3a9/0x4d0 [ 198.098849][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 198.104001][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 198.110284][ T3682] ? fput+0x82/0x320 [ 198.114218][ T3682] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.120769][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 198.125503][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.131883][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 198.136956][ T3682] do_fast_syscall_32+0x34/0x70 [ 198.141847][ T3682] do_SYSENTER_32+0x1b/0x20 [ 198.146397][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.152790][ T3682] RIP: 0023:0xf6ee0549 [ 198.156890][ T3682] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 198.176542][ T3682] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 198.184995][ T3682] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 198.192994][ T3682] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 198.200984][ T3682] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 198.208976][ T3682] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 198.216962][ T3682] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 198.225054][ T3682] [ 198.239372][ T3682] Uninit was stored to memory at: [ 198.246021][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 198.251185][ T3682] get_compat_msghdr+0x108/0x2c0 [ 198.256281][ T3682] do_recvmmsg+0xd77/0x2120 [ 198.260897][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 198.266068][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.272642][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 198.277820][ T3682] do_fast_syscall_32+0x34/0x70 [ 198.282736][ T3682] do_SYSENTER_32+0x1b/0x20 [ 198.287394][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.293968][ T3682] [ 198.296305][ T3682] Uninit was stored to memory at: [ 198.301400][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 198.306651][ T3682] get_compat_msghdr+0x108/0x2c0 [ 198.311634][ T3682] do_recvmmsg+0xd77/0x2120 [ 198.316316][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 198.321056][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.327549][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 198.332629][ T3682] do_fast_syscall_32+0x34/0x70 [ 198.337632][ T3682] do_SYSENTER_32+0x1b/0x20 [ 198.342357][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.348844][ T3682] [ 198.351174][ T3682] Uninit was stored to memory at: [ 198.356354][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 198.361500][ T3682] get_compat_msghdr+0x108/0x2c0 [ 198.366580][ T3682] do_recvmmsg+0xd77/0x2120 [ 198.371149][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 198.375971][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.382350][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 198.387533][ T3682] do_fast_syscall_32+0x34/0x70 [ 198.392435][ T3682] do_SYSENTER_32+0x1b/0x20 [ 198.397079][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.403551][ T3682] [ 198.405913][ T3682] Uninit was stored to memory at: [ 198.411003][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 198.416260][ T3682] get_compat_msghdr+0x108/0x2c0 [ 198.421242][ T3682] do_recvmmsg+0xd77/0x2120 [ 198.425906][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 198.430639][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.437109][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 198.442179][ T3682] do_fast_syscall_32+0x34/0x70 [ 198.447180][ T3682] do_SYSENTER_32+0x1b/0x20 [ 198.451742][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.458232][ T3682] [ 198.460560][ T3682] Uninit was stored to memory at: [ 198.465730][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 198.470877][ T3682] get_compat_msghdr+0x108/0x2c0 [ 198.475943][ T3682] do_recvmmsg+0xd77/0x2120 [ 198.480491][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 198.485314][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.491693][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 198.496940][ T3682] do_fast_syscall_32+0x34/0x70 [ 198.501851][ T3682] do_SYSENTER_32+0x1b/0x20 [ 198.506514][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.512906][ T3682] [ 198.515340][ T3682] Uninit was stored to memory at: [ 198.520432][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 198.525687][ T3682] get_compat_msghdr+0x108/0x2c0 [ 198.530690][ T3682] do_recvmmsg+0xd77/0x2120 [ 198.535353][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 198.540081][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.546561][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 198.551655][ T3682] do_fast_syscall_32+0x34/0x70 [ 198.556658][ T3682] do_SYSENTER_32+0x1b/0x20 [ 198.561221][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.567701][ T3682] [ 198.570033][ T3682] Uninit was stored to memory at: [ 198.575210][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 198.580370][ T3682] get_compat_msghdr+0x108/0x2c0 [ 198.585440][ T3682] do_recvmmsg+0xd77/0x2120 [ 198.589989][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 198.594816][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.601447][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 198.606617][ T3682] do_fast_syscall_32+0x34/0x70 [ 198.611523][ T3682] do_SYSENTER_32+0x1b/0x20 [ 198.616172][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.622631][ T3682] [ 198.625055][ T3682] Local variable msg_sys created at: [ 198.630353][ T3682] do_recvmmsg+0xbb/0x2120 [ 198.634921][ T3682] __sys_recvmmsg+0x51c/0x6f0 09:58:47 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x2000041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:58:47 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) ppoll(&(0x7f0000000000)=[{r1, 0x404a}], 0x1, 0x0, 0x0, 0x0) [ 199.040668][ C1] hrtimer: interrupt took 121963 ns 09:58:48 executing program 3: unshare(0x40400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x400c55cb, &(0x7f0000000000)={0xffff}) 09:58:48 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) ppoll(&(0x7f0000000000)=[{r1, 0x404a}], 0x1, 0x0, 0x0, 0x0) [ 199.829356][ T3663] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.837578][ T3663] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.877092][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.026567][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.035196][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.046234][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.061557][ T3682] not chained 20000 origins [ 200.066905][ T3682] CPU: 0 PID: 3682 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 200.075628][ T3682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.085715][ T3682] Call Trace: [ 200.089015][ T3682] [ 200.091962][ T3682] dump_stack_lvl+0x1ff/0x28e [ 200.096697][ T3682] dump_stack+0x25/0x28 [ 200.100892][ T3682] kmsan_internal_chain_origin+0x78/0x110 [ 200.106658][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 200.113025][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 200.118173][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 200.124024][ T3682] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 200.129610][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 200.134773][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 200.140632][ T3682] ? should_fail+0x75/0x9c0 [ 200.145172][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 200.150330][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 200.156624][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 200.162834][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 200.167994][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 200.173856][ T3682] __msan_chain_origin+0xbf/0x140 [ 200.178958][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 200.184120][ T3682] get_compat_msghdr+0x108/0x2c0 [ 200.189098][ T3682] ? __sys_recvmmsg+0x51c/0x6f0 [ 200.194024][ T3682] do_recvmmsg+0xd77/0x2120 [ 200.198578][ T3682] ? __stack_depot_save+0x1b6/0x4d0 [ 200.203813][ T3682] ? 0xffffffff81000000 [ 200.207991][ T3682] ? __stack_depot_save+0x3a9/0x4d0 [ 200.213219][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 200.218371][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 200.224655][ T3682] ? fput+0x82/0x320 [ 200.228584][ T3682] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.235130][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 200.239871][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.246246][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 200.251316][ T3682] do_fast_syscall_32+0x34/0x70 [ 200.256206][ T3682] do_SYSENTER_32+0x1b/0x20 [ 200.260750][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.267126][ T3682] RIP: 0023:0xf6ee0549 [ 200.271214][ T3682] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 200.290853][ T3682] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 200.299294][ T3682] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 200.307653][ T3682] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 200.315640][ T3682] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 200.323643][ T3682] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 200.331631][ T3682] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 200.339632][ T3682] [ 200.342823][ T3682] Uninit was stored to memory at: [ 200.347992][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 200.353140][ T3682] get_compat_msghdr+0x108/0x2c0 [ 200.358223][ T3682] do_recvmmsg+0xd77/0x2120 [ 200.362778][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 200.367595][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.374042][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 200.379113][ T3682] do_fast_syscall_32+0x34/0x70 [ 200.384103][ T3682] do_SYSENTER_32+0x1b/0x20 [ 200.388659][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.395115][ T3682] [ 200.397444][ T3682] Uninit was stored to memory at: [ 200.402523][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 200.407759][ T3682] get_compat_msghdr+0x108/0x2c0 [ 200.412732][ T3682] do_recvmmsg+0xd77/0x2120 [ 200.417369][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 200.422093][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.428563][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 200.433941][ T3682] do_fast_syscall_32+0x34/0x70 [ 200.438837][ T3682] do_SYSENTER_32+0x1b/0x20 [ 200.443522][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.449907][ T3682] [ 200.452242][ T3682] Uninit was stored to memory at: [ 200.457476][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 200.462750][ T3682] get_compat_msghdr+0x108/0x2c0 [ 200.467895][ T3682] do_recvmmsg+0xd77/0x2120 [ 200.472454][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 200.477321][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.484134][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 200.489217][ T3682] do_fast_syscall_32+0x34/0x70 [ 200.494342][ T3682] do_SYSENTER_32+0x1b/0x20 [ 200.498885][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.505349][ T3682] [ 200.507678][ T3682] Uninit was stored to memory at: [ 200.512750][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 200.518037][ T3682] get_compat_msghdr+0x108/0x2c0 [ 200.523093][ T3682] do_recvmmsg+0xd77/0x2120 [ 200.527804][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 200.532540][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.539058][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 200.544218][ T3682] do_fast_syscall_32+0x34/0x70 [ 200.549118][ T3682] do_SYSENTER_32+0x1b/0x20 [ 200.553789][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.560173][ T3682] [ 200.562502][ T3682] Uninit was stored to memory at: [ 200.567744][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 200.572894][ T3682] get_compat_msghdr+0x108/0x2c0 [ 200.578036][ T3682] do_recvmmsg+0xd77/0x2120 [ 200.582591][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 200.587511][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.593973][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 200.599067][ T3682] do_fast_syscall_32+0x34/0x70 [ 200.604099][ T3682] do_SYSENTER_32+0x1b/0x20 [ 200.608653][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.615175][ T3682] [ 200.617502][ T3682] Uninit was stored to memory at: [ 200.622664][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 200.627963][ T3682] get_compat_msghdr+0x108/0x2c0 [ 200.632938][ T3682] do_recvmmsg+0xd77/0x2120 [ 200.637637][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 200.642372][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.648933][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 200.654156][ T3682] do_fast_syscall_32+0x34/0x70 [ 200.659061][ T3682] do_SYSENTER_32+0x1b/0x20 [ 200.663699][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.670082][ T3682] [ 200.672423][ T3682] Uninit was stored to memory at: [ 200.677676][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 200.682847][ T3682] get_compat_msghdr+0x108/0x2c0 [ 200.687976][ T3682] do_recvmmsg+0xd77/0x2120 [ 200.692522][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 200.697357][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.703867][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 200.708939][ T3682] do_fast_syscall_32+0x34/0x70 [ 200.713969][ T3682] do_SYSENTER_32+0x1b/0x20 [ 200.718517][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.724987][ T3682] [ 200.727318][ T3682] Local variable msg_sys created at: [ 200.732690][ T3682] do_recvmmsg+0xbb/0x2120 [ 200.737293][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 200.975446][ T3682] not chained 30000 origins [ 200.979984][ T3682] CPU: 1 PID: 3682 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 200.988708][ T3682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.998811][ T3682] Call Trace: [ 201.002090][ T3682] [ 201.005027][ T3682] dump_stack_lvl+0x1ff/0x28e [ 201.009737][ T3682] dump_stack+0x25/0x28 [ 201.013909][ T3682] kmsan_internal_chain_origin+0x78/0x110 [ 201.019660][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 201.025842][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 201.030978][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 201.036822][ T3682] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 201.042482][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 201.047631][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 201.053498][ T3682] ? should_fail+0x75/0x9c0 [ 201.058026][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 201.063166][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 201.069488][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 201.075611][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 201.080890][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 201.086738][ T3682] __msan_chain_origin+0xbf/0x140 [ 201.091794][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 201.096951][ T3682] get_compat_msghdr+0x108/0x2c0 [ 201.101939][ T3682] ? __sys_recvmmsg+0x51c/0x6f0 [ 201.106828][ T3682] do_recvmmsg+0xd77/0x2120 [ 201.111386][ T3682] ? __stack_depot_save+0x1b6/0x4d0 [ 201.116611][ T3682] ? 0xffffffff81000000 [ 201.121130][ T3682] ? __stack_depot_save+0x3a9/0x4d0 [ 201.126350][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 201.131485][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 201.137756][ T3682] ? fput+0x82/0x320 [ 201.141672][ T3682] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.148218][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 201.152970][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.159354][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 201.164417][ T3682] do_fast_syscall_32+0x34/0x70 [ 201.169296][ T3682] do_SYSENTER_32+0x1b/0x20 [ 201.173828][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.180187][ T3682] RIP: 0023:0xf6ee0549 [ 201.184264][ T3682] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 201.203986][ T3682] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 201.212438][ T3682] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 201.220444][ T3682] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 201.228440][ T3682] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 201.236448][ T3682] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 201.244435][ T3682] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 201.252432][ T3682] [ 201.258851][ T3682] Uninit was stored to memory at: [ 201.265421][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 201.270616][ T3682] get_compat_msghdr+0x108/0x2c0 [ 201.275768][ T3682] do_recvmmsg+0xd77/0x2120 [ 201.280318][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 201.285202][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.291583][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 201.296969][ T3682] do_fast_syscall_32+0x34/0x70 [ 201.301877][ T3682] do_SYSENTER_32+0x1b/0x20 [ 201.306745][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.313127][ T3682] [ 201.315622][ T3682] Uninit was stored to memory at: [ 201.320694][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 201.326031][ T3682] get_compat_msghdr+0x108/0x2c0 [ 201.331018][ T3682] do_recvmmsg+0xd77/0x2120 [ 201.335887][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 201.340634][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.347194][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 201.352275][ T3682] do_fast_syscall_32+0x34/0x70 [ 201.357351][ T3682] do_SYSENTER_32+0x1b/0x20 [ 201.362009][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.368540][ T3682] [ 201.370878][ T3682] Uninit was stored to memory at: [ 201.376140][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 201.381292][ T3682] get_compat_msghdr+0x108/0x2c0 [ 201.386458][ T3682] do_recvmmsg+0xd77/0x2120 [ 201.391013][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 201.395927][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.402510][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 201.407829][ T3682] do_fast_syscall_32+0x34/0x70 [ 201.412738][ T3682] do_SYSENTER_32+0x1b/0x20 [ 201.417476][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.423986][ T3682] [ 201.426327][ T3682] Uninit was stored to memory at: [ 201.431412][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 201.436753][ T3682] get_compat_msghdr+0x108/0x2c0 [ 201.441742][ T3682] do_recvmmsg+0xd77/0x2120 [ 201.446447][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 201.451177][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.457733][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 201.462833][ T3682] do_fast_syscall_32+0x34/0x70 [ 201.467884][ T3682] do_SYSENTER_32+0x1b/0x20 [ 201.472442][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.479016][ T3682] [ 201.481360][ T3682] Uninit was stored to memory at: [ 201.486624][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 201.491773][ T3682] get_compat_msghdr+0x108/0x2c0 [ 201.496900][ T3682] do_recvmmsg+0xd77/0x2120 [ 201.501463][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 201.506342][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.512719][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 201.517961][ T3682] do_fast_syscall_32+0x34/0x70 [ 201.522985][ T3682] do_SYSENTER_32+0x1b/0x20 [ 201.527696][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.534179][ T3682] [ 201.536505][ T3682] Uninit was stored to memory at: [ 201.541587][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 201.546904][ T3682] get_compat_msghdr+0x108/0x2c0 [ 201.551971][ T3682] do_recvmmsg+0xd77/0x2120 [ 201.556698][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 201.561431][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.568000][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 201.573083][ T3682] do_fast_syscall_32+0x34/0x70 [ 201.578146][ T3682] do_SYSENTER_32+0x1b/0x20 [ 201.582705][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.589209][ T3682] [ 201.591543][ T3682] Uninit was stored to memory at: [ 201.596773][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 201.601919][ T3682] get_compat_msghdr+0x108/0x2c0 [ 201.607183][ T3682] do_recvmmsg+0xd77/0x2120 [ 201.611744][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 201.616650][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.623038][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 201.628280][ T3682] do_fast_syscall_32+0x34/0x70 [ 201.633189][ T3682] do_SYSENTER_32+0x1b/0x20 [ 201.637915][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.644415][ T3682] [ 201.646751][ T3682] Local variable msg_sys created at: [ 201.652033][ T3682] do_recvmmsg+0xbb/0x2120 [ 201.656662][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 201.887055][ T3682] not chained 40000 origins [ 201.891610][ T3682] CPU: 0 PID: 3682 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 201.900312][ T3682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.910391][ T3682] Call Trace: [ 201.913669][ T3682] [ 201.916597][ T3682] dump_stack_lvl+0x1ff/0x28e [ 201.921335][ T3682] dump_stack+0x25/0x28 [ 201.925509][ T3682] kmsan_internal_chain_origin+0x78/0x110 [ 201.931262][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 201.937358][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 201.942498][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 201.948330][ T3682] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 201.953920][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 201.959054][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 201.964886][ T3682] ? should_fail+0x75/0x9c0 [ 201.969414][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 201.974569][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 201.980839][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 201.986945][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 201.992079][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 201.997911][ T3682] __msan_chain_origin+0xbf/0x140 [ 202.002974][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 202.008115][ T3682] get_compat_msghdr+0x108/0x2c0 [ 202.013076][ T3682] ? __sys_recvmmsg+0x51c/0x6f0 [ 202.017961][ T3682] do_recvmmsg+0xd77/0x2120 [ 202.022525][ T3682] ? __stack_depot_save+0x1b6/0x4d0 [ 202.027743][ T3682] ? 0xffffffff81000000 [ 202.031909][ T3682] ? __stack_depot_save+0x3a9/0x4d0 [ 202.037122][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 202.042344][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 202.048610][ T3682] ? fput+0x82/0x320 [ 202.052524][ T3682] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 202.059050][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 202.063760][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 202.070118][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 202.075294][ T3682] do_fast_syscall_32+0x34/0x70 [ 202.080181][ T3682] do_SYSENTER_32+0x1b/0x20 [ 202.084711][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 202.091073][ T3682] RIP: 0023:0xf6ee0549 [ 202.095145][ T3682] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 202.114789][ T3682] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 202.123337][ T3682] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 202.131334][ T3682] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 202.139328][ T3682] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 202.147304][ T3682] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 202.155283][ T3682] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 202.163431][ T3682] [ 202.171913][ T3682] Uninit was stored to memory at: [ 202.180552][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 202.186205][ T3682] get_compat_msghdr+0x108/0x2c0 [ 202.191209][ T3682] do_recvmmsg+0xd77/0x2120 [ 202.195871][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 202.200685][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 202.207161][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 202.212425][ T3682] do_fast_syscall_32+0x34/0x70 [ 202.217434][ T3682] do_SYSENTER_32+0x1b/0x20 [ 202.222074][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 202.228557][ T3682] [ 202.230892][ T3682] Uninit was stored to memory at: [ 202.236086][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 202.241243][ T3682] get_compat_msghdr+0x108/0x2c0 [ 202.246935][ T3682] do_recvmmsg+0xd77/0x2120 [ 202.251492][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 202.256379][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 202.262963][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 202.268139][ T3682] do_fast_syscall_32+0x34/0x70 [ 202.273044][ T3682] do_SYSENTER_32+0x1b/0x20 [ 202.277717][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 202.284200][ T3682] [ 202.286541][ T3682] Uninit was stored to memory at: [ 202.291611][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 202.296906][ T3682] get_compat_msghdr+0x108/0x2c0 [ 202.301884][ T3682] do_recvmmsg+0xd77/0x2120 [ 202.306591][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 202.311320][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 202.317801][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 202.322873][ T3682] do_fast_syscall_32+0x34/0x70 [ 202.327915][ T3682] do_SYSENTER_32+0x1b/0x20 [ 202.332555][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 202.339101][ T3682] [ 202.341437][ T3682] Uninit was stored to memory at: [ 202.346622][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 202.351763][ T3682] get_compat_msghdr+0x108/0x2c0 [ 202.356866][ T3682] do_recvmmsg+0xd77/0x2120 [ 202.361418][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 202.366260][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 202.372636][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 202.377848][ T3682] do_fast_syscall_32+0x34/0x70 [ 202.382760][ T3682] do_SYSENTER_32+0x1b/0x20 [ 202.387420][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 202.393899][ T3682] [ 202.396232][ T3682] Uninit was stored to memory at: [ 202.401300][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 202.406597][ T3682] get_compat_msghdr+0x108/0x2c0 [ 202.411693][ T3682] do_recvmmsg+0xd77/0x2120 [ 202.416409][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 202.421144][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 202.427710][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 202.432874][ T3682] do_fast_syscall_32+0x34/0x70 [ 202.437927][ T3682] do_SYSENTER_32+0x1b/0x20 [ 202.442491][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 202.449034][ T3682] [ 202.451367][ T3682] Uninit was stored to memory at: [ 202.456558][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 202.461706][ T3682] get_compat_msghdr+0x108/0x2c0 [ 202.466843][ T3682] do_recvmmsg+0xd77/0x2120 [ 202.471407][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 202.476387][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 202.482774][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 202.488014][ T3682] do_fast_syscall_32+0x34/0x70 [ 202.492912][ T3682] do_SYSENTER_32+0x1b/0x20 [ 202.497566][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 202.504142][ T3682] [ 202.506476][ T3682] Uninit was stored to memory at: [ 202.511548][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 202.516855][ T3682] get_compat_msghdr+0x108/0x2c0 [ 202.521858][ T3682] do_recvmmsg+0xd77/0x2120 [ 202.526669][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 202.531398][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 202.537873][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 202.542948][ T3682] do_fast_syscall_32+0x34/0x70 [ 202.548254][ T3682] do_SYSENTER_32+0x1b/0x20 [ 202.552805][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 202.559388][ T3682] [ 202.561721][ T3682] Local variable msg_sys created at: [ 202.567110][ T3682] do_recvmmsg+0xbb/0x2120 [ 202.571603][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 202.750399][ T3682] not chained 50000 origins [ 202.755046][ T3682] CPU: 1 PID: 3682 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 202.763744][ T3682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.773822][ T3682] Call Trace: [ 202.777103][ T3682] [ 202.780041][ T3682] dump_stack_lvl+0x1ff/0x28e [ 202.785390][ T3682] dump_stack+0x25/0x28 [ 202.789611][ T3682] kmsan_internal_chain_origin+0x78/0x110 [ 202.795394][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 202.802027][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 202.807171][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 202.813013][ T3682] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 202.818580][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 202.823744][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 202.829611][ T3682] ? should_fail+0x75/0x9c0 [ 202.834138][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 202.839274][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 202.845548][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 202.851657][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 202.856799][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 202.862638][ T3682] __msan_chain_origin+0xbf/0x140 [ 202.867690][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 202.873058][ T3682] get_compat_msghdr+0x108/0x2c0 [ 202.878016][ T3682] ? __sys_recvmmsg+0x51c/0x6f0 [ 202.882903][ T3682] do_recvmmsg+0xd77/0x2120 [ 202.887442][ T3682] ? __stack_depot_save+0x1b6/0x4d0 [ 202.892783][ T3682] ? 0xffffffff81000000 [ 202.896971][ T3682] ? __stack_depot_save+0x3a9/0x4d0 [ 202.902206][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 202.907343][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 202.913632][ T3682] ? fput+0x82/0x320 [ 202.917547][ T3682] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 202.924072][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 202.928788][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 202.935281][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 202.940367][ T3682] do_fast_syscall_32+0x34/0x70 [ 202.945349][ T3682] do_SYSENTER_32+0x1b/0x20 [ 202.949932][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 202.956291][ T3682] RIP: 0023:0xf6ee0549 [ 202.960365][ T3682] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 202.979993][ T3682] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 202.988422][ T3682] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 202.996841][ T3682] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 203.004825][ T3682] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 203.012803][ T3682] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 203.020794][ T3682] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 203.028869][ T3682] [ 203.035780][ T3682] Uninit was stored to memory at: [ 203.040895][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 203.046787][ T3682] get_compat_msghdr+0x108/0x2c0 [ 203.051855][ T3682] do_recvmmsg+0xd77/0x2120 [ 203.056548][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.061292][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.067816][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 203.072895][ T3682] do_fast_syscall_32+0x34/0x70 [ 203.077990][ T3682] do_SYSENTER_32+0x1b/0x20 [ 203.082637][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 203.089145][ T3682] [ 203.091478][ T3682] Uninit was stored to memory at: [ 203.096722][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 203.101874][ T3682] get_compat_msghdr+0x108/0x2c0 [ 203.107287][ T3682] do_recvmmsg+0xd77/0x2120 [ 203.111837][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.116684][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.123060][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 203.128301][ T3682] do_fast_syscall_32+0x34/0x70 [ 203.133197][ T3682] do_SYSENTER_32+0x1b/0x20 [ 203.137859][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 203.144359][ T3682] [ 203.146698][ T3682] Uninit was stored to memory at: [ 203.151779][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 203.157065][ T3682] get_compat_msghdr+0x108/0x2c0 [ 203.162039][ T3682] do_recvmmsg+0xd77/0x2120 [ 203.166724][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.171449][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.178006][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 203.183082][ T3682] do_fast_syscall_32+0x34/0x70 [ 203.188099][ T3682] do_SYSENTER_32+0x1b/0x20 [ 203.192643][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 203.199181][ T3682] [ 203.201517][ T3682] Uninit was stored to memory at: [ 203.206879][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 203.212201][ T3682] get_compat_msghdr+0x108/0x2c0 [ 203.217303][ T3682] do_recvmmsg+0xd77/0x2120 [ 203.221856][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.226747][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.233122][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 203.238314][ T3682] do_fast_syscall_32+0x34/0x70 [ 203.243206][ T3682] do_SYSENTER_32+0x1b/0x20 [ 203.247894][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 203.254397][ T3682] [ 203.256740][ T3682] Uninit was stored to memory at: [ 203.261808][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 203.267287][ T3682] get_compat_msghdr+0x108/0x2c0 [ 203.272262][ T3682] do_recvmmsg+0xd77/0x2120 [ 203.276927][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.281649][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.288241][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 203.293428][ T3682] do_fast_syscall_32+0x34/0x70 [ 203.298329][ T3682] do_SYSENTER_32+0x1b/0x20 [ 203.302885][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 203.309794][ T3682] [ 203.312130][ T3682] Uninit was stored to memory at: [ 203.317342][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 203.322487][ T3682] get_compat_msghdr+0x108/0x2c0 [ 203.328018][ T3682] do_recvmmsg+0xd77/0x2120 [ 203.332567][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.337406][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.343997][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 203.349343][ T3682] do_fast_syscall_32+0x34/0x70 [ 203.354403][ T3682] do_SYSENTER_32+0x1b/0x20 [ 203.358981][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 203.365477][ T3682] [ 203.367814][ T3682] Uninit was stored to memory at: [ 203.372869][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 203.378188][ T3682] get_compat_msghdr+0x108/0x2c0 [ 203.383171][ T3682] do_recvmmsg+0xd77/0x2120 [ 203.387845][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.392573][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.399064][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 203.404264][ T3682] do_fast_syscall_32+0x34/0x70 [ 203.409167][ T3682] do_SYSENTER_32+0x1b/0x20 [ 203.413897][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 203.420286][ T3682] [ 203.422717][ T3682] Local variable msg_sys created at: [ 203.428153][ T3682] do_recvmmsg+0xbb/0x2120 [ 203.432709][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.570025][ T3682] not chained 60000 origins [ 203.574789][ T3682] CPU: 0 PID: 3682 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 203.583615][ T3682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.593707][ T3682] Call Trace: [ 203.596991][ T3682] [ 203.599920][ T3682] dump_stack_lvl+0x1ff/0x28e [ 203.604629][ T3682] dump_stack+0x25/0x28 [ 203.608835][ T3682] kmsan_internal_chain_origin+0x78/0x110 [ 203.614607][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 203.620794][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 203.625931][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 203.631948][ T3682] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 203.637517][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 203.642650][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 203.648483][ T3682] ? should_fail+0x75/0x9c0 [ 203.653090][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 203.658228][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 203.664582][ T3682] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 203.670681][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 203.675813][ T3682] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 203.681656][ T3682] __msan_chain_origin+0xbf/0x140 [ 203.686713][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 203.691979][ T3682] get_compat_msghdr+0x108/0x2c0 [ 203.696948][ T3682] ? __sys_recvmmsg+0x51c/0x6f0 [ 203.701831][ T3682] do_recvmmsg+0xd77/0x2120 [ 203.706384][ T3682] ? __stack_depot_save+0x1b6/0x4d0 [ 203.711618][ T3682] ? 0xffffffff81000000 [ 203.715806][ T3682] ? __stack_depot_save+0x3a9/0x4d0 [ 203.721045][ T3682] ? kmsan_get_metadata+0x33/0x220 [ 203.726276][ T3682] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 203.732632][ T3682] ? fput+0x82/0x320 [ 203.736549][ T3682] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.743106][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.747818][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.754188][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 203.759242][ T3682] do_fast_syscall_32+0x34/0x70 [ 203.764117][ T3682] do_SYSENTER_32+0x1b/0x20 [ 203.768644][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 203.775009][ T3682] RIP: 0023:0xf6ee0549 [ 203.779083][ T3682] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 203.798791][ T3682] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 203.807220][ T3682] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 203.815218][ T3682] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 203.823231][ T3682] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 203.831216][ T3682] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 203.839197][ T3682] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 203.847190][ T3682] [ 203.854308][ T3682] Uninit was stored to memory at: [ 203.859498][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 203.865292][ T3682] get_compat_msghdr+0x108/0x2c0 [ 203.870363][ T3682] do_recvmmsg+0xd77/0x2120 [ 203.875021][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.879748][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.886247][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 203.891328][ T3682] do_fast_syscall_32+0x34/0x70 [ 203.896360][ T3682] do_SYSENTER_32+0x1b/0x20 [ 203.900928][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 203.907441][ T3682] [ 203.909776][ T3682] Uninit was stored to memory at: [ 203.915112][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 203.920272][ T3682] get_compat_msghdr+0x108/0x2c0 [ 203.925451][ T3682] do_recvmmsg+0xd77/0x2120 [ 203.930015][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.934881][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.941267][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 203.946518][ T3682] do_fast_syscall_32+0x34/0x70 [ 203.952044][ T3682] do_SYSENTER_32+0x1b/0x20 [ 203.956762][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 203.963498][ T3682] [ 203.965859][ T3682] Uninit was stored to memory at: [ 203.970938][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 203.976367][ T3682] get_compat_msghdr+0x108/0x2c0 [ 203.981352][ T3682] do_recvmmsg+0xd77/0x2120 [ 203.986075][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 203.990802][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 203.997302][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 204.002385][ T3682] do_fast_syscall_32+0x34/0x70 [ 204.007666][ T3682] do_SYSENTER_32+0x1b/0x20 [ 204.012218][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 204.018859][ T3682] [ 204.021201][ T3682] Uninit was stored to memory at: [ 204.026451][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 204.031599][ T3682] get_compat_msghdr+0x108/0x2c0 [ 204.036859][ T3682] do_recvmmsg+0xd77/0x2120 [ 204.041845][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 204.046691][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 204.053073][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 204.058273][ T3682] do_fast_syscall_32+0x34/0x70 [ 204.063174][ T3682] do_SYSENTER_32+0x1b/0x20 [ 204.068089][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 204.074591][ T3682] [ 204.076927][ T3682] Uninit was stored to memory at: [ 204.082166][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 204.087510][ T3682] get_compat_msghdr+0x108/0x2c0 [ 204.092494][ T3682] do_recvmmsg+0xd77/0x2120 [ 204.097160][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 204.101941][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 204.108490][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 204.113679][ T3682] do_fast_syscall_32+0x34/0x70 [ 204.118583][ T3682] do_SYSENTER_32+0x1b/0x20 [ 204.123131][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 204.129651][ T3682] [ 204.131983][ T3682] Uninit was stored to memory at: [ 204.137186][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 204.142335][ T3682] get_compat_msghdr+0x108/0x2c0 [ 204.147478][ T3682] do_recvmmsg+0xd77/0x2120 [ 204.152033][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 204.156873][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 204.163538][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 204.168617][ T3682] do_fast_syscall_32+0x34/0x70 [ 204.173637][ T3682] do_SYSENTER_32+0x1b/0x20 [ 204.178184][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 204.184844][ T3682] [ 204.187265][ T3682] Uninit was stored to memory at: [ 204.192324][ T3682] __get_compat_msghdr+0x6e1/0x9d0 [ 204.197637][ T3682] get_compat_msghdr+0x108/0x2c0 [ 204.202632][ T3682] do_recvmmsg+0xd77/0x2120 [ 204.207291][ T3682] __sys_recvmmsg+0x51c/0x6f0 [ 204.212012][ T3682] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 204.218550][ T3682] __do_fast_syscall_32+0x96/0xf0 [ 204.223801][ T3682] do_fast_syscall_32+0x34/0x70 [ 204.228707][ T3682] do_SYSENTER_32+0x1b/0x20 [ 204.233262][ T3682] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 204.239822][ T3682] [ 204.242153][ T3682] Local variable msg_sys created at: [ 204.247572][ T3682] do_recvmmsg+0xbb/0x2120 [ 204.252039][ T3682] __sys_recvmmsg+0x51c/0x6f0 09:58:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x28104c0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:58:53 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x2000041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:58:53 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x81c) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x20000180) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) 09:58:53 executing program 3: unshare(0x40400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x400c55cb, &(0x7f0000000000)={0xffff}) 09:58:53 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) ppoll(&(0x7f0000000000)=[{r1, 0x404a}], 0x1, 0x0, 0x0, 0x0) 09:58:53 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) statx(0xffffffffffffff9c, &(0x7f0000003d40)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 09:58:53 executing program 3: unshare(0x40400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x400c55cb, &(0x7f0000000000)={0xffff}) 09:58:53 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x2000041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 09:58:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)="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", 0x106}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:58:53 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) statx(0xffffffffffffff9c, &(0x7f0000003d40)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 09:58:53 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) ppoll(&(0x7f0000000000)=[{r1, 0x404a}], 0x1, 0x0, 0x0, 0x0) 09:58:54 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) [ 205.091047][ T3750] ptrace attach of "/root/syz-executor.2 exec"[3749] was attempted by "/root/syz-executor.2 exec"[3750] [ 205.846472][ T3745] not chained 70000 origins [ 205.851120][ T3745] CPU: 0 PID: 3745 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 205.859847][ T3745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.870372][ T3745] Call Trace: [ 205.873676][ T3745] [ 205.876629][ T3745] dump_stack_lvl+0x1ff/0x28e [ 205.881374][ T3745] dump_stack+0x25/0x28 [ 205.885581][ T3745] kmsan_internal_chain_origin+0x78/0x110 [ 205.891343][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 205.897463][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 205.902787][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 205.908626][ T3745] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 205.914200][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 205.919470][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 205.925489][ T3745] ? should_fail+0x75/0x9c0 [ 205.930019][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 205.935158][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 205.941577][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 205.947691][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 205.952832][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 205.958733][ T3745] __msan_chain_origin+0xbf/0x140 [ 205.963809][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 205.968975][ T3745] get_compat_msghdr+0x108/0x2c0 [ 205.973944][ T3745] ? __sys_recvmmsg+0x51c/0x6f0 [ 205.978825][ T3745] do_recvmmsg+0xd77/0x2120 [ 205.983376][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 205.988523][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 205.994799][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 205.999952][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 206.006220][ T3745] ? fput+0x82/0x320 [ 206.010146][ T3745] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 206.016785][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 206.021507][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 206.027959][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 206.033012][ T3745] do_fast_syscall_32+0x34/0x70 [ 206.037887][ T3745] do_SYSENTER_32+0x1b/0x20 [ 206.042413][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 206.048776][ T3745] RIP: 0023:0xf6ee0549 [ 206.052856][ T3745] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 206.072541][ T3745] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 206.080982][ T3745] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 206.088968][ T3745] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 206.096963][ T3745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 206.105007][ T3745] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 206.113070][ T3745] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 206.121064][ T3745] [ 206.137625][ T3745] Uninit was stored to memory at: [ 206.142735][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 206.156245][ T3745] get_compat_msghdr+0x108/0x2c0 [ 206.161251][ T3745] do_recvmmsg+0xd77/0x2120 [ 206.165925][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 206.170642][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 206.177121][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 206.182204][ T3745] do_fast_syscall_32+0x34/0x70 [ 206.187233][ T3745] do_SYSENTER_32+0x1b/0x20 [ 206.191780][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 206.198292][ T3745] [ 206.200627][ T3745] Uninit was stored to memory at: [ 206.205833][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 206.210987][ T3745] get_compat_msghdr+0x108/0x2c0 [ 206.216144][ T3745] do_recvmmsg+0xd77/0x2120 [ 206.220711][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 206.225628][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 206.232080][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 206.237331][ T3745] do_fast_syscall_32+0x34/0x70 [ 206.242242][ T3745] do_SYSENTER_32+0x1b/0x20 [ 206.246946][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 206.253442][ T3745] [ 206.255797][ T3745] Uninit was stored to memory at: [ 206.262276][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 206.267643][ T3745] get_compat_msghdr+0x108/0x2c0 [ 206.272623][ T3745] do_recvmmsg+0xd77/0x2120 [ 206.277357][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 206.282062][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 206.288783][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 206.293990][ T3745] do_fast_syscall_32+0x34/0x70 [ 206.298892][ T3745] do_SYSENTER_32+0x1b/0x20 [ 206.303650][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 206.310215][ T3745] [ 206.312554][ T3745] Uninit was stored to memory at: [ 206.317851][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 206.323000][ T3745] get_compat_msghdr+0x108/0x2c0 [ 206.328133][ T3745] do_recvmmsg+0xd77/0x2120 [ 206.332689][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 206.337533][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 206.344145][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 206.349232][ T3745] do_fast_syscall_32+0x34/0x70 [ 206.354290][ T3745] do_SYSENTER_32+0x1b/0x20 [ 206.358839][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 206.365356][ T3745] [ 206.367689][ T3745] Uninit was stored to memory at: [ 206.372772][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 206.378103][ T3745] get_compat_msghdr+0x108/0x2c0 [ 206.383080][ T3745] do_recvmmsg+0xd77/0x2120 [ 206.387773][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 206.392511][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 206.399077][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 206.404274][ T3745] do_fast_syscall_32+0x34/0x70 [ 206.409174][ T3745] do_SYSENTER_32+0x1b/0x20 [ 206.413884][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 206.420276][ T3745] [ 206.422608][ T3745] Uninit was stored to memory at: [ 206.427844][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 206.432992][ T3745] get_compat_msghdr+0x108/0x2c0 [ 206.438083][ T3745] do_recvmmsg+0xd77/0x2120 [ 206.442722][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 206.447696][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 206.454197][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 206.459281][ T3745] do_fast_syscall_32+0x34/0x70 [ 206.464336][ T3745] do_SYSENTER_32+0x1b/0x20 [ 206.468887][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 206.475519][ T3745] [ 206.477854][ T3745] Uninit was stored to memory at: [ 206.482943][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 206.488298][ T3745] get_compat_msghdr+0x108/0x2c0 [ 206.493279][ T3745] do_recvmmsg+0xd77/0x2120 [ 206.497986][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 206.502805][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 206.509664][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 206.514924][ T3745] do_fast_syscall_32+0x34/0x70 [ 206.519908][ T3745] do_SYSENTER_32+0x1b/0x20 [ 206.524613][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 206.531260][ T3745] [ 206.533765][ T3745] Local variable msg_sys created at: [ 206.539069][ T3745] do_recvmmsg+0xbb/0x2120 [ 206.543693][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 206.702851][ T3745] not chained 80000 origins [ 206.707574][ T3745] CPU: 1 PID: 3745 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 206.716389][ T3745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.726465][ T3745] Call Trace: [ 206.729772][ T3745] [ 206.732717][ T3745] dump_stack_lvl+0x1ff/0x28e [ 206.737452][ T3745] dump_stack+0x25/0x28 [ 206.741644][ T3745] kmsan_internal_chain_origin+0x78/0x110 [ 206.747446][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 206.753567][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 206.758822][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 206.764668][ T3745] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 206.770268][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 206.775432][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 206.781311][ T3745] ? should_fail+0x75/0x9c0 [ 206.785955][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 206.791317][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 206.797684][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 206.803792][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 206.808957][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 206.814823][ T3745] __msan_chain_origin+0xbf/0x140 [ 206.820167][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 206.825327][ T3745] get_compat_msghdr+0x108/0x2c0 [ 206.830310][ T3745] ? __sys_recvmmsg+0x51c/0x6f0 [ 206.835210][ T3745] do_recvmmsg+0xd77/0x2120 [ 206.839769][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 206.844938][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 206.851245][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 206.856381][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 206.862653][ T3745] ? fput+0x82/0x320 [ 206.866576][ T3745] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 206.873134][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 206.878025][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 206.884401][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 206.889489][ T3745] do_fast_syscall_32+0x34/0x70 [ 206.894880][ T3745] do_SYSENTER_32+0x1b/0x20 [ 206.899657][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 206.906182][ T3745] RIP: 0023:0xf6ee0549 [ 206.910284][ T3745] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 206.929919][ T3745] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 206.938364][ T3745] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 206.946369][ T3745] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 206.954593][ T3745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 206.962605][ T3745] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 206.970630][ T3745] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 206.978811][ T3745] [ 206.985223][ T3745] Uninit was stored to memory at: [ 206.990329][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 206.997877][ T3745] get_compat_msghdr+0x108/0x2c0 [ 207.002875][ T3745] do_recvmmsg+0xd77/0x2120 [ 207.007864][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.012598][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.019249][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 207.024701][ T3745] do_fast_syscall_32+0x34/0x70 [ 207.029613][ T3745] do_SYSENTER_32+0x1b/0x20 [ 207.034314][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 207.040950][ T3745] [ 207.043288][ T3745] Uninit was stored to memory at: [ 207.048502][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 207.053803][ T3745] get_compat_msghdr+0x108/0x2c0 [ 207.058792][ T3745] do_recvmmsg+0xd77/0x2120 [ 207.063489][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.068217][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.074729][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 207.079812][ T3745] do_fast_syscall_32+0x34/0x70 [ 207.085263][ T3745] do_SYSENTER_32+0x1b/0x20 [ 207.089840][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 207.096391][ T3745] [ 207.098732][ T3745] Uninit was stored to memory at: [ 207.104005][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 207.109179][ T3745] get_compat_msghdr+0x108/0x2c0 [ 207.114313][ T3745] do_recvmmsg+0xd77/0x2120 [ 207.118873][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.123799][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.130618][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 207.135844][ T3745] do_fast_syscall_32+0x34/0x70 [ 207.141016][ T3745] do_SYSENTER_32+0x1b/0x20 [ 207.145759][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 207.152171][ T3745] [ 207.154630][ T3745] Uninit was stored to memory at: [ 207.159710][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 207.164987][ T3745] get_compat_msghdr+0x108/0x2c0 [ 207.169970][ T3745] do_recvmmsg+0xd77/0x2120 [ 207.174629][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.179474][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.185988][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 207.191159][ T3745] do_fast_syscall_32+0x34/0x70 [ 207.196211][ T3745] do_SYSENTER_32+0x1b/0x20 [ 207.200771][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 207.207316][ T3745] [ 207.209652][ T3745] Uninit was stored to memory at: [ 207.214973][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 207.220127][ T3745] get_compat_msghdr+0x108/0x2c0 [ 207.225230][ T3745] do_recvmmsg+0xd77/0x2120 [ 207.230397][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.235438][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.241870][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 207.247084][ T3745] do_fast_syscall_32+0x34/0x70 [ 207.251989][ T3745] do_SYSENTER_32+0x1b/0x20 [ 207.256708][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 207.263110][ T3745] [ 207.265581][ T3745] Uninit was stored to memory at: [ 207.270665][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 207.275959][ T3745] get_compat_msghdr+0x108/0x2c0 [ 207.280940][ T3745] do_recvmmsg+0xd77/0x2120 [ 207.285693][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.290436][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.296956][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 207.302043][ T3745] do_fast_syscall_32+0x34/0x70 [ 207.307086][ T3745] do_SYSENTER_32+0x1b/0x20 [ 207.311641][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 207.318155][ T3745] [ 207.320491][ T3745] Uninit was stored to memory at: [ 207.325720][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 207.330870][ T3745] get_compat_msghdr+0x108/0x2c0 [ 207.335984][ T3745] do_recvmmsg+0xd77/0x2120 [ 207.340546][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.345417][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.351798][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 207.356975][ T3745] do_fast_syscall_32+0x34/0x70 [ 207.361876][ T3745] do_SYSENTER_32+0x1b/0x20 [ 207.366561][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 207.372952][ T3745] [ 207.375430][ T3745] Local variable msg_sys created at: [ 207.380726][ T3745] do_recvmmsg+0xbb/0x2120 [ 207.385368][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.556925][ T3745] not chained 90000 origins [ 207.561605][ T3745] CPU: 1 PID: 3745 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 207.570302][ T3745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.580372][ T3745] Call Trace: [ 207.583660][ T3745] [ 207.586605][ T3745] dump_stack_lvl+0x1ff/0x28e [ 207.591333][ T3745] dump_stack+0x25/0x28 [ 207.595529][ T3745] kmsan_internal_chain_origin+0x78/0x110 [ 207.601406][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 207.607539][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 207.612727][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 207.618591][ T3745] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 207.624193][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 207.629367][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 207.635584][ T3745] ? should_fail+0x75/0x9c0 [ 207.640127][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 207.645292][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 207.651630][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 207.657771][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 207.662938][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 207.668788][ T3745] __msan_chain_origin+0xbf/0x140 [ 207.673871][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 207.679046][ T3745] get_compat_msghdr+0x108/0x2c0 [ 207.684014][ T3745] ? __sys_recvmmsg+0x51c/0x6f0 [ 207.688920][ T3745] do_recvmmsg+0xd77/0x2120 [ 207.693586][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 207.698769][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 207.705044][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 207.710211][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 207.716520][ T3745] ? fput+0x82/0x320 [ 207.720454][ T3745] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.727008][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.731758][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.738146][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 207.743338][ T3745] do_fast_syscall_32+0x34/0x70 [ 207.748707][ T3745] do_SYSENTER_32+0x1b/0x20 [ 207.753262][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 207.759642][ T3745] RIP: 0023:0xf6ee0549 [ 207.763737][ T3745] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 207.783428][ T3745] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 207.788520][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.791888][ T3745] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 207.791924][ T3745] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 207.798391][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 207.806138][ T3745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 207.806168][ T3745] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 207.806199][ T3745] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 207.806241][ T3745] [ 207.813780][ T3745] Uninit was stored to memory at: [ 207.856603][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 207.861764][ T3745] get_compat_msghdr+0x108/0x2c0 [ 207.866897][ T3745] do_recvmmsg+0xd77/0x2120 [ 207.871464][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.876415][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.883482][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 207.888649][ T3745] do_fast_syscall_32+0x34/0x70 [ 207.893705][ T3745] do_SYSENTER_32+0x1b/0x20 [ 207.898255][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 207.904757][ T3745] [ 207.907112][ T3745] Uninit was stored to memory at: [ 207.912206][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 207.917590][ T3745] get_compat_msghdr+0x108/0x2c0 [ 207.922577][ T3745] do_recvmmsg+0xd77/0x2120 [ 207.927289][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.932018][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.938487][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 207.943659][ T3745] do_fast_syscall_32+0x34/0x70 [ 207.948996][ T3745] do_SYSENTER_32+0x1b/0x20 [ 207.953658][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 207.960211][ T3745] [ 207.962535][ T3745] Uninit was stored to memory at: [ 207.967813][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 207.972970][ T3745] get_compat_msghdr+0x108/0x2c0 [ 207.978160][ T3745] do_recvmmsg+0xd77/0x2120 [ 207.982896][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 207.987724][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 207.994190][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 207.999269][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.004286][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.008833][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.015356][ T3745] [ 208.017694][ T3745] Uninit was stored to memory at: [ 208.022763][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 208.028006][ T3745] get_compat_msghdr+0x108/0x2c0 [ 208.033179][ T3745] do_recvmmsg+0xd77/0x2120 [ 208.037827][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.042552][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.049027][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 208.054190][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.059090][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.063832][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.070210][ T3745] [ 208.072530][ T3745] Uninit was stored to memory at: [ 208.077719][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 208.082870][ T3745] get_compat_msghdr+0x108/0x2c0 [ 208.087978][ T3745] do_recvmmsg+0xd77/0x2120 [ 208.092538][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.097357][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.103909][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 208.109069][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.114099][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.118676][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.125213][ T3745] [ 208.127545][ T3745] Uninit was stored to memory at: [ 208.132610][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 208.137859][ T3745] get_compat_msghdr+0x108/0x2c0 [ 208.142836][ T3745] do_recvmmsg+0xd77/0x2120 [ 208.147565][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.152283][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.158755][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 208.163920][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.168826][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.173499][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.179875][ T3745] [ 208.182193][ T3745] Uninit was stored to memory at: [ 208.187371][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 208.192518][ T3745] get_compat_msghdr+0x108/0x2c0 [ 208.197628][ T3745] do_recvmmsg+0xd77/0x2120 [ 208.202184][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.207035][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.213492][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 208.218569][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.223608][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.228163][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.234707][ T3745] [ 208.237040][ T3745] Local variable msg_sys created at: [ 208.242328][ T3745] do_recvmmsg+0xbb/0x2120 [ 208.246928][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.380977][ T3745] not chained 100000 origins [ 208.385759][ T3745] CPU: 0 PID: 3745 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 208.394453][ T3745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.404518][ T3745] Call Trace: [ 208.407794][ T3745] [ 208.410720][ T3745] dump_stack_lvl+0x1ff/0x28e [ 208.415428][ T3745] dump_stack+0x25/0x28 [ 208.419604][ T3745] kmsan_internal_chain_origin+0x78/0x110 [ 208.425375][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 208.431472][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 208.436640][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 208.442471][ T3745] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 208.448039][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 208.453169][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 208.459005][ T3745] ? should_fail+0x75/0x9c0 [ 208.463524][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 208.468655][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 208.474920][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 208.481012][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 208.486170][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 208.492019][ T3745] __msan_chain_origin+0xbf/0x140 [ 208.497074][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 208.502225][ T3745] get_compat_msghdr+0x108/0x2c0 [ 208.507270][ T3745] ? __sys_recvmmsg+0x51c/0x6f0 [ 208.512147][ T3745] do_recvmmsg+0xd77/0x2120 [ 208.516685][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 208.521830][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 208.528119][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 208.533260][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 208.539533][ T3745] ? fput+0x82/0x320 [ 208.543448][ T3745] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.550033][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.554753][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.561115][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 208.566163][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.571036][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.575676][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.582028][ T3745] RIP: 0023:0xf6ee0549 [ 208.586096][ T3745] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 208.605721][ T3745] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 208.614243][ T3745] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 208.622232][ T3745] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 208.630219][ T3745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 208.638320][ T3745] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 208.646388][ T3745] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 208.654379][ T3745] [ 208.665357][ T3745] Uninit was stored to memory at: [ 208.670472][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 208.679022][ T3745] get_compat_msghdr+0x108/0x2c0 [ 208.684143][ T3745] do_recvmmsg+0xd77/0x2120 [ 208.688695][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.693534][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.699914][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 208.705119][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.710016][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.714761][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.721143][ T3745] [ 208.723635][ T3745] Uninit was stored to memory at: [ 208.728748][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 208.734075][ T3745] get_compat_msghdr+0x108/0x2c0 [ 208.739056][ T3745] do_recvmmsg+0xd77/0x2120 [ 208.743787][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.748510][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.755002][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 208.760075][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.765134][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.769708][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.776219][ T3745] [ 208.778549][ T3745] Uninit was stored to memory at: [ 208.783787][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 208.788935][ T3745] get_compat_msghdr+0x108/0x2c0 [ 208.794059][ T3745] do_recvmmsg+0xd77/0x2120 [ 208.798604][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.803439][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.809814][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 208.815008][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.819907][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.824563][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.831181][ T3745] [ 208.833711][ T3745] Uninit was stored to memory at: [ 208.838800][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 208.844140][ T3745] get_compat_msghdr+0x108/0x2c0 [ 208.849115][ T3745] do_recvmmsg+0xd77/0x2120 [ 208.853798][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.858517][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.865051][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 208.870127][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.875320][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.879880][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.886533][ T3745] [ 208.888872][ T3745] Uninit was stored to memory at: [ 208.894124][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 208.899271][ T3745] get_compat_msghdr+0x108/0x2c0 [ 208.904451][ T3745] do_recvmmsg+0xd77/0x2120 [ 208.909174][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.914011][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.920383][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 208.925586][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.930481][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.935138][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.941527][ T3745] [ 208.944038][ T3745] Uninit was stored to memory at: [ 208.949120][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 208.954458][ T3745] get_compat_msghdr+0x108/0x2c0 [ 208.959435][ T3745] do_recvmmsg+0xd77/0x2120 [ 208.964154][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 208.968882][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 208.975441][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 208.980514][ T3745] do_fast_syscall_32+0x34/0x70 [ 208.985585][ T3745] do_SYSENTER_32+0x1b/0x20 [ 208.990222][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 208.996757][ T3745] [ 208.999087][ T3745] Uninit was stored to memory at: [ 209.004336][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 209.009484][ T3745] get_compat_msghdr+0x108/0x2c0 [ 209.014623][ T3745] do_recvmmsg+0xd77/0x2120 [ 209.019198][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 209.024056][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.030632][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 209.035958][ T3745] do_fast_syscall_32+0x34/0x70 [ 209.040860][ T3745] do_SYSENTER_32+0x1b/0x20 [ 209.045573][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.051953][ T3745] [ 209.054471][ T3745] Local variable msg_sys created at: [ 209.059761][ T3745] do_recvmmsg+0xbb/0x2120 [ 209.064375][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 209.206474][ T3745] not chained 110000 origins [ 209.211318][ T3745] CPU: 0 PID: 3745 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 209.220008][ T3745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.230157][ T3745] Call Trace: [ 209.233433][ T3745] [ 209.236364][ T3745] dump_stack_lvl+0x1ff/0x28e [ 209.241078][ T3745] dump_stack+0x25/0x28 [ 209.245283][ T3745] kmsan_internal_chain_origin+0x78/0x110 [ 209.251485][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 209.257838][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 209.262983][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 209.269118][ T3745] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 209.274694][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 209.279917][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 209.285756][ T3745] ? should_fail+0x75/0x9c0 [ 209.290302][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 209.295639][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 209.302004][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 209.308097][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 209.313755][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 209.319675][ T3745] __msan_chain_origin+0xbf/0x140 [ 209.324876][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 209.330020][ T3745] get_compat_msghdr+0x108/0x2c0 [ 209.335068][ T3745] ? __sys_recvmmsg+0x51c/0x6f0 [ 209.339946][ T3745] do_recvmmsg+0xd77/0x2120 [ 209.344513][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 209.349779][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 209.356134][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 209.361266][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 209.367531][ T3745] ? fput+0x82/0x320 [ 209.371448][ T3745] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.377972][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 209.382682][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.389036][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 209.394087][ T3745] do_fast_syscall_32+0x34/0x70 [ 209.398971][ T3745] do_SYSENTER_32+0x1b/0x20 [ 209.403494][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.409845][ T3745] RIP: 0023:0xf6ee0549 [ 209.414002][ T3745] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 209.433799][ T3745] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 209.442231][ T3745] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 209.450309][ T3745] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 209.458299][ T3745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 209.466286][ T3745] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 209.474275][ T3745] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 209.482563][ T3745] [ 209.489355][ T3745] Uninit was stored to memory at: [ 209.495092][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 209.500245][ T3745] get_compat_msghdr+0x108/0x2c0 [ 209.505325][ T3745] do_recvmmsg+0xd77/0x2120 [ 209.509879][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 209.514998][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.521376][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 209.526573][ T3745] do_fast_syscall_32+0x34/0x70 [ 209.531469][ T3745] do_SYSENTER_32+0x1b/0x20 [ 209.536130][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.542521][ T3745] [ 209.545013][ T3745] Uninit was stored to memory at: [ 209.550096][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 209.555423][ T3745] get_compat_msghdr+0x108/0x2c0 [ 209.560399][ T3745] do_recvmmsg+0xd77/0x2120 [ 209.565068][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 209.569788][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.576323][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 209.581395][ T3745] do_fast_syscall_32+0x34/0x70 [ 209.586398][ T3745] do_SYSENTER_32+0x1b/0x20 [ 209.590941][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.597431][ T3745] [ 209.599849][ T3745] Uninit was stored to memory at: [ 209.605101][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 209.610248][ T3745] get_compat_msghdr+0x108/0x2c0 [ 209.615390][ T3745] do_recvmmsg+0xd77/0x2120 [ 209.620032][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 209.624955][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.631353][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 209.636603][ T3745] do_fast_syscall_32+0x34/0x70 [ 209.641511][ T3745] do_SYSENTER_32+0x1b/0x20 [ 209.646232][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.652619][ T3745] [ 209.655132][ T3745] Uninit was stored to memory at: [ 209.660290][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 209.665580][ T3745] get_compat_msghdr+0x108/0x2c0 [ 209.670554][ T3745] do_recvmmsg+0xd77/0x2120 [ 209.675257][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 209.679981][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.686529][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 209.691621][ T3745] do_fast_syscall_32+0x34/0x70 [ 209.696820][ T3745] do_SYSENTER_32+0x1b/0x20 [ 209.701378][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.707938][ T3745] [ 209.710278][ T3745] Uninit was stored to memory at: [ 209.715558][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 209.720710][ T3745] get_compat_msghdr+0x108/0x2c0 [ 209.725799][ T3745] do_recvmmsg+0xd77/0x2120 [ 209.730349][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 209.735311][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.741683][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 209.746879][ T3745] do_fast_syscall_32+0x34/0x70 [ 209.751780][ T3745] do_SYSENTER_32+0x1b/0x20 [ 209.756506][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.762885][ T3745] [ 209.765385][ T3745] Uninit was stored to memory at: [ 209.770472][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 209.775803][ T3745] get_compat_msghdr+0x108/0x2c0 [ 209.780782][ T3745] do_recvmmsg+0xd77/0x2120 [ 209.785494][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 209.790308][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.797213][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 209.802292][ T3745] do_fast_syscall_32+0x34/0x70 [ 209.807408][ T3745] do_SYSENTER_32+0x1b/0x20 [ 209.811958][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.818457][ T3745] [ 209.820786][ T3745] Uninit was stored to memory at: [ 209.826028][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 209.831263][ T3745] get_compat_msghdr+0x108/0x2c0 [ 209.836385][ T3745] do_recvmmsg+0xd77/0x2120 [ 209.840960][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 209.845965][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 209.852377][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 209.857638][ T3745] do_fast_syscall_32+0x34/0x70 [ 209.862537][ T3745] do_SYSENTER_32+0x1b/0x20 [ 209.867205][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.873759][ T3745] [ 209.876091][ T3745] Local variable msg_sys created at: [ 209.881375][ T3745] do_recvmmsg+0xbb/0x2120 [ 209.885999][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 210.018095][ T3745] not chained 120000 origins [ 210.022726][ T3745] CPU: 0 PID: 3745 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 210.031530][ T3745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.041596][ T3745] Call Trace: [ 210.044873][ T3745] [ 210.047806][ T3745] dump_stack_lvl+0x1ff/0x28e [ 210.052612][ T3745] dump_stack+0x25/0x28 [ 210.056791][ T3745] kmsan_internal_chain_origin+0x78/0x110 [ 210.062910][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 210.069011][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.074146][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 210.080004][ T3745] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 210.085574][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.090712][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 210.096546][ T3745] ? should_fail+0x75/0x9c0 [ 210.101071][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.106205][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 210.112477][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 210.118567][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.123698][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 210.129527][ T3745] __msan_chain_origin+0xbf/0x140 [ 210.134576][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 210.139718][ T3745] get_compat_msghdr+0x108/0x2c0 [ 210.144675][ T3745] ? __sys_recvmmsg+0x51c/0x6f0 [ 210.149551][ T3745] do_recvmmsg+0xd77/0x2120 [ 210.154094][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.159239][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 210.165522][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.170688][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 210.176955][ T3745] ? fput+0x82/0x320 [ 210.180868][ T3745] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.187406][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 210.192135][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.198503][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 210.203562][ T3745] do_fast_syscall_32+0x34/0x70 [ 210.211393][ T3745] do_SYSENTER_32+0x1b/0x20 [ 210.216007][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.222532][ T3745] RIP: 0023:0xf6ee0549 [ 210.226602][ T3745] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 210.246314][ T3745] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 210.254738][ T3745] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 210.262722][ T3745] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 210.270736][ T3745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 210.278765][ T3745] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 210.286744][ T3745] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 210.294750][ T3745] [ 210.301558][ T3745] Uninit was stored to memory at: [ 210.307367][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 210.312522][ T3745] get_compat_msghdr+0x108/0x2c0 [ 210.317624][ T3745] do_recvmmsg+0xd77/0x2120 [ 210.322449][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 210.327288][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.333787][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 210.338861][ T3745] do_fast_syscall_32+0x34/0x70 [ 210.343928][ T3745] do_SYSENTER_32+0x1b/0x20 [ 210.348480][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.355035][ T3745] [ 210.357366][ T3745] Uninit was stored to memory at: [ 210.362443][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 210.367763][ T3745] get_compat_msghdr+0x108/0x2c0 [ 210.372745][ T3745] do_recvmmsg+0xd77/0x2120 [ 210.377412][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 210.382134][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.388770][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 210.393930][ T3745] do_fast_syscall_32+0x34/0x70 [ 210.398916][ T3745] do_SYSENTER_32+0x1b/0x20 [ 210.403604][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.409983][ T3745] [ 210.412309][ T3745] Uninit was stored to memory at: [ 210.417512][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 210.422659][ T3745] get_compat_msghdr+0x108/0x2c0 [ 210.427749][ T3745] do_recvmmsg+0xd77/0x2120 [ 210.432295][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 210.437185][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.443676][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 210.448757][ T3745] do_fast_syscall_32+0x34/0x70 [ 210.453795][ T3745] do_SYSENTER_32+0x1b/0x20 [ 210.458342][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.465019][ T3745] [ 210.467547][ T3745] Uninit was stored to memory at: [ 210.472643][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 210.477986][ T3745] get_compat_msghdr+0x108/0x2c0 [ 210.482967][ T3745] do_recvmmsg+0xd77/0x2120 [ 210.487641][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 210.492375][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.498867][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 210.504059][ T3745] do_fast_syscall_32+0x34/0x70 [ 210.508958][ T3745] do_SYSENTER_32+0x1b/0x20 [ 210.513659][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.520039][ T3745] [ 210.522362][ T3745] Uninit was stored to memory at: [ 210.527576][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 210.532737][ T3745] get_compat_msghdr+0x108/0x2c0 [ 210.537974][ T3745] do_recvmmsg+0xd77/0x2120 [ 210.542530][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 210.547500][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.553991][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 210.559083][ T3745] do_fast_syscall_32+0x34/0x70 [ 210.564146][ T3745] do_SYSENTER_32+0x1b/0x20 [ 210.568699][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.575255][ T3745] [ 210.577590][ T3745] Uninit was stored to memory at: [ 210.582707][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 210.587966][ T3745] get_compat_msghdr+0x108/0x2c0 [ 210.592966][ T3745] do_recvmmsg+0xd77/0x2120 [ 210.597728][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 210.602450][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.608956][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 210.614162][ T3745] do_fast_syscall_32+0x34/0x70 [ 210.619064][ T3745] do_SYSENTER_32+0x1b/0x20 [ 210.623814][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.630189][ T3745] [ 210.632944][ T3745] Uninit was stored to memory at: [ 210.638160][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 210.643437][ T3745] get_compat_msghdr+0x108/0x2c0 [ 210.648452][ T3745] do_recvmmsg+0xd77/0x2120 [ 210.652999][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 210.657886][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 210.664361][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 210.669424][ T3745] do_fast_syscall_32+0x34/0x70 [ 210.674469][ T3745] do_SYSENTER_32+0x1b/0x20 [ 210.679035][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.685544][ T3745] [ 210.687883][ T3745] Local variable msg_sys created at: [ 210.693165][ T3745] do_recvmmsg+0xbb/0x2120 [ 210.697833][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 210.837443][ T3745] not chained 130000 origins [ 210.842509][ T3745] CPU: 0 PID: 3745 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 210.851201][ T3745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.861264][ T3745] Call Trace: [ 210.864543][ T3745] [ 210.867474][ T3745] dump_stack_lvl+0x1ff/0x28e [ 210.872189][ T3745] dump_stack+0x25/0x28 [ 210.876366][ T3745] kmsan_internal_chain_origin+0x78/0x110 [ 210.882135][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 210.888239][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.893378][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 210.899220][ T3745] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 210.904788][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.909919][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 210.915842][ T3745] ? should_fail+0x75/0x9c0 [ 210.920367][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.925499][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 210.931766][ T3745] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 210.937860][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.943076][ T3745] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 210.949008][ T3745] __msan_chain_origin+0xbf/0x140 [ 210.954102][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 210.959260][ T3745] get_compat_msghdr+0x108/0x2c0 [ 210.964230][ T3745] ? __sys_recvmmsg+0x51c/0x6f0 [ 210.969114][ T3745] do_recvmmsg+0xd77/0x2120 [ 210.973825][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.978983][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 210.985274][ T3745] ? kmsan_get_metadata+0x33/0x220 [ 210.990418][ T3745] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 210.996723][ T3745] ? fput+0x82/0x320 [ 211.000640][ T3745] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.007170][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 211.011884][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.018239][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 211.023289][ T3745] do_fast_syscall_32+0x34/0x70 [ 211.028179][ T3745] do_SYSENTER_32+0x1b/0x20 [ 211.032710][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.039061][ T3745] RIP: 0023:0xf6ee0549 [ 211.043135][ T3745] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 211.062758][ T3745] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 211.071186][ T3745] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 211.079163][ T3745] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 211.087143][ T3745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 211.095124][ T3745] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 211.103096][ T3745] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 211.111084][ T3745] [ 211.117248][ T3745] Uninit was stored to memory at: [ 211.122349][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 211.127975][ T3745] get_compat_msghdr+0x108/0x2c0 [ 211.132953][ T3745] do_recvmmsg+0xd77/0x2120 [ 211.137616][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 211.142343][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.148848][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 211.154029][ T3745] do_fast_syscall_32+0x34/0x70 [ 211.158926][ T3745] do_SYSENTER_32+0x1b/0x20 [ 211.163595][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.169974][ T3745] [ 211.172303][ T3745] Uninit was stored to memory at: [ 211.177502][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 211.182661][ T3745] get_compat_msghdr+0x108/0x2c0 [ 211.187800][ T3745] do_recvmmsg+0xd77/0x2120 [ 211.192355][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 211.197237][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.203750][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 211.208800][ T3745] do_fast_syscall_32+0x34/0x70 [ 211.213842][ T3745] do_SYSENTER_32+0x1b/0x20 [ 211.218389][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.224924][ T3745] [ 211.227255][ T3745] Uninit was stored to memory at: [ 211.232330][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 211.237654][ T3745] get_compat_msghdr+0x108/0x2c0 [ 211.242633][ T3745] do_recvmmsg+0xd77/0x2120 [ 211.247353][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 211.252092][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.258592][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 211.263837][ T3745] do_fast_syscall_32+0x34/0x70 [ 211.268753][ T3745] do_SYSENTER_32+0x1b/0x20 [ 211.273276][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.279799][ T3745] [ 211.282125][ T3745] Uninit was stored to memory at: [ 211.287349][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 211.292494][ T3745] get_compat_msghdr+0x108/0x2c0 [ 211.297582][ T3745] do_recvmmsg+0xd77/0x2120 [ 211.302129][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 211.307018][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.313554][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 211.318631][ T3745] do_fast_syscall_32+0x34/0x70 [ 211.323664][ T3745] do_SYSENTER_32+0x1b/0x20 [ 211.328303][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.334830][ T3745] [ 211.337158][ T3745] Uninit was stored to memory at: [ 211.342215][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 211.347521][ T3745] get_compat_msghdr+0x108/0x2c0 [ 211.352585][ T3745] do_recvmmsg+0xd77/0x2120 [ 211.357309][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 211.362029][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.368563][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 211.373758][ T3745] do_fast_syscall_32+0x34/0x70 [ 211.378657][ T3745] do_SYSENTER_32+0x1b/0x20 [ 211.383200][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.389738][ T3745] [ 211.392079][ T3745] Uninit was stored to memory at: [ 211.397346][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 211.402497][ T3745] get_compat_msghdr+0x108/0x2c0 [ 211.407663][ T3745] do_recvmmsg+0xd77/0x2120 [ 211.412232][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 211.417257][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.423732][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 211.428783][ T3745] do_fast_syscall_32+0x34/0x70 [ 211.433833][ T3745] do_SYSENTER_32+0x1b/0x20 [ 211.438386][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.444896][ T3745] [ 211.447223][ T3745] Uninit was stored to memory at: [ 211.452281][ T3745] __get_compat_msghdr+0x6e1/0x9d0 [ 211.457539][ T3745] get_compat_msghdr+0x108/0x2c0 [ 211.462598][ T3745] do_recvmmsg+0xd77/0x2120 [ 211.467312][ T3745] __sys_recvmmsg+0x51c/0x6f0 [ 211.472043][ T3745] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 211.478552][ T3745] __do_fast_syscall_32+0x96/0xf0 [ 211.483815][ T3745] do_fast_syscall_32+0x34/0x70 [ 211.488802][ T3745] do_SYSENTER_32+0x1b/0x20 [ 211.493484][ T3745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.499868][ T3745] [ 211.502194][ T3745] Local variable msg_sys created at: [ 211.507565][ T3745] do_recvmmsg+0xbb/0x2120 [ 211.512004][ T3745] __sys_recvmmsg+0x51c/0x6f0 09:59:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x28104c0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:59:00 executing program 4: r0 = add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x48, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "22d74a0a1cb08506a5fc16e0508212fc7494fe82f1cf694062f0385e57b14e90b9e8d057841611509662062317171d9deb2ccf5ecc5e7707360299d2d79728b4"}, 0x48, r1) 09:59:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000180)={0x74, 0x0, 0x10}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:59:00 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) statx(0xffffffffffffff9c, &(0x7f0000003d40)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 09:59:00 executing program 0: clone(0x1000, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 09:59:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fchmod(r0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, "9b472dbdf508a71779e776fc115255daa16156b16df14c03a04c84a3e9a811262639f760c08a50693a1c40cf2eba7b39361dae99452e4691f994378dedced73b"}, 0x48, 0xfffffffffffffffb) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x4895, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) readv(r2, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x110) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@chain) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="1e3c7fdbc853fa2f7feb6f77fe634331fae7a8edabd0be4804ac45ccbf54c7416d93d5ae2056f7fe8c9dea", 0x2b, r3) fsync(r0) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000200)='-+&}),%&-*}$\x00', 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000000400)='R\x10rust\xd0cusgrVix:DeX\xf6\xe9\xf24p', 0x0) [ 211.659089][ T3767] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:59:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb000000}, @jmp={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x29, 0x4, 0xe7e, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x40, 0x1, 0x3, 0x29, @loopback, @private2, 0x700, 0x10, 0x7, 0x80}}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x7, 0x4800, 0x2, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7, 0x10, 0x0, 0x7}}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000580), r4) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0x7, 0x80, 0x2f, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, 0x700, 0x40, 0x4, 0x8}}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'syztnl2\x00', r6, 0x29, 0x0, 0x6, 0xfff, 0x1, @mcast1, @private1, 0x8000, 0x80, 0x400}}) socket(0x200000000000011, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$ETHTOOL_MSG_EEE_GET(r4, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x168, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001cc0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001c80)={&(0x7f0000000780)={0x1500, r3, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_WANTED={0x158, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x83, 0x5, "59f7a5b32cce367012e09691047c4645ffa73609525197d4f39b8664bb6b6d1f6ff79a39626b123321f2896c6cf3ea1503aa50db24d48b6766174d6a5b7135ee77ccf974257cb3220ee2dda0f2b5f7cbbd9594f45e2c40cd01c80da2b275eea4cb3d512e8544ab64629b6bd169ffa012e2d9eaf4b66a8e14b0942c657c16a7"}, @ETHTOOL_A_BITSET_MASK={0x17, 0x5, "120a37fe7ea0c7e64cb424dc816ba999061faf"}, @ETHTOOL_A_BITSET_VALUE={0xb7, 0x4, "b3aed11c31e0658029b19dc589674e22742c4e0f2251f04ded5d82c85ea38778ed4420142582d81048952aedd7f005684974f0cbabd208a4e1ebff4bacd2818d5c8a108f7d39b43b4238b6a90bc8af59062d46b29a0a97cd8b90091fec15eddb423eaa26be951947ecdf4c6ac321de7c5010628b4617303e550084a26699641269a8442fce654e514b9433bbe0021dea2bb63f91161309cc0b2467bc2a88b96f6c2775a0845a787b5505ad559f53ebf329f867"}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_WANTED={0x10c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xff, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x11c0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x12c, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xaa}*^@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffb}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x4c, 0x5, "16237b33494c971770f83128bcc71bbc4f0f57e3c3ba468a5a699935ee7b7d783b073340187da2a1770612c5fe9a5a02a793c02e9a7a919803ede111d5960cbd29fd5b16beafc886"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}, @ETHTOOL_A_BITSET_MASK={0x18, 0x5, "457199f856d319e8bef1bf5cb17fa63f6ca99182"}]}, @ETHTOOL_A_FEATURES_WANTED={0x70, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '--\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x1500}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x34, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x8461}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x3f}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xfff}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2445}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048045}, 0x4040001) sendto$inet6(r7, &(0x7f0000000540)="029fd0d24ecaab6ab9f1127729820906907c0af964bb3289f1c893f16afda89922fe231b2e44278b0ab7795e160d93d547c4a9ebebcd3ebd9365", 0x3a, 0x50, &(0x7f00000005c0)={0xa, 0x4e20, 0x101, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000001d00)={0x2248, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x2234, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa5, 0x4, "7b00668e2b387155929152521bda40bf69a47a2562ecdaa0484105808a9f808447a89e0cd9ce2e5c807439834585fa7b66cbc6d7f84e0d84e91a32f943b35904a0995a5737a91e833a8f0ed0ccf1d219cea251ff345f1972e38e96a6fd91fa120c38fcdc535164bf72a0fb6d7e4959f9e24dded8d0908e63dfd9497906d8bee9bd4bcda79be970713baf2e6812342b287562780c5009677233600baad08498b0d4"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x30a}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0xc8, 0x4, "c66072a61cb1ae505ffabfb74cd9fcf8ff9a3f9e0d08610cf4586a270328cd203af29d2513c7db4947a8e148dc859c3a3a2e72777bc56be744cbf3c546817d44f8f2415d724e1b596b8e0fbb3d5df92c3bba2bac456137070e1bd36d29bfc6b14ae3b864ef6db9d68387488e629492ccad4c799e7d6ced53b1a7b9e9a1596d6e836029f15c0f6b70f3782baf3293271e46e450350cbfa2e57a5c0f5d31a7febb0bb2390349230c8ad59050a49e1ae777c10e478fd6ae019648c0d36542a79e6413ba977e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffff000}, @ETHTOOL_A_BITSET_VALUE={0x62, 0x4, "017bd67bb8f71626dbab78769568e8a5f9c17dbe018da3daa077fc95ca90abc252a7b83a0aaa2588a328e5de895a5d9590f8a1fb7cd39dbe22ae4ba67265fb8a0b4800ff34e89e28a5149b9afb07288519beab501a92c99a8db0072e7585"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_MASK={0x36, 0x5, "6c9d60c95da62741fa05ac6b81452edf4c08c7c0b96b8ea7600800de391e9738e11d505c4ad797e6a0faf1dddb7eac165f34"}]}]}, 0x2248}, 0x1, 0x0, 0x0, 0x40}, 0x0) 09:59:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007500)={0xc, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:59:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_channels={0x3d}}) 09:59:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x200}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {0x4}, {}, {}], "99"}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xa}, {}, {0x0, 0x2}, {}, {0xc}]}, @typedef, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, 0x0, 0xf2}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 09:59:01 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0xfffffffffffffd4a) 09:59:01 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=rdma,', {}, 0x2c, {[{@common=@msize={'msize', 0x3d, 0x7fff}}]}}) [ 213.048143][ T3780] not chained 140000 origins [ 213.052882][ T3780] CPU: 0 PID: 3780 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 213.061612][ T3780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.071745][ T3780] Call Trace: [ 213.075046][ T3780] [ 213.077995][ T3780] dump_stack_lvl+0x1ff/0x28e [ 213.082743][ T3780] dump_stack+0x25/0x28 [ 213.086948][ T3780] kmsan_internal_chain_origin+0x78/0x110 [ 213.092719][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 213.098927][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 213.104100][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 213.109973][ T3780] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 213.115570][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 213.120735][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 213.126611][ T3780] ? should_fail+0x75/0x9c0 [ 213.131162][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 213.136334][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 213.142638][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 213.148774][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 213.153938][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 213.159801][ T3780] __msan_chain_origin+0xbf/0x140 [ 213.164876][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 213.170055][ T3780] get_compat_msghdr+0x108/0x2c0 [ 213.175043][ T3780] ? __sys_recvmmsg+0x51c/0x6f0 [ 213.179950][ T3780] do_recvmmsg+0xd77/0x2120 [ 213.184522][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 213.189782][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 213.196077][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 213.201243][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 213.207545][ T3780] ? fput+0x82/0x320 [ 213.211494][ T3780] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 213.218054][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 213.222801][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 213.229199][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 213.234286][ T3780] do_fast_syscall_32+0x34/0x70 [ 213.239201][ T3780] do_SYSENTER_32+0x1b/0x20 [ 213.243765][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.250154][ T3780] RIP: 0023:0xf6ee0549 [ 213.254680][ T3780] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 213.274512][ T3780] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 213.283041][ T3780] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 213.291030][ T3780] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 213.299017][ T3780] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 213.307000][ T3780] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 213.314979][ T3780] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 213.322967][ T3780] [ 213.329403][ T3780] Uninit was stored to memory at: [ 213.337737][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 213.342897][ T3780] get_compat_msghdr+0x108/0x2c0 [ 213.348289][ T3780] do_recvmmsg+0xd77/0x2120 [ 213.352840][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 213.357690][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 213.364174][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 213.369253][ T3780] do_fast_syscall_32+0x34/0x70 [ 213.374272][ T3780] do_SYSENTER_32+0x1b/0x20 [ 213.378821][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.385331][ T3780] [ 213.387661][ T3780] Uninit was stored to memory at: [ 213.392747][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 213.398025][ T3780] get_compat_msghdr+0x108/0x2c0 [ 213.403001][ T3780] do_recvmmsg+0xd77/0x2120 [ 213.407733][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 213.412461][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 213.418994][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 213.424282][ T3780] do_fast_syscall_32+0x34/0x70 [ 213.429183][ T3780] do_SYSENTER_32+0x1b/0x20 [ 213.433890][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.440555][ T3780] [ 213.442887][ T3780] Uninit was stored to memory at: [ 213.448184][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 213.453529][ T3780] get_compat_msghdr+0x108/0x2c0 [ 213.458509][ T3780] do_recvmmsg+0xd77/0x2120 [ 213.463051][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 213.467952][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 213.474444][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 213.479520][ T3780] do_fast_syscall_32+0x34/0x70 [ 213.484586][ T3780] do_SYSENTER_32+0x1b/0x20 [ 213.489134][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.495665][ T3780] [ 213.497996][ T3780] Uninit was stored to memory at: [ 213.503067][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 213.508363][ T3780] get_compat_msghdr+0x108/0x2c0 [ 213.513455][ T3780] do_recvmmsg+0xd77/0x2120 [ 213.518004][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 213.522788][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 213.529382][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 213.534539][ T3780] do_fast_syscall_32+0x34/0x70 [ 213.539439][ T3780] do_SYSENTER_32+0x1b/0x20 [ 213.544138][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.550528][ T3780] [ 213.552861][ T3780] Uninit was stored to memory at: [ 213.558118][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 213.563268][ T3780] get_compat_msghdr+0x108/0x2c0 [ 213.568416][ T3780] do_recvmmsg+0xd77/0x2120 [ 213.572944][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 213.577839][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 213.584326][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 213.589400][ T3780] do_fast_syscall_32+0x34/0x70 [ 213.594465][ T3780] do_SYSENTER_32+0x1b/0x20 [ 213.599021][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.605531][ T3780] [ 213.607865][ T3780] Uninit was stored to memory at: [ 213.612928][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 213.618184][ T3780] get_compat_msghdr+0x108/0x2c0 [ 213.623240][ T3780] do_recvmmsg+0xd77/0x2120 [ 213.627955][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 213.632680][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 213.639187][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 213.644378][ T3780] do_fast_syscall_32+0x34/0x70 [ 213.649276][ T3780] do_SYSENTER_32+0x1b/0x20 [ 213.654006][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.660402][ T3780] [ 213.662732][ T3780] Uninit was stored to memory at: [ 213.667980][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 213.673133][ T3780] get_compat_msghdr+0x108/0x2c0 [ 213.678234][ T3780] do_recvmmsg+0xd77/0x2120 [ 213.682786][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 213.687685][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 213.694188][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 213.699271][ T3780] do_fast_syscall_32+0x34/0x70 [ 213.704348][ T3780] do_SYSENTER_32+0x1b/0x20 [ 213.708902][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.715443][ T3780] [ 213.717776][ T3780] Local variable msg_sys created at: [ 213.723064][ T3780] do_recvmmsg+0xbb/0x2120 [ 213.727650][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 213.870214][ T3780] not chained 150000 origins [ 213.875101][ T3780] CPU: 1 PID: 3780 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 213.883824][ T3780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.894012][ T3780] Call Trace: [ 213.897312][ T3780] [ 213.900257][ T3780] dump_stack_lvl+0x1ff/0x28e [ 213.905012][ T3780] dump_stack+0x25/0x28 [ 213.909218][ T3780] kmsan_internal_chain_origin+0x78/0x110 [ 213.914976][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 213.921100][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 213.926264][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 213.932132][ T3780] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 213.937725][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 213.942893][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 213.948825][ T3780] ? should_fail+0x75/0x9c0 [ 213.953417][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 213.958587][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 213.964878][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 213.970980][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 213.976127][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 213.981993][ T3780] __msan_chain_origin+0xbf/0x140 [ 213.987052][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 213.992214][ T3780] get_compat_msghdr+0x108/0x2c0 [ 213.997207][ T3780] ? __sys_recvmmsg+0x51c/0x6f0 [ 214.002115][ T3780] do_recvmmsg+0xd77/0x2120 [ 214.006660][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 214.011809][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 214.018116][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 214.023476][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 214.029861][ T3780] ? fput+0x82/0x320 [ 214.033792][ T3780] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 214.040480][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 214.045211][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 214.051603][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 214.056949][ T3780] do_fast_syscall_32+0x34/0x70 [ 214.061857][ T3780] do_SYSENTER_32+0x1b/0x20 [ 214.066458][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.072849][ T3780] RIP: 0023:0xf6ee0549 [ 214.076941][ T3780] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 214.096693][ T3780] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 214.105156][ T3780] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 214.113169][ T3780] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 214.121157][ T3780] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 214.129240][ T3780] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 214.137225][ T3780] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 214.145242][ T3780] [ 214.151451][ T3780] Uninit was stored to memory at: [ 214.159965][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 214.165616][ T3780] get_compat_msghdr+0x108/0x2c0 [ 214.170626][ T3780] do_recvmmsg+0xd77/0x2120 [ 214.175273][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 214.180000][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 214.186483][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 214.191560][ T3780] do_fast_syscall_32+0x34/0x70 [ 214.196650][ T3780] do_SYSENTER_32+0x1b/0x20 [ 214.201209][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.207689][ T3780] [ 214.210025][ T3780] Uninit was stored to memory at: [ 214.215246][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 214.220395][ T3780] get_compat_msghdr+0x108/0x2c0 [ 214.225508][ T3780] do_recvmmsg+0xd77/0x2120 [ 214.230059][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 214.234936][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 214.241311][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 214.246511][ T3780] do_fast_syscall_32+0x34/0x70 [ 214.251411][ T3780] do_SYSENTER_32+0x1b/0x20 [ 214.256085][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.262467][ T3780] [ 214.264949][ T3780] Uninit was stored to memory at: [ 214.270034][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 214.275332][ T3780] get_compat_msghdr+0x108/0x2c0 [ 214.280317][ T3780] do_recvmmsg+0xd77/0x2120 [ 214.285012][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 214.289743][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 214.296307][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 214.301391][ T3780] do_fast_syscall_32+0x34/0x70 [ 214.306510][ T3780] do_SYSENTER_32+0x1b/0x20 [ 214.311071][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.317589][ T3780] [ 214.319927][ T3780] Uninit was stored to memory at: [ 214.325157][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 214.330346][ T3780] get_compat_msghdr+0x108/0x2c0 [ 214.335467][ T3780] do_recvmmsg+0xd77/0x2120 [ 214.340148][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 214.345063][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 214.351440][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 214.356606][ T3780] do_fast_syscall_32+0x34/0x70 [ 214.361513][ T3780] do_SYSENTER_32+0x1b/0x20 [ 214.366214][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.372599][ T3780] [ 214.375086][ T3780] Uninit was stored to memory at: [ 214.380159][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 214.385468][ T3780] get_compat_msghdr+0x108/0x2c0 [ 214.390447][ T3780] do_recvmmsg+0xd77/0x2120 [ 214.395124][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 214.399852][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 214.406407][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 214.411484][ T3780] do_fast_syscall_32+0x34/0x70 [ 214.416524][ T3780] do_SYSENTER_32+0x1b/0x20 [ 214.421079][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.427574][ T3780] [ 214.429911][ T3780] Uninit was stored to memory at: [ 214.435132][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 214.440277][ T3780] get_compat_msghdr+0x108/0x2c0 [ 214.445400][ T3780] do_recvmmsg+0xd77/0x2120 [ 214.449959][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 214.454798][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 214.461179][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 214.466399][ T3780] do_fast_syscall_32+0x34/0x70 [ 214.471297][ T3780] do_SYSENTER_32+0x1b/0x20 [ 214.475977][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.482361][ T3780] [ 214.484818][ T3780] Uninit was stored to memory at: [ 214.489910][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 214.495312][ T3780] get_compat_msghdr+0x108/0x2c0 [ 214.500421][ T3780] do_recvmmsg+0xd77/0x2120 [ 214.505111][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 214.509856][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 214.516373][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 214.521449][ T3780] do_fast_syscall_32+0x34/0x70 [ 214.526485][ T3780] do_SYSENTER_32+0x1b/0x20 [ 214.531040][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.537536][ T3780] [ 214.540003][ T3780] Local variable msg_sys created at: [ 214.545425][ T3780] do_recvmmsg+0xbb/0x2120 [ 214.549978][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 214.702358][ T3780] not chained 160000 origins [ 214.707115][ T3780] CPU: 0 PID: 3780 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 214.715837][ T3780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.725918][ T3780] Call Trace: [ 214.729201][ T3780] [ 214.732133][ T3780] dump_stack_lvl+0x1ff/0x28e [ 214.736842][ T3780] dump_stack+0x25/0x28 [ 214.741018][ T3780] kmsan_internal_chain_origin+0x78/0x110 [ 214.746767][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 214.752875][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 214.758124][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 214.763979][ T3780] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 214.769557][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 214.774721][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 214.780568][ T3780] ? should_fail+0x75/0x9c0 [ 214.785091][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 214.790222][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 214.796490][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 214.802698][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 214.807995][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 214.813838][ T3780] __msan_chain_origin+0xbf/0x140 [ 214.818892][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 214.824055][ T3780] get_compat_msghdr+0x108/0x2c0 [ 214.829018][ T3780] ? __sys_recvmmsg+0x51c/0x6f0 [ 214.833896][ T3780] do_recvmmsg+0xd77/0x2120 [ 214.838438][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 214.843579][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 214.849846][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 214.854982][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 214.861428][ T3780] ? fput+0x82/0x320 [ 214.865384][ T3780] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 214.871916][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 214.876654][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 214.883101][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 214.888179][ T3780] do_fast_syscall_32+0x34/0x70 [ 214.893077][ T3780] do_SYSENTER_32+0x1b/0x20 [ 214.897625][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.904006][ T3780] RIP: 0023:0xf6ee0549 [ 214.908080][ T3780] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 214.927708][ T3780] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 214.936162][ T3780] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 214.944150][ T3780] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 214.952136][ T3780] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 214.960133][ T3780] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 214.968111][ T3780] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 214.976145][ T3780] [ 214.983179][ T3780] Uninit was stored to memory at: [ 214.988697][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 214.993972][ T3780] get_compat_msghdr+0x108/0x2c0 [ 214.998945][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.003597][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.008323][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.014841][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 215.019915][ T3780] do_fast_syscall_32+0x34/0x70 [ 215.024940][ T3780] do_SYSENTER_32+0x1b/0x20 [ 215.029580][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.036090][ T3780] [ 215.038421][ T3780] Uninit was stored to memory at: [ 215.043851][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 215.048998][ T3780] get_compat_msghdr+0x108/0x2c0 [ 215.054141][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.058692][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.063650][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.070029][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 215.075267][ T3780] do_fast_syscall_32+0x34/0x70 [ 215.080168][ T3780] do_SYSENTER_32+0x1b/0x20 [ 215.084902][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.091293][ T3780] [ 215.093792][ T3780] Uninit was stored to memory at: [ 215.099048][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 215.104368][ T3780] get_compat_msghdr+0x108/0x2c0 [ 215.109350][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.114067][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.118789][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.125367][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 215.130441][ T3780] do_fast_syscall_32+0x34/0x70 [ 215.135558][ T3780] do_SYSENTER_32+0x1b/0x20 [ 215.140106][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.146596][ T3780] [ 215.148950][ T3780] Uninit was stored to memory at: [ 215.154195][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 215.159344][ T3780] get_compat_msghdr+0x108/0x2c0 [ 215.164447][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.168994][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.173832][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.180206][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 215.185463][ T3780] do_fast_syscall_32+0x34/0x70 [ 215.190364][ T3780] do_SYSENTER_32+0x1b/0x20 [ 215.195056][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.201440][ T3780] [ 215.203951][ T3780] Uninit was stored to memory at: [ 215.209030][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 215.214438][ T3780] get_compat_msghdr+0x108/0x2c0 [ 215.219421][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.224160][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.228988][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.235543][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 215.240626][ T3780] do_fast_syscall_32+0x34/0x70 [ 215.245758][ T3780] do_SYSENTER_32+0x1b/0x20 [ 215.250316][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.256851][ T3780] [ 215.259292][ T3780] Uninit was stored to memory at: [ 215.264515][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 215.269667][ T3780] get_compat_msghdr+0x108/0x2c0 [ 215.274821][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.279373][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.284396][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.290881][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 215.296080][ T3780] do_fast_syscall_32+0x34/0x70 [ 215.300981][ T3780] do_SYSENTER_32+0x1b/0x20 [ 215.305990][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.312384][ T3780] [ 215.314887][ T3780] Uninit was stored to memory at: [ 215.319967][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 215.325232][ T3780] get_compat_msghdr+0x108/0x2c0 [ 215.330212][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.334921][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.339652][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.346415][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 215.351507][ T3780] do_fast_syscall_32+0x34/0x70 [ 215.356606][ T3780] do_SYSENTER_32+0x1b/0x20 [ 215.361185][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.367715][ T3780] [ 215.370049][ T3780] Local variable msg_sys created at: [ 215.375513][ T3780] do_recvmmsg+0xbb/0x2120 [ 215.379979][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.519986][ T3780] not chained 170000 origins [ 215.524987][ T3780] CPU: 1 PID: 3780 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 215.533717][ T3780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.543803][ T3780] Call Trace: [ 215.547098][ T3780] [ 215.550041][ T3780] dump_stack_lvl+0x1ff/0x28e [ 215.554774][ T3780] dump_stack+0x25/0x28 [ 215.558951][ T3780] kmsan_internal_chain_origin+0x78/0x110 [ 215.564702][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 215.570813][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 215.575948][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 215.581962][ T3780] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 215.587534][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 215.592701][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 215.598654][ T3780] ? should_fail+0x75/0x9c0 [ 215.603194][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 215.608338][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 215.614635][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 215.620851][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 215.626010][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 215.631961][ T3780] __msan_chain_origin+0xbf/0x140 [ 215.637035][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 215.642182][ T3780] get_compat_msghdr+0x108/0x2c0 [ 215.647141][ T3780] ? __sys_recvmmsg+0x51c/0x6f0 [ 215.652164][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.656726][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 215.661905][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 215.668193][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 215.673366][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 215.679719][ T3780] ? fput+0x82/0x320 [ 215.683647][ T3780] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.690199][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.694948][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.701336][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 215.706396][ T3780] do_fast_syscall_32+0x34/0x70 [ 215.711364][ T3780] do_SYSENTER_32+0x1b/0x20 [ 215.715894][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.722331][ T3780] RIP: 0023:0xf6ee0549 [ 215.726403][ T3780] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 215.746056][ T3780] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 215.754601][ T3780] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 215.762775][ T3780] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 215.770755][ T3780] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 215.778825][ T3780] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 215.786982][ T3780] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 215.794998][ T3780] [ 215.801930][ T3780] Uninit was stored to memory at: [ 215.807688][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 215.812847][ T3780] get_compat_msghdr+0x108/0x2c0 [ 215.817984][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.822538][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.827520][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.834341][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 215.839509][ T3780] do_fast_syscall_32+0x34/0x70 [ 215.844549][ T3780] do_SYSENTER_32+0x1b/0x20 [ 215.849211][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.855748][ T3780] [ 215.858090][ T3780] Uninit was stored to memory at: [ 215.863166][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 215.868417][ T3780] get_compat_msghdr+0x108/0x2c0 [ 215.873494][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.878059][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.882776][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.889241][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 215.894410][ T3780] do_fast_syscall_32+0x34/0x70 [ 215.899312][ T3780] do_SYSENTER_32+0x1b/0x20 [ 215.904117][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.910593][ T3780] [ 215.912925][ T3780] Uninit was stored to memory at: [ 215.918174][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 215.923413][ T3780] get_compat_msghdr+0x108/0x2c0 [ 215.928476][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.933004][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.937941][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.944407][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 215.949616][ T3780] do_fast_syscall_32+0x34/0x70 [ 215.954650][ T3780] do_SYSENTER_32+0x1b/0x20 [ 215.959202][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.965748][ T3780] [ 215.968082][ T3780] Uninit was stored to memory at: [ 215.973215][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 215.978459][ T3780] get_compat_msghdr+0x108/0x2c0 [ 215.983522][ T3780] do_recvmmsg+0xd77/0x2120 [ 215.988081][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 215.992787][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 215.999287][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 216.004813][ T3780] do_fast_syscall_32+0x34/0x70 [ 216.009732][ T3780] do_SYSENTER_32+0x1b/0x20 [ 216.014403][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.020778][ T3780] [ 216.023103][ T3780] Uninit was stored to memory at: [ 216.028281][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 216.033673][ T3780] get_compat_msghdr+0x108/0x2c0 [ 216.038738][ T3780] do_recvmmsg+0xd77/0x2120 [ 216.043264][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 216.048114][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 216.054652][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 216.059732][ T3780] do_fast_syscall_32+0x34/0x70 [ 216.064943][ T3780] do_SYSENTER_32+0x1b/0x20 [ 216.069498][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.076009][ T3780] [ 216.078340][ T3780] Uninit was stored to memory at: [ 216.083554][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 216.088707][ T3780] get_compat_msghdr+0x108/0x2c0 [ 216.093795][ T3780] do_recvmmsg+0xd77/0x2120 [ 216.098342][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 216.103066][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 216.109603][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 216.114774][ T3780] do_fast_syscall_32+0x34/0x70 [ 216.119661][ T3780] do_SYSENTER_32+0x1b/0x20 [ 216.124340][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.130723][ T3780] [ 216.133224][ T3780] Uninit was stored to memory at: [ 216.138410][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 216.143659][ T3780] get_compat_msghdr+0x108/0x2c0 [ 216.148664][ T3780] do_recvmmsg+0xd77/0x2120 [ 216.153208][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 216.158022][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 216.164579][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 216.169658][ T3780] do_fast_syscall_32+0x34/0x70 [ 216.174691][ T3780] do_SYSENTER_32+0x1b/0x20 [ 216.179242][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.185771][ T3780] [ 216.188105][ T3780] Local variable msg_sys created at: [ 216.193711][ T3780] do_recvmmsg+0xbb/0x2120 [ 216.198259][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 216.377243][ T3780] not chained 180000 origins [ 216.381877][ T3780] CPU: 1 PID: 3780 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 216.390574][ T3780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.400652][ T3780] Call Trace: [ 216.403950][ T3780] [ 216.406895][ T3780] dump_stack_lvl+0x1ff/0x28e [ 216.411632][ T3780] dump_stack+0x25/0x28 [ 216.415852][ T3780] kmsan_internal_chain_origin+0x78/0x110 [ 216.421629][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 216.427840][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 216.432999][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 216.438930][ T3780] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 216.444510][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 216.449672][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 216.455621][ T3780] ? should_fail+0x75/0x9c0 [ 216.460146][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 216.465285][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 216.471575][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 216.477673][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 216.482807][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 216.488643][ T3780] __msan_chain_origin+0xbf/0x140 [ 216.493722][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 216.498918][ T3780] get_compat_msghdr+0x108/0x2c0 [ 216.503895][ T3780] ? __sys_recvmmsg+0x51c/0x6f0 [ 216.508799][ T3780] do_recvmmsg+0xd77/0x2120 [ 216.513492][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 216.518845][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 216.525123][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 216.530415][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 216.536968][ T3780] ? fput+0x82/0x320 [ 216.540890][ T3780] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 216.547429][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 216.552185][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 216.558740][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 216.563902][ T3780] do_fast_syscall_32+0x34/0x70 [ 216.568905][ T3780] do_SYSENTER_32+0x1b/0x20 [ 216.573649][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.580016][ T3780] RIP: 0023:0xf6ee0549 [ 216.584094][ T3780] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 216.603759][ T3780] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 216.612506][ T3780] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 216.620781][ T3780] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 216.628776][ T3780] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 216.636764][ T3780] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 216.644847][ T3780] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 216.652860][ T3780] [ 216.660200][ T3780] Uninit was stored to memory at: [ 216.670601][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 216.675891][ T3780] get_compat_msghdr+0x108/0x2c0 [ 216.680878][ T3780] do_recvmmsg+0xd77/0x2120 [ 216.685539][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 216.690277][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 216.696828][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 216.701912][ T3780] do_fast_syscall_32+0x34/0x70 [ 216.706961][ T3780] do_SYSENTER_32+0x1b/0x20 [ 216.711516][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.718029][ T3780] [ 216.720366][ T3780] Uninit was stored to memory at: [ 216.725601][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 216.730751][ T3780] get_compat_msghdr+0x108/0x2c0 [ 216.735852][ T3780] do_recvmmsg+0xd77/0x2120 [ 216.740406][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 216.745296][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 216.751672][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 216.756977][ T3780] do_fast_syscall_32+0x34/0x70 [ 216.761872][ T3780] do_SYSENTER_32+0x1b/0x20 [ 216.766563][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.772941][ T3780] [ 216.775585][ T3780] Uninit was stored to memory at: [ 216.780916][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 216.786193][ T3780] get_compat_msghdr+0x108/0x2c0 [ 216.791198][ T3780] do_recvmmsg+0xd77/0x2120 [ 216.795885][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 216.800611][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 216.807114][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 216.812210][ T3780] do_fast_syscall_32+0x34/0x70 [ 216.817237][ T3780] do_SYSENTER_32+0x1b/0x20 [ 216.821792][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.828339][ T3780] [ 216.830674][ T3780] Uninit was stored to memory at: [ 216.835878][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 216.841022][ T3780] get_compat_msghdr+0x108/0x2c0 [ 216.846141][ T3780] do_recvmmsg+0xd77/0x2120 [ 216.850692][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 216.855513][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 216.861886][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 216.867107][ T3780] do_fast_syscall_32+0x34/0x70 [ 216.872003][ T3780] do_SYSENTER_32+0x1b/0x20 [ 216.876642][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.883028][ T3780] [ 216.885513][ T3780] Uninit was stored to memory at: [ 216.890583][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 216.895910][ T3780] get_compat_msghdr+0x108/0x2c0 [ 216.900885][ T3780] do_recvmmsg+0xd77/0x2120 [ 216.905566][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 216.910290][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 216.916781][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 216.921861][ T3780] do_fast_syscall_32+0x34/0x70 [ 216.926917][ T3780] do_SYSENTER_32+0x1b/0x20 [ 216.931469][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.937957][ T3780] [ 216.940287][ T3780] Uninit was stored to memory at: [ 216.945528][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 216.950680][ T3780] get_compat_msghdr+0x108/0x2c0 [ 216.955781][ T3780] do_recvmmsg+0xd77/0x2120 [ 216.960344][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 216.965203][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 216.971588][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 216.976757][ T3780] do_fast_syscall_32+0x34/0x70 [ 216.981655][ T3780] do_SYSENTER_32+0x1b/0x20 [ 216.986349][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.992733][ T3780] [ 216.995947][ T3780] Uninit was stored to memory at: [ 217.001019][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 217.006302][ T3780] get_compat_msghdr+0x108/0x2c0 [ 217.011274][ T3780] do_recvmmsg+0xd77/0x2120 [ 217.015916][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 217.020638][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 217.027164][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 217.032240][ T3780] do_fast_syscall_32+0x34/0x70 [ 217.037275][ T3780] do_SYSENTER_32+0x1b/0x20 [ 217.041823][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 217.048343][ T3780] [ 217.050670][ T3780] Local variable msg_sys created at: [ 217.056058][ T3780] do_recvmmsg+0xbb/0x2120 [ 217.060518][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 217.200882][ T3780] not chained 190000 origins [ 217.205742][ T3780] CPU: 0 PID: 3780 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 217.214458][ T3780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.224522][ T3780] Call Trace: [ 217.227814][ T3780] [ 217.230755][ T3780] dump_stack_lvl+0x1ff/0x28e [ 217.235465][ T3780] dump_stack+0x25/0x28 [ 217.239646][ T3780] kmsan_internal_chain_origin+0x78/0x110 [ 217.245387][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 217.251475][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 217.256606][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 217.262438][ T3780] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 217.268002][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 217.273132][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 217.278975][ T3780] ? should_fail+0x75/0x9c0 [ 217.283613][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 217.288765][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 217.295050][ T3780] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 217.301147][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 217.306283][ T3780] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 217.312122][ T3780] __msan_chain_origin+0xbf/0x140 [ 217.317175][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 217.322315][ T3780] get_compat_msghdr+0x108/0x2c0 [ 217.327272][ T3780] ? __sys_recvmmsg+0x51c/0x6f0 [ 217.332174][ T3780] do_recvmmsg+0xd77/0x2120 [ 217.336727][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 217.341955][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 217.348337][ T3780] ? kmsan_get_metadata+0x33/0x220 [ 217.353470][ T3780] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 217.359739][ T3780] ? fput+0x82/0x320 [ 217.363652][ T3780] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 217.370177][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 217.374896][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 217.381259][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 217.386320][ T3780] do_fast_syscall_32+0x34/0x70 [ 217.391196][ T3780] do_SYSENTER_32+0x1b/0x20 [ 217.395735][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 217.402094][ T3780] RIP: 0023:0xf6ee0549 [ 217.406178][ T3780] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 217.425807][ T3780] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 217.434412][ T3780] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 217.442410][ T3780] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 217.450475][ T3780] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 217.458478][ T3780] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 217.466458][ T3780] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 217.474474][ T3780] [ 217.482532][ T3780] Uninit was stored to memory at: [ 217.488188][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 217.493447][ T3780] get_compat_msghdr+0x108/0x2c0 [ 217.498432][ T3780] do_recvmmsg+0xd77/0x2120 [ 217.502983][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 217.507931][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 217.514429][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 217.519509][ T3780] do_fast_syscall_32+0x34/0x70 [ 217.524549][ T3780] do_SYSENTER_32+0x1b/0x20 [ 217.529100][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 217.535605][ T3780] [ 217.537938][ T3780] Uninit was stored to memory at: [ 217.543019][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 217.548304][ T3780] get_compat_msghdr+0x108/0x2c0 [ 217.553288][ T3780] do_recvmmsg+0xd77/0x2120 [ 217.558094][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 217.562817][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 217.569301][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 217.574497][ T3780] do_fast_syscall_32+0x34/0x70 [ 217.579396][ T3780] do_SYSENTER_32+0x1b/0x20 [ 217.584092][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 217.590559][ T3780] [ 217.592963][ T3780] Uninit was stored to memory at: [ 217.598158][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 217.603417][ T3780] get_compat_msghdr+0x108/0x2c0 [ 217.608392][ T3780] do_recvmmsg+0xd77/0x2120 [ 217.612938][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 217.617792][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 217.624388][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 217.629447][ T3780] do_fast_syscall_32+0x34/0x70 [ 217.634514][ T3780] do_SYSENTER_32+0x1b/0x20 [ 217.639070][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 217.646108][ T3780] [ 217.648579][ T3780] Uninit was stored to memory at: [ 217.653852][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 217.659091][ T3780] get_compat_msghdr+0x108/0x2c0 [ 217.664253][ T3780] do_recvmmsg+0xd77/0x2120 [ 217.668809][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 217.673707][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 217.680094][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 217.685289][ T3780] do_fast_syscall_32+0x34/0x70 [ 217.690187][ T3780] do_SYSENTER_32+0x1b/0x20 [ 217.694901][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 217.701290][ T3780] [ 217.703787][ T3780] Uninit was stored to memory at: [ 217.709137][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 217.714440][ T3780] get_compat_msghdr+0x108/0x2c0 [ 217.719532][ T3780] do_recvmmsg+0xd77/0x2120 [ 217.724230][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 217.728951][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 217.735504][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 217.740585][ T3780] do_fast_syscall_32+0x34/0x70 [ 217.745623][ T3780] do_SYSENTER_32+0x1b/0x20 [ 217.750187][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 217.756901][ T3780] [ 217.759235][ T3780] Uninit was stored to memory at: [ 217.764917][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 217.770062][ T3780] get_compat_msghdr+0x108/0x2c0 [ 217.775214][ T3780] do_recvmmsg+0xd77/0x2120 [ 217.779761][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 217.784636][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 217.791016][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 217.796206][ T3780] do_fast_syscall_32+0x34/0x70 [ 217.801102][ T3780] do_SYSENTER_32+0x1b/0x20 [ 217.805825][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 217.812204][ T3780] [ 217.814726][ T3780] Uninit was stored to memory at: [ 217.819886][ T3780] __get_compat_msghdr+0x6e1/0x9d0 [ 217.825531][ T3780] get_compat_msghdr+0x108/0x2c0 [ 217.830503][ T3780] do_recvmmsg+0xd77/0x2120 [ 217.835163][ T3780] __sys_recvmmsg+0x51c/0x6f0 [ 217.840013][ T3780] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 217.846574][ T3780] __do_fast_syscall_32+0x96/0xf0 [ 217.851677][ T3780] do_fast_syscall_32+0x34/0x70 [ 217.856698][ T3780] do_SYSENTER_32+0x1b/0x20 [ 217.861247][ T3780] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 217.867738][ T3780] [ 217.870069][ T3780] Local variable msg_sys created at: [ 217.875598][ T3780] do_recvmmsg+0xbb/0x2120 [ 217.880065][ T3780] __sys_recvmmsg+0x51c/0x6f0 09:59:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x28104c0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:59:07 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0xc018620c, &(0x7f00000000c0)={0x73622a85, 0x0, 0x100000000000000}) 09:59:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:59:07 executing program 3: r0 = socket(0xa, 0x803, 0x2) r1 = dup2(r0, r0) read$rfkill(r1, &(0x7f0000000000), 0x8) 09:59:07 executing program 0: syz_emit_ethernet(0x11b, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x10d, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1, {[@rr={0x7, 0x1, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "82d6b5f000c3639813e3643d259a7217508d1524e91fbb870a6eab56ba1880282c76211a26de0eaaaec45ef4439ae852e32e123a2c93d6f1c4e248ea301bf5adb7422e7645562d4314069ea16de1a64a030fde45fca83a4ef355a51e70840d63a458f9143d9cc90c8badb4424df91f645a7369983304017ff0bbd70e961634d7c04327aeb93498bd4eba6f3a94b51885961b15a914b3d5c3340ea7a3906fef33153e496e647cca621db53ea6eb1a1822085c7340f70e8fdd4e793b2b1f847de05244f99f52ba314862e607a6f62ffe46b951772a5740875142d01bae7f13bd6bc576fb3e24"}}}}}, 0x0) 09:59:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x8, 0x73, 0x0, @mcast1, @mcast2, 0x0, 0x40}}) socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) [ 218.096462][ T3800] binder: 3798:3800 ioctl c018620c 200000c0 returned -22 09:59:07 executing program 5: syz_emit_ethernet(0x132, &(0x7f0000000000)={@random="87d3b3859d6b", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "8a2435", 0xfc, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0x4e23, 0xfc, 0x0, @opaque="d48f4ba10d03753a45bb071fb3ac41a802285580d8b6acca70133ce20cae3b200f552a1c5c36121ca377550b87d0e95fee274ef5cda1a895f9d0d519aadf46a77da1e60d96064baec0de93ed42172ce629c41622baf6f342e301358ea9b5476fed78be98e4c1f11b5feaa9194d2fb27b96fd1d9370b4784099ede096495c4fca3643998ad33394bdd6ee0b526fa09ebc687011f1ee4dca86a2ed53273ed67705dc8c4bd4d0823d3892c255ac8b093e11d874cb92898ffdfab3eb456fc5938b2b09b9c7735fbf235da7664b5950371c13156c61db1b79fa3ea405add4fccbe7d19d0532e238a7586d49976c9f2a0e3a755b7d7076"}}}}}}, 0x0) [ 218.191336][ T3806] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 09:59:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setreuid(r3, r1) setresuid(r1, 0x0, 0x0) 09:59:07 executing program 3: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:59:07 executing program 0: r0 = open(&(0x7f0000000000)='./file1\x00', 0x820c2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) unlink(&(0x7f0000000080)='./file1\x00') 09:59:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') read$hiddev(r0, 0x0, 0x0) 09:59:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x121002, 0x0) write$tun(r0, 0x0, 0x0) [ 218.893704][ T3558] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 219.093703][ T3814] not chained 200000 origins [ 219.098501][ T3814] CPU: 1 PID: 3814 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 219.107227][ T3814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.117322][ T3814] Call Trace: [ 219.120624][ T3814] [ 219.123576][ T3814] dump_stack_lvl+0x1ff/0x28e [ 219.128334][ T3814] dump_stack+0x25/0x28 [ 219.132802][ T3814] kmsan_internal_chain_origin+0x78/0x110 [ 219.138582][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 219.144725][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 219.150069][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 219.156023][ T3814] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 219.161614][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 219.166769][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 219.172635][ T3814] ? should_fail+0x75/0x9c0 [ 219.177181][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 219.182346][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 219.188635][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 219.194762][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 219.200012][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 219.205869][ T3814] __msan_chain_origin+0xbf/0x140 [ 219.210946][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 219.216111][ T3814] get_compat_msghdr+0x108/0x2c0 [ 219.221097][ T3814] ? __sys_recvmmsg+0x51c/0x6f0 [ 219.225999][ T3814] do_recvmmsg+0xd77/0x2120 [ 219.230557][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 219.235721][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 219.242009][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 219.247248][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 219.253536][ T3814] ? fput+0x82/0x320 [ 219.257902][ T3814] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 219.264450][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 219.269186][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 219.275575][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 219.280738][ T3814] do_fast_syscall_32+0x34/0x70 [ 219.285631][ T3814] do_SYSENTER_32+0x1b/0x20 [ 219.290185][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 219.296564][ T3814] RIP: 0023:0xf6ee0549 [ 219.300651][ T3814] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 219.320410][ T3814] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 219.329029][ T3814] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 219.337118][ T3814] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 219.345250][ T3814] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 219.353240][ T3814] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 219.361230][ T3814] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 219.369331][ T3814] [ 219.378437][ T3814] Uninit was stored to memory at: [ 219.385657][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 219.390831][ T3814] get_compat_msghdr+0x108/0x2c0 [ 219.396177][ T3814] do_recvmmsg+0xd77/0x2120 [ 219.400735][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 219.405592][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 219.411981][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 219.417336][ T3814] do_fast_syscall_32+0x34/0x70 [ 219.422243][ T3814] do_SYSENTER_32+0x1b/0x20 [ 219.426896][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 219.433282][ T3814] [ 219.435718][ T3814] Uninit was stored to memory at: [ 219.440802][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 219.446059][ T3814] get_compat_msghdr+0x108/0x2c0 [ 219.451129][ T3814] do_recvmmsg+0xd77/0x2120 [ 219.455847][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 219.460580][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 219.467118][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 219.472214][ T3814] do_fast_syscall_32+0x34/0x70 [ 219.477286][ T3814] do_SYSENTER_32+0x1b/0x20 [ 219.482034][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 219.488521][ T3814] [ 219.490869][ T3814] Uninit was stored to memory at: [ 219.496202][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 219.501357][ T3814] get_compat_msghdr+0x108/0x2c0 [ 219.506477][ T3814] do_recvmmsg+0xd77/0x2120 [ 219.511032][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 219.516087][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 219.522469][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 219.527718][ T3814] do_fast_syscall_32+0x34/0x70 [ 219.532639][ T3814] do_SYSENTER_32+0x1b/0x20 [ 219.537392][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 219.544146][ T3814] [ 219.546493][ T3814] Uninit was stored to memory at: [ 219.551582][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 219.556991][ T3814] get_compat_msghdr+0x108/0x2c0 [ 219.561980][ T3814] do_recvmmsg+0xd77/0x2120 [ 219.566698][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 219.571433][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 219.577960][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 219.583042][ T3814] do_fast_syscall_32+0x34/0x70 [ 219.588292][ T3814] do_SYSENTER_32+0x1b/0x20 [ 219.592852][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 219.599405][ T3814] [ 219.601743][ T3814] Uninit was stored to memory at: [ 219.607014][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 219.612173][ T3814] get_compat_msghdr+0x108/0x2c0 [ 219.617338][ T3814] do_recvmmsg+0xd77/0x2120 [ 219.621891][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 219.626777][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 219.633158][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 219.638487][ T3814] do_fast_syscall_32+0x34/0x70 [ 219.643513][ T3814] do_SYSENTER_32+0x1b/0x20 [ 219.648071][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 219.654603][ T3814] [ 219.656938][ T3814] Uninit was stored to memory at: [ 219.662030][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 219.667338][ T3814] get_compat_msghdr+0x108/0x2c0 [ 219.672325][ T3814] do_recvmmsg+0xd77/0x2120 [ 219.677041][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 219.681894][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 219.688501][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 219.693689][ T3814] do_fast_syscall_32+0x34/0x70 [ 219.698603][ T3814] do_SYSENTER_32+0x1b/0x20 [ 219.703166][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 219.709736][ T3814] [ 219.712078][ T3814] Uninit was stored to memory at: [ 219.717756][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 219.722914][ T3814] get_compat_msghdr+0x108/0x2c0 [ 219.728148][ T3814] do_recvmmsg+0xd77/0x2120 [ 219.732706][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 219.737596][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 219.744191][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 219.749275][ T3814] do_fast_syscall_32+0x34/0x70 [ 219.754415][ T3814] do_SYSENTER_32+0x1b/0x20 [ 219.758992][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 219.765535][ T3814] [ 219.768029][ T3814] Local variable msg_sys created at: [ 219.773481][ T3814] do_recvmmsg+0xbb/0x2120 [ 219.777954][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 219.813845][ T3558] usb 4-1: Using ep0 maxpacket: 16 [ 219.964144][ T3558] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 219.973296][ T3558] usb 4-1: config 1 has no interface number 1 [ 219.980361][ T3558] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 219.996243][ T3558] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 220.007865][ T3558] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 220.038691][ T3814] not chained 210000 origins [ 220.043464][ T3814] CPU: 1 PID: 3814 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 220.052184][ T3814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.062357][ T3814] Call Trace: [ 220.065648][ T3814] [ 220.068599][ T3814] dump_stack_lvl+0x1ff/0x28e [ 220.073360][ T3814] dump_stack+0x25/0x28 [ 220.077564][ T3814] kmsan_internal_chain_origin+0x78/0x110 [ 220.083338][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 220.089464][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 220.094640][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 220.100506][ T3814] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 220.106099][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 220.111270][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 220.117112][ T3814] ? should_fail+0x75/0x9c0 [ 220.121644][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 220.126786][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 220.133081][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 220.139183][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 220.144325][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 220.150187][ T3814] __msan_chain_origin+0xbf/0x140 [ 220.155264][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 220.160443][ T3814] get_compat_msghdr+0x108/0x2c0 [ 220.165435][ T3814] ? __sys_recvmmsg+0x51c/0x6f0 [ 220.170435][ T3814] do_recvmmsg+0xd77/0x2120 [ 220.175005][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 220.180169][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 220.186534][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 220.191711][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 220.198040][ T3814] ? fput+0x82/0x320 [ 220.201980][ T3814] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 220.208542][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 220.213282][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 220.219660][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 220.224723][ T3814] do_fast_syscall_32+0x34/0x70 [ 220.229631][ T3814] do_SYSENTER_32+0x1b/0x20 [ 220.234170][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 220.240641][ T3814] RIP: 0023:0xf6ee0549 [ 220.244718][ T3814] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 220.264380][ T3814] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 220.272933][ T3814] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 220.281026][ T3814] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 220.289014][ T3814] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 220.297104][ T3814] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 220.305110][ T3814] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 220.313134][ T3814] [ 220.319486][ T3814] Uninit was stored to memory at: [ 220.325028][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 220.330185][ T3814] get_compat_msghdr+0x108/0x2c0 [ 220.336043][ T3814] do_recvmmsg+0xd77/0x2120 [ 220.340613][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 220.345601][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 220.351978][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 220.357182][ T3814] do_fast_syscall_32+0x34/0x70 [ 220.362092][ T3814] do_SYSENTER_32+0x1b/0x20 [ 220.366770][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 220.373153][ T3814] [ 220.375620][ T3814] Uninit was stored to memory at: [ 220.380705][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 220.385992][ T3814] get_compat_msghdr+0x108/0x2c0 [ 220.390969][ T3814] do_recvmmsg+0xd77/0x2120 [ 220.395665][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 220.400420][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 220.406937][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 220.412019][ T3814] do_fast_syscall_32+0x34/0x70 [ 220.417070][ T3814] do_SYSENTER_32+0x1b/0x20 [ 220.421639][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 220.428244][ T3814] [ 220.430582][ T3814] Uninit was stored to memory at: [ 220.435811][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 220.441043][ T3814] get_compat_msghdr+0x108/0x2c0 [ 220.446151][ T3814] do_recvmmsg+0xd77/0x2120 [ 220.450806][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 220.455673][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 220.462056][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 220.467274][ T3814] do_fast_syscall_32+0x34/0x70 [ 220.472185][ T3814] do_SYSENTER_32+0x1b/0x20 [ 220.476898][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 220.483290][ T3814] [ 220.485761][ T3814] Uninit was stored to memory at: [ 220.490842][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 220.496130][ T3814] get_compat_msghdr+0x108/0x2c0 [ 220.501113][ T3814] do_recvmmsg+0xd77/0x2120 [ 220.505820][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 220.510548][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 220.517035][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 220.522116][ T3814] do_fast_syscall_32+0x34/0x70 [ 220.527158][ T3814] do_SYSENTER_32+0x1b/0x20 [ 220.531711][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 220.538207][ T3814] [ 220.540570][ T3814] Uninit was stored to memory at: [ 220.545797][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 220.550945][ T3814] get_compat_msghdr+0x108/0x2c0 [ 220.556049][ T3814] do_recvmmsg+0xd77/0x2120 [ 220.560606][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 220.565577][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 220.571954][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 220.577165][ T3814] do_fast_syscall_32+0x34/0x70 [ 220.582069][ T3814] do_SYSENTER_32+0x1b/0x20 [ 220.586767][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 220.593158][ T3814] [ 220.595627][ T3814] Uninit was stored to memory at: [ 220.600801][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 220.606083][ T3814] get_compat_msghdr+0x108/0x2c0 [ 220.611061][ T3814] do_recvmmsg+0xd77/0x2120 [ 220.615779][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 220.620505][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 220.626989][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 220.632070][ T3814] do_fast_syscall_32+0x34/0x70 [ 220.637115][ T3814] do_SYSENTER_32+0x1b/0x20 [ 220.641675][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 220.648194][ T3814] [ 220.650533][ T3814] Uninit was stored to memory at: [ 220.655776][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 220.660929][ T3814] get_compat_msghdr+0x108/0x2c0 [ 220.666088][ T3814] do_recvmmsg+0xd77/0x2120 [ 220.670646][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 220.675525][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 220.681905][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 220.687117][ T3814] do_fast_syscall_32+0x34/0x70 [ 220.692019][ T3814] do_SYSENTER_32+0x1b/0x20 [ 220.696730][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 220.703233][ T3814] [ 220.705708][ T3814] Local variable msg_sys created at: [ 220.711000][ T3814] do_recvmmsg+0xbb/0x2120 [ 220.715611][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 220.874234][ T3558] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 220.883611][ T3558] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.891833][ T3558] usb 4-1: Product: syz [ 220.896341][ T3558] usb 4-1: Manufacturer: syz [ 220.901068][ T3558] usb 4-1: SerialNumber: syz [ 220.910498][ T3814] not chained 220000 origins [ 220.917999][ T3814] CPU: 1 PID: 3814 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 220.926729][ T3814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.936817][ T3814] Call Trace: [ 220.940112][ T3814] [ 220.943054][ T3814] dump_stack_lvl+0x1ff/0x28e [ 220.948033][ T3814] dump_stack+0x25/0x28 [ 220.952414][ T3814] kmsan_internal_chain_origin+0x78/0x110 [ 220.958171][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 220.964287][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 220.969458][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 220.975325][ T3814] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 220.980920][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 220.986075][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 220.991948][ T3814] ? should_fail+0x75/0x9c0 [ 220.996509][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 221.001675][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 221.007970][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 221.014111][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 221.019281][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 221.025148][ T3814] __msan_chain_origin+0xbf/0x140 [ 221.030231][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 221.035388][ T3814] get_compat_msghdr+0x108/0x2c0 [ 221.040374][ T3814] ? __sys_recvmmsg+0x51c/0x6f0 [ 221.045289][ T3814] do_recvmmsg+0xd77/0x2120 [ 221.049858][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 221.055031][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 221.061327][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 221.066503][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 221.072802][ T3814] ? fput+0x82/0x320 [ 221.076807][ T3814] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 221.083369][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 221.088113][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 221.094498][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 221.099576][ T3814] do_fast_syscall_32+0x34/0x70 [ 221.104466][ T3814] do_SYSENTER_32+0x1b/0x20 [ 221.109027][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 221.115413][ T3814] RIP: 0023:0xf6ee0549 [ 221.119619][ T3814] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 221.139622][ T3814] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 221.148092][ T3814] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 221.156116][ T3814] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 221.164137][ T3814] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 221.172148][ T3814] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 221.180230][ T3814] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 221.188229][ T3814] [ 221.194738][ T3814] Uninit was stored to memory at: [ 221.201327][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 221.206890][ T3814] get_compat_msghdr+0x108/0x2c0 [ 221.211877][ T3814] do_recvmmsg+0xd77/0x2120 [ 221.216522][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 221.221268][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 221.227740][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 221.232826][ T3814] do_fast_syscall_32+0x34/0x70 [ 221.237823][ T3814] do_SYSENTER_32+0x1b/0x20 [ 221.242377][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 221.248853][ T3814] [ 221.251300][ T3814] Uninit was stored to memory at: [ 221.256554][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 221.261706][ T3814] get_compat_msghdr+0x108/0x2c0 [ 221.266825][ T3814] do_recvmmsg+0xd77/0x2120 [ 221.271382][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 221.276261][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 221.282638][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 221.287851][ T3814] do_fast_syscall_32+0x34/0x70 [ 221.292771][ T3814] do_SYSENTER_32+0x1b/0x20 [ 221.297460][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 221.303935][ T3814] [ 221.306272][ T3814] Uninit was stored to memory at: [ 221.311393][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 221.316683][ T3814] get_compat_msghdr+0x108/0x2c0 [ 221.321754][ T3814] do_recvmmsg+0xd77/0x2120 [ 221.326455][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 221.331184][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 221.337941][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 221.343004][ T3814] do_fast_syscall_32+0x34/0x70 [ 221.348113][ T3814] do_SYSENTER_32+0x1b/0x20 [ 221.352759][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 221.359251][ T3814] [ 221.361587][ T3814] Uninit was stored to memory at: [ 221.366865][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 221.372015][ T3814] get_compat_msghdr+0x108/0x2c0 [ 221.377218][ T3814] do_recvmmsg+0xd77/0x2120 [ 221.381778][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 221.386622][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 221.393002][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 221.398267][ T3814] do_fast_syscall_32+0x34/0x70 [ 221.403169][ T3814] do_SYSENTER_32+0x1b/0x20 [ 221.407852][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 221.414314][ T3814] [ 221.416645][ T3814] Uninit was stored to memory at: [ 221.421703][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 221.426967][ T3814] get_compat_msghdr+0x108/0x2c0 [ 221.431947][ T3814] do_recvmmsg+0xd77/0x2120 [ 221.436659][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 221.441393][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 221.447887][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 221.452964][ T3814] do_fast_syscall_32+0x34/0x70 [ 221.458000][ T3814] do_SYSENTER_32+0x1b/0x20 [ 221.462551][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 221.469038][ T3814] [ 221.471385][ T3814] Uninit was stored to memory at: [ 221.476639][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 221.481791][ T3814] get_compat_msghdr+0x108/0x2c0 [ 221.486965][ T3814] do_recvmmsg+0xd77/0x2120 [ 221.491524][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 221.496392][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 221.502792][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 221.508001][ T3814] do_fast_syscall_32+0x34/0x70 [ 221.512908][ T3814] do_SYSENTER_32+0x1b/0x20 [ 221.517599][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 221.524080][ T3814] [ 221.526415][ T3814] Uninit was stored to memory at: [ 221.531494][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 221.536810][ T3814] get_compat_msghdr+0x108/0x2c0 [ 221.541794][ T3814] do_recvmmsg+0xd77/0x2120 [ 221.546500][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 221.551232][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 221.557841][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 221.562919][ T3814] do_fast_syscall_32+0x34/0x70 [ 221.567959][ T3814] do_SYSENTER_32+0x1b/0x20 [ 221.572533][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 221.579065][ T3814] [ 221.581414][ T3814] Local variable msg_sys created at: [ 221.586889][ T3814] do_recvmmsg+0xbb/0x2120 [ 221.591356][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 221.673923][ T3558] usb 4-1: can't set config #1, error -71 [ 221.698538][ T3558] usb 4-1: USB disconnect, device number 2 [ 221.826288][ T3814] not chained 230000 origins [ 221.830934][ T3814] CPU: 1 PID: 3814 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 221.839639][ T3814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.849727][ T3814] Call Trace: [ 221.853150][ T3814] [ 221.856093][ T3814] dump_stack_lvl+0x1ff/0x28e [ 221.860827][ T3814] dump_stack+0x25/0x28 [ 221.865029][ T3814] kmsan_internal_chain_origin+0x78/0x110 [ 221.870799][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 221.876894][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 221.882029][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 221.887869][ T3814] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 221.893461][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 221.898719][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 221.904650][ T3814] ? should_fail+0x75/0x9c0 [ 221.909203][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 221.914356][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 221.920808][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 221.926907][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 221.932324][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 221.938181][ T3814] __msan_chain_origin+0xbf/0x140 [ 221.943263][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 221.948513][ T3814] get_compat_msghdr+0x108/0x2c0 [ 221.953497][ T3814] ? __sys_recvmmsg+0x51c/0x6f0 [ 221.958466][ T3814] do_recvmmsg+0xd77/0x2120 [ 221.963004][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 221.968159][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 221.974448][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 221.979581][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 221.986028][ T3814] ? fput+0x82/0x320 [ 221.989971][ T3814] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 221.996518][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 222.001234][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 222.007769][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 222.012842][ T3814] do_fast_syscall_32+0x34/0x70 [ 222.017721][ T3814] do_SYSENTER_32+0x1b/0x20 [ 222.022249][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.028614][ T3814] RIP: 0023:0xf6ee0549 [ 222.032710][ T3814] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 222.052345][ T3814] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 222.060893][ T3814] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 222.068885][ T3814] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 222.077006][ T3814] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 222.084996][ T3814] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 222.092993][ T3814] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 222.100992][ T3814] [ 222.115141][ T3814] Uninit was stored to memory at: [ 222.120244][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 222.131532][ T3814] get_compat_msghdr+0x108/0x2c0 [ 222.136634][ T3814] do_recvmmsg+0xd77/0x2120 [ 222.141211][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 222.146072][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 222.152450][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 222.157634][ T3814] do_fast_syscall_32+0x34/0x70 [ 222.162542][ T3814] do_SYSENTER_32+0x1b/0x20 [ 222.167183][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.173646][ T3814] [ 222.176008][ T3814] Uninit was stored to memory at: [ 222.181077][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 222.186362][ T3814] get_compat_msghdr+0x108/0x2c0 [ 222.191337][ T3814] do_recvmmsg+0xd77/0x2120 [ 222.196188][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 222.200909][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 222.207371][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 222.212444][ T3814] do_fast_syscall_32+0x34/0x70 [ 222.217431][ T3814] do_SYSENTER_32+0x1b/0x20 [ 222.221977][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.228439][ T3814] [ 222.230775][ T3814] Uninit was stored to memory at: [ 222.235989][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 222.241134][ T3814] get_compat_msghdr+0x108/0x2c0 [ 222.246888][ T3814] do_recvmmsg+0xd77/0x2120 [ 222.251443][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 222.256312][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 222.262687][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 222.267848][ T3814] do_fast_syscall_32+0x34/0x70 [ 222.272749][ T3814] do_SYSENTER_32+0x1b/0x20 [ 222.277383][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.283851][ T3814] [ 222.286185][ T3814] Uninit was stored to memory at: [ 222.291257][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 222.296535][ T3814] get_compat_msghdr+0x108/0x2c0 [ 222.301508][ T3814] do_recvmmsg+0xd77/0x2120 [ 222.306196][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 222.310917][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 222.317387][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 222.322458][ T3814] do_fast_syscall_32+0x34/0x70 [ 222.327488][ T3814] do_SYSENTER_32+0x1b/0x20 [ 222.332034][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.338503][ T3814] [ 222.340833][ T3814] Uninit was stored to memory at: [ 222.346043][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 222.351192][ T3814] get_compat_msghdr+0x108/0x2c0 [ 222.356316][ T3814] do_recvmmsg+0xd77/0x2120 [ 222.360862][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 222.365712][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 222.372084][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 222.377251][ T3814] do_fast_syscall_32+0x34/0x70 [ 222.382146][ T3814] do_SYSENTER_32+0x1b/0x20 [ 222.386821][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.393198][ T3814] [ 222.395664][ T3814] Uninit was stored to memory at: [ 222.400739][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 222.406010][ T3814] get_compat_msghdr+0x108/0x2c0 [ 222.411009][ T3814] do_recvmmsg+0xd77/0x2120 [ 222.415694][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 222.420414][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 222.426911][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 222.431981][ T3814] do_fast_syscall_32+0x34/0x70 [ 222.437000][ T3814] do_SYSENTER_32+0x1b/0x20 [ 222.441547][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.448046][ T3814] [ 222.450376][ T3814] Uninit was stored to memory at: [ 222.455695][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 222.460843][ T3814] get_compat_msghdr+0x108/0x2c0 [ 222.465946][ T3814] do_recvmmsg+0xd77/0x2120 [ 222.470609][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 222.475464][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 222.481851][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 222.487058][ T3814] do_fast_syscall_32+0x34/0x70 [ 222.491955][ T3814] do_SYSENTER_32+0x1b/0x20 [ 222.496635][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.503029][ T3814] [ 222.505470][ T3814] Local variable msg_sys created at: [ 222.510772][ T3814] do_recvmmsg+0xbb/0x2120 [ 222.515348][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 222.666465][ T3814] not chained 240000 origins [ 222.671107][ T3814] CPU: 1 PID: 3814 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 222.679802][ T3814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.689881][ T3814] Call Trace: [ 222.693160][ T3814] [ 222.696088][ T3814] dump_stack_lvl+0x1ff/0x28e [ 222.700819][ T3814] dump_stack+0x25/0x28 [ 222.704996][ T3814] kmsan_internal_chain_origin+0x78/0x110 [ 222.710758][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 222.716850][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 222.722004][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 222.727835][ T3814] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 222.733402][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 222.738549][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 222.744390][ T3814] ? should_fail+0x75/0x9c0 [ 222.748930][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 222.754201][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 222.760519][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 222.766665][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 222.771844][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 222.777699][ T3814] __msan_chain_origin+0xbf/0x140 [ 222.782784][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 222.787935][ T3814] get_compat_msghdr+0x108/0x2c0 [ 222.792898][ T3814] ? __sys_recvmmsg+0x51c/0x6f0 [ 222.797777][ T3814] do_recvmmsg+0xd77/0x2120 [ 222.802321][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 222.807473][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 222.813774][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 222.818932][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 222.825233][ T3814] ? fput+0x82/0x320 [ 222.829178][ T3814] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 222.835829][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 222.840663][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 222.847030][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 222.852116][ T3814] do_fast_syscall_32+0x34/0x70 [ 222.857004][ T3814] do_SYSENTER_32+0x1b/0x20 [ 222.861562][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.867950][ T3814] RIP: 0023:0xf6ee0549 [ 222.872041][ T3814] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 222.891676][ T3814] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 222.900115][ T3814] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 222.908101][ T3814] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 222.916103][ T3814] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 222.924106][ T3814] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 222.932106][ T3814] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 222.940100][ T3814] [ 222.946963][ T3814] Uninit was stored to memory at: [ 222.952062][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 222.957950][ T3814] get_compat_msghdr+0x108/0x2c0 [ 222.962952][ T3814] do_recvmmsg+0xd77/0x2120 [ 222.967590][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 222.972318][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 222.978875][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 222.984031][ T3814] do_fast_syscall_32+0x34/0x70 [ 222.988929][ T3814] do_SYSENTER_32+0x1b/0x20 [ 222.993576][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.999950][ T3814] [ 223.002268][ T3814] Uninit was stored to memory at: [ 223.007461][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 223.012614][ T3814] get_compat_msghdr+0x108/0x2c0 [ 223.017740][ T3814] do_recvmmsg+0xd77/0x2120 [ 223.022308][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.027157][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.033749][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 223.038822][ T3814] do_fast_syscall_32+0x34/0x70 [ 223.043934][ T3814] do_SYSENTER_32+0x1b/0x20 [ 223.048482][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.054991][ T3814] [ 223.057319][ T3814] Uninit was stored to memory at: [ 223.062397][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 223.067699][ T3814] get_compat_msghdr+0x108/0x2c0 [ 223.072682][ T3814] do_recvmmsg+0xd77/0x2120 [ 223.077373][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.082277][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.088758][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 223.093920][ T3814] do_fast_syscall_32+0x34/0x70 [ 223.098817][ T3814] do_SYSENTER_32+0x1b/0x20 [ 223.103477][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.109857][ T3814] [ 223.112172][ T3814] Uninit was stored to memory at: [ 223.117391][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 223.122625][ T3814] get_compat_msghdr+0x108/0x2c0 [ 223.127750][ T3814] do_recvmmsg+0xd77/0x2120 [ 223.132298][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.137136][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.143783][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 223.148954][ T3814] do_fast_syscall_32+0x34/0x70 [ 223.153945][ T3814] do_SYSENTER_32+0x1b/0x20 [ 223.158497][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.165010][ T3814] [ 223.167344][ T3814] Uninit was stored to memory at: [ 223.172422][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 223.177689][ T3814] get_compat_msghdr+0x108/0x2c0 [ 223.182664][ T3814] do_recvmmsg+0xd77/0x2120 [ 223.187352][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.192072][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.198534][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 223.203725][ T3814] do_fast_syscall_32+0x34/0x70 [ 223.208622][ T3814] do_SYSENTER_32+0x1b/0x20 [ 223.213145][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.219664][ T3814] [ 223.222003][ T3814] Uninit was stored to memory at: [ 223.227277][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 223.232417][ T3814] get_compat_msghdr+0x108/0x2c0 [ 223.237480][ T3814] do_recvmmsg+0xd77/0x2120 [ 223.242024][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.246882][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.253254][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 223.258446][ T3814] do_fast_syscall_32+0x34/0x70 [ 223.263477][ T3814] do_SYSENTER_32+0x1b/0x20 [ 223.268024][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.274638][ T3814] [ 223.276975][ T3814] Uninit was stored to memory at: [ 223.282048][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 223.287284][ T3814] get_compat_msghdr+0x108/0x2c0 [ 223.292260][ T3814] do_recvmmsg+0xd77/0x2120 [ 223.296940][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.301658][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.308126][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 223.313198][ T3814] do_fast_syscall_32+0x34/0x70 [ 223.318189][ T3814] do_SYSENTER_32+0x1b/0x20 [ 223.322737][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.329202][ T3814] [ 223.331532][ T3814] Local variable msg_sys created at: [ 223.336952][ T3814] do_recvmmsg+0xbb/0x2120 [ 223.341412][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.500587][ T3814] not chained 250000 origins [ 223.505416][ T3814] CPU: 0 PID: 3814 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 223.514133][ T3814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.524197][ T3814] Call Trace: [ 223.527476][ T3814] [ 223.530408][ T3814] dump_stack_lvl+0x1ff/0x28e [ 223.535118][ T3814] dump_stack+0x25/0x28 [ 223.539292][ T3814] kmsan_internal_chain_origin+0x78/0x110 [ 223.545044][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 223.551132][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 223.556268][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 223.562102][ T3814] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 223.567666][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 223.572795][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 223.578637][ T3814] ? should_fail+0x75/0x9c0 [ 223.583164][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 223.588301][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 223.594576][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 223.600679][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 223.605933][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 223.611885][ T3814] __msan_chain_origin+0xbf/0x140 [ 223.616955][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 223.622106][ T3814] get_compat_msghdr+0x108/0x2c0 [ 223.627162][ T3814] ? __sys_recvmmsg+0x51c/0x6f0 [ 223.632044][ T3814] do_recvmmsg+0xd77/0x2120 [ 223.636580][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 223.641718][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 223.647980][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 223.653120][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 223.659402][ T3814] ? fput+0x82/0x320 [ 223.663322][ T3814] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.669874][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.674598][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.681103][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 223.686165][ T3814] do_fast_syscall_32+0x34/0x70 [ 223.691168][ T3814] do_SYSENTER_32+0x1b/0x20 [ 223.695690][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.702047][ T3814] RIP: 0023:0xf6ee0549 [ 223.706122][ T3814] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 223.725757][ T3814] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 223.734185][ T3814] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 223.742254][ T3814] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 223.750233][ T3814] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 223.758207][ T3814] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 223.766270][ T3814] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 223.774256][ T3814] [ 223.784748][ T3814] Uninit was stored to memory at: [ 223.789859][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 223.799177][ T3814] get_compat_msghdr+0x108/0x2c0 [ 223.804293][ T3814] do_recvmmsg+0xd77/0x2120 [ 223.808844][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.813675][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.820052][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 223.825327][ T3814] do_fast_syscall_32+0x34/0x70 [ 223.830229][ T3814] do_SYSENTER_32+0x1b/0x20 [ 223.834858][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.841215][ T3814] [ 223.843685][ T3814] Uninit was stored to memory at: [ 223.849807][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 223.855037][ T3814] get_compat_msghdr+0x108/0x2c0 [ 223.859993][ T3814] do_recvmmsg+0xd77/0x2120 [ 223.864642][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.869360][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.875934][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 223.881062][ T3814] do_fast_syscall_32+0x34/0x70 [ 223.886130][ T3814] do_SYSENTER_32+0x1b/0x20 [ 223.890677][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.897166][ T3814] [ 223.899530][ T3814] Uninit was stored to memory at: [ 223.904772][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 223.909918][ T3814] get_compat_msghdr+0x108/0x2c0 [ 223.915062][ T3814] do_recvmmsg+0xd77/0x2120 [ 223.919626][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.924443][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.930810][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 223.936045][ T3814] do_fast_syscall_32+0x34/0x70 [ 223.940952][ T3814] do_SYSENTER_32+0x1b/0x20 [ 223.945610][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 223.951984][ T3814] [ 223.954474][ T3814] Uninit was stored to memory at: [ 223.959545][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 223.964847][ T3814] get_compat_msghdr+0x108/0x2c0 [ 223.969815][ T3814] do_recvmmsg+0xd77/0x2120 [ 223.974464][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 223.979181][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 223.985687][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 223.990768][ T3814] do_fast_syscall_32+0x34/0x70 [ 223.995845][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.000397][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.006879][ T3814] [ 224.009210][ T3814] Uninit was stored to memory at: [ 224.014449][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 224.019591][ T3814] get_compat_msghdr+0x108/0x2c0 [ 224.024715][ T3814] do_recvmmsg+0xd77/0x2120 [ 224.029263][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.034142][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.040512][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 224.045693][ T3814] do_fast_syscall_32+0x34/0x70 [ 224.050589][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.055279][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.061658][ T3814] [ 224.064094][ T3814] Uninit was stored to memory at: [ 224.069161][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 224.074452][ T3814] get_compat_msghdr+0x108/0x2c0 [ 224.079426][ T3814] do_recvmmsg+0xd77/0x2120 [ 224.084133][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.088855][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.095345][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 224.100414][ T3814] do_fast_syscall_32+0x34/0x70 [ 224.105462][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.110011][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.116512][ T3814] [ 224.118840][ T3814] Uninit was stored to memory at: [ 224.124074][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 224.129216][ T3814] get_compat_msghdr+0x108/0x2c0 [ 224.134336][ T3814] do_recvmmsg+0xd77/0x2120 [ 224.138883][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.143770][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.150143][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 224.155365][ T3814] do_fast_syscall_32+0x34/0x70 [ 224.160261][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.164990][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.171367][ T3814] [ 224.173823][ T3814] Local variable msg_sys created at: [ 224.179116][ T3814] do_recvmmsg+0xbb/0x2120 [ 224.183727][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.325961][ T3814] not chained 260000 origins [ 224.330690][ T3814] CPU: 0 PID: 3814 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 224.339404][ T3814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.349460][ T3814] Call Trace: [ 224.352741][ T3814] [ 224.355671][ T3814] dump_stack_lvl+0x1ff/0x28e [ 224.360379][ T3814] dump_stack+0x25/0x28 [ 224.364554][ T3814] kmsan_internal_chain_origin+0x78/0x110 [ 224.370295][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 224.376482][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 224.381612][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 224.387451][ T3814] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 224.393019][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 224.398170][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 224.404008][ T3814] ? should_fail+0x75/0x9c0 [ 224.408531][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 224.413661][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 224.420100][ T3814] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 224.426192][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 224.431322][ T3814] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 224.437151][ T3814] __msan_chain_origin+0xbf/0x140 [ 224.442195][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 224.447336][ T3814] get_compat_msghdr+0x108/0x2c0 [ 224.452293][ T3814] ? __sys_recvmmsg+0x51c/0x6f0 [ 224.457169][ T3814] do_recvmmsg+0xd77/0x2120 [ 224.461706][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 224.466850][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 224.473112][ T3814] ? kmsan_get_metadata+0x33/0x220 [ 224.478272][ T3814] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 224.484539][ T3814] ? fput+0x82/0x320 [ 224.488455][ T3814] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.494982][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.499721][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.506234][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 224.511294][ T3814] do_fast_syscall_32+0x34/0x70 [ 224.516172][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.520700][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.527156][ T3814] RIP: 0023:0xf6ee0549 [ 224.531230][ T3814] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 224.550858][ T3814] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 224.559286][ T3814] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 224.567266][ T3814] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 224.575245][ T3814] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 224.583218][ T3814] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 224.591192][ T3814] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 224.599184][ T3814] [ 224.614928][ T3814] Uninit was stored to memory at: [ 224.620049][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 224.627899][ T3814] get_compat_msghdr+0x108/0x2c0 [ 224.632901][ T3814] do_recvmmsg+0xd77/0x2120 [ 224.637675][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.642409][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.648919][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 224.654118][ T3814] do_fast_syscall_32+0x34/0x70 [ 224.659016][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.663685][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.670070][ T3814] [ 224.672414][ T3814] Uninit was stored to memory at: [ 224.677654][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 224.682808][ T3814] get_compat_msghdr+0x108/0x2c0 [ 224.687913][ T3814] do_recvmmsg+0xd77/0x2120 [ 224.692468][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.697364][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.703872][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 224.709084][ T3814] do_fast_syscall_32+0x34/0x70 [ 224.714148][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.718699][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.725245][ T3814] [ 224.727576][ T3814] Uninit was stored to memory at: [ 224.732660][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 224.737929][ T3814] get_compat_msghdr+0x108/0x2c0 [ 224.742907][ T3814] do_recvmmsg+0xd77/0x2120 [ 224.747626][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.752356][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.758864][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 224.764016][ T3814] do_fast_syscall_32+0x34/0x70 [ 224.768893][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.773702][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.780082][ T3814] [ 224.782411][ T3814] Uninit was stored to memory at: [ 224.787690][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 224.792839][ T3814] get_compat_msghdr+0x108/0x2c0 [ 224.797999][ T3814] do_recvmmsg+0xd77/0x2120 [ 224.802737][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.807639][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.814132][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 224.819212][ T3814] do_fast_syscall_32+0x34/0x70 [ 224.824283][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.828833][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.835398][ T3814] [ 224.837731][ T3814] Uninit was stored to memory at: [ 224.842811][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 224.848136][ T3814] get_compat_msghdr+0x108/0x2c0 [ 224.853431][ T3814] do_recvmmsg+0xd77/0x2120 [ 224.857983][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.862704][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.869216][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 224.874413][ T3814] do_fast_syscall_32+0x34/0x70 [ 224.879312][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.884006][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.890385][ T3814] [ 224.892716][ T3814] Uninit was stored to memory at: [ 224.897914][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 224.903057][ T3814] get_compat_msghdr+0x108/0x2c0 [ 224.908180][ T3814] do_recvmmsg+0xd77/0x2120 [ 224.912734][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.917616][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.924069][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 224.929119][ T3814] do_fast_syscall_32+0x34/0x70 [ 224.934147][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.938692][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.945420][ T3814] [ 224.947747][ T3814] Uninit was stored to memory at: [ 224.952805][ T3814] __get_compat_msghdr+0x6e1/0x9d0 [ 224.958059][ T3814] get_compat_msghdr+0x108/0x2c0 [ 224.963032][ T3814] do_recvmmsg+0xd77/0x2120 [ 224.967742][ T3814] __sys_recvmmsg+0x51c/0x6f0 [ 224.972466][ T3814] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 224.979106][ T3814] __do_fast_syscall_32+0x96/0xf0 [ 224.984289][ T3814] do_fast_syscall_32+0x34/0x70 [ 224.989185][ T3814] do_SYSENTER_32+0x1b/0x20 [ 224.993884][ T3814] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 225.000261][ T3814] [ 225.002578][ T3814] Local variable msg_sys created at: [ 225.008013][ T3814] do_recvmmsg+0xbb/0x2120 [ 225.012472][ T3814] __sys_recvmmsg+0x51c/0x6f0 09:59:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:59:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x69, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1702, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 09:59:14 executing program 0: r0 = open(&(0x7f0000000000)='./file1\x00', 0x820c2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) unlink(&(0x7f0000000080)='./file1\x00') 09:59:14 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0xa302, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io+mem'}, 0xc) 09:59:14 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x29, 0x7, 0x20000000, 0x4) 09:59:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1ff, 0x5, 0x4}) 09:59:14 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x19, 0x0, 0x20000000) 09:59:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x26e06cf676163061, 0x7, 0x2}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x4, 0xff, 0x2, 0x0, 0x208f, 0x80190, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x9, 0x8}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) open_tree(0xffffffffffffffff, 0x0, 0x9800) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 09:59:14 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/128, 0x80, 0x0, &(0x7f0000000240)=""/168, 0xb4}, &(0x7f00000001c0)=0x10) 09:59:14 executing program 0: r0 = open(&(0x7f0000000000)='./file1\x00', 0x820c2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) unlink(&(0x7f0000000080)='./file1\x00') 09:59:14 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001200)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) ftruncate(r1, 0x0) 09:59:14 executing program 1: socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000680)={@remote, @local, @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, "cbf7b1", 0x14, 0x6, 0x0, @local, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:59:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000005c0), 0x4) [ 225.842687][ T24] audit: type=1800 audit(1641722354.898:2): pid=3846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1175 res=0 errno=0 09:59:15 executing program 1: add_key$fscrypt_v1(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:59:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000040)={0x2, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)="bf", 0x1}], 0x1}}], 0x2, 0x4008000) sendto$inet6(r0, 0x0, 0x0, 0x20000012, 0x0, 0x0) 09:59:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002900)=@newtfilter={0x38, 0x2c, 0x383f, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}}, 0x0) 09:59:15 executing program 0: r0 = open(&(0x7f0000000000)='./file1\x00', 0x820c2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) unlink(&(0x7f0000000080)='./file1\x00') 09:59:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:59:15 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@link_local, @random="e0d35b1008bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @loopback}, "00076371ae9b1c03"}}}}}, 0x0) 09:59:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="2c3723d51d0fd01179af58afffbcad07281c5f46081501abe4709439ee95ad55c644ebca2f020000007e61ae4b084dbdcda5ea7729d1c51cb0f2f42d9152b1917369b01daa6aa90127ddfbc33200"/91, @ANYRESDEC, @ANYRESHEX, @ANYRES16, @ANYRESOCT], &(0x7f00000002c0)='GPL\x00', 0x1, 0xc3, &(0x7f0000000340)=""/195, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4000010}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x2100e, 0x1}, 0x10}, 0x80) syz_mount_image$tmpfs(0x0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1, 0x0, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000005c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 09:59:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 09:59:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x2ec}}, 0x0) 09:59:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x51, &(0x7f0000000680)=[{&(0x7f0000000140)=""/165, 0xa5}], 0x300}, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="bd2cb437f0a8cdce3d00a1968f5911a884e442776de9005ede8e29851280f7b3428b1c8155d3cdadd870a108e1c80683c17424e108fe7f124810e4c8c864cff73313d4934d25cdd0f6604ac0d05e8e7e5f3431b33e10ecff8be84f3f9edb230537d3fb195e77d0b6a3e375196c1822cd4a5b60d3a43eb7e779066d0a13b2d620b0f022252bbd0cf6241f746f35efc96dc540252055a44d914c3f50aa55da3e7f14480ab8ae83", 0xa6}], 0x1}, 0x0) 09:59:15 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xb}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xa, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000059980)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059b80)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x7f, "3874a75d34b4b9"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, 0x0, 0x0, 0x81805, 0x0) r4 = perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x7, 0x0, 0x10, 0xff, 0x0, 0x21000, 0x2222, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, 0x0, 0x2, 0x18ed, 0x5, 0x0, 0x7, 0x1, 0x98b, 0x0, @perf_config_ext={0x4, 0x2000}}, 0x0, 0x40006, 0xffffffffffffffff, 0x1) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x81, 0x0, 0x5, 0x0, 0x7, 0x80004, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x74, 0x1, @perf_config_ext={0x80007fffffff, 0x100}, 0x14, 0x1d2fad0e, 0x7f, 0x0, 0x3, 0xfff, 0x8001, 0x0, 0x10001, 0x0, 0x5}, 0xffffffffffffffff, 0x1, r4, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x2, 0x10400) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) sendfile(r2, r2, 0x0, 0x24002da8) signalfd(0xffffffffffffffff, &(0x7f0000000500), 0x8) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x3, 0x0, 0xa, 0x1c, "0c7f70a167f6cc188cb61c010040c14c32a9ab322fb8b55be5e3e3fccff8f0023e2c8100", "943acb4e4d0917915e0358ad81d6e91780ed6d96a61c170ede09d52644d882c5", [0xffff8001, 0x64]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) getpid() 09:59:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556a, &(0x7f0000000080)={{}, 'syz1\x00'}) 09:59:16 executing program 1: unshare(0x20040400) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7ff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401070ca, 0x0) [ 227.165780][ T3873] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.175563][ T3873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:59:16 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000006180), 0x200000, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x3a) 09:59:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x30) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x84}}, 0x0) 09:59:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000001040)={0x0, 0x47, 0x0, 0x0, 0x0, "a24501724b692e000000000000000004010008"}) write$UHID_INPUT(r0, &(0x7f0000001080)={0xa, {"f1f353f0c833097c27a892e9d357cff5f8dbe89627fac0c7baa3d2367d656bce7be2201f63551726fae46c98bb9d1015f4f6c630ca5fe559381741086cf09a276956cdc7e94dadd91d4fe3b0870e56a7d380b72f9b1b5da9527a975ed10c98f36566468a95b4b5bee90b1dc6b83f9488e226e57be4eb015b2d2c87b4a9488e1f205eab5b424225cb6cb4a89a4f644fa5a17a96b6f1b989cee896f36037d03e5533f69dfd83cda70ce02910faf8777c0a2b88df10f0385e1bc828ff019eb5a450b1e05c738079972dfc58810132a59804b823355107214232b12efc8b93d69b777eb1e6db53d9f00a72d4634edf1a514fe9840f22c9af52a3273844507f4614bf298a072f1b0292c5461596f7daaab6e60ce35b40d84f5abf83b710420cfb9332c80c9205bace3d3f81bfeec61ae2537dbb854da4131e11a12f2939c46c119fcb9695c453380c41f08b77f4e3f56f4ceb9f12d12ff852642075ad082dbc7b6e0c4201b7f5b35846e7baf3ea591daa5e175b45f2fc93dfba95837f20dd701f829811f82ef2f71447df0390048fdded6e05838edb9fad4158751321d6452a67b6f11e87aaee34a5082fe86d2fe67b5ab0ba8b9a1023316dee0db52aac7c5eaeca00fcb7df6d82b1ee05e5f17729546e25fa6882f167137c761bf4179669859e027874d20c7584d4d4db23cebc32344ea2d4305215f0e13fa3cda44c00f200f1a95bf51288722b8ee15349fd12345f70f8502f54fb659da95677679697f30ebe4b1e0ff19b9873d6de900a89f11835afe90c42df20b80dd1cb1764482d3c2bc5151abb6c6027673f3d0e6f09a6704c6754ed50886f8726329b331a40955cacc11c3ddef202996302ce8cc90896dc848c7066e82a98def0741f008a8d2a68be8979daf97c645552aa06b57aef18db7a8135768fd829f852dc6e7ff64599717f7715d75c5056c4ec5b1b75c5f6d25d53810f8a72d5b79a21ef4e5aa97fcc00fd134e1520d225a6d8e72cd819d3f064bcf336ac26e133c359830d1b326ca62071e38d465913de34a93947e3d09db2e5ced544a3f30b89fd2e0ea3bc71172ff30273a3d5cbcd4f98bd884b83f7b447f9697cfcd4e4d52379aa8aaaa97b48feb0ea03c1a9318cc87bde35d753cfe997ca98a7c203424443a3b9b6098fbf061584eed12668be29bb7491fedb3debc8970c577c14ff9ecb8e2ad6b9e36447b35925b761267e7858b78a89b9f8e248b138700763a729213a32dae8bdc25243d94aa3d717be39737a3053ad2eb4a0c07953444a1206355f46207774634c35deb3b484ec1a4ccc0b532b620593ccfaf6ea298fe0cb62b4e92d80cd248fd9c18d518c29cb6af367d7094e93d9e9ab5c2aa95a12ceb885927cb05739b060843e8b47a454d42ad8a06211ac37fc830edfe811d434b38b7602af5a05a6e2dc4c85c6622b9df9bda2363e8b2aa0fdaa4eb32d2f70dcf08106ac9601ada331a6a7337df98cc342a52a998f8f9bf372531f10fd292c22f3dcf85551cc6a66531c699a1f37d64eb9c7788e912c5e7b3949d291a557bad3199db335cc7f8aecbb97fe00d80a12273dbab8b70c2c6159e8b8f7ffffffd273bd5534e0306078e0a4472f5282b71abdd2a6b1c74dccdc34f28053c024011994323d24784518e9edb57f09602cc1a1c06d88b7b171bb3f852401eb41089c547bdb5195a0c7e73a8c47d650fd0941a7ecc6e351e5dd4499baa9a81b4a28757b2408bbdf1267629778fc977224362326bf6820628b47f6a070152be1b9b41b20ce4d26064720585746a87bfb24b744612af89fe691777451d804355d5b103838e2381aadf191e70bf6a0fabe9cc84e029582c9683384afd49e08ed99dee0a3dabf879c2938b4c2fc4213e337ac56563d0a579c153f3821691d4b21f2ae3e1343604ce8d61b4b02438e6e3bbc766671250a6cd626ffb9c333d2e52414fad4bcdf36a0e84463618875600ad3bc5859e2e29bef9b8b0c3400490fab3deef256c4fb5d608c5cba570cd2f2b8e1517928e22bd508c43cffb630e080fa0cfb1d5fcb8d2fea44419a15b96f99aadb6212bf80f50b05650b8d82109973fd4e39f8272a7bdac7afa01338201ee45d80c0da849cf0ab77b5ea93b327dbebbc46aa795a966a4737dc84afc126aa54f501462e86c06f4b3052bad341174380d689475ee1790ff162239b427567ddf7ebac9c62034d2b8285fbe07be4e04c57e8462361d04e075be4e3dce985ff8c2c252685f8afe95f3d8b4961faf8c621c31fbd2a8af095ce9fc49a3ec84cf998a7b81069b03c1eef1f14a676a34039bcefeaa6d64d168b7282bc00676765788d5891f4617f22dbcb81d4f2fd7be7b42ae3b9818505d577e7f0dcd89f669d2c15d70e292c13b525d81beee6b6870c3c8a72f7d1e3b64472bbf9087f411d9b18f80cd42872f2caeaa3fc4ec777135752418b136892f4b2603a463bedfbf13dba2ca1bcaf41e74e807877eedf15551164b041e4dc9d3022e99c2e2fac9d15906ac6a7d63bfb57d8cfee8df66a00abce56e1424ecbda3b4a9dc5f381bb7ba38b57268750a0808d39c5cbf5cea7bc55ec1e8328206028c16abf2c3eeae79359777c53718d0c6ce3c9f1b093a3db834cfeb1e146e140465345d6f0a75de4a1a8a374c2467a641f5583907c5f1639eb16cc8156f4b7e1484be957cbe1b1fcb26d443bf759b738a86ccfdff4a6076cd5056f52126b3935cf2107be04033696ef408fcbebd73a10bf8f5d728d2729fd41bcb1bf1ec315216c8c5f9dfbf366f12945f648f901d968f6ee231b98bab2ccb31303c02cf32e065dd73cd81e2b0e99e5f64b2de44eeb477a3b370b9c7aa81ef780aa9f48dadd32cefab2070df2b52a6ac7077338e7269ce5608d1d109d66e307a2c82b411c1089a3afd99a56aab8f301cfc0e541afa853769154efa1d9901fae7b1b5a54e865de2eefc5a0b26dde5eacbc51d43920a9c0f212c27e16be26cccb2477b31aa5756054c985d84200f710cca0b091849890c4e87428217e2cbc211e1bd701cf9381de83b17b617daa7941a054534c9915d951dc9278974d9092e09fdb9978bad73ad989e3565b05fc7f3791be2d7e0b67fb904d9890e71152c168c58eb54a66d7d37fd2a9aa4ebd109adc946a7eb337e3a7afb50c7a959e55bb1933188c9019bee743102a845d3503f95b53248c480fc81b6afc21a5cc3fc81f19a2d438b152b648239460c420f5cb198582be439865acfb4e7e4ce5f4e12e1b267d293609a93a0c79949315e5195f511bc231ec9735cc5c94c473467cf6e341718392a9cd7a4dcff06369dbcc5f54be4345d70563aec33a4aec74bdd64fd86d902752e9dc65fd07c77b508309336cca5574542e234346dba7ddfa2e4a8c12806418b378a5b40dc19fa910c69a8850854007677f01d299a2c916be0cc554c3386febf013a10120ed0bbe636a6b6adeb40c30540ce7426078d7117354fc0e5974ee40345cc8f70970b4ba1e40a18b288bac7e920f0c3e1ec91ccabc01762f6e0d4c49d8a5760cee1c501b85ec6e3ca5c1911fa26b9ffb52f3b66417e889616b99e89be2ef781f49d8dafa599433f369c561d55494577468d8b5b0f3fdc0135cbd43ca79063d9a3e15f23ca1677eaf94fbcf3a81ea62fc8bca1422274644ec77368ef3e05cfa311ac3a8c1a8c132c3701f797c1f0d51ec72ce7a8fab44b9ff2e4e714b52caba8d198a42bd255be3723439faad37f050c06c9fcff2bd6d9393d61ba3efcafee71645159b8c1faad79d02a4d453b98d09c46288dcfafdf82c79b6404be1b9d45d5f7f56f39d50deb58647d5faee01ae3a6dcd4465bfd908e0cbbfa73ae5725503f70f022868950ce5c0f6cd9c10bf6019e9162447b58ab2c27f0eda060efc3c894ddf731d6964d1dac70c0085e397683757abcab5c9d55d2747c58817ec259eead68c112135707ee419ae042ad0a2947e84b4ae748b1f85a585b4d18bef8a9efa2e48e7aa5f5b42bbd1ae3851ad482c3d2042eecbffb63705d36aae2ee7c7110421e4cedb3ea6857b47e5d289b280286bc34c85bfc9677501fae389c14eb4d15f08359562da54cb3a8518b3d1308eeb2f678967098ea21a3d128e5bb623e3409a8acce6346208a386f3e4f2ddd4dc6234b373d9da0fd39ca0badf742767fc8708569352eb46d5ca588037fa8522e61c83209ac943685b262d8ef3d7fd4dd7dd14377494c0b542e23c4c95151c8e1395984ad2b6df2397e098f8415be65088651426abb5cd587c253a13054ee16e8dfd0f23f0a889db7529269e807cec75f7386a5844b789183341c705fcd2b96cf80ce14a4f6422948a6c8d3d8e9d455e2d6b8b87f4696993cbc010ce10614f1dff96dc18f865b26660d27229defa822953bf392c3d920a50eb2473aa94fbced152660d57159b33f2272fe6e7e1ce6e6ba1f948b59c277f185d9a686ac0445e15e20b46c8e0ea4656d715df96425b7d4b36cb856e7c7ba3aaf620c9d10d5d96370e463d2555e0085ba94d8ffd2973e6be31d7934e771b9b82d0066011da58f147744e747a240de1978a8eca86cfa845d8eca0aa9cabdc8668c43f9862c7ee85353d289d81d744877e22d67613673905e78cfaacde5f6e43ffcd6e7d9b9d15aea0dd922977ae87b0cb51a89ef15350309b43eb5c8e79e446d9ba2bb06d74fa6aed2431a5379da9776221130c87ac36b72bc1fc03f14c78cdb8a16f2d840b2bad04bf4655a2ab3c1ef4458e401fa817704b5a88e4bb8b15cf16383b9a7e2a64de19928b16e5f7f25be0ad126c3833ace7f36f3c3d9a6836d1a4710b4995ec0c9f10001f7dfc6410b29e9d031f1d3b4b34e9b4dc3a8fb08b49a29892e68dce9309c67874ecc75d477b59e2fbf4347f3c445e49126822f4301eaee1259475cfb22566e69d9ae0d436e402f8d100439a9ca6a518d457a91087e83663c413e339a0d8d4c31c083303b46b2982015227bd7e126976d7b26a670ba78f21a8c95b05450ee149c0ae1fb7397d179c6e295d0fc57dab28e5e9bdc99acd8596a928d6ebd97316b8c60cf657bc4ca1ffe8b9a445724842cb38681acc5d5eba455d5fa19cc8c5cac15a46d6a72c9b64983a686edff27b3669d46c005879949b1980a1456e8a85fe4969acd56415f144405ed99afb16d9d652fce35b9c800b8e217517690bed18e00051868dfe8acb5b10ff49d733316bcc7b8ba77265cda37e5faed1307f8a69338090f532f463f1a9740bbcc58851bc5c85b1a129596898667e55a6882f4d0d97c456697dbe282345dec80d76443e1ec7602f523607534f429d603bc087f9b189b15e9c389456ddc04b425a553fb7ec0fa0488b85afa75f624a4cd25f8454b620b0b4fd084a6f6750dcb0a6f3ceeb033fb9dd0f253a53bc4e1dfc7f03b5000cf1fa9c5f0ecbab3257146030f77f30b160b76262b8d3de2510e0984b8192caa7856a69b93f5f53db8190bb70c7daa2b052c56d38a644eb2c69d316d505848d9258c8934b1b870844e543b771f4969e25c8e9a5f825b9aaeeac6ff1cc4e956504fd07f834800413e22da22dfdc4a0c218dadd0442d305cb436dca3d835402e0362b12d02e52ae84c2e80c9fcd7a47efd6c4bc654c8148c47a2ae50f89e729676b4ee79c96991cb4484679eb8eda3517407dd402f0d1b48fcc9551275df982e34e1ee7dd2bb646b9f2ed45bc7e770cbce36566eced4dc3ddf8665232d029e9487d64848c10e8cd2b01415d3e80519cc9b2ff3218d6f239691e4800", 0x1000}}, 0x1006) 09:59:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f000000b580)=[{&(0x7f000000b100)=""/210, 0xd2}, {&(0x7f000000b200)=""/213, 0xd5}, {&(0x7f000000b300)=""/24, 0x18}, {&(0x7f000000b340)=""/41, 0x29}, {&(0x7f000000b380)=""/230, 0xe6}, {&(0x7f000000b480)=""/171, 0xab}, {&(0x7f000000b540)=""/1, 0x1}], 0x7, 0x6e, 0xffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x810, r0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000007c0)=""/159, 0x9f}], 0x2, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x5a0200c0}, 0xc) dup3(r0, r1, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0xee01, @ANYBLOB="d03e51be2822182ee2d519cdf48c64cad788c2f9e83e9bca231ec34428b90842f05bfe89325f27f94cc2dad41a07bcd030052e1bb9e299285006c4320deb80b1080075002e4ab6867cf0ef604445f91eae8ac33a1bed12a1cce27e471d7406db92bc01a83409df2ffa2a07992d35e0e5406cac7802000000000000003ba6f8dc845e6d991c18dffcdebf08c001960bcfd0e36bf270273cfe02c4b4dbae72d6830ad239e311ecd1ac28a2a335254ec0c517d8de326ced97468809b9a96244ef2977ba0b1e9ba4eff254fba12b9f0559f082f425692dce564afac680f70e95a8d5903bc0cd0c02c2e8605f46a0750477d2a4e5b34024082dc02a998eac437bb9c6f6de5e60c0861d79621ea60d73f8b6540b0de52241a2599be5f52bb81b65dd5ca8ff6f3d45e1e16d17ecfebd917285331e843209738425a190e9dc09", @ANYRES32=0x0, @ANYBLOB="000008007a00d97a8957645ee8cd4cf434b049d31956a82d4dc42a8ef5b5f721af01f47af9f6c778048866f8c552e4509de8b8efb6", @ANYRES32=0x0, @ANYBLOB="8e0004800c00250073797a5f74756e009f6f998a63ab6937bdbffd3074bf1871a854bdf04cc0e1e038b580e4779442e3d217c6ea6c6bff96f8723c0364a61c99e050ad42d0d6f3e2e718806af38bdc1505e8c7de45d111309cca42160490deae62d0a09b98184de5aea0f442cef0e0ef963907cf68a5b492c1a3be94ec29b4f5c50e8d9b602e090f45b79c7195f3fb2e"], 0x1f0}, 0x1, 0x0, 0x0, 0x10}, 0x4040c04) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000300)) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r3 = fork() r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x1, 0x7, 0xa1, 0x10, 0x0, 0x9, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xbbd, 0x2, @perf_bp={&(0x7f0000000140), 0xf437a3133267613c}, 0x6100, 0x7, 0x100, 0x3, 0x2, 0xaca, 0x81, 0x0, 0x20, 0x0, 0x9ff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x2, 0x5, 0x4, 0xc4, 0x0, 0x8419, 0x80200, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x2, @perf_config_ext={0x401, 0x40}, 0x2, 0x53, 0x0, 0x5, 0x40000000003, 0x1, 0x6, 0x0, 0xffff2cea, 0x0, 0x7}, r3, 0xd, r4, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000440)={'syz_tun\x00'}) sendto$inet(r2, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 09:59:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$hidraw(r0, &(0x7f00000000c0)='7', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x0}) 09:59:18 executing program 5: setuid(0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000040c0)={'ip6tnl0\x00', 0x0}) 09:59:18 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 09:59:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$hidraw(r0, &(0x7f00000000c0)='7', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x0}) 09:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x30) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x84}}, 0x0) 09:59:18 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x0, 0x0}]}) 09:59:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 09:59:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$hidraw(r0, &(0x7f00000000c0)='7', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x0}) 09:59:18 executing program 2: unshare(0x20000400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x40, 0x2}, 0xe) 09:59:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x30) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x84}}, 0x0) 09:59:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x298, 0x4a0, 0xffffffff, 0x0, 0x4a0, 0x15a8, 0x15a8, 0xffffffff, 0x15a8, 0x15a8, 0x5, 0x0, {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'nr0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@private1, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) [ 229.844441][ T3558] usb 1-1: new high-speed USB device number 2 using dummy_hcd 09:59:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x24, 0x0, 0x7, {[@cipso={0x86, 0x11, 0x0, [{0x0, 0xb, "c97c8a9646821277af"}]}]}}}], 0x28}}, {{&(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x9, 0x0}}], 0x2, 0x0) 09:59:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$hidraw(r0, &(0x7f00000000c0)='7', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x0}) 09:59:19 executing program 2: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 230.267536][ T3558] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 09:59:19 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0xa002, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)={0x32, 0x6, 0x0, {0x0, 0x0, 0x9, 0x0, '$(.,}#&/]'}}, 0x32) 09:59:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$inet(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)="141dfb015f0eaf44", 0x8}, {&(0x7f0000000100)="a6ce700af3d0a62cdbada49e21e5769e35567c9396f46f26aae334baa643bffbdd0756361192b8e39f23e91e3cd2e05c817dc54e71bde3394eb765e2ac482abbffb2f4c144635f831e3b1972d00af7bf3765e7307dd2ad22df5ad9a3424170a91ec821eccb554fa8cd65f4049f3b85fa886a328333fafdbaf8ba96ca3e1f624e2e7468742ba0a9dd483ed4d60c888a695bd65b4a120e0fbc07e13cfb67081775df45310e491dafcf8205a768d89f040e175ec2cee768cc35893734ff0cda9c2f0a8d4b3124a1b88c995100aa8934c2961fa3641257d826128eb78701", 0xdc}, {&(0x7f0000000200)="f158f11497a8ea89edd0485dd13844e31b08ca686970feb3bc54d4aefe25a7a94243779a4b7c9145fb2efdd53e82e16d37961735df0690c303a3459184e9c57a187867fcd0621c", 0x47}, {&(0x7f0000000040)="aaf9a858723c92d385b3404dd036136a1a27a9da07080ae64a5401226fbfdbb164a3ba19e812c9c6f658fe90860c5d38539e", 0x32}, {&(0x7f0000000280)="dce76e83e0a0e447344177baed1e8a6d075529ce115358dd00574e1d75bba496a3914575770b4a7484b4eb95aa6d1eb26ad7c905461d605f8effcb7d74b3ffd002858ff775303c27c4740ad3d0d7db6d088d629e628f614e257e999e62e70e366819f5f4541db3934426ceddaf060a873b2d80b0c9390bbe6e5af756731c277c546999290f7e4bbf1d78495be4004c2f489d7b5f6655ca1a64897ccab2ebb7bc1fffd3b8ecb426c8791bbb11b5d40b7e1283cdaaada1293a5a32c12e91db209e6ef95292d53a5b712d620fd643b4d777a92fdd1a79ea02d67f031a39415c026543ccf54be8e9385f78a3c00ede3909e8d0b3e2fec25d16406ac13bbf14e88389c4b99836004ccf36b3e70addf2c0ee839e113dea177695536ede25ac7593624969e55c7f0523e511c1a07b383bb18e84f3250e0ac3e9c92eadd36c517756b5496d6a89bdc68b81c0e2ac3ae5ef45bdf68f3aea7727f303e94aa4cfe37713184b162755848b2ee5b1f6f2e38da302229430f08427778818b04d3ce164a7ee266dd56aa1e925f5dab59cb798cb2c80a4b1e6b040f574228d5b7b245a85574c0864a527e2ac6eaf7379e9e68f23338a8abbca365e9587d31df2fd0352ef11c2aea7ad1c1018dbd143e2c6f484c1d91b0fe3358d9db6a52d138284bb1997d8135d1e690220f1b222d48bc44f4c770a79a0e5804c965eb458e8ec1bcd786f0c04e1b22a132b7c493fef5c3b98be10fe96c9f1c05bd0cd1606dd9239562d9c61db86699c17783abb7993fb9ea0891f54cd069edb3c6b10bf52f41c252bbaa3e215b9978fd96f620ce65989095f370f0c913fc7133360e2bc56128d1d1bffd9eefd4599defdbdca180b3b372bc25ebc02018120a040f567d7e30be609451058484898c6257666fc32c2fc9d6539d28bd1c6a090449e6fe807865468b467340d7f2b50a73675a7b625b04a51cf85f82a5d32b911f108c6453cd0fe98f88285f10b41c1f3d5bf2ab3b23a676119cce101f51c49e9d52ecdda52e790b23cbd4af8dd0097644dceb7ad34f0ec30fbcd17fe972543a6bce46186477c3c3915401aff62c135bfe454048212db206207d7de2e431882f336f7bed81d7379498efcc750eb1f3437ea12eea50872780af5492d705038532f987931f225be4f12ffb9d9ca7b5633496bd08854f9f8b16cc0e53a98ddebfd894a71d732bf2226c34a451e4bf88f1a0480ab6a602f8b8dc57528f8f199dd81e4ab1be8d441ae5fa916506ed450644bea06fdc0fa8bbdf5cc86857e4c0ad7cd8beb34802ae6fbf0aa70d18a49e2870f0eface5b357488463615ef4c24523c22e0e120edcfa9299a94f69f68703e757ecf38478c51732181f58bdc1029f42dd5f2e359e7a23ccaeab59efa3189f01c891f537717f2cf2d9c2c69d589777882b27d148dc32bcfc14c675555536e4aa089e8ce9f91cf36baf62620a5644d8aed7d00f543e98c5630ce1e655ac6eff0f1c03010471099aa61553f3e13bea16cfb026ac587c993d31bf4fcc60fe00583ae57bc31b86be414fa4a14624b31e3441c3bb495012e3cade2e4cd393855479dbe9e279d76ed2171ae7e625c08551de1c281db5f507981670c1dc61ca2c459cd1f461dfb2456a44ed4a9fe49a070c3a256032627720d7f4d7fd91af840286061c46e5c655b978d103f84fa09a7e197db214f22425ab1178c8716645115c83b2298d601de9feb06dbe461c556555c6a72bf951f102eae64357f078b3b9b3559718cf3fb6849561a65396850ee7186034f91accebdc2601f78239651949ee208a2c92ae8f3bc43e9db19131ced4e80b0a104b17bf094e4cea03553efa9a5966f8f4be052c020f69cc6bd91e7ea465cbc0b3ada965edd2163813a1392fd890b9ba1035f4f387c34fd84bf4cefc9dd0d772bc65413a1933fb261513360547d4a94a47adc200899844118cd44eba4186698601fb2d41f5b4e0b94ebf80d5f2359413c16fa6bee4df681f3e017131049121592214fdf962d167b639ee7a8b7236beb1ad59f6ef7afc60778ffec99ff33d9064c5f4eb9ce3c8d57af3702cf4028f3d927f625cfceadbbe0a3194c8b8d49076218a37c821cc7742cb53b8d7716c529accfbdaa9c1cd0293a212a4c8d10b9e73f303e18de2fe9733c1656e3d82179ba698a5f9fa79c19f8d5a7bf5aab41e0c33545c5a90c09e18ced1276ae09bb55bebe2520d3e9c27de658ef222adecbb9ce8b9c653dc4aca8c33267b17230e21bcf4cd894592e0d76d0f1911d677d678600831e548173ddfca804bfd027a1451c4c5818b5ae22b33263766d58785305b8cbd481217ad263f125db71e6eca9466b07578a214fc21c30f5f96dea2b37201dc4c53c3e81bff3b7e1c99de7dcdd22f04f95c4e9de809702112b76adb249f4e806af08568a347025ec73e95ccc26d2547a76c5eb87eb2fbc5dff062e9a5fd89545d59ba8d18520472e23edc0e0692d52a3d5815ec178a6736cc2015e39d7188688cb03d2e3d10e2a5076b9fb4444ce391a49049f9b7d3ac776847c9b50ed7f0210968ad981e2024e31845cbe24abc10a1ce5cd1cc688abf5e868d1733b055e18c0307ebb3fe31771e11bd7f7ad667a001340189060a60e02c2286bcf0161a1691e1edd856317f06d954814276ffb1b498fa34d493c753021e6841ed2ec14efc5cded5cc9309fb7970103abc04721f99c275a2062743bf35a8dec9803ced6efa227139165b7ae9f3d937634807c28c02bb966c99c8eb93c28b46589e9d7a6bb2f687a5c19fd7f14d7b4737da90d07c73e7dab29e47692cef56704412d48713e38edda9677c0a6477ec8f2ebff3bfa8331d781eb9513bfd216c8210304d3f0b2406735f6d03e58a6bdeecf60e807f1fa8372a2a1a241db81d431c876a6954477a74067a9525869bac71e25bc7f6a911573db378cb0a9508fbd2fd49da949b1f5c86c34884a9ee34f1f229da35feb52ca88c590ee28585cb341ab03462385be206240437e306f908f823fd87e4fa722db5cd2a87d7d2cff30e9423d086ed3b0dcde7fd469f6554657bc0ef8faccdca86aae83f30d30b3f31c9deff025d59f13dbc727c4c05d2720e3b68df59e0b34b1f2bfee00a8eb93c425702e24949bfde4aec1afd8ba4a0f6bb6e52c7435b08a1cc3078880300a3bb0b2774d21cbf5fd12bf9213ffcda4b7da84f4d0d9ea2dd78fdc469078fbe639dcd63d7835dd16365c1747f614c06c550676b3e06609dfe2f5e101d52c1ed551d55ab7e8657d1232fbda01327af82bd7b1006d471b2543cc6799f21e0553303e882518c7245456de42265b4877e05e35c997bee11c957e127703989dee9349c34556bbe223fcdc3703d95353c862d2fa668603b765fe8b6754f83aac45e219aea9570506bc73cf3d2725ecf35d82ff5f2e4e616d9ffb2c1a94bbf8c44df1307f013c4024e06c36d13bc02bdf02af4d14ca65fdb8c6e8d33b1a13ee073f5520033523a6def9c49f6dd51a10decc850b028432bab8434c0397192e3e65fc21f7c0408c9c694a4622c57ae290f4e54961a9f248b37af8e21217f6aee7ed336141dfaa3512e069dcb904c731045921ddb394d91a6ab3acb6593ef788d1aebfb04e26912e2b19694fe0869d25497c32451c5465ad0e2b650e8a19f93a57ac5b5f6fbea5a6687189496eb40aa087ccb47c13d78606ed0ab22390506173fedc330cf31d07e060dfe421696ec4b76bce94bfd1a26902458b420c03cd31864bf6f46aa3ad7b3bb8cc2e0c93d0dffb38a255973b836971752bc33bdd60539a00247f0d2b4fefec7d350b4845de0f5d272d4d988f13ce205edec74058899cc385bbcd2b07a9c80b1100ffea6e915b7d5432866fc5b193b7637e5d486bc24932edb95b49b10b326d75f7c1b21fb474f8ad12cef3763e18fc9b95641722ca302865830215fd54c58f38a49fce8226f3bdd5acad918862c360c2077e75106af6862004020d7177b949498f4848b33dedb938a9690ac0badd775b9f4e1ad9fd49a4aecaac3c81cc07dcfa30f65b0b9dd98c4e567a00164a429976415cb620fd915130ffc89ab5f0aec37e23e7c85aec68a969129ca061fa94bbc1c6e8c3045f4fc68d98ec6911a7fc21eaaa08553effa732b9c6ef204155aee982d3f171d8fb6ad1193ef686d6c3a881399a7f19192087aee27704dd42f5e7adcd9acb895abce2a8fa16c0975bd46a8a0281daa4775c62f0174d1e9f256d30ccc377fe8b52c38a962999159f1e6f0898be1ff22c8692e736254b3b5ba9e05994db14f3edccb46f6dbcfa03ff72777a58217b029be95d8a5b0768334f2ac7bac348ff8d730a9c39e2c51502ce95be86693fbbcb1ee2e6850664ec890e0ff5aa74028cdb4cdfcd6c2b1e34cb61cb004779e0a6e670df54dfda9993140de67315bb57f3130972014cc17982b8bcdfc07f557adf1e15bae82e95ab52dc7b2f8f0a18772bd9410751743a5828c3ebc7f329bfd42a15c949a1859943bfdd09be76540a4c50b9926f383affdf15265fdee7fc165a0b1d5f25e39bf19eceba095d5cca968cebbe0f6a7b93858b1684f8fb4ad6478db2bc34f81f744d768ed59139c4d7b015458dde72a8e3aee70bb8c24ca1a8e998f183925b31bec3397f31502388e07ec4815bd08dd92de85ba45867ab98cdd7cae75c38ccdc11979a099393134198d836e9bb5a2486211016d4933af9f2d3cbc348e9fc0465198e144c85c77f2875eae89c0437e12c1873c0c0353b194263206cc33f", 0xd24}], 0x5}, 0x40) 09:59:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x30) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x84}}, 0x0) [ 230.694891][ T3558] usb 1-1: New USB device found, idVendor=056a, idProduct=0326, bcdDevice= 0.40 [ 230.704304][ T3558] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.712446][ T3558] usb 1-1: Product: syz [ 230.716890][ T3558] usb 1-1: SerialNumber: syz [ 230.757285][ T3926] overlayfs: failed to resolve './file1': -2 [ 230.841256][ T3558] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 231.038455][ T3560] usb 1-1: USB disconnect, device number 2 09:59:20 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 09:59:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x44, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x8, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) 09:59:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, 0x0, 0x3000000) 09:59:20 executing program 2: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 09:59:20 executing program 4: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781a050000000000000009cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0500101b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7ebf0c0000f0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e293f207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab736abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$FIBMAP(r2, 0x401070cd, 0x0) 09:59:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1267, 0x20000000) [ 231.900580][ T3943] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 231.910325][ T3943] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 231.919912][ T3943] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 231.945384][ T3945] overlayfs: failed to resolve './file1': -2 09:59:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000280)=""/241, 0x46, 0xf1, 0x1}, 0x20) 09:59:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x8, 0x2, 0x1}, 0x48) 09:59:21 executing program 2: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 09:59:21 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000009200), 0x48) 09:59:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 09:59:21 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0093"], 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 09:59:21 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/partitions\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x200) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/partitions\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 232.393849][ T3955] overlayfs: failed to resolve './file1': -2 09:59:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getrlimit(0x1, &(0x7f0000000240)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r3, &(0x7f00000002c0)="5216061883f9eb760a38b7e9f686207a2cbb704a412c64636c434ff2f991bd89c9e1460a52f6b1e1f2ce5e1051ac0b8a675c20c2b93fd4c90813e071dd345eacdf3d7a660eecc2ae39d654fecd1a857a5cedfe42389f3f2943be034abd5f107042aff7a18462df6585437a5dc905abc52fa54ed1baf94f9a95760fb71faa44837173cec5793607059a646b9429f3d720e199caa9b27c4958b4badb22b3727957d00969e69f95e7e2bfc72337d881e0da07d93911bfd64607355fafc2ed009090017cfbe6eec49802019639963a945191ba4b81ff3b1488", 0xd7, 0x4000, &(0x7f00000000c0)={0xa, 0x0, 0x10000, @private1, 0x5}, 0x1c) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r5, r4, 0x0, 0x7ffff002) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x7, 0x1, 0x2, 0x0, 0x9, 0xc895}, 0x20) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 09:59:21 executing program 2: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 09:59:21 executing program 1: setreuid(0x0, 0xee01) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc) 09:59:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) socket$tipc(0x1e, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000002500), &(0x7f0000002600)={0xc0}, &(0x7f00000028c0)={0xfff}, 0x0, 0x0) 09:59:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000b80)='smaps_rollup\x00') syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@pcr}]}}) [ 232.936800][ T3970] overlayfs: failed to resolve './file1': -2 09:59:22 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_delete(0x0) 09:59:22 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xf7, 0x9, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7, 0x0, 0x9}}}}}]}}]}}, 0x0) 09:59:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x10142, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 233.240410][ T3975] fuse: Unknown parameter 'pcr' 09:59:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_getnexthop={0x20, 0x6a, 0x7bb36bf39f4a5fd5, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 09:59:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xa11f, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x346b}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 09:59:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x801, 0x84840) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:59:22 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x38) [ 233.623985][ T3567] usb 2-1: new high-speed USB device number 2 using dummy_hcd 09:59:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 234.004650][ T3567] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 234.015570][ T3567] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 234.025663][ T3567] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 234.035645][ T3567] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 09:59:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0xffff, 0x0, 0x0, 0x3ff, 0x0, "b0473019f75f33d9d0084805d2006ec6ce1bce"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x47) 09:59:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000000c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) [ 234.045670][ T3567] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 09:59:23 executing program 5: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_RESETEP(r0, 0x40085511, 0x0) 09:59:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xa11f, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x346b}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) [ 234.395251][ T3567] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.404906][ T3567] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.413100][ T3567] usb 2-1: Product: syz [ 234.413191][ T3567] usb 2-1: Manufacturer: syz 09:59:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 234.413273][ T3567] usb 2-1: SerialNumber: syz [ 234.437611][ T3996] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4066038584 (130113234688 ns) > initial count (16779601344 ns). Using initial count to start timer. [ 234.439148][ T3996] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4018382432 (32147059456 ns) > initial count (17808777696 ns). Using initial count to start timer. [ 234.516857][ T3567] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 234.752402][ T3567] usb 2-1: USB disconnect, device number 2 09:59:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001280)=@newnexthop={0x34, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r2}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x34}}, 0x0) 09:59:24 executing program 5: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_RESETEP(r0, 0x40085511, 0x0) 09:59:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0xffff, 0x0, 0x0, 0x3ff, 0x0, "b0473019f75f33d9d0084805d2006ec6ce1bce"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x47) 09:59:24 executing program 4: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) write$eventfd(r0, &(0x7f0000000000), 0x20000008) write$eventfd(r0, &(0x7f0000000100)=0x1, 0x8) 09:59:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xa11f, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x346b}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 09:59:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:59:24 executing program 5: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_RESETEP(r0, 0x40085511, 0x0) 09:59:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0xffff, 0x0, 0x0, 0x3ff, 0x0, "b0473019f75f33d9d0084805d2006ec6ce1bce"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x47) 09:59:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:59:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private2}]}}}]}, 0x5c}}, 0x0) 09:59:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xa11f, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x346b}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 09:59:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 09:59:25 executing program 5: unshare(0x20400) r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_RESETEP(r0, 0x40085511, 0x0) 09:59:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0xffff, 0x0, 0x0, 0x3ff, 0x0, "b0473019f75f33d9d0084805d2006ec6ce1bce"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x47) 09:59:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, &(0x7f0000000000)={0xe0ffffff, @ax25={0x3, @default, 0x8}, @l2tp={0x2, 0x0, @local}, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 09:59:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894c, 0x0) 09:59:25 executing program 1: io_setup(0x7, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000280)={&(0x7f00000000c0), 0x8}) 09:59:25 executing program 2: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x20, 0x4, 0x3f, 0x25, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x700, 0x9, 0x8}}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl1\x00', r1, 0x2f, 0x7, 0x4, 0x5, 0xe, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x700, 0x7, 0x2, 0xfffffff8}}) syz_io_uring_setup(0x37c0, &(0x7f00000000c0)={0x0, 0xfba1, 0x4, 0x1, 0x23, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 09:59:25 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x17) 09:59:25 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) tkill(r0, 0x16) 09:59:25 executing program 3: getuid() getpeername(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{0x0}], 0x0, &(0x7f0000001380)={[], [{@dont_hash}, {@uid_eq}]}) geteuid() open(&(0x7f0000001ec0)='./file0/file0\x00', 0x0, 0x0) 09:59:25 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000400)={0x0, 0x0, 0xf, &(0x7f0000000080)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x1, [{0x0, 0x0}]}) 09:59:25 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 09:59:26 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x2, 0x1) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) [ 236.917521][ T4054] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 09:59:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x48}, 0x48) 09:59:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000000d000/0x1000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000012000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:59:26 executing program 3: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x1e5, &(0x7f0000000140)={[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 09:59:26 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f00000008c0)=""/207, 0xcf}, {&(0x7f00000009c0)=""/242, 0xf2}, {&(0x7f0000001ac0)=""/124, 0x7c}, {0x0}, {&(0x7f0000001c80)=""/4096, 0x1000}], 0x5, &(0x7f0000002d40)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0xa8}}, {{0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="280000000000df3a", @ANYRES32, @ANYRESHEX=r0, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x60}}], 0x2, 0x0, &(0x7f00000047c0)={0x0, r3+10000000}) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 237.243960][ T3558] usb 5-1: new high-speed USB device number 2 using dummy_hcd 09:59:26 executing program 2: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000540)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa}, 0x5, &(0x7f0000000600)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000640)=@lang_id={0x4}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x445}}, {0x0, 0x0}]}) 09:59:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0xbb000000}, @jmp={0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 237.495932][ T3558] usb 5-1: Using ep0 maxpacket: 8 [ 237.511482][ T4069] ======================================================= [ 237.511482][ T4069] WARNING: The mand mount option has been deprecated and [ 237.511482][ T4069] and is ignored by this kernel. Remove the mand [ 237.511482][ T4069] option from the mount to silence this warning. [ 237.511482][ T4069] ======================================================= [ 237.547469][ T4069] binder: Unknown parameter 'fscontext' 09:59:26 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) epoll_create1(0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 237.844674][ T3558] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 237.956784][ T4072] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 09:59:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [{0x481}]}) [ 238.174538][ T3558] usb 5-1: string descriptor 0 read error: -22 [ 238.181219][ T3558] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 238.191078][ T3558] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.205236][ T3567] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 238.533825][ T3558] usb 5-1: USB disconnect, device number 2 [ 238.614207][ T3567] usb 3-1: not running at top speed; connect to a high speed hub [ 238.694606][ T3567] usb 3-1: config 1 interface 0 has no altsetting 0 09:59:27 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145442, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f00000006c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) ftruncate(r1, 0x208200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) sendfile(r3, r0, 0x0, 0x800000000004) [ 239.063894][ T3567] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.073134][ T3567] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.081780][ T3567] usb 3-1: Manufacturer: Ñ… [ 239.086536][ T3567] usb 3-1: SerialNumber: syz 09:59:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x805, 0x0) sched_setscheduler(0x0, 0x0, 0x0) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz1\x00', {0x6}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x351, 0x8000, 0x0, 0x0, 0xcea4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x868, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x40, 0x0, 0x1000, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x400000]}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) 09:59:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000000d000/0x1000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000012000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:59:28 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000880), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000900)={0x0, "d73a9817360c1bc174b99db5cc808e319e37883d21e0c23068134c17c8af2e20b9e3676baa1b8f2206d8e0dfa410804ba994aa1366777b5f5e38aff823513403"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, r0) 09:59:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="d9e466b8010000000f01c10f08baa000ec0f322e84e426c20040baf80c66b83c3c2e8066efbafc0c66b87378442866efba2000b80100ef66f2360f32", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7ffff9, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 239.107871][ T24] audit: type=1800 audit(1641722368.158:3): pid=4087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1166 res=0 errno=0 09:59:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0xf4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:59:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x3c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASK={0x4}]}, 0x3c}}, 0x0) [ 239.505850][ T3567] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 239.578297][ T3567] usb 3-1: USB disconnect, device number 2 [ 239.642060][ T4085] udevd[4085]: setting owner of /dev/bus/usb/003/002 to uid=0, gid=0 failed: No such file or directory 09:59:28 executing program 3: unshare(0x22060600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) [ 239.776695][ T4102] input: syz1 as /devices/virtual/input/input10 09:59:29 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x9, 0x4000031, 0xffffffffffffffff, 0x8000000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mremap(&(0x7f0000994000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f00008f2000/0x2000)=nil) mlock(&(0x7f0000d15000/0x1000)=nil, 0x1000) 09:59:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x11, 0x64, 0x0, &(0x7f0000000000)) 09:59:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond_slave_1\x00', 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="a4404a2ed468", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 09:59:29 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000009200), 0x48) 09:59:29 executing program 1: unshare(0x20040400) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8000, 0x0) ioctl$BLKBSZGET(r0, 0x401070c9, 0x0) [ 240.746682][ T4101] not chained 270000 origins [ 240.751490][ T4101] CPU: 1 PID: 4101 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 240.760300][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.770400][ T4101] Call Trace: [ 240.773689][ T4101] [ 240.776630][ T4101] dump_stack_lvl+0x1ff/0x28e [ 240.781408][ T4101] dump_stack+0x25/0x28 [ 240.785607][ T4101] kmsan_internal_chain_origin+0x78/0x110 [ 240.791428][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 240.797540][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 240.802693][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 240.808548][ T4101] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 240.814176][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 240.819415][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 240.825714][ T4101] ? should_fail+0x75/0x9c0 [ 240.830311][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 240.835473][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 240.841762][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 240.847873][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 240.853024][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 240.858878][ T4101] __msan_chain_origin+0xbf/0x140 [ 240.863946][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 240.869157][ T4101] get_compat_msghdr+0x108/0x2c0 [ 240.874164][ T4101] ? __sys_recvmmsg+0x51c/0x6f0 [ 240.879307][ T4101] do_recvmmsg+0xd77/0x2120 [ 240.883869][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 240.889031][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 240.895316][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 240.900470][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 240.906758][ T4101] ? fput+0x82/0x320 [ 240.910743][ T4101] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 240.917478][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 240.922213][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 240.928596][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 240.933671][ T4101] do_fast_syscall_32+0x34/0x70 [ 240.938566][ T4101] do_SYSENTER_32+0x1b/0x20 [ 240.943108][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 240.949541][ T4101] RIP: 0023:0xf6f50549 [ 240.953625][ T4101] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 240.973268][ T4101] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 240.981719][ T4101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 240.989713][ T4101] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 240.997703][ T4101] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 241.005693][ T4101] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 241.013682][ T4101] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 241.021800][ T4101] [ 241.029125][ T4101] Uninit was stored to memory at: [ 241.034833][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 241.040078][ T4101] get_compat_msghdr+0x108/0x2c0 [ 241.045158][ T4101] do_recvmmsg+0xd77/0x2120 [ 241.049714][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 241.054974][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.061356][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 241.066696][ T4101] do_fast_syscall_32+0x34/0x70 [ 241.071600][ T4101] do_SYSENTER_32+0x1b/0x20 [ 241.076316][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.082700][ T4101] [ 241.085183][ T4101] Uninit was stored to memory at: [ 241.090269][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 241.095529][ T4101] get_compat_msghdr+0x108/0x2c0 [ 241.100513][ T4101] do_recvmmsg+0xd77/0x2120 [ 241.105241][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 241.109983][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.116515][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 241.121613][ T4101] do_fast_syscall_32+0x34/0x70 [ 241.126737][ T4101] do_SYSENTER_32+0x1b/0x20 [ 241.131384][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.137937][ T4101] [ 241.140276][ T4101] Uninit was stored to memory at: [ 241.145566][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 241.150716][ T4101] get_compat_msghdr+0x108/0x2c0 [ 241.155960][ T4101] do_recvmmsg+0xd77/0x2120 [ 241.160525][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 241.165609][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.172033][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 241.177323][ T4101] do_fast_syscall_32+0x34/0x70 [ 241.182224][ T4101] do_SYSENTER_32+0x1b/0x20 [ 241.186956][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.193442][ T4101] [ 241.195784][ T4101] Uninit was stored to memory at: [ 241.200877][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 241.206170][ T4101] get_compat_msghdr+0x108/0x2c0 [ 241.211148][ T4101] do_recvmmsg+0xd77/0x2120 [ 241.216044][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 241.220781][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.227324][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 241.232449][ T4101] do_fast_syscall_32+0x34/0x70 [ 241.237688][ T4101] do_SYSENTER_32+0x1b/0x20 [ 241.242249][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.248809][ T4101] [ 241.251179][ T4101] Uninit was stored to memory at: [ 241.256436][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 241.262045][ T4101] get_compat_msghdr+0x108/0x2c0 [ 241.267208][ T4101] do_recvmmsg+0xd77/0x2120 [ 241.271778][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 241.276682][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.283071][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 241.288322][ T4101] do_fast_syscall_32+0x34/0x70 [ 241.293226][ T4101] do_SYSENTER_32+0x1b/0x20 [ 241.297883][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.304435][ T4101] [ 241.306775][ T4101] Uninit was stored to memory at: [ 241.311875][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 241.317186][ T4101] get_compat_msghdr+0x108/0x2c0 [ 241.322195][ T4101] do_recvmmsg+0xd77/0x2120 [ 241.326906][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 241.331632][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.338124][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 241.343211][ T4101] do_fast_syscall_32+0x34/0x70 [ 241.348226][ T4101] do_SYSENTER_32+0x1b/0x20 [ 241.352789][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.359330][ T4101] [ 241.361672][ T4101] Uninit was stored to memory at: [ 241.366921][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 241.372078][ T4101] get_compat_msghdr+0x108/0x2c0 [ 241.377235][ T4101] do_recvmmsg+0xd77/0x2120 [ 241.381815][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 241.386700][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.393092][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 241.398336][ T4101] do_fast_syscall_32+0x34/0x70 [ 241.403273][ T4101] do_SYSENTER_32+0x1b/0x20 [ 241.407997][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.414522][ T4101] [ 241.416872][ T4101] Local variable msg_sys created at: [ 241.422201][ T4101] do_recvmmsg+0xbb/0x2120 [ 241.426823][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 241.690990][ T4101] not chained 280000 origins [ 241.696541][ T4101] CPU: 0 PID: 4101 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 241.705288][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.715467][ T4101] Call Trace: [ 241.718765][ T4101] [ 241.721724][ T4101] dump_stack_lvl+0x1ff/0x28e [ 241.726612][ T4101] dump_stack+0x25/0x28 [ 241.730801][ T4101] kmsan_internal_chain_origin+0x78/0x110 [ 241.736576][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 241.742708][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 241.747919][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 241.753770][ T4101] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 241.759362][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 241.764535][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 241.770380][ T4101] ? should_fail+0x75/0x9c0 [ 241.774912][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 241.780057][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 241.786334][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 241.792441][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 241.797602][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 241.803452][ T4101] __msan_chain_origin+0xbf/0x140 [ 241.808535][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 241.813698][ T4101] get_compat_msghdr+0x108/0x2c0 [ 241.818691][ T4101] ? __sys_recvmmsg+0x51c/0x6f0 [ 241.823644][ T4101] do_recvmmsg+0xd77/0x2120 [ 241.828289][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 241.833438][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 241.839711][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 241.844952][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 241.851228][ T4101] ? fput+0x82/0x320 [ 241.855152][ T4101] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.861751][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 241.866487][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.872857][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 241.877954][ T4101] do_fast_syscall_32+0x34/0x70 [ 241.882838][ T4101] do_SYSENTER_32+0x1b/0x20 [ 241.887374][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.893737][ T4101] RIP: 0023:0xf6f50549 [ 241.897820][ T4101] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 241.917650][ T4101] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 241.926090][ T4101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 241.934083][ T4101] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 241.942070][ T4101] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 241.950065][ T4101] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 241.958062][ T4101] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 241.966056][ T4101] [ 241.972238][ T4101] Uninit was stored to memory at: [ 241.977806][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 241.982957][ T4101] get_compat_msghdr+0x108/0x2c0 [ 241.988053][ T4101] do_recvmmsg+0xd77/0x2120 [ 241.992608][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 241.997454][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.003939][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.009032][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.014051][ T4101] do_SYSENTER_32+0x1b/0x20 [ 242.018608][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.025123][ T4101] [ 242.027455][ T4101] Uninit was stored to memory at: [ 242.032536][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 242.037817][ T4101] get_compat_msghdr+0x108/0x2c0 [ 242.042802][ T4101] do_recvmmsg+0xd77/0x2120 [ 242.047466][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.052192][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.058687][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.063888][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.068789][ T4101] do_SYSENTER_32+0x1b/0x20 [ 242.073472][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.079848][ T4101] [ 242.082170][ T4101] Uninit was stored to memory at: [ 242.087421][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 242.092567][ T4101] get_compat_msghdr+0x108/0x2c0 [ 242.097730][ T4101] do_recvmmsg+0xd77/0x2120 [ 242.102283][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.107182][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.113694][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.118776][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.123881][ T4101] do_SYSENTER_32+0x1b/0x20 [ 242.128614][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.135113][ T4101] [ 242.137534][ T4101] Uninit was stored to memory at: [ 242.142625][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 242.147969][ T4101] get_compat_msghdr+0x108/0x2c0 [ 242.152949][ T4101] do_recvmmsg+0xd77/0x2120 [ 242.157638][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.162411][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.169001][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.174197][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.179129][ T4101] do_SYSENTER_32+0x1b/0x20 [ 242.183834][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.190309][ T4101] [ 242.192649][ T4101] Uninit was stored to memory at: [ 242.197865][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 242.203014][ T4101] get_compat_msghdr+0x108/0x2c0 [ 242.208158][ T4101] do_recvmmsg+0xd77/0x2120 [ 242.212723][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.217738][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.224340][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.229426][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.234572][ T4101] do_SYSENTER_32+0x1b/0x20 [ 242.239135][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.245655][ T4101] [ 242.247999][ T4101] Uninit was stored to memory at: [ 242.253058][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 242.258372][ T4101] get_compat_msghdr+0x108/0x2c0 [ 242.263463][ T4101] do_recvmmsg+0xd77/0x2120 [ 242.268019][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.272740][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.279232][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.284426][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.289328][ T4101] do_SYSENTER_32+0x1b/0x20 [ 242.294037][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.300520][ T4101] [ 242.302939][ T4101] Uninit was stored to memory at: [ 242.308235][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 242.313502][ T4101] get_compat_msghdr+0x108/0x2c0 [ 242.318485][ T4101] do_recvmmsg+0xd77/0x2120 [ 242.323042][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.327956][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.334457][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.339537][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.344611][ T4101] do_SYSENTER_32+0x1b/0x20 [ 242.349174][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.355752][ T4101] [ 242.358091][ T4101] Local variable msg_sys created at: [ 242.363549][ T4101] do_recvmmsg+0xbb/0x2120 [ 242.368020][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.508037][ T4101] not chained 290000 origins [ 242.513119][ T4101] CPU: 0 PID: 4101 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 242.521843][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.532278][ T4101] Call Trace: [ 242.535654][ T4101] [ 242.538587][ T4101] dump_stack_lvl+0x1ff/0x28e [ 242.543298][ T4101] dump_stack+0x25/0x28 [ 242.547499][ T4101] kmsan_internal_chain_origin+0x78/0x110 [ 242.553247][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 242.559362][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 242.564497][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 242.570333][ T4101] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 242.575902][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 242.581035][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 242.586873][ T4101] ? should_fail+0x75/0x9c0 [ 242.591397][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 242.596634][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 242.602916][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 242.609020][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 242.614253][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 242.620096][ T4101] __msan_chain_origin+0xbf/0x140 [ 242.625164][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 242.630323][ T4101] get_compat_msghdr+0x108/0x2c0 [ 242.635282][ T4101] ? __sys_recvmmsg+0x51c/0x6f0 [ 242.640162][ T4101] do_recvmmsg+0xd77/0x2120 [ 242.644704][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 242.649845][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 242.656110][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 242.661241][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 242.667514][ T4101] ? fput+0x82/0x320 [ 242.671433][ T4101] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.677959][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.682673][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.689037][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.694094][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.698968][ T4101] do_SYSENTER_32+0x1b/0x20 [ 242.703503][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.709861][ T4101] RIP: 0023:0xf6f50549 [ 242.713933][ T4101] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 242.733566][ T4101] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 242.742008][ T4101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 242.749998][ T4101] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 242.757975][ T4101] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.765950][ T4101] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.773925][ T4101] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 242.781916][ T4101] [ 242.788224][ T4101] Uninit was stored to memory at: [ 242.793817][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 242.798996][ T4101] get_compat_msghdr+0x108/0x2c0 [ 242.804098][ T4101] do_recvmmsg+0xd77/0x2120 [ 242.808654][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.813501][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.819882][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.825162][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.830059][ T4101] do_SYSENTER_32+0x1b/0x20 [ 242.834745][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.841234][ T4101] [ 242.843852][ T4101] Uninit was stored to memory at: [ 242.848943][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 242.854228][ T4101] get_compat_msghdr+0x108/0x2c0 [ 242.859204][ T4101] do_recvmmsg+0xd77/0x2120 [ 242.863930][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.868656][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.875203][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.880282][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.885496][ T4101] do_SYSENTER_32+0x1b/0x20 [ 242.890157][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.897062][ T4101] [ 242.899397][ T4101] Uninit was stored to memory at: [ 242.904698][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 242.909858][ T4101] get_compat_msghdr+0x108/0x2c0 [ 242.914998][ T4101] do_recvmmsg+0xd77/0x2120 [ 242.919550][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.924391][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.930766][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.936021][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.941011][ T4101] do_SYSENTER_32+0x1b/0x20 [ 242.945731][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.952110][ T4101] [ 242.954620][ T4101] Uninit was stored to memory at: [ 242.959702][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 242.965019][ T4101] get_compat_msghdr+0x108/0x2c0 [ 242.969993][ T4101] do_recvmmsg+0xd77/0x2120 [ 242.974662][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 242.979385][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.985915][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 242.991337][ T4101] do_fast_syscall_32+0x34/0x70 [ 242.996350][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.000895][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.007469][ T4101] [ 243.009803][ T4101] Uninit was stored to memory at: [ 243.015060][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 243.020204][ T4101] get_compat_msghdr+0x108/0x2c0 [ 243.025342][ T4101] do_recvmmsg+0xd77/0x2120 [ 243.029894][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.034977][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.041347][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 243.046824][ T4101] do_fast_syscall_32+0x34/0x70 [ 243.051723][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.056425][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.062803][ T4101] [ 243.065288][ T4101] Uninit was stored to memory at: [ 243.070373][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 243.075699][ T4101] get_compat_msghdr+0x108/0x2c0 [ 243.080683][ T4101] do_recvmmsg+0xd77/0x2120 [ 243.085367][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.090087][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.096569][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 243.101639][ T4101] do_fast_syscall_32+0x34/0x70 [ 243.106700][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.111254][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.117870][ T4101] [ 243.120201][ T4101] Uninit was stored to memory at: [ 243.125449][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 243.130623][ T4101] get_compat_msghdr+0x108/0x2c0 [ 243.135791][ T4101] do_recvmmsg+0xd77/0x2120 [ 243.140362][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.145215][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.151585][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 243.156830][ T4101] do_fast_syscall_32+0x34/0x70 [ 243.161732][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.166463][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.172853][ T4101] [ 243.175316][ T4101] Local variable msg_sys created at: [ 243.180623][ T4101] do_recvmmsg+0xbb/0x2120 [ 243.185260][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.313701][ T4101] not chained 300000 origins [ 243.318339][ T4101] CPU: 0 PID: 4101 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 243.327030][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.337098][ T4101] Call Trace: [ 243.340388][ T4101] [ 243.343333][ T4101] dump_stack_lvl+0x1ff/0x28e [ 243.348056][ T4101] dump_stack+0x25/0x28 [ 243.352224][ T4101] kmsan_internal_chain_origin+0x78/0x110 [ 243.358066][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 243.364164][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 243.369295][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 243.375126][ T4101] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 243.380815][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 243.386011][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 243.391855][ T4101] ? should_fail+0x75/0x9c0 [ 243.396396][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 243.401534][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 243.407854][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 243.414294][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 243.419426][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 243.425272][ T4101] __msan_chain_origin+0xbf/0x140 [ 243.430317][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 243.435456][ T4101] get_compat_msghdr+0x108/0x2c0 [ 243.440418][ T4101] ? __sys_recvmmsg+0x51c/0x6f0 [ 243.445321][ T4101] do_recvmmsg+0xd77/0x2120 [ 243.449875][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 243.455014][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 243.461381][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 243.466513][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 243.472775][ T4101] ? fput+0x82/0x320 [ 243.476691][ T4101] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.483215][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.487926][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.494282][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 243.499334][ T4101] do_fast_syscall_32+0x34/0x70 [ 243.504205][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.508731][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.515082][ T4101] RIP: 0023:0xf6f50549 [ 243.519410][ T4101] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 243.539154][ T4101] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 243.547604][ T4101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 243.555699][ T4101] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 243.563693][ T4101] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 243.571672][ T4101] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 243.579661][ T4101] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 243.587670][ T4101] [ 243.593803][ T4101] Uninit was stored to memory at: [ 243.598903][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 243.604554][ T4101] get_compat_msghdr+0x108/0x2c0 [ 243.609620][ T4101] do_recvmmsg+0xd77/0x2120 [ 243.614304][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.619032][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.625596][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 243.630686][ T4101] do_fast_syscall_32+0x34/0x70 [ 243.635864][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.640421][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.646966][ T4101] [ 243.649301][ T4101] Uninit was stored to memory at: [ 243.654514][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 243.659677][ T4101] get_compat_msghdr+0x108/0x2c0 [ 243.664787][ T4101] do_recvmmsg+0xd77/0x2120 [ 243.669343][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.674180][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.680554][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 243.685797][ T4101] do_fast_syscall_32+0x34/0x70 [ 243.690695][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.695475][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.701975][ T4101] [ 243.704466][ T4101] Uninit was stored to memory at: [ 243.709537][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 243.714843][ T4101] get_compat_msghdr+0x108/0x2c0 [ 243.719821][ T4101] do_recvmmsg+0xd77/0x2120 [ 243.724485][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.729211][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.735713][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 243.740887][ T4101] do_fast_syscall_32+0x34/0x70 [ 243.745981][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.750530][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.757100][ T4101] [ 243.759431][ T4101] Uninit was stored to memory at: [ 243.764647][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 243.769796][ T4101] get_compat_msghdr+0x108/0x2c0 [ 243.774933][ T4101] do_recvmmsg+0xd77/0x2120 [ 243.779480][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.784358][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.790731][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 243.795917][ T4101] do_fast_syscall_32+0x34/0x70 [ 243.800815][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.805526][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.811926][ T4101] [ 243.814432][ T4101] Uninit was stored to memory at: [ 243.819504][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 243.824814][ T4101] get_compat_msghdr+0x108/0x2c0 [ 243.829792][ T4101] do_recvmmsg+0xd77/0x2120 [ 243.834499][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.839220][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.845724][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 243.850807][ T4101] do_fast_syscall_32+0x34/0x70 [ 243.856066][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.860614][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.867160][ T4101] [ 243.869495][ T4101] Uninit was stored to memory at: [ 243.874765][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 243.880781][ T4101] get_compat_msghdr+0x108/0x2c0 [ 243.885872][ T4101] do_recvmmsg+0xd77/0x2120 [ 243.890423][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.895258][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.901634][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 243.906881][ T4101] do_fast_syscall_32+0x34/0x70 [ 243.911780][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.916443][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.922821][ T4101] [ 243.925324][ T4101] Uninit was stored to memory at: [ 243.930399][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 243.935714][ T4101] get_compat_msghdr+0x108/0x2c0 [ 243.940690][ T4101] do_recvmmsg+0xd77/0x2120 [ 243.945354][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 243.950076][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.956654][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 243.961730][ T4101] do_fast_syscall_32+0x34/0x70 [ 243.966752][ T4101] do_SYSENTER_32+0x1b/0x20 [ 243.971306][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.977867][ T4101] [ 243.980202][ T4101] Local variable msg_sys created at: [ 243.985618][ T4101] do_recvmmsg+0xbb/0x2120 [ 243.990096][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 244.121418][ T4101] not chained 310000 origins [ 244.126165][ T4101] CPU: 0 PID: 4101 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 244.134862][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.144935][ T4101] Call Trace: [ 244.148213][ T4101] [ 244.151145][ T4101] dump_stack_lvl+0x1ff/0x28e [ 244.155861][ T4101] dump_stack+0x25/0x28 [ 244.160064][ T4101] kmsan_internal_chain_origin+0x78/0x110 [ 244.166132][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 244.172231][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 244.177364][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 244.183196][ T4101] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 244.188762][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 244.193898][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 244.199729][ T4101] ? should_fail+0x75/0x9c0 [ 244.204250][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 244.209381][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 244.215647][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 244.221742][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 244.226879][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 244.232711][ T4101] __msan_chain_origin+0xbf/0x140 [ 244.237762][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 244.242905][ T4101] get_compat_msghdr+0x108/0x2c0 [ 244.247865][ T4101] ? __sys_recvmmsg+0x51c/0x6f0 [ 244.252740][ T4101] do_recvmmsg+0xd77/0x2120 [ 244.257280][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 244.262440][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 244.268734][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 244.274005][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 244.280285][ T4101] ? fput+0x82/0x320 [ 244.284225][ T4101] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.290763][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 244.295667][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.302032][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 244.307089][ T4101] do_fast_syscall_32+0x34/0x70 [ 244.311964][ T4101] do_SYSENTER_32+0x1b/0x20 [ 244.316487][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.322852][ T4101] RIP: 0023:0xf6f50549 [ 244.326921][ T4101] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 244.346542][ T4101] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 244.355314][ T4101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 244.363296][ T4101] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 244.371316][ T4101] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 244.379296][ T4101] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 244.387271][ T4101] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 244.395257][ T4101] [ 244.402153][ T4101] Uninit was stored to memory at: [ 244.407824][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 244.412974][ T4101] get_compat_msghdr+0x108/0x2c0 [ 244.418074][ T4101] do_recvmmsg+0xd77/0x2120 [ 244.422809][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 244.427946][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.434436][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 244.439512][ T4101] do_fast_syscall_32+0x34/0x70 [ 244.444528][ T4101] do_SYSENTER_32+0x1b/0x20 [ 244.449076][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.455643][ T4101] [ 244.458024][ T4101] Uninit was stored to memory at: [ 244.463129][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 244.468419][ T4101] get_compat_msghdr+0x108/0x2c0 [ 244.473570][ T4101] do_recvmmsg+0xd77/0x2120 [ 244.478216][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 244.483045][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.489546][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 244.494863][ T4101] do_fast_syscall_32+0x34/0x70 [ 244.499766][ T4101] do_SYSENTER_32+0x1b/0x20 [ 244.504467][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.510848][ T4101] [ 244.513301][ T4101] Uninit was stored to memory at: [ 244.518558][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 244.523853][ T4101] get_compat_msghdr+0x108/0x2c0 [ 244.528835][ T4101] do_recvmmsg+0xd77/0x2120 [ 244.533517][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 244.538256][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.544774][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 244.549933][ T4101] do_fast_syscall_32+0x34/0x70 [ 244.555127][ T4101] do_SYSENTER_32+0x1b/0x20 [ 244.559684][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.566258][ T4101] [ 244.568600][ T4101] Uninit was stored to memory at: [ 244.573803][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 244.579025][ T4101] get_compat_msghdr+0x108/0x2c0 [ 244.584151][ T4101] do_recvmmsg+0xd77/0x2120 [ 244.588701][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 244.593564][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.599935][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 244.605175][ T4101] do_fast_syscall_32+0x34/0x70 [ 244.610079][ T4101] do_SYSENTER_32+0x1b/0x20 [ 244.614869][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.621462][ T4101] [ 244.623967][ T4101] Uninit was stored to memory at: [ 244.629048][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 244.634419][ T4101] get_compat_msghdr+0x108/0x2c0 [ 244.639485][ T4101] do_recvmmsg+0xd77/0x2120 [ 244.644184][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 244.648918][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.655435][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 244.660519][ T4101] do_fast_syscall_32+0x34/0x70 [ 244.665550][ T4101] do_SYSENTER_32+0x1b/0x20 [ 244.670102][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.676617][ T4101] [ 244.678951][ T4101] Uninit was stored to memory at: [ 244.684137][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 244.689293][ T4101] get_compat_msghdr+0x108/0x2c0 [ 244.694452][ T4101] do_recvmmsg+0xd77/0x2120 [ 244.699000][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 244.703848][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.710398][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 244.715661][ T4101] do_fast_syscall_32+0x34/0x70 [ 244.720562][ T4101] do_SYSENTER_32+0x1b/0x20 [ 244.725301][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.731685][ T4101] [ 244.734222][ T4101] Uninit was stored to memory at: [ 244.739305][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 244.744637][ T4101] get_compat_msghdr+0x108/0x2c0 [ 244.749617][ T4101] do_recvmmsg+0xd77/0x2120 [ 244.754342][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 244.759072][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.765635][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 244.774584][ T4101] do_fast_syscall_32+0x34/0x70 [ 244.779493][ T4101] do_SYSENTER_32+0x1b/0x20 [ 244.784183][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.790570][ T4101] [ 244.792902][ T4101] Local variable msg_sys created at: [ 244.798389][ T4101] do_recvmmsg+0xbb/0x2120 [ 244.802862][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 244.946066][ T4101] not chained 320000 origins [ 244.950690][ T4101] CPU: 1 PID: 4101 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 244.959385][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.969459][ T4101] Call Trace: [ 244.972735][ T4101] [ 244.975669][ T4101] dump_stack_lvl+0x1ff/0x28e [ 244.980400][ T4101] dump_stack+0x25/0x28 [ 244.984596][ T4101] kmsan_internal_chain_origin+0x78/0x110 [ 244.990365][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 244.996461][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.001700][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 245.007536][ T4101] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 245.013105][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.018241][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 245.024083][ T4101] ? should_fail+0x75/0x9c0 [ 245.028624][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.033771][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 245.040062][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 245.046155][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.051290][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 245.057123][ T4101] __msan_chain_origin+0xbf/0x140 [ 245.062198][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 245.067343][ T4101] get_compat_msghdr+0x108/0x2c0 [ 245.072300][ T4101] ? __sys_recvmmsg+0x51c/0x6f0 [ 245.077186][ T4101] do_recvmmsg+0xd77/0x2120 [ 245.081852][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.087021][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 245.093291][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.098448][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 245.104737][ T4101] ? fput+0x82/0x320 [ 245.108728][ T4101] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.115260][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 245.119992][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.126439][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 245.131490][ T4101] do_fast_syscall_32+0x34/0x70 [ 245.136370][ T4101] do_SYSENTER_32+0x1b/0x20 [ 245.140918][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.147272][ T4101] RIP: 0023:0xf6f50549 [ 245.151344][ T4101] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 245.170971][ T4101] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 245.179414][ T4101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 245.187399][ T4101] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 245.195387][ T4101] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 245.203394][ T4101] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 245.211387][ T4101] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 245.219397][ T4101] [ 245.226405][ T4101] Uninit was stored to memory at: [ 245.231502][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 245.237340][ T4101] get_compat_msghdr+0x108/0x2c0 [ 245.242327][ T4101] do_recvmmsg+0xd77/0x2120 [ 245.247322][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 245.252048][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.258672][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 245.263836][ T4101] do_fast_syscall_32+0x34/0x70 [ 245.268734][ T4101] do_SYSENTER_32+0x1b/0x20 [ 245.273256][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.279750][ T4101] [ 245.282076][ T4101] Uninit was stored to memory at: [ 245.287306][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 245.292632][ T4101] get_compat_msghdr+0x108/0x2c0 [ 245.297750][ T4101] do_recvmmsg+0xd77/0x2120 [ 245.302303][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 245.307123][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.313584][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 245.318659][ T4101] do_fast_syscall_32+0x34/0x70 [ 245.323679][ T4101] do_SYSENTER_32+0x1b/0x20 [ 245.328228][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.334753][ T4101] [ 245.337083][ T4101] Uninit was stored to memory at: [ 245.342151][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 245.347394][ T4101] get_compat_msghdr+0x108/0x2c0 [ 245.352370][ T4101] do_recvmmsg+0xd77/0x2120 [ 245.357055][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 245.361788][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.368276][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 245.373443][ T4101] do_fast_syscall_32+0x34/0x70 [ 245.378343][ T4101] do_SYSENTER_32+0x1b/0x20 [ 245.382890][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.389379][ T4101] [ 245.391710][ T4101] Uninit was stored to memory at: [ 245.396936][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 245.402083][ T4101] get_compat_msghdr+0x108/0x2c0 [ 245.407151][ T4101] do_recvmmsg+0xd77/0x2120 [ 245.411702][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 245.416557][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.422930][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 245.428095][ T4101] do_fast_syscall_32+0x34/0x70 [ 245.432995][ T4101] do_SYSENTER_32+0x1b/0x20 [ 245.437791][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.444259][ T4101] [ 245.446590][ T4101] Uninit was stored to memory at: [ 245.451641][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 245.456923][ T4101] get_compat_msghdr+0x108/0x2c0 [ 245.461898][ T4101] do_recvmmsg+0xd77/0x2120 [ 245.466578][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 245.471302][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.477951][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 245.483035][ T4101] do_fast_syscall_32+0x34/0x70 [ 245.488062][ T4101] do_SYSENTER_32+0x1b/0x20 [ 245.492621][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.499169][ T4101] [ 245.501559][ T4101] Uninit was stored to memory at: [ 245.506748][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 245.512067][ T4101] get_compat_msghdr+0x108/0x2c0 [ 245.517178][ T4101] do_recvmmsg+0xd77/0x2120 [ 245.521734][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 245.526554][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.532929][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 245.538154][ T4101] do_fast_syscall_32+0x34/0x70 [ 245.543066][ T4101] do_SYSENTER_32+0x1b/0x20 [ 245.547741][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.554212][ T4101] [ 245.556562][ T4101] Uninit was stored to memory at: [ 245.561636][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 245.566877][ T4101] get_compat_msghdr+0x108/0x2c0 [ 245.571853][ T4101] do_recvmmsg+0xd77/0x2120 [ 245.576534][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 245.581261][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.587755][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 245.592868][ T4101] do_fast_syscall_32+0x34/0x70 [ 245.598366][ T4101] do_SYSENTER_32+0x1b/0x20 [ 245.602915][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.609389][ T4101] [ 245.611776][ T4101] Local variable msg_sys created at: [ 245.617203][ T4101] do_recvmmsg+0xbb/0x2120 [ 245.621672][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 245.812612][ T4101] not chained 330000 origins [ 245.817368][ T4101] CPU: 0 PID: 4101 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 245.826062][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.836195][ T4101] Call Trace: [ 245.839566][ T4101] [ 245.842583][ T4101] dump_stack_lvl+0x1ff/0x28e [ 245.847291][ T4101] dump_stack+0x25/0x28 [ 245.851470][ T4101] kmsan_internal_chain_origin+0x78/0x110 [ 245.857214][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 245.863306][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.868458][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 245.874290][ T4101] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 245.879853][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.884982][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 245.890811][ T4101] ? should_fail+0x75/0x9c0 [ 245.895332][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.900468][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 245.906763][ T4101] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 245.912935][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.918070][ T4101] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 245.923899][ T4101] __msan_chain_origin+0xbf/0x140 [ 245.929029][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 245.934175][ T4101] get_compat_msghdr+0x108/0x2c0 [ 245.939128][ T4101] ? __sys_recvmmsg+0x51c/0x6f0 [ 245.944002][ T4101] do_recvmmsg+0xd77/0x2120 [ 245.948544][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.953713][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 245.959978][ T4101] ? kmsan_get_metadata+0x33/0x220 [ 245.965109][ T4101] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 245.971462][ T4101] ? fput+0x82/0x320 [ 245.975374][ T4101] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.981899][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 245.986609][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.993051][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 245.998153][ T4101] do_fast_syscall_32+0x34/0x70 [ 246.003033][ T4101] do_SYSENTER_32+0x1b/0x20 [ 246.007579][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.014106][ T4101] RIP: 0023:0xf6f50549 [ 246.018178][ T4101] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 246.037801][ T4101] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 246.046229][ T4101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 246.054206][ T4101] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 246.062183][ T4101] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 246.070159][ T4101] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 246.078132][ T4101] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 246.086119][ T4101] [ 246.093033][ T4101] Uninit was stored to memory at: [ 246.098870][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 246.104155][ T4101] get_compat_msghdr+0x108/0x2c0 [ 246.109131][ T4101] do_recvmmsg+0xd77/0x2120 [ 246.113815][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 246.118547][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.125040][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 246.130112][ T4101] do_fast_syscall_32+0x34/0x70 [ 246.135132][ T4101] do_SYSENTER_32+0x1b/0x20 [ 246.139682][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.146250][ T4101] [ 246.148584][ T4101] Uninit was stored to memory at: [ 246.153817][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 246.159052][ T4101] get_compat_msghdr+0x108/0x2c0 [ 246.164106][ T4101] do_recvmmsg+0xd77/0x2120 [ 246.168632][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 246.173480][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.179851][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 246.185062][ T4101] do_fast_syscall_32+0x34/0x70 [ 246.190013][ T4101] do_SYSENTER_32+0x1b/0x20 [ 246.194672][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.201057][ T4101] [ 246.203529][ T4101] Uninit was stored to memory at: [ 246.208612][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 246.213888][ T4101] get_compat_msghdr+0x108/0x2c0 [ 246.218865][ T4101] do_recvmmsg+0xd77/0x2120 [ 246.223566][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 246.228286][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.234737][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 246.239788][ T4101] do_fast_syscall_32+0x34/0x70 [ 246.244832][ T4101] do_SYSENTER_32+0x1b/0x20 [ 246.249386][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.255891][ T4101] [ 246.258227][ T4101] Uninit was stored to memory at: [ 246.263287][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 246.268672][ T4101] get_compat_msghdr+0x108/0x2c0 [ 246.274052][ T4101] do_recvmmsg+0xd77/0x2120 [ 246.278704][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 246.283752][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.290126][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 246.295361][ T4101] do_fast_syscall_32+0x34/0x70 [ 246.300261][ T4101] do_SYSENTER_32+0x1b/0x20 [ 246.304961][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.311343][ T4101] [ 246.313842][ T4101] Uninit was stored to memory at: [ 246.318916][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 246.324308][ T4101] get_compat_msghdr+0x108/0x2c0 [ 246.329283][ T4101] do_recvmmsg+0xd77/0x2120 [ 246.333997][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 246.338813][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.346648][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 246.351734][ T4101] do_fast_syscall_32+0x34/0x70 [ 246.356814][ T4101] do_SYSENTER_32+0x1b/0x20 [ 246.361363][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.367851][ T4101] [ 246.370184][ T4101] Uninit was stored to memory at: [ 246.375425][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 246.380575][ T4101] get_compat_msghdr+0x108/0x2c0 [ 246.385804][ T4101] do_recvmmsg+0xd77/0x2120 [ 246.390364][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 246.395195][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.401654][ T4101] __do_fast_syscall_32+0x96/0xf0 [ 246.406900][ T4101] do_fast_syscall_32+0x34/0x70 [ 246.411807][ T4101] do_SYSENTER_32+0x1b/0x20 [ 246.416631][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.423019][ T4101] [ 246.425527][ T4101] Uninit was stored to memory at: [ 246.430597][ T4101] __get_compat_msghdr+0x6e1/0x9d0 [ 246.435910][ T4101] get_compat_msghdr+0x108/0x2c0 [ 246.440884][ T4101] do_recvmmsg+0xd77/0x2120 [ 246.445591][ T4101] __sys_recvmmsg+0x51c/0x6f0 [ 246.450320][ T4101] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.456870][ T4101] __do_fast_syscall_32+0x96/0xf0 09:59:35 executing program 4: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./control\x00', 0xe6000409) rmdir(&(0x7f0000000100)='./control\x00') 09:59:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xd, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x6c}, @exit], &(0x7f0000000080)='GPL\x00', 0x5, 0xc1, &(0x7f00000000c0)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:59:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000000d000/0x1000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000012000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:59:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000100)='./file0\x00') chdir(0x0) lchown(&(0x7f0000000480)='./bus/file0\x00', 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x11250c2, 0x0) 09:59:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bff06c83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080f73fe71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7fdd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a1ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b7a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df3108d4bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221132d5f6c18a9dfbec5a759579caf47f5e07327df60b718a3793262129b14e99040b5d91398e17df85c254cae973eecc7d187fd31c863d848d566cc175876410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a1acff009a7f2ee0d0380a2f2a8795132af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b176eb732565750250ebcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c29eebca3727b168ce336813c6cf83956f1ddc7851142143f1ab078436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f5663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b9565b9e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5d712e6ac77362740a1799617a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c82f6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd724c0000c75c91fceab73b5d5cff436fdffc18f958cb85317e7320109538121dff199063171ba606575351276dc3817d96462894b5aacef6be33960f047bbf557aac838ebd834b8a0d443642eaf749dda2930f40664e971a0e7c9c10712fe9b66291171f66f479612d56c70afba800000000000028a03d86d137203a98db888f8faa9c47f49d55b76108395056c89a6faef6cc0174fb952bbfd71cd4875c28d13ef4cfb549abb9325f335ae5e4df328e1eda8d682d319e7e95a9674dfa4731a131e2de918ffa8057efe2302f67817b53e4375fd89119d003c39c47e08cbce63e2fca6598d1b4e45e2ba9a7a190fdd00bf4ab3b4481db67639e7c5ae96f062b164d3c4663913293a1e01beb0d245eda6f8bb88eaf7df3dd1cabc96b88cb738792232ac23007199f58847f09ceed63270cf24b3a3c4577e39e3f98061f8df6226a774d92220293a514cf5b9846fdc83fd3d4a5cd9958d9f09118f3d9525cc457ed23c796923dbd0ec8d13ff3ee467adc63854e2b22eeacf500000000007a65c7bcda762dfe3924e438f53a249a7d28a37501a31d221d0a66d9edb4196cf8b2e0e0057f1eef3c4f81cef8068f6c31680f835e6b9d18a11ff77bce1b76982e5b6530cd059448feae0e768335ca51bea67f4550df2eec363f24b523fa01c4c169"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000280)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 09:59:35 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x82) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$cgroup_subtree(r1, &(0x7f0000000200), 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0xffffffffffffff78, 0x659) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast1, 0x7fff}, 0x1c) mount(&(0x7f00000001c0)=@nullb, &(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)='bpf\x00', 0x1000000, &(0x7f0000000380)='\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) [ 246.461944][ T4101] do_fast_syscall_32+0x34/0x70 [ 246.467007][ T4101] do_SYSENTER_32+0x1b/0x20 [ 246.471560][ T4101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.478113][ T4101] [ 246.480452][ T4101] Local variable msg_sys created at: [ 246.485911][ T4101] do_recvmmsg+0xbb/0x2120 [ 246.490369][ T4101] __sys_recvmmsg+0x51c/0x6f0 09:59:36 executing program 2: r0 = socket(0xa, 0x3, 0x2) bind$packet(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 09:59:36 executing program 0: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000180)="99", 0x1}, {&(0x7f00000002c0)="ed", 0x1}, {&(0x7f00000003c0)="87", 0x1}], 0x0, 0x0) 09:59:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r2, &(0x7f00000002c0)="8828884dc82a68474cff50475fa606e86af715140120a67d890eded62b46db9c9335d648bcfbec9e11a70d610c7cf469f1de76b4464d50118bead462dbb85ef22116aaeaa14e72e87166281ab3f7336a29d2dee6c975d0df30bbd8a6327c960d36cd419742753430d627865ced2ec76e41b3babaea45faddff58593a7a308c822047c702935b0d4134ef0aa8ae84799d01e6", 0x92) syz_open_procfs(r0, &(0x7f0000000080)='net/unix\x00') mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='\xff\xff', 0x0, r3) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) vmsplice(r3, &(0x7f00000017c0)=[{&(0x7f0000000100)}, {0x0}, {&(0x7f0000000200)="a142fffe509a544c79fc46c86ad55a49329fa34c22d3ccafe250170e4030debb92386f15ec6dfa052ced074518954afe45", 0x31}, {&(0x7f00000015c0)="419a99f7a4c47ff92020aa8e63a1e06e3fdba89d555b2eb111c61f8f4781fb1e9e19266c649094ecd22fc7d934a8c9b9e251473ac7cef0f390b393695685688b013d3448b470e47fad2bebe7a28b4a6fbb6818813780c96cc71e8e4aba812b72d6c8dfda08a786d0b0699d66d82a31d0efbb396274f74fec418c6104ed9b6fe9d733d62267bd9ecdc91679a29d015c66ebe9411ee5d655015961", 0x9a}, {&(0x7f0000001680)="2f05fab5a627dbf31080b8076c68a70bf12a33f7a6a6d5d8437894a4b78a6352a3a2aaf0382981d01fece8baaa127d693eecdc0c1c20a0322477d2addcbe52cc374e189220dbab18b16ab3ed5a22440bb905d503bff5baf8c243e6637d95114c54a4bcd0a92fce6260589a7adc9d156b89399490194e", 0x76}, {&(0x7f0000000380)="41c4d32d54dc4f1ef33c8d604f9d77763f4cca11e478fb4d2547ea4035351f1409c35e17324edb461d", 0x29}, {&(0x7f0000001700)="ad9a2e00867e07cce41a101d6c9d4b93a1712a1431e85c547dd62aff575aaa0b87f766", 0x23}, {&(0x7f0000001740)="64d684ad36f84828b0ea476ebee8e677fe3123081873d43ecc6f9cf277957b5348fb0f6740424ac9f4aba1c5416f9dc55cf963ce6cc985caba5e993ece5a53a095adc5aade927548d17186573171dcfef78bce69ea88d5f8ddf215d684", 0x5d}], 0x8, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 09:59:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:59:36 executing program 2: rt_sigaction(0x2, 0x0, 0x0, 0x8, &(0x7f0000000780)) 09:59:36 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mount$bind(0x0, 0x0, &(0x7f0000000380), 0xc800, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) creat(0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x80000}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000380)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000980)={{}, r5, 0x4, @unused=[0xffff, 0x5, 0x71f, 0xf1], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000003c0)={{r1}, r5, 0x4, @unused=[0x1, 0xffff, 0x1ff, 0x6], @subvolid=0x3}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, 0x0) r6 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x3) 09:59:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 09:59:36 executing program 2: socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) connect$tipc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x12, 0x7, 0x0, &(0x7f0000000080)) 09:59:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000000d000/0x1000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000012000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x34, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:59:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000280)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 248.184389][ T4156] input: syz0 as /devices/virtual/input/input11 09:59:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x537, 0x0, '\x00', [{}, {0xffffffff}]}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1, 0x0, 0xb9, 0x0, 0x0, 0x2, 0x20120, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x7fffffff, 0x100000000}, 0x40020, 0x100000000, 0x3, 0x4, 0x4, 0x4, 0x3, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000280)="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", 0xfc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xe) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x8}) 09:59:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, 0x0, 0x4) 09:59:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delrule={0x1c, 0x21, 0x15a729bcc0c8ddef}, 0x1c}}, 0x0) 09:59:38 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(())&\x00') 09:59:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000002c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) getpgid(0x0) io_setup(0x4, &(0x7f0000000100)=0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x21, 0x33fb, 0x5, 0x9, 0xfffffffffffffffc, 0xffffffffffffd329, 0x4, 0x100}, 0x0) io_submit(r3, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x4000000000c}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) 09:59:38 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x2, 0x0, 0x0, 0xffffffffffffffff) 09:59:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000280)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) [ 250.002447][ T4184] bridge0: port 3(ip6gretap0) entered blocking state [ 250.010313][ T4184] bridge0: port 3(ip6gretap0) entered disabled state [ 250.019414][ T4184] device ip6gretap0 entered promiscuous mode [ 250.026901][ T4184] bridge0: port 3(ip6gretap0) entered blocking state [ 250.034138][ T4184] bridge0: port 3(ip6gretap0) entered forwarding state [ 250.701963][ T4183] not chained 340000 origins [ 250.706867][ T4183] CPU: 0 PID: 4183 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 250.715593][ T4183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.725676][ T4183] Call Trace: [ 250.728967][ T4183] [ 250.731907][ T4183] dump_stack_lvl+0x1ff/0x28e [ 250.736661][ T4183] dump_stack+0x25/0x28 [ 250.740853][ T4183] kmsan_internal_chain_origin+0x78/0x110 [ 250.746642][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 250.752752][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 250.757990][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 250.763846][ T4183] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 250.769428][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 250.774575][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 250.780430][ T4183] ? should_fail+0x75/0x9c0 [ 250.784982][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 250.790135][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 250.796418][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 250.802528][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 250.807678][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 250.813527][ T4183] __msan_chain_origin+0xbf/0x140 [ 250.818589][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 250.823750][ T4183] get_compat_msghdr+0x108/0x2c0 [ 250.828739][ T4183] ? __sys_recvmmsg+0x51c/0x6f0 [ 250.833634][ T4183] do_recvmmsg+0xd77/0x2120 [ 250.838192][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 250.843355][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 250.849645][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 250.854792][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 250.861076][ T4183] ? fput+0x82/0x320 [ 250.865015][ T4183] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 250.871566][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 250.876311][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 250.882689][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 250.887763][ T4183] do_fast_syscall_32+0x34/0x70 [ 250.892662][ T4183] do_SYSENTER_32+0x1b/0x20 [ 250.897222][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.903594][ T4183] RIP: 0023:0xf6f50549 [ 250.907678][ T4183] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 250.927320][ T4183] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 250.935764][ T4183] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 250.943755][ T4183] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 250.951763][ T4183] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 250.959759][ T4183] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 250.967838][ T4183] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 250.975926][ T4183] [ 250.982335][ T4183] Uninit was stored to memory at: [ 250.987907][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 250.993436][ T4183] get_compat_msghdr+0x108/0x2c0 [ 250.998411][ T4183] do_recvmmsg+0xd77/0x2120 [ 251.002958][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.007891][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.014385][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 251.019503][ T4183] do_fast_syscall_32+0x34/0x70 [ 251.024517][ T4183] do_SYSENTER_32+0x1b/0x20 [ 251.029084][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.035668][ T4183] [ 251.038000][ T4183] Uninit was stored to memory at: [ 251.043080][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 251.048358][ T4183] get_compat_msghdr+0x108/0x2c0 [ 251.053447][ T4183] do_recvmmsg+0xd77/0x2120 [ 251.058001][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.062724][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.069365][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 251.074554][ T4183] do_fast_syscall_32+0x34/0x70 [ 251.079465][ T4183] do_SYSENTER_32+0x1b/0x20 [ 251.084196][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.090838][ T4183] [ 251.093178][ T4183] Uninit was stored to memory at: [ 251.098528][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 251.103809][ T4183] get_compat_msghdr+0x108/0x2c0 [ 251.108807][ T4183] do_recvmmsg+0xd77/0x2120 [ 251.113517][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.118249][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.124745][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 251.129818][ T4183] do_fast_syscall_32+0x34/0x70 [ 251.134878][ T4183] do_SYSENTER_32+0x1b/0x20 [ 251.139420][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.145929][ T4183] [ 251.148293][ T4183] Uninit was stored to memory at: [ 251.153640][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 251.158803][ T4183] get_compat_msghdr+0x108/0x2c0 [ 251.163949][ T4183] do_recvmmsg+0xd77/0x2120 [ 251.168503][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.173246][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.179806][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 251.185056][ T4183] do_fast_syscall_32+0x34/0x70 [ 251.189979][ T4183] do_SYSENTER_32+0x1b/0x20 [ 251.194701][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.201085][ T4183] [ 251.203537][ T4183] Uninit was stored to memory at: [ 251.208621][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 251.213941][ T4183] get_compat_msghdr+0x108/0x2c0 [ 251.218928][ T4183] do_recvmmsg+0xd77/0x2120 [ 251.223647][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.228379][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.234968][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 251.240050][ T4183] do_fast_syscall_32+0x34/0x70 [ 251.245136][ T4183] do_SYSENTER_32+0x1b/0x20 [ 251.249689][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.256193][ T4183] [ 251.258531][ T4183] Uninit was stored to memory at: [ 251.263875][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 251.269032][ T4183] get_compat_msghdr+0x108/0x2c0 [ 251.274202][ T4183] do_recvmmsg+0xd77/0x2120 [ 251.278755][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.283665][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.290042][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 251.295289][ T4183] do_fast_syscall_32+0x34/0x70 [ 251.300194][ T4183] do_SYSENTER_32+0x1b/0x20 [ 251.304891][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.311463][ T4183] [ 251.313964][ T4183] Uninit was stored to memory at: [ 251.319038][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 251.324348][ T4183] get_compat_msghdr+0x108/0x2c0 [ 251.329337][ T4183] do_recvmmsg+0xd77/0x2120 [ 251.334062][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.338797][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.345389][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 251.350645][ T4183] do_fast_syscall_32+0x34/0x70 [ 251.355666][ T4183] do_SYSENTER_32+0x1b/0x20 [ 251.360220][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.366800][ T4183] [ 251.369132][ T4183] Local variable msg_sys created at: [ 251.374543][ T4183] do_recvmmsg+0xbb/0x2120 [ 251.379005][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.536548][ T4183] not chained 350000 origins [ 251.541205][ T4183] CPU: 0 PID: 4183 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 251.550179][ T4183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.560249][ T4183] Call Trace: [ 251.563537][ T4183] [ 251.566477][ T4183] dump_stack_lvl+0x1ff/0x28e [ 251.571311][ T4183] dump_stack+0x25/0x28 [ 251.575498][ T4183] kmsan_internal_chain_origin+0x78/0x110 [ 251.581273][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 251.587376][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 251.592585][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 251.598441][ T4183] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 251.604016][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 251.609172][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 251.615011][ T4183] ? should_fail+0x75/0x9c0 [ 251.619726][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 251.624893][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 251.631176][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 251.637302][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 251.642453][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 251.648292][ T4183] __msan_chain_origin+0xbf/0x140 [ 251.653350][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 251.658515][ T4183] get_compat_msghdr+0x108/0x2c0 [ 251.663501][ T4183] ? __sys_recvmmsg+0x51c/0x6f0 [ 251.668392][ T4183] do_recvmmsg+0xd77/0x2120 [ 251.672948][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 251.678197][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 251.684479][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 251.689633][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 251.696138][ T4183] ? fput+0x82/0x320 [ 251.700073][ T4183] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.706643][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.711387][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.717750][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 251.722820][ T4183] do_fast_syscall_32+0x34/0x70 [ 251.727713][ T4183] do_SYSENTER_32+0x1b/0x20 [ 251.732267][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.738633][ T4183] RIP: 0023:0xf6f50549 [ 251.742714][ T4183] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 251.762444][ T4183] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 251.770880][ T4183] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 251.778863][ T4183] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 251.786847][ T4183] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 251.794827][ T4183] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 251.802818][ T4183] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 251.810823][ T4183] [ 251.817051][ T4183] Uninit was stored to memory at: [ 251.822177][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 251.827811][ T4183] get_compat_msghdr+0x108/0x2c0 [ 251.832796][ T4183] do_recvmmsg+0xd77/0x2120 [ 251.837560][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.842291][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.848795][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 251.853980][ T4183] do_fast_syscall_32+0x34/0x70 [ 251.858876][ T4183] do_SYSENTER_32+0x1b/0x20 [ 251.863554][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.870198][ T4183] [ 251.872531][ T4183] Uninit was stored to memory at: [ 251.877827][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 251.882973][ T4183] get_compat_msghdr+0x108/0x2c0 [ 251.888075][ T4183] do_recvmmsg+0xd77/0x2120 [ 251.892714][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.897556][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.904061][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 251.909140][ T4183] do_fast_syscall_32+0x34/0x70 [ 251.914203][ T4183] do_SYSENTER_32+0x1b/0x20 [ 251.918761][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.925276][ T4183] [ 251.927614][ T4183] Uninit was stored to memory at: [ 251.932683][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 251.937944][ T4183] get_compat_msghdr+0x108/0x2c0 [ 251.942924][ T4183] do_recvmmsg+0xd77/0x2120 [ 251.947668][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 251.952743][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 251.959245][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 251.964528][ T4183] do_fast_syscall_32+0x34/0x70 [ 251.969430][ T4183] do_SYSENTER_32+0x1b/0x20 [ 251.974223][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.980604][ T4183] [ 251.982920][ T4183] Uninit was stored to memory at: [ 251.988177][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 251.993433][ T4183] get_compat_msghdr+0x108/0x2c0 [ 251.998410][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.002961][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.007866][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.014366][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 252.019448][ T4183] do_fast_syscall_32+0x34/0x70 [ 252.024480][ T4183] do_SYSENTER_32+0x1b/0x20 [ 252.029044][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.035567][ T4183] [ 252.037901][ T4183] Uninit was stored to memory at: [ 252.042989][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 252.048347][ T4183] get_compat_msghdr+0x108/0x2c0 [ 252.053441][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.057998][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.062719][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.069242][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 252.074423][ T4183] do_fast_syscall_32+0x34/0x70 [ 252.079329][ T4183] do_SYSENTER_32+0x1b/0x20 [ 252.084029][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.090419][ T4183] [ 252.092755][ T4183] Uninit was stored to memory at: [ 252.097962][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 252.103118][ T4183] get_compat_msghdr+0x108/0x2c0 [ 252.108265][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.112815][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.117697][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.124206][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 252.129284][ T4183] do_fast_syscall_32+0x34/0x70 [ 252.134291][ T4183] do_SYSENTER_32+0x1b/0x20 [ 252.138847][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.145366][ T4183] [ 252.147706][ T4183] Uninit was stored to memory at: [ 252.152790][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 252.158119][ T4183] get_compat_msghdr+0x108/0x2c0 [ 252.163147][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.167866][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.172594][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.179148][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 252.184347][ T4183] do_fast_syscall_32+0x34/0x70 [ 252.189252][ T4183] do_SYSENTER_32+0x1b/0x20 [ 252.193930][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.200335][ T4183] [ 252.202656][ T4183] Local variable msg_sys created at: [ 252.208120][ T4183] do_recvmmsg+0xbb/0x2120 [ 252.212603][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.357935][ T4183] not chained 360000 origins [ 252.362686][ T4183] CPU: 0 PID: 4183 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 252.371492][ T4183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.381560][ T4183] Call Trace: [ 252.384855][ T4183] [ 252.387808][ T4183] dump_stack_lvl+0x1ff/0x28e [ 252.392519][ T4183] dump_stack+0x25/0x28 [ 252.396697][ T4183] kmsan_internal_chain_origin+0x78/0x110 [ 252.402450][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 252.408544][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 252.413682][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 252.419541][ T4183] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 252.425140][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 252.430278][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 252.436130][ T4183] ? should_fail+0x75/0x9c0 [ 252.440669][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 252.445814][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 252.452267][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 252.458405][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 252.463555][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 252.469399][ T4183] __msan_chain_origin+0xbf/0x140 [ 252.474538][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 252.479683][ T4183] get_compat_msghdr+0x108/0x2c0 [ 252.484653][ T4183] ? __sys_recvmmsg+0x51c/0x6f0 [ 252.489551][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.494100][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 252.499267][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 252.505537][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 252.510686][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 252.516977][ T4183] ? fput+0x82/0x320 [ 252.521092][ T4183] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.527648][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.532411][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.539004][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 252.544072][ T4183] do_fast_syscall_32+0x34/0x70 [ 252.549130][ T4183] do_SYSENTER_32+0x1b/0x20 [ 252.553792][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.560329][ T4183] RIP: 0023:0xf6f50549 [ 252.564497][ T4183] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 252.584231][ T4183] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 252.592753][ T4183] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 252.600742][ T4183] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 252.608726][ T4183] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 252.616719][ T4183] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 252.624729][ T4183] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 252.632725][ T4183] [ 252.642856][ T4183] Uninit was stored to memory at: [ 252.650660][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 252.655961][ T4183] get_compat_msghdr+0x108/0x2c0 [ 252.660947][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.665616][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.670349][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.676889][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 252.681964][ T4183] do_fast_syscall_32+0x34/0x70 [ 252.686992][ T4183] do_SYSENTER_32+0x1b/0x20 [ 252.691569][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.698085][ T4183] [ 252.700423][ T4183] Uninit was stored to memory at: [ 252.705654][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 252.711103][ T4183] get_compat_msghdr+0x108/0x2c0 [ 252.716519][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.721093][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.725967][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.732355][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 252.737572][ T4183] do_fast_syscall_32+0x34/0x70 [ 252.742485][ T4183] do_SYSENTER_32+0x1b/0x20 [ 252.747221][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.753745][ T4183] [ 252.756083][ T4183] Uninit was stored to memory at: [ 252.761203][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 252.766533][ T4183] get_compat_msghdr+0x108/0x2c0 [ 252.771625][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.776381][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.781116][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.787689][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 252.792767][ T4183] do_fast_syscall_32+0x34/0x70 [ 252.797795][ T4183] do_SYSENTER_32+0x1b/0x20 [ 252.802361][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.808914][ T4183] [ 252.811253][ T4183] Uninit was stored to memory at: [ 252.816517][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 252.821687][ T4183] get_compat_msghdr+0x108/0x2c0 [ 252.826928][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.831762][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.836601][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.842983][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 252.848184][ T4183] do_fast_syscall_32+0x34/0x70 [ 252.853081][ T4183] do_SYSENTER_32+0x1b/0x20 [ 252.857794][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.864304][ T4183] [ 252.866644][ T4183] Uninit was stored to memory at: [ 252.871761][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 252.877089][ T4183] get_compat_msghdr+0x108/0x2c0 [ 252.882070][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.886797][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.891528][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.898099][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 252.903183][ T4183] do_fast_syscall_32+0x34/0x70 [ 252.908263][ T4183] do_SYSENTER_32+0x1b/0x20 [ 252.912816][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.919331][ T4183] [ 252.921672][ T4183] Uninit was stored to memory at: [ 252.926936][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 252.932087][ T4183] get_compat_msghdr+0x108/0x2c0 [ 252.937243][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.941807][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 252.946664][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 252.953137][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 252.958337][ T4183] do_fast_syscall_32+0x34/0x70 [ 252.963249][ T4183] do_SYSENTER_32+0x1b/0x20 [ 252.967973][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 252.974542][ T4183] [ 252.976872][ T4183] Uninit was stored to memory at: [ 252.981937][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 252.987204][ T4183] get_compat_msghdr+0x108/0x2c0 [ 252.992179][ T4183] do_recvmmsg+0xd77/0x2120 [ 252.996928][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 253.001658][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 253.008220][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 253.013295][ T4183] do_fast_syscall_32+0x34/0x70 [ 253.018363][ T4183] do_SYSENTER_32+0x1b/0x20 [ 253.022913][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.029432][ T4183] [ 253.031768][ T4183] Local variable msg_sys created at: [ 253.037185][ T4183] do_recvmmsg+0xbb/0x2120 [ 253.041651][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 253.185210][ T4183] not chained 370000 origins [ 253.189834][ T4183] CPU: 0 PID: 4183 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 253.198613][ T4183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.208757][ T4183] Call Trace: [ 253.212035][ T4183] [ 253.214963][ T4183] dump_stack_lvl+0x1ff/0x28e [ 253.219670][ T4183] dump_stack+0x25/0x28 [ 253.223847][ T4183] kmsan_internal_chain_origin+0x78/0x110 [ 253.229604][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 253.235698][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 253.240927][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 253.246853][ T4183] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 253.252417][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 253.257552][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 253.263394][ T4183] ? should_fail+0x75/0x9c0 [ 253.267957][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 253.273096][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 253.279397][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 253.285499][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 253.290744][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 253.296660][ T4183] __msan_chain_origin+0xbf/0x140 [ 253.301720][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 253.306864][ T4183] get_compat_msghdr+0x108/0x2c0 [ 253.311821][ T4183] ? __sys_recvmmsg+0x51c/0x6f0 [ 253.316709][ T4183] do_recvmmsg+0xd77/0x2120 [ 253.321249][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 253.326398][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 253.332688][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 253.337830][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 253.344097][ T4183] ? fput+0x82/0x320 [ 253.348013][ T4183] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 253.354540][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 253.359250][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 253.365608][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 253.370658][ T4183] do_fast_syscall_32+0x34/0x70 [ 253.375540][ T4183] do_SYSENTER_32+0x1b/0x20 [ 253.380088][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.386444][ T4183] RIP: 0023:0xf6f50549 [ 253.390515][ T4183] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 253.410141][ T4183] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 253.418570][ T4183] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 253.426560][ T4183] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 253.434547][ T4183] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 253.442520][ T4183] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 253.450586][ T4183] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 253.458596][ T4183] [ 253.467511][ T4183] Uninit was stored to memory at: [ 253.472626][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 253.484854][ T4183] get_compat_msghdr+0x108/0x2c0 [ 253.489865][ T4183] do_recvmmsg+0xd77/0x2120 [ 253.494856][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 253.499588][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 253.506182][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 253.511262][ T4183] do_fast_syscall_32+0x34/0x70 [ 253.516295][ T4183] do_SYSENTER_32+0x1b/0x20 [ 253.520843][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.527391][ T4183] [ 253.529725][ T4183] Uninit was stored to memory at: [ 253.534934][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 253.540079][ T4183] get_compat_msghdr+0x108/0x2c0 [ 253.545212][ T4183] do_recvmmsg+0xd77/0x2120 [ 253.549779][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 253.554680][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 253.561057][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 253.566252][ T4183] do_fast_syscall_32+0x34/0x70 [ 253.571149][ T4183] do_SYSENTER_32+0x1b/0x20 [ 253.575874][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.582283][ T4183] [ 253.584784][ T4183] Uninit was stored to memory at: [ 253.589872][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 253.595300][ T4183] get_compat_msghdr+0x108/0x2c0 [ 253.600281][ T4183] do_recvmmsg+0xd77/0x2120 [ 253.605032][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 253.609761][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 253.616267][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 253.621383][ T4183] do_fast_syscall_32+0x34/0x70 [ 253.626475][ T4183] do_SYSENTER_32+0x1b/0x20 [ 253.631019][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.637562][ T4183] [ 253.639904][ T4183] Uninit was stored to memory at: [ 253.645120][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 253.650272][ T4183] get_compat_msghdr+0x108/0x2c0 [ 253.655416][ T4183] do_recvmmsg+0xd77/0x2120 [ 253.659968][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 253.664888][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 253.671280][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 253.676480][ T4183] do_fast_syscall_32+0x34/0x70 [ 253.681386][ T4183] do_SYSENTER_32+0x1b/0x20 [ 253.686121][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.692508][ T4183] [ 253.695022][ T4183] Uninit was stored to memory at: [ 253.700095][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 253.705407][ T4183] get_compat_msghdr+0x108/0x2c0 [ 253.710384][ T4183] do_recvmmsg+0xd77/0x2120 [ 253.715120][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 253.719847][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 253.726415][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 253.731493][ T4183] do_fast_syscall_32+0x34/0x70 [ 253.736562][ T4183] do_SYSENTER_32+0x1b/0x20 [ 253.741111][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.747602][ T4183] [ 253.749945][ T4183] Uninit was stored to memory at: [ 253.755189][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 253.760345][ T4183] get_compat_msghdr+0x108/0x2c0 [ 253.765434][ T4183] do_recvmmsg+0xd77/0x2120 [ 253.770082][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 253.774965][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 253.781433][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 253.786682][ T4183] do_fast_syscall_32+0x34/0x70 [ 253.791592][ T4183] do_SYSENTER_32+0x1b/0x20 [ 253.796324][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.802704][ T4183] [ 253.805222][ T4183] Uninit was stored to memory at: [ 253.810306][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 253.815583][ T4183] get_compat_msghdr+0x108/0x2c0 [ 253.820562][ T4183] do_recvmmsg+0xd77/0x2120 [ 253.825251][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 253.829981][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 253.836541][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 253.841623][ T4183] do_fast_syscall_32+0x34/0x70 [ 253.846711][ T4183] do_SYSENTER_32+0x1b/0x20 [ 253.851296][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 253.857802][ T4183] [ 253.860134][ T4183] Local variable msg_sys created at: [ 253.865727][ T4183] do_recvmmsg+0xbb/0x2120 [ 253.870209][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 254.011603][ T4183] not chained 380000 origins [ 254.016496][ T4183] CPU: 1 PID: 4183 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 254.025199][ T4183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.035283][ T4183] Call Trace: [ 254.038569][ T4183] [ 254.041499][ T4183] dump_stack_lvl+0x1ff/0x28e [ 254.046218][ T4183] dump_stack+0x25/0x28 [ 254.050413][ T4183] kmsan_internal_chain_origin+0x78/0x110 [ 254.056222][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 254.062316][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.067454][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 254.073318][ T4183] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 254.078993][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.084134][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 254.089999][ T4183] ? should_fail+0x75/0x9c0 [ 254.094545][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.099707][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 254.105981][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 254.112096][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.117239][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 254.123092][ T4183] __msan_chain_origin+0xbf/0x140 [ 254.128152][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 254.133324][ T4183] get_compat_msghdr+0x108/0x2c0 [ 254.138300][ T4183] ? __sys_recvmmsg+0x51c/0x6f0 [ 254.143271][ T4183] do_recvmmsg+0xd77/0x2120 [ 254.147826][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.153010][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 254.159281][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.164421][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 254.170710][ T4183] ? fput+0x82/0x320 [ 254.174630][ T4183] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 254.181184][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 254.185920][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 254.192399][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 254.197486][ T4183] do_fast_syscall_32+0x34/0x70 [ 254.202369][ T4183] do_SYSENTER_32+0x1b/0x20 [ 254.206899][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.213280][ T4183] RIP: 0023:0xf6f50549 [ 254.217360][ T4183] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 254.237082][ T4183] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 254.245516][ T4183] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 254.253518][ T4183] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 254.261514][ T4183] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 254.269499][ T4183] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 254.277571][ T4183] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 254.285585][ T4183] [ 254.292699][ T4183] Uninit was stored to memory at: [ 254.301195][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 254.306872][ T4183] get_compat_msghdr+0x108/0x2c0 [ 254.311873][ T4183] do_recvmmsg+0xd77/0x2120 [ 254.316526][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 254.321265][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 254.327741][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 254.332821][ T4183] do_fast_syscall_32+0x34/0x70 [ 254.337822][ T4183] do_SYSENTER_32+0x1b/0x20 [ 254.342409][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.348900][ T4183] [ 254.351242][ T4183] Uninit was stored to memory at: [ 254.356493][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 254.361646][ T4183] get_compat_msghdr+0x108/0x2c0 [ 254.366776][ T4183] do_recvmmsg+0xd77/0x2120 [ 254.371351][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 254.376233][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 254.382619][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 254.387867][ T4183] do_fast_syscall_32+0x34/0x70 [ 254.392775][ T4183] do_SYSENTER_32+0x1b/0x20 [ 254.397479][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.403960][ T4183] [ 254.406297][ T4183] Uninit was stored to memory at: [ 254.411363][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 254.416613][ T4183] get_compat_msghdr+0x108/0x2c0 [ 254.421591][ T4183] do_recvmmsg+0xd77/0x2120 [ 254.426277][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 254.431004][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 254.437504][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 254.442577][ T4183] do_fast_syscall_32+0x34/0x70 [ 254.447611][ T4183] do_SYSENTER_32+0x1b/0x20 [ 254.452161][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.458724][ T4183] [ 254.461058][ T4183] Uninit was stored to memory at: [ 254.466283][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 254.471430][ T4183] get_compat_msghdr+0x108/0x2c0 [ 254.476503][ T4183] do_recvmmsg+0xd77/0x2120 [ 254.481050][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 254.485907][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 254.492282][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 254.497584][ T4183] do_fast_syscall_32+0x34/0x70 [ 254.502505][ T4183] do_SYSENTER_32+0x1b/0x20 [ 254.507222][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.513705][ T4183] [ 254.516041][ T4183] Uninit was stored to memory at: [ 254.521099][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 254.526381][ T4183] get_compat_msghdr+0x108/0x2c0 [ 254.531406][ T4183] do_recvmmsg+0xd77/0x2120 [ 254.536091][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 254.540814][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 254.547323][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 254.552396][ T4183] do_fast_syscall_32+0x34/0x70 [ 254.557385][ T4183] do_SYSENTER_32+0x1b/0x20 [ 254.561936][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.568456][ T4183] [ 254.570787][ T4183] Uninit was stored to memory at: [ 254.575968][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 254.581111][ T4183] get_compat_msghdr+0x108/0x2c0 [ 254.586325][ T4183] do_recvmmsg+0xd77/0x2120 [ 254.590876][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 254.595783][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 254.602247][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 254.607478][ T4183] do_fast_syscall_32+0x34/0x70 [ 254.612473][ T4183] do_SYSENTER_32+0x1b/0x20 [ 254.617210][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.623687][ T4183] [ 254.626033][ T4183] Uninit was stored to memory at: [ 254.631118][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 254.636382][ T4183] get_compat_msghdr+0x108/0x2c0 [ 254.641370][ T4183] do_recvmmsg+0xd77/0x2120 [ 254.646085][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 254.650822][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 254.657331][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 254.662439][ T4183] do_fast_syscall_32+0x34/0x70 [ 254.667488][ T4183] do_SYSENTER_32+0x1b/0x20 [ 254.672049][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 254.678611][ T4183] [ 254.680964][ T4183] Local variable msg_sys created at: [ 254.686406][ T4183] do_recvmmsg+0xbb/0x2120 [ 254.691147][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 254.843289][ T4183] not chained 390000 origins [ 254.848052][ T4183] CPU: 1 PID: 4183 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 254.856758][ T4183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.866841][ T4183] Call Trace: [ 254.870240][ T4183] [ 254.873173][ T4183] dump_stack_lvl+0x1ff/0x28e [ 254.877891][ T4183] dump_stack+0x25/0x28 [ 254.882094][ T4183] kmsan_internal_chain_origin+0x78/0x110 [ 254.888024][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 254.894128][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.899289][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 254.905143][ T4183] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 254.910736][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.915906][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 254.921774][ T4183] ? should_fail+0x75/0x9c0 [ 254.926305][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.931447][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 254.937722][ T4183] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 254.944128][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.949352][ T4183] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 254.955207][ T4183] __msan_chain_origin+0xbf/0x140 [ 254.960370][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 254.965704][ T4183] get_compat_msghdr+0x108/0x2c0 [ 254.970667][ T4183] ? __sys_recvmmsg+0x51c/0x6f0 [ 254.975548][ T4183] do_recvmmsg+0xd77/0x2120 [ 254.980129][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.985299][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 254.991592][ T4183] ? kmsan_get_metadata+0x33/0x220 [ 254.996744][ T4183] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 255.003046][ T4183] ? fput+0x82/0x320 [ 255.007013][ T4183] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 255.013572][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 255.018334][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 255.024730][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 255.029910][ T4183] do_fast_syscall_32+0x34/0x70 [ 255.034804][ T4183] do_SYSENTER_32+0x1b/0x20 [ 255.039451][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.045815][ T4183] RIP: 0023:0xf6f50549 [ 255.049910][ T4183] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 255.069542][ T4183] RSP: 002b:00000000f59295bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 255.077987][ T4183] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 255.085981][ T4183] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 255.094419][ T4183] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 255.102417][ T4183] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 255.110399][ T4183] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 255.118404][ T4183] [ 255.124609][ T4183] Uninit was stored to memory at: [ 255.129750][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 255.139625][ T4183] get_compat_msghdr+0x108/0x2c0 [ 255.144737][ T4183] do_recvmmsg+0xd77/0x2120 [ 255.149294][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 255.154130][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 255.160520][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 255.165761][ T4183] do_fast_syscall_32+0x34/0x70 [ 255.170671][ T4183] do_SYSENTER_32+0x1b/0x20 [ 255.175339][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.181721][ T4183] [ 255.184219][ T4183] Uninit was stored to memory at: [ 255.189313][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 255.194635][ T4183] get_compat_msghdr+0x108/0x2c0 [ 255.199899][ T4183] do_recvmmsg+0xd77/0x2120 [ 255.204685][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 255.209414][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 255.215946][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 255.221034][ T4183] do_fast_syscall_32+0x34/0x70 [ 255.226095][ T4183] do_SYSENTER_32+0x1b/0x20 [ 255.230650][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.237150][ T4183] [ 255.239481][ T4183] Uninit was stored to memory at: [ 255.244710][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 255.249866][ T4183] get_compat_msghdr+0x108/0x2c0 [ 255.254959][ T4183] do_recvmmsg+0xd77/0x2120 [ 255.259516][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 255.264481][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 255.270867][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 255.276059][ T4183] do_fast_syscall_32+0x34/0x70 [ 255.280965][ T4183] do_SYSENTER_32+0x1b/0x20 [ 255.285653][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.292040][ T4183] [ 255.294654][ T4183] Uninit was stored to memory at: [ 255.299728][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 255.305017][ T4183] get_compat_msghdr+0x108/0x2c0 [ 255.310004][ T4183] do_recvmmsg+0xd77/0x2120 [ 255.314715][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 255.319450][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 255.325985][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 255.331154][ T4183] do_fast_syscall_32+0x34/0x70 [ 255.336196][ T4183] do_SYSENTER_32+0x1b/0x20 [ 255.340753][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.347282][ T4183] [ 255.349618][ T4183] Uninit was stored to memory at: [ 255.354865][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 255.360013][ T4183] get_compat_msghdr+0x108/0x2c0 [ 255.365206][ T4183] do_recvmmsg+0xd77/0x2120 [ 255.369761][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 255.374633][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 255.381012][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 255.386217][ T4183] do_fast_syscall_32+0x34/0x70 [ 255.391112][ T4183] do_SYSENTER_32+0x1b/0x20 [ 255.395753][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.402137][ T4183] [ 255.404613][ T4183] Uninit was stored to memory at: [ 255.409793][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 255.415082][ T4183] get_compat_msghdr+0x108/0x2c0 [ 255.420062][ T4183] do_recvmmsg+0xd77/0x2120 [ 255.424753][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 255.429483][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 255.435917][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 255.440970][ T4183] do_fast_syscall_32+0x34/0x70 [ 255.446081][ T4183] do_SYSENTER_32+0x1b/0x20 [ 255.450629][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.457118][ T4183] [ 255.459545][ T4183] Uninit was stored to memory at: [ 255.464793][ T4183] __get_compat_msghdr+0x6e1/0x9d0 [ 255.469953][ T4183] get_compat_msghdr+0x108/0x2c0 [ 255.475310][ T4183] do_recvmmsg+0xd77/0x2120 [ 255.479949][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 255.484896][ T4183] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 255.491279][ T4183] __do_fast_syscall_32+0x96/0xf0 [ 255.496452][ T4183] do_fast_syscall_32+0x34/0x70 [ 255.501351][ T4183] do_SYSENTER_32+0x1b/0x20 [ 255.506127][ T4183] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.512510][ T4183] [ 255.514945][ T4183] Local variable msg_sys created at: [ 255.520236][ T4183] do_recvmmsg+0xbb/0x2120 [ 255.525024][ T4183] __sys_recvmmsg+0x51c/0x6f0 [ 269.220056][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.226698][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 302.014938][ T3560] Bluetooth: hci0: command 0x0406 tx timeout [ 302.015037][ T3567] Bluetooth: hci1: command 0x0406 tx timeout [ 302.021211][ T3560] Bluetooth: hci3: command 0x0406 tx timeout [ 302.033723][ T3560] Bluetooth: hci5: command 0x0406 tx timeout [ 302.042095][ T3567] Bluetooth: hci4: command 0x0406 tx timeout [ 302.050052][ T3567] Bluetooth: hci2: command 0x0406 tx timeout [ 330.669094][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.675734][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 392.100414][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 392.107362][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 453.549294][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 453.555936][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 [ 459.323183][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:03:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x46}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x22, 0x2000000, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:03:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)=@ipv4_getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 10:03:08 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x5c, 0x0, &(0x7f0000000640)=[@acquire, @clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10:03:08 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x40002, 0x0) fdatasync(r0) 10:03:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000280)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 10:03:08 executing program 4: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001a40)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x5c}}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000d80)=[{&(0x7f0000000840)="d01ff2fde63c83ad1f50c9c1a8f3c8c35084038c86f17831a2a203375d4754d8e578bef4ba8c638b0ddeed4a0c6c9ae8e3056edad408", 0x36}, {0x0, 0x0, 0x9}], 0x0, 0x0) utime(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYRESDEC=0x0], 0x28}}, 0x90) [ 459.424045][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.548179][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.573286][ T4208] binder: 4205:4208 ioctl c0306201 200000c0 returned -22 10:03:08 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fdatasync(r2) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 459.795105][ T51] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.937555][ T4209] overlayfs: conflicting lowerdir path 10:03:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0xf, 0x4) 10:03:09 executing program 2: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa}, 0x0, 0x0}) 10:03:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$lock(r1, 0x5, &(0x7f0000000300)) 10:03:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000006000)=0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 10:03:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x1f8, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0xd0, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 10:03:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010200)="01", 0x1, 0x564}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000000480)=ANY=[]) [ 461.273600][ T5] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 461.316192][ T4232] loop3: detected capacity change from 0 to 512 [ 461.408235][ T4232] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated [ 461.524649][ T4232] EXT4-fs (loop3): get root inode failed [ 461.530823][ T4232] EXT4-fs (loop3): mount failed [ 461.694462][ T5] usb 3-1: unable to get BOS descriptor or descriptor too short [ 461.735407][ T5] usb 3-1: not running at top speed; connect to a high speed hub [ 461.824846][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 462.014675][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 462.024134][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.032614][ T5] usb 3-1: Product: syz [ 462.037114][ T5] usb 3-1: Manufacturer: syz [ 462.041896][ T5] usb 3-1: SerialNumber: syz [ 462.175989][ T5] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 462.397872][ T5] usb 3-1: USB disconnect, device number 3 [ 462.528458][ T51] device hsr_slave_0 left promiscuous mode [ 462.557696][ T51] device hsr_slave_1 left promiscuous mode [ 462.599453][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 462.607552][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 462.634908][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 462.642628][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 462.672291][ T51] device bridge_slave_1 left promiscuous mode [ 462.682364][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.700950][ T51] device bridge_slave_0 left promiscuous mode [ 462.707846][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.749681][ T51] device veth1_macvtap left promiscuous mode [ 462.756128][ T51] device veth0_macvtap left promiscuous mode [ 462.762388][ T51] device veth1_vlan left promiscuous mode [ 462.768547][ T51] device veth0_vlan left promiscuous mode [ 463.932273][ T51] team0 (unregistering): Port device team_slave_1 removed [ 463.991641][ T51] team0 (unregistering): Port device team_slave_0 removed [ 464.039108][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 464.087332][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 464.321408][ T51] bond0 (unregistering): Released all slaves [ 469.976951][ T4325] chnl_net:caif_netlink_parms(): no params data found [ 470.290417][ T4325] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.298618][ T4325] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.308414][ T4325] device bridge_slave_0 entered promiscuous mode [ 470.331898][ T4325] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.339442][ T4325] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.349672][ T4325] device bridge_slave_1 entered promiscuous mode [ 470.456024][ T4325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 470.477207][ T4325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 470.569565][ T4325] team0: Port device team_slave_0 added [ 470.583949][ T4325] team0: Port device team_slave_1 added [ 470.705461][ T4325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 470.712578][ T4325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.739048][ T4325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 470.780834][ T4325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 470.788185][ T4325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.814574][ T4325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 470.925812][ T4325] device hsr_slave_0 entered promiscuous mode [ 470.936165][ T4325] device hsr_slave_1 entered promiscuous mode [ 470.946280][ T4325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 470.954068][ T4325] Cannot create hsr debugfs directory [ 471.540576][ T4325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 471.581183][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 471.594249][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 471.615013][ T4325] 8021q: adding VLAN 0 to HW filter on device team0 [ 471.647050][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 471.658029][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 471.667935][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.675336][ T3558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.684551][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 471.695034][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 471.704914][ T3558] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.712253][ T3558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.794783][ T4325] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 471.806006][ T4325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 471.826466][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 471.836375][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 471.848131][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 471.859818][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 471.871158][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 471.882095][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 471.897061][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 471.908020][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 471.918295][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 471.929402][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 471.939587][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.005744][ T4325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 472.034579][ T3558] Bluetooth: hci1: command 0x0409 tx timeout [ 472.054562][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 472.065208][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 472.074821][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 472.082722][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 472.483025][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 472.494410][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 472.590221][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 472.600603][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.631344][ T4325] device veth0_vlan entered promiscuous mode [ 472.648430][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.659099][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.747535][ T4325] device veth1_vlan entered promiscuous mode [ 472.823639][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 472.833878][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 472.844020][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 472.854826][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 472.883072][ T4325] device veth0_macvtap entered promiscuous mode [ 472.929737][ T4325] device veth1_macvtap entered promiscuous mode [ 473.004974][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.015650][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.025898][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.036562][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.046562][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.057192][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.067185][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.077770][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.087723][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.098385][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.111911][ T4325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 473.121994][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 473.134268][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 473.144240][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 473.154808][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 473.180929][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.191657][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.201916][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.212862][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.223062][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.235809][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.246094][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.256810][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.266804][ T4325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.277422][ T4325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.291222][ T4325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 473.299755][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 473.310472][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 474.094114][ T3558] Bluetooth: hci1: command 0x041b tx timeout [ 474.745894][ T3658] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 474.753971][ T3658] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 474.829629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 474.858039][ T3658] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 474.868610][ T3658] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 474.886033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:03:24 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 10:03:24 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 10:03:24 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2) 10:03:24 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x9b38, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 10:03:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0xa000) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) epoll_create1(0x80000) 10:03:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x80}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 475.114312][ T24] audit: type=1800 audit(1641722604.168:4): pid=4462 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1163 res=0 errno=0 10:03:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file0\x00') 10:03:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x24, &(0x7f00000000c0)={@remote}, 0x20) 10:03:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2fb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x44840}, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x2, 0x2, 0x0, 0x7, 0xfff, 0x0, 0x8, 0x3}, 0x0) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) sendto$inet(r3, &(0x7f00000012c0)="12268a927f", 0xad11, 0x2, 0x0, 0x80fa) socket$inet(0x2, 0x0, 0x7fff) 10:03:24 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000440)={'batadv_slave_0\x00'}) [ 476.089847][ T4478] Zero length message leads to an empty skb 10:03:25 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2) [ 476.277592][ T3558] Bluetooth: hci1: command 0x040f tx timeout 10:03:25 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000300)='\n', 0x1, 0x100000001}], 0x0, &(0x7f0000001540)=ANY=[]) 10:03:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) 10:03:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c00, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000001c0)="5e09f0d4b2317fbbf4ff5fd987b59c4e7e03bd6f9ca741bf8e995736bf8293d98f00e73e4c8f87d199bb2eb66512860d996274425c1dbd91cd", 0x39, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000100)="ed410000000400004e7bdc693590e1b4eb9c3f836eddf4655fddf4655f5c8c3576012f", 0x23, 0x1500}], 0x81, &(0x7f0000000180)) 10:03:25 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x9b38, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 10:03:25 executing program 2: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) [ 477.012839][ T4500] loop5: detected capacity change from 0 to 1054 [ 477.061889][ T24] audit: type=1800 audit(1641722606.118:5): pid=4502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1175 res=0 errno=0 [ 477.342094][ T4488] not chained 400000 origins [ 477.347011][ T4488] CPU: 1 PID: 4488 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 477.355734][ T4488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.365817][ T4488] Call Trace: [ 477.369108][ T4488] [ 477.372051][ T4488] dump_stack_lvl+0x1ff/0x28e [ 477.376781][ T4488] dump_stack+0x25/0x28 [ 477.380973][ T4488] kmsan_internal_chain_origin+0x78/0x110 [ 477.386744][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 477.392878][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 477.398038][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 477.403903][ T4488] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 477.409496][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 477.414663][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 477.420523][ T4488] ? should_fail+0x75/0x9c0 [ 477.425073][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 477.430233][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 477.436524][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 477.442644][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 477.447800][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 477.453656][ T4488] __msan_chain_origin+0xbf/0x140 [ 477.458723][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 477.463887][ T4488] get_compat_msghdr+0x108/0x2c0 [ 477.468866][ T4488] ? __sys_recvmmsg+0x51c/0x6f0 [ 477.473770][ T4488] do_recvmmsg+0xd77/0x2120 [ 477.478354][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 477.483535][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 477.489834][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 477.494991][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 477.501280][ T4488] ? fput+0x82/0x320 [ 477.505222][ T4488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 477.511773][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 477.516684][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 477.523063][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 477.528143][ T4488] do_fast_syscall_32+0x34/0x70 [ 477.533039][ T4488] do_SYSENTER_32+0x1b/0x20 [ 477.537613][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.543992][ T4488] RIP: 0023:0xf6ee0549 [ 477.548080][ T4488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 477.567738][ T4488] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 477.576279][ T4488] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 477.584278][ T4488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 477.592270][ T4488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 477.600267][ T4488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 477.608264][ T4488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 477.616286][ T4488] [ 477.624423][ T4488] Uninit was stored to memory at: [ 477.633435][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 477.638605][ T4488] get_compat_msghdr+0x108/0x2c0 [ 477.644115][ T4488] do_recvmmsg+0xd77/0x2120 [ 477.648677][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 477.653518][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 477.659895][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 477.665086][ T4488] do_fast_syscall_32+0x34/0x70 [ 477.669996][ T4488] do_SYSENTER_32+0x1b/0x20 [ 477.674665][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.681057][ T4488] [ 477.683494][ T4488] Uninit was stored to memory at: [ 477.688585][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 477.693962][ T4488] get_compat_msghdr+0x108/0x2c0 [ 477.698994][ T4488] do_recvmmsg+0xd77/0x2120 [ 477.703643][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 477.708379][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 477.714854][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 477.719977][ T4488] do_fast_syscall_32+0x34/0x70 [ 477.725002][ T4488] do_SYSENTER_32+0x1b/0x20 [ 477.730196][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.736712][ T4488] [ 477.739055][ T4488] Uninit was stored to memory at: [ 477.744242][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 477.749400][ T4488] get_compat_msghdr+0x108/0x2c0 [ 477.754472][ T4488] do_recvmmsg+0xd77/0x2120 [ 477.759031][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 477.763855][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 477.770247][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 477.775433][ T4488] do_fast_syscall_32+0x34/0x70 [ 477.780341][ T4488] do_SYSENTER_32+0x1b/0x20 [ 477.785034][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.791432][ T4488] [ 477.793940][ T4488] Uninit was stored to memory at: [ 477.799042][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 477.804356][ T4488] get_compat_msghdr+0x108/0x2c0 [ 477.809358][ T4488] do_recvmmsg+0xd77/0x2120 [ 477.814106][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 477.818852][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 477.825391][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 477.830477][ T4488] do_fast_syscall_32+0x34/0x70 [ 477.835523][ T4488] do_SYSENTER_32+0x1b/0x20 [ 477.840087][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.846635][ T4488] [ 477.848972][ T4488] Uninit was stored to memory at: [ 477.854214][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 477.859368][ T4488] get_compat_msghdr+0x108/0x2c0 [ 477.864514][ T4488] do_recvmmsg+0xd77/0x2120 [ 477.869081][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 477.873954][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 477.880346][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 477.885581][ T4488] do_fast_syscall_32+0x34/0x70 [ 477.890518][ T4488] do_SYSENTER_32+0x1b/0x20 [ 477.895215][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.901689][ T4488] [ 477.904114][ T4488] Uninit was stored to memory at: [ 477.909203][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 477.914507][ T4488] get_compat_msghdr+0x108/0x2c0 [ 477.919506][ T4488] do_recvmmsg+0xd77/0x2120 [ 477.924354][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 477.929082][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 477.935622][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 477.940715][ T4488] do_fast_syscall_32+0x34/0x70 [ 477.945788][ T4488] do_SYSENTER_32+0x1b/0x20 [ 477.950346][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 477.956914][ T4488] [ 477.959279][ T4488] Uninit was stored to memory at: [ 477.964524][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 477.966240][ T4500] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 477.969678][ T4488] get_compat_msghdr+0x108/0x2c0 [ 477.969731][ T4488] do_recvmmsg+0xd77/0x2120 [ 477.969785][ T4488] __sys_recvmmsg+0x51c/0x6f0 10:03:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x7, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 10:03:26 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2) [ 477.993505][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 477.999904][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 478.005140][ T4488] do_fast_syscall_32+0x34/0x70 [ 478.010071][ T4488] do_SYSENTER_32+0x1b/0x20 [ 478.014769][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 478.021183][ T4488] [ 478.023675][ T4488] Local variable msg_sys created at: [ 478.028982][ T4488] do_recvmmsg+0xbb/0x2120 [ 478.033703][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 478.104932][ T4500] EXT4-fs error (device loop5): ext4_ext_check_inode:497: inode #2: comm syz-executor.5: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) 10:03:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x4, 0x7fff, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r0, &(0x7f0000000580), 0x0}, 0x20) [ 478.156335][ T4500] EXT4-fs (loop5): get root inode failed [ 478.162393][ T4500] EXT4-fs (loop5): mount failed 10:03:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 478.510911][ T3558] Bluetooth: hci1: command 0x0419 tx timeout [ 479.121312][ T4488] not chained 410000 origins [ 479.126468][ T4488] CPU: 0 PID: 4488 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 479.135196][ T4488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 479.145722][ T4488] Call Trace: [ 479.149017][ T4488] [ 479.152003][ T4488] dump_stack_lvl+0x1ff/0x28e [ 479.156740][ T4488] dump_stack+0x25/0x28 [ 479.161017][ T4488] kmsan_internal_chain_origin+0x78/0x110 [ 479.166792][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 479.172913][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 479.178157][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 479.184020][ T4488] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 479.189610][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 479.194767][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 479.200621][ T4488] ? should_fail+0x75/0x9c0 [ 479.205161][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 479.210311][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 479.216685][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 479.222799][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 479.227951][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 479.233804][ T4488] __msan_chain_origin+0xbf/0x140 [ 479.239088][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 479.244253][ T4488] get_compat_msghdr+0x108/0x2c0 [ 479.249229][ T4488] ? __sys_recvmmsg+0x51c/0x6f0 [ 479.254140][ T4488] do_recvmmsg+0xd77/0x2120 [ 479.258713][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 479.263873][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 479.270158][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 479.275319][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 479.281608][ T4488] ? fput+0x82/0x320 [ 479.285545][ T4488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 479.292092][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 479.296830][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 479.303210][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 479.308284][ T4488] do_fast_syscall_32+0x34/0x70 [ 479.313177][ T4488] do_SYSENTER_32+0x1b/0x20 [ 479.317720][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 479.324095][ T4488] RIP: 0023:0xf6ee0549 [ 479.328181][ T4488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 479.347824][ T4488] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 479.356365][ T4488] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 479.364446][ T4488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 479.372434][ T4488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 479.380426][ T4488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 479.388415][ T4488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 479.396422][ T4488] [ 479.407556][ T4488] Uninit was stored to memory at: [ 479.412671][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 479.421709][ T4488] get_compat_msghdr+0x108/0x2c0 [ 479.426843][ T4488] do_recvmmsg+0xd77/0x2120 [ 479.431396][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 479.436247][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 479.442628][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 479.447840][ T4488] do_fast_syscall_32+0x34/0x70 [ 479.452746][ T4488] do_SYSENTER_32+0x1b/0x20 [ 479.457434][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 479.464006][ T4488] [ 479.466348][ T4488] Uninit was stored to memory at: [ 479.471450][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 479.476779][ T4488] get_compat_msghdr+0x108/0x2c0 [ 479.481765][ T4488] do_recvmmsg+0xd77/0x2120 [ 479.486487][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 479.491221][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 479.497794][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 479.502880][ T4488] do_fast_syscall_32+0x34/0x70 [ 479.507979][ T4488] do_SYSENTER_32+0x1b/0x20 [ 479.512975][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 479.519565][ T4488] [ 479.521908][ T4488] Uninit was stored to memory at: [ 479.527215][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 479.532373][ T4488] get_compat_msghdr+0x108/0x2c0 [ 479.537552][ T4488] do_recvmmsg+0xd77/0x2120 [ 479.542122][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 479.547043][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 479.553551][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 479.558891][ T4488] do_fast_syscall_32+0x34/0x70 [ 479.563968][ T4488] do_SYSENTER_32+0x1b/0x20 [ 479.568521][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 479.575255][ T4488] [ 479.577592][ T4488] Uninit was stored to memory at: [ 479.582675][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 479.588112][ T4488] get_compat_msghdr+0x108/0x2c0 [ 479.593096][ T4488] do_recvmmsg+0xd77/0x2120 [ 479.597834][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 479.602567][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 479.609141][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 479.614403][ T4488] do_fast_syscall_32+0x34/0x70 [ 479.619311][ T4488] do_SYSENTER_32+0x1b/0x20 [ 479.624039][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 479.630518][ T4488] [ 479.632851][ T4488] Uninit was stored to memory at: [ 479.638126][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 479.643463][ T4488] get_compat_msghdr+0x108/0x2c0 [ 479.648452][ T4488] do_recvmmsg+0xd77/0x2120 [ 479.653012][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 479.657954][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 479.664483][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 479.669574][ T4488] do_fast_syscall_32+0x34/0x70 [ 479.674650][ T4488] do_SYSENTER_32+0x1b/0x20 [ 479.679204][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 479.685721][ T4488] [ 479.688053][ T4488] Uninit was stored to memory at: [ 479.693146][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 479.698436][ T4488] get_compat_msghdr+0x108/0x2c0 [ 479.703665][ T4488] do_recvmmsg+0xd77/0x2120 [ 479.708220][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 479.713129][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 479.719677][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 479.724942][ T4488] do_fast_syscall_32+0x34/0x70 [ 479.729863][ T4488] do_SYSENTER_32+0x1b/0x20 [ 479.734596][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 479.740986][ T4488] [ 479.743512][ T4488] Uninit was stored to memory at: [ 479.748623][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 479.753902][ T4488] get_compat_msghdr+0x108/0x2c0 [ 479.759043][ T4488] do_recvmmsg+0xd77/0x2120 [ 479.763814][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 479.768549][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 479.775046][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 479.780139][ T4488] do_fast_syscall_32+0x34/0x70 [ 479.785208][ T4488] do_SYSENTER_32+0x1b/0x20 [ 479.789785][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 479.796347][ T4488] [ 479.798679][ T4488] Local variable msg_sys created at: [ 479.804099][ T4488] do_recvmmsg+0xbb/0x2120 [ 479.808563][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 480.140653][ T4488] not chained 420000 origins [ 480.145721][ T4488] CPU: 1 PID: 4488 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 480.154449][ T4488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.164544][ T4488] Call Trace: [ 480.167853][ T4488] [ 480.170798][ T4488] dump_stack_lvl+0x1ff/0x28e [ 480.175532][ T4488] dump_stack+0x25/0x28 [ 480.179743][ T4488] kmsan_internal_chain_origin+0x78/0x110 [ 480.185609][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 480.191771][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 480.196937][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 480.202814][ T4488] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 480.208419][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 480.213594][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 480.219468][ T4488] ? should_fail+0x75/0x9c0 [ 480.224030][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 480.229199][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 480.235583][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 480.241713][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 480.246881][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 480.252744][ T4488] __msan_chain_origin+0xbf/0x140 [ 480.257818][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 480.262990][ T4488] get_compat_msghdr+0x108/0x2c0 [ 480.267979][ T4488] ? __sys_recvmmsg+0x51c/0x6f0 [ 480.272889][ T4488] do_recvmmsg+0xd77/0x2120 [ 480.277466][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 480.282644][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 480.288938][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 480.294104][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 480.300423][ T4488] ? fput+0x82/0x320 [ 480.304370][ T4488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 480.310929][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 480.315674][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 480.322074][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 480.327165][ T4488] do_fast_syscall_32+0x34/0x70 [ 480.332075][ T4488] do_SYSENTER_32+0x1b/0x20 [ 480.336637][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 480.343028][ T4488] RIP: 0023:0xf6ee0549 [ 480.347125][ T4488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 480.366871][ T4488] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 480.375334][ T4488] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 480.383352][ T4488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 480.391358][ T4488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 480.399363][ T4488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 480.407372][ T4488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 480.415394][ T4488] [ 480.422327][ T4488] Uninit was stored to memory at: [ 480.428102][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 480.433264][ T4488] get_compat_msghdr+0x108/0x2c0 [ 480.438349][ T4488] do_recvmmsg+0xd77/0x2120 [ 480.442910][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 480.447740][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 480.454303][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 480.459385][ T4488] do_fast_syscall_32+0x34/0x70 [ 480.464424][ T4488] do_SYSENTER_32+0x1b/0x20 [ 480.468979][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 480.475510][ T4488] [ 480.477848][ T4488] Uninit was stored to memory at: [ 480.483094][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 480.488418][ T4488] get_compat_msghdr+0x108/0x2c0 [ 480.493665][ T4488] do_recvmmsg+0xd77/0x2120 [ 480.498246][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 480.502977][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 480.509522][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 480.514709][ T4488] do_fast_syscall_32+0x34/0x70 [ 480.519619][ T4488] do_SYSENTER_32+0x1b/0x20 [ 480.524408][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 480.530969][ T4488] [ 480.533470][ T4488] Uninit was stored to memory at: [ 480.538560][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 480.543854][ T4488] get_compat_msghdr+0x108/0x2c0 [ 480.548839][ T4488] do_recvmmsg+0xd77/0x2120 [ 480.553665][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 480.558401][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 480.564921][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 480.569997][ T4488] do_fast_syscall_32+0x34/0x70 [ 480.575077][ T4488] do_SYSENTER_32+0x1b/0x20 [ 480.579642][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 480.586190][ T4488] [ 480.588530][ T4488] Uninit was stored to memory at: [ 480.593761][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 480.598910][ T4488] get_compat_msghdr+0x108/0x2c0 [ 480.604033][ T4488] do_recvmmsg+0xd77/0x2120 [ 480.608605][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 480.613490][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 480.619907][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 480.625146][ T4488] do_fast_syscall_32+0x34/0x70 [ 480.630062][ T4488] do_SYSENTER_32+0x1b/0x20 [ 480.634708][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 480.641099][ T4488] [ 480.643571][ T4488] Uninit was stored to memory at: [ 480.648658][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 480.653954][ T4488] get_compat_msghdr+0x108/0x2c0 [ 480.659029][ T4488] do_recvmmsg+0xd77/0x2120 [ 480.663751][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 480.668571][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 480.675227][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 480.680324][ T4488] do_fast_syscall_32+0x34/0x70 [ 480.685386][ T4488] do_SYSENTER_32+0x1b/0x20 [ 480.689939][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 480.696489][ T4488] [ 480.698829][ T4488] Uninit was stored to memory at: [ 480.704062][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 480.709217][ T4488] get_compat_msghdr+0x108/0x2c0 [ 480.714356][ T4488] do_recvmmsg+0xd77/0x2120 [ 480.718911][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 480.723788][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 480.730170][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 480.735399][ T4488] do_fast_syscall_32+0x34/0x70 [ 480.740310][ T4488] do_SYSENTER_32+0x1b/0x20 [ 480.745023][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 480.751410][ T4488] [ 480.753894][ T4488] Uninit was stored to memory at: [ 480.758991][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 480.764289][ T4488] get_compat_msghdr+0x108/0x2c0 [ 480.769267][ T4488] do_recvmmsg+0xd77/0x2120 [ 480.773915][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 480.778651][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 480.785178][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 480.790261][ T4488] do_fast_syscall_32+0x34/0x70 [ 480.795307][ T4488] do_SYSENTER_32+0x1b/0x20 [ 480.799871][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 480.806409][ T4488] [ 480.808744][ T4488] Local variable msg_sys created at: [ 480.814222][ T4488] do_recvmmsg+0xbb/0x2120 [ 480.818690][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 480.998726][ T4488] not chained 430000 origins [ 481.003468][ T4488] CPU: 1 PID: 4488 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 481.012187][ T4488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.022623][ T4488] Call Trace: [ 481.025926][ T4488] [ 481.028881][ T4488] dump_stack_lvl+0x1ff/0x28e [ 481.033616][ T4488] dump_stack+0x25/0x28 [ 481.037822][ T4488] kmsan_internal_chain_origin+0x78/0x110 [ 481.043597][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 481.049732][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 481.054902][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 481.060781][ T4488] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 481.066371][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 481.071707][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 481.077581][ T4488] ? should_fail+0x75/0x9c0 [ 481.082138][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 481.087299][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 481.093604][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 481.099813][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 481.104978][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 481.110846][ T4488] __msan_chain_origin+0xbf/0x140 [ 481.115922][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 481.121104][ T4488] get_compat_msghdr+0x108/0x2c0 [ 481.126091][ T4488] ? __sys_recvmmsg+0x51c/0x6f0 [ 481.131003][ T4488] do_recvmmsg+0xd77/0x2120 [ 481.135574][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 481.140748][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 481.147045][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 481.152202][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 481.158501][ T4488] ? fput+0x82/0x320 [ 481.162449][ T4488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 481.169006][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 481.173756][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 481.180144][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 481.185247][ T4488] do_fast_syscall_32+0x34/0x70 [ 481.190156][ T4488] do_SYSENTER_32+0x1b/0x20 [ 481.194711][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.201099][ T4488] RIP: 0023:0xf6ee0549 [ 481.205195][ T4488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 481.224856][ T4488] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 481.233320][ T4488] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 481.241340][ T4488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 481.249351][ T4488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 481.257357][ T4488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 481.265362][ T4488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 481.273382][ T4488] [ 481.279566][ T4488] Uninit was stored to memory at: [ 481.285135][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 481.290296][ T4488] get_compat_msghdr+0x108/0x2c0 [ 481.295378][ T4488] do_recvmmsg+0xd77/0x2120 [ 481.299944][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 481.304826][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 481.311206][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 481.316427][ T4488] do_fast_syscall_32+0x34/0x70 [ 481.321331][ T4488] do_SYSENTER_32+0x1b/0x20 [ 481.326128][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.332538][ T4488] [ 481.335022][ T4488] Uninit was stored to memory at: [ 481.340107][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 481.345413][ T4488] get_compat_msghdr+0x108/0x2c0 [ 481.350400][ T4488] do_recvmmsg+0xd77/0x2120 [ 481.355109][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 481.360277][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 481.366831][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 481.371915][ T4488] do_fast_syscall_32+0x34/0x70 [ 481.376990][ T4488] do_SYSENTER_32+0x1b/0x20 [ 481.381548][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.388103][ T4488] [ 481.390444][ T4488] Uninit was stored to memory at: [ 481.395683][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 481.400837][ T4488] get_compat_msghdr+0x108/0x2c0 [ 481.405977][ T4488] do_recvmmsg+0xd77/0x2120 [ 481.410534][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 481.415417][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 481.421801][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 481.426986][ T4488] do_fast_syscall_32+0x34/0x70 [ 481.431900][ T4488] do_SYSENTER_32+0x1b/0x20 [ 481.436608][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.442999][ T4488] [ 481.445496][ T4488] Uninit was stored to memory at: [ 481.450581][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 481.455973][ T4488] get_compat_msghdr+0x108/0x2c0 [ 481.461082][ T4488] do_recvmmsg+0xd77/0x2120 [ 481.465809][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 481.470538][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 481.477080][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 481.482162][ T4488] do_fast_syscall_32+0x34/0x70 [ 481.487235][ T4488] do_SYSENTER_32+0x1b/0x20 [ 481.491793][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.498350][ T4488] [ 481.500690][ T4488] Uninit was stored to memory at: [ 481.505972][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 481.511132][ T4488] get_compat_msghdr+0x108/0x2c0 [ 481.516399][ T4488] do_recvmmsg+0xd77/0x2120 [ 481.521030][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 481.525931][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 481.532333][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 481.537562][ T4488] do_fast_syscall_32+0x34/0x70 [ 481.542476][ T4488] do_SYSENTER_32+0x1b/0x20 [ 481.547300][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.553864][ T4488] [ 481.556203][ T4488] Uninit was stored to memory at: [ 481.561284][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 481.566615][ T4488] get_compat_msghdr+0x108/0x2c0 [ 481.571603][ T4488] do_recvmmsg+0xd77/0x2120 [ 481.576322][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 481.581077][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 481.587624][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 481.592704][ T4488] do_fast_syscall_32+0x34/0x70 [ 481.597773][ T4488] do_SYSENTER_32+0x1b/0x20 [ 481.602330][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.608885][ T4488] [ 481.611226][ T4488] Uninit was stored to memory at: [ 481.616464][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 481.621615][ T4488] get_compat_msghdr+0x108/0x2c0 [ 481.626742][ T4488] do_recvmmsg+0xd77/0x2120 [ 481.631294][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 481.636132][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 481.642536][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 481.647779][ T4488] do_fast_syscall_32+0x34/0x70 [ 481.652688][ T4488] do_SYSENTER_32+0x1b/0x20 [ 481.657404][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.663885][ T4488] [ 481.666221][ T4488] Local variable msg_sys created at: [ 481.671507][ T4488] do_recvmmsg+0xbb/0x2120 [ 481.676155][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 481.884703][ T4488] not chained 440000 origins [ 481.889355][ T4488] CPU: 1 PID: 4488 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 481.898074][ T4488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.908170][ T4488] Call Trace: [ 481.911473][ T4488] [ 481.914419][ T4488] dump_stack_lvl+0x1ff/0x28e [ 481.919173][ T4488] dump_stack+0x25/0x28 [ 481.923369][ T4488] kmsan_internal_chain_origin+0x78/0x110 [ 481.929150][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 481.935313][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 481.940476][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 481.946341][ T4488] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 481.951938][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 481.957102][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 481.962971][ T4488] ? should_fail+0x75/0x9c0 [ 481.967526][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 481.972692][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 481.978988][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 481.985112][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 481.990282][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 481.996152][ T4488] __msan_chain_origin+0xbf/0x140 [ 482.001224][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 482.006399][ T4488] get_compat_msghdr+0x108/0x2c0 [ 482.011387][ T4488] ? __sys_recvmmsg+0x51c/0x6f0 [ 482.016297][ T4488] do_recvmmsg+0xd77/0x2120 [ 482.020872][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 482.026040][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 482.032336][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 482.037501][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 482.043805][ T4488] ? fput+0x82/0x320 [ 482.047751][ T4488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 482.054319][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 482.059100][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 482.065497][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 482.070582][ T4488] do_fast_syscall_32+0x34/0x70 [ 482.075493][ T4488] do_SYSENTER_32+0x1b/0x20 [ 482.080051][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.086438][ T4488] RIP: 0023:0xf6ee0549 [ 482.090533][ T4488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 482.110190][ T4488] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 482.118647][ T4488] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 482.126660][ T4488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 482.134666][ T4488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 482.142668][ T4488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 482.150673][ T4488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 482.158691][ T4488] [ 482.164934][ T4488] Uninit was stored to memory at: [ 482.170046][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 482.176670][ T4488] get_compat_msghdr+0x108/0x2c0 [ 482.181660][ T4488] do_recvmmsg+0xd77/0x2120 [ 482.186318][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 482.191046][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 482.197581][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 482.202747][ T4488] do_fast_syscall_32+0x34/0x70 [ 482.207853][ T4488] do_SYSENTER_32+0x1b/0x20 [ 482.212412][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.218960][ T4488] [ 482.221297][ T4488] Uninit was stored to memory at: [ 482.226538][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 482.231688][ T4488] get_compat_msghdr+0x108/0x2c0 [ 482.236826][ T4488] do_recvmmsg+0xd77/0x2120 [ 482.241382][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 482.246273][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 482.252650][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 482.257885][ T4488] do_fast_syscall_32+0x34/0x70 [ 482.262789][ T4488] do_SYSENTER_32+0x1b/0x20 [ 482.267500][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.273974][ T4488] [ 482.276309][ T4488] Uninit was stored to memory at: [ 482.281396][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 482.286705][ T4488] get_compat_msghdr+0x108/0x2c0 [ 482.291689][ T4488] do_recvmmsg+0xd77/0x2120 [ 482.296407][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 482.301137][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 482.307684][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 482.312767][ T4488] do_fast_syscall_32+0x34/0x70 [ 482.317820][ T4488] do_SYSENTER_32+0x1b/0x20 [ 482.322376][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.328917][ T4488] [ 482.331249][ T4488] Uninit was stored to memory at: [ 482.336496][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 482.341648][ T4488] get_compat_msghdr+0x108/0x2c0 [ 482.346860][ T4488] do_recvmmsg+0xd77/0x2120 [ 482.351467][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 482.356346][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 482.362746][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 482.367976][ T4488] do_fast_syscall_32+0x34/0x70 [ 482.372888][ T4488] do_SYSENTER_32+0x1b/0x20 [ 482.377591][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.384067][ T4488] [ 482.386398][ T4488] Uninit was stored to memory at: [ 482.391562][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 482.396886][ T4488] get_compat_msghdr+0x108/0x2c0 [ 482.401869][ T4488] do_recvmmsg+0xd77/0x2120 [ 482.406574][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 482.411303][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 482.417828][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 482.422912][ T4488] do_fast_syscall_32+0x34/0x70 [ 482.427978][ T4488] do_SYSENTER_32+0x1b/0x20 [ 482.432538][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.439094][ T4488] [ 482.441431][ T4488] Uninit was stored to memory at: [ 482.446668][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 482.451817][ T4488] get_compat_msghdr+0x108/0x2c0 [ 482.456953][ T4488] do_recvmmsg+0xd77/0x2120 [ 482.461508][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 482.466424][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 482.472822][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 482.478108][ T4488] do_fast_syscall_32+0x34/0x70 [ 482.483013][ T4488] do_SYSENTER_32+0x1b/0x20 [ 482.487730][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.494210][ T4488] [ 482.496545][ T4488] Uninit was stored to memory at: [ 482.501624][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 482.506935][ T4488] get_compat_msghdr+0x108/0x2c0 [ 482.511931][ T4488] do_recvmmsg+0xd77/0x2120 [ 482.516644][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 482.521379][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 482.527948][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 482.533037][ T4488] do_fast_syscall_32+0x34/0x70 [ 482.538109][ T4488] do_SYSENTER_32+0x1b/0x20 [ 482.542665][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.549212][ T4488] [ 482.551552][ T4488] Local variable msg_sys created at: [ 482.557010][ T4488] do_recvmmsg+0xbb/0x2120 [ 482.561485][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 482.802360][ T4488] not chained 450000 origins [ 482.807205][ T4488] CPU: 1 PID: 4488 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 482.816183][ T4488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 482.826273][ T4488] Call Trace: [ 482.829569][ T4488] [ 482.832529][ T4488] dump_stack_lvl+0x1ff/0x28e [ 482.837239][ T4488] dump_stack+0x25/0x28 [ 482.841415][ T4488] kmsan_internal_chain_origin+0x78/0x110 [ 482.847166][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 482.853280][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 482.858448][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 482.864294][ T4488] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 482.869886][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 482.875044][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 482.880889][ T4488] ? should_fail+0x75/0x9c0 [ 482.885414][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 482.890573][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 482.896848][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 482.902971][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 482.908118][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 482.913981][ T4488] __msan_chain_origin+0xbf/0x140 [ 482.919031][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 482.924178][ T4488] get_compat_msghdr+0x108/0x2c0 [ 482.929164][ T4488] ? __sys_recvmmsg+0x51c/0x6f0 [ 482.934072][ T4488] do_recvmmsg+0xd77/0x2120 [ 482.938614][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 482.943761][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 482.950055][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 482.955211][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 482.961505][ T4488] ? fput+0x82/0x320 [ 482.965437][ T4488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 482.971990][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 482.976707][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 482.983094][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 482.988205][ T4488] do_fast_syscall_32+0x34/0x70 [ 482.993119][ T4488] do_SYSENTER_32+0x1b/0x20 [ 482.997671][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.004125][ T4488] RIP: 0023:0xf6ee0549 [ 483.008221][ T4488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 483.027874][ T4488] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 483.036344][ T4488] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 483.044364][ T4488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 483.052427][ T4488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 483.060419][ T4488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 483.068426][ T4488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 483.076448][ T4488] [ 483.085429][ T4488] Uninit was stored to memory at: [ 483.090540][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 483.096746][ T4488] get_compat_msghdr+0x108/0x2c0 [ 483.101752][ T4488] do_recvmmsg+0xd77/0x2120 [ 483.106461][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 483.111193][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 483.117680][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 483.122761][ T4488] do_fast_syscall_32+0x34/0x70 [ 483.128160][ T4488] do_SYSENTER_32+0x1b/0x20 [ 483.132714][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.139276][ T4488] [ 483.141615][ T4488] Uninit was stored to memory at: [ 483.146857][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 483.152011][ T4488] get_compat_msghdr+0x108/0x2c0 [ 483.157138][ T4488] do_recvmmsg+0xd77/0x2120 [ 483.161721][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 483.166609][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 483.172997][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 483.178245][ T4488] do_fast_syscall_32+0x34/0x70 [ 483.183152][ T4488] do_SYSENTER_32+0x1b/0x20 [ 483.187863][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.194340][ T4488] [ 483.196677][ T4488] Uninit was stored to memory at: [ 483.201762][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 483.207077][ T4488] get_compat_msghdr+0x108/0x2c0 [ 483.212146][ T4488] do_recvmmsg+0xd77/0x2120 [ 483.216867][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 483.221684][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 483.228226][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 483.233406][ T4488] do_fast_syscall_32+0x34/0x70 [ 483.238308][ T4488] do_SYSENTER_32+0x1b/0x20 [ 483.242869][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.249410][ T4488] [ 483.251788][ T4488] Uninit was stored to memory at: [ 483.257029][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 483.262185][ T4488] get_compat_msghdr+0x108/0x2c0 [ 483.267315][ T4488] do_recvmmsg+0xd77/0x2120 [ 483.271871][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 483.276760][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 483.283141][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 483.288383][ T4488] do_fast_syscall_32+0x34/0x70 [ 483.293291][ T4488] do_SYSENTER_32+0x1b/0x20 [ 483.297989][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.304516][ T4488] [ 483.306851][ T4488] Uninit was stored to memory at: [ 483.311930][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 483.317235][ T4488] get_compat_msghdr+0x108/0x2c0 [ 483.322217][ T4488] do_recvmmsg+0xd77/0x2120 [ 483.326930][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 483.331667][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 483.338212][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 483.343292][ T4488] do_fast_syscall_32+0x34/0x70 [ 483.348340][ T4488] do_SYSENTER_32+0x1b/0x20 [ 483.352894][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.359440][ T4488] [ 483.361780][ T4488] Uninit was stored to memory at: [ 483.367011][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 483.372164][ T4488] get_compat_msghdr+0x108/0x2c0 [ 483.377292][ T4488] do_recvmmsg+0xd77/0x2120 [ 483.381845][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 483.386730][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 483.393112][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 483.398349][ T4488] do_fast_syscall_32+0x34/0x70 [ 483.403256][ T4488] do_SYSENTER_32+0x1b/0x20 [ 483.407972][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.414509][ T4488] [ 483.416848][ T4488] Uninit was stored to memory at: [ 483.421943][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 483.427264][ T4488] get_compat_msghdr+0x108/0x2c0 [ 483.432243][ T4488] do_recvmmsg+0xd77/0x2120 [ 483.437035][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 483.441760][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 483.448296][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 483.453462][ T4488] do_fast_syscall_32+0x34/0x70 [ 483.458365][ T4488] do_SYSENTER_32+0x1b/0x20 [ 483.462922][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.469464][ T4488] [ 483.471801][ T4488] Local variable msg_sys created at: [ 483.477245][ T4488] do_recvmmsg+0xbb/0x2120 [ 483.481713][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 483.705268][ T4488] not chained 460000 origins [ 483.709923][ T4488] CPU: 1 PID: 4488 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 483.718820][ T4488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.728911][ T4488] Call Trace: [ 483.732213][ T4488] [ 483.735161][ T4488] dump_stack_lvl+0x1ff/0x28e [ 483.739902][ T4488] dump_stack+0x25/0x28 [ 483.744188][ T4488] kmsan_internal_chain_origin+0x78/0x110 [ 483.749972][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 483.756183][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 483.761351][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 483.767222][ T4488] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 483.772818][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 483.777985][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 483.783852][ T4488] ? should_fail+0x75/0x9c0 [ 483.788403][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 483.793571][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 483.799871][ T4488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 483.805998][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 483.811164][ T4488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 483.817034][ T4488] __msan_chain_origin+0xbf/0x140 [ 483.822120][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 483.827307][ T4488] get_compat_msghdr+0x108/0x2c0 [ 483.832295][ T4488] ? __sys_recvmmsg+0x51c/0x6f0 [ 483.837210][ T4488] do_recvmmsg+0xd77/0x2120 [ 483.841790][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 483.846977][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 483.853282][ T4488] ? kmsan_get_metadata+0x33/0x220 [ 483.858450][ T4488] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 483.864771][ T4488] ? fput+0x82/0x320 [ 483.868727][ T4488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 483.875293][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 483.880046][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 483.886444][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 483.891537][ T4488] do_fast_syscall_32+0x34/0x70 [ 483.896446][ T4488] do_SYSENTER_32+0x1b/0x20 [ 483.901011][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.907401][ T4488] RIP: 0023:0xf6ee0549 [ 483.911518][ T4488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 483.931178][ T4488] RSP: 002b:00000000f58b95bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 483.939645][ T4488] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 483.947659][ T4488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 483.955668][ T4488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 483.963676][ T4488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 483.971685][ T4488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 483.979708][ T4488] [ 483.985845][ T4488] Uninit was stored to memory at: [ 483.990951][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 483.996603][ T4488] get_compat_msghdr+0x108/0x2c0 [ 484.001591][ T4488] do_recvmmsg+0xd77/0x2120 [ 484.006251][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 484.010981][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 484.017543][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 484.022626][ T4488] do_fast_syscall_32+0x34/0x70 [ 484.027700][ T4488] do_SYSENTER_32+0x1b/0x20 [ 484.032262][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.038816][ T4488] [ 484.041157][ T4488] Uninit was stored to memory at: [ 484.046416][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 484.052018][ T4488] get_compat_msghdr+0x108/0x2c0 [ 484.057174][ T4488] do_recvmmsg+0xd77/0x2120 [ 484.061735][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 484.066640][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 484.073019][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 484.078264][ T4488] do_fast_syscall_32+0x34/0x70 [ 484.083432][ T4488] do_SYSENTER_32+0x1b/0x20 [ 484.087992][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.094523][ T4488] [ 484.096859][ T4488] Uninit was stored to memory at: [ 484.101944][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 484.107248][ T4488] get_compat_msghdr+0x108/0x2c0 [ 484.112232][ T4488] do_recvmmsg+0xd77/0x2120 [ 484.116944][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 484.121674][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 484.128220][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 484.133431][ T4488] do_fast_syscall_32+0x34/0x70 [ 484.138344][ T4488] do_SYSENTER_32+0x1b/0x20 [ 484.142892][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.149465][ T4488] [ 484.151809][ T4488] Uninit was stored to memory at: [ 484.157052][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 484.162202][ T4488] get_compat_msghdr+0x108/0x2c0 [ 484.167341][ T4488] do_recvmmsg+0xd77/0x2120 [ 484.171897][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 484.176863][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 484.183244][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 484.188490][ T4488] do_fast_syscall_32+0x34/0x70 [ 484.193600][ T4488] do_SYSENTER_32+0x1b/0x20 [ 484.198159][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.204703][ T4488] [ 484.207042][ T4488] Uninit was stored to memory at: [ 484.212211][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 484.217535][ T4488] get_compat_msghdr+0x108/0x2c0 [ 484.222541][ T4488] do_recvmmsg+0xd77/0x2120 [ 484.227247][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 484.231976][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 484.238609][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 484.243782][ T4488] do_fast_syscall_32+0x34/0x70 [ 484.248683][ T4488] do_SYSENTER_32+0x1b/0x20 [ 484.253228][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.259765][ T4488] [ 484.262098][ T4488] Uninit was stored to memory at: [ 484.267333][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 484.272487][ T4488] get_compat_msghdr+0x108/0x2c0 [ 484.277633][ T4488] do_recvmmsg+0xd77/0x2120 [ 484.282196][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 484.287061][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 484.293538][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 484.298619][ T4488] do_fast_syscall_32+0x34/0x70 [ 484.303654][ T4488] do_SYSENTER_32+0x1b/0x20 [ 484.308216][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.314852][ T4488] [ 484.317189][ T4488] Uninit was stored to memory at: [ 484.322276][ T4488] __get_compat_msghdr+0x6e1/0x9d0 [ 484.327594][ T4488] get_compat_msghdr+0x108/0x2c0 [ 484.332581][ T4488] do_recvmmsg+0xd77/0x2120 [ 484.337285][ T4488] __sys_recvmmsg+0x51c/0x6f0 [ 484.342019][ T4488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 484.348576][ T4488] __do_fast_syscall_32+0x96/0xf0 [ 484.353750][ T4488] do_fast_syscall_32+0x34/0x70 [ 484.358654][ T4488] do_SYSENTER_32+0x1b/0x20 [ 484.363199][ T4488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.369744][ T4488] [ 484.372180][ T4488] Local variable msg_sys created at: [ 484.377741][ T4488] do_recvmmsg+0xbb/0x2120 [ 484.382214][ T4488] __sys_recvmmsg+0x51c/0x6f0 10:03:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x28, &(0x7f0000000080)="7697e642b2b823191ea8eeba21faa51d78c9d4d0c4263e170db587d4d88e670109308fae3bc882d3"}) 10:03:33 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x9b38, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 10:03:33 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:03:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x42, 0x0) write$tun(r0, 0x0, 0x0) 10:03:33 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2) 10:03:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @remote}}, 0x0, 0x3, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @loopback}}]}, 0x210) [ 484.650380][ T24] audit: type=1800 audit(1641722613.708:6): pid=4594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1181 res=0 errno=0 10:03:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, [{}, {}]}) 10:03:34 executing program 5: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) 10:03:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1a858) 10:03:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:03:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x25f) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) sendmmsg(r2, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) [ 485.520337][ T24] audit: type=1804 audit(1641722614.578:7): pid=4605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir703007199/syzkaller.kN2wTw/6/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 10:03:34 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000480)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x7, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="cfd1349ca573"}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 10:03:34 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000380)={0x48, @empty, 0x4e22, 0x3, 'none\x00', 0x20, 0x0, 0x2}, 0x2c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x3, r3}], {}, [{0x8, 0x3, r4}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r3, 0x0) r5 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x1) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="70000000250013072abd7000fcdbdf2512e84fe63419965b02f604e17a7d076bbee9ea2db5868aa5dab56aa9b651230eab0f21b3373fd3f09b35c6829897cd58e7dcd9843b794bc0e91e", @ANYRES32=r2, @ANYBLOB="267aaa0c0071000104000a000000d50000"], 0x70}, {0x0}, {&(0x7f0000000b40)=ANY=[@ANYBLOB="a01100003e00100028bd7000fedbdf25e600278008005600", @ANYRES32=r3, @ANYBLOB="173fb39938c5be8f3ff2ffd5952e5b5d2480bf4ca91f0fae54f496b899520ec7e9887a04db7f0922f13d77cc277f9f2817b5313305cec99624e058a2ba624dc547c6257e16041bb89b0be36e011c58e88fe837e658749834183f801573b8146094c2a7008cd3ceb8ccd1c3558c8339420bddd952cdc11cf4b5b1fe4004f7ea2084789d8532ce0be415dcc2ff2562d6098ff86bd11fed17c5952d81a3c261d40337931ddad39139dd94b69632e65ee471539ec9cc6013a28c3a093cd04bd12196a21e27f4a037122a492adbf36b002d6df7419022edeeceaf759a0000941007800c007a00b1e900000000000028e47cdac599eeb148d6a8cd09791073df5254079beaa5550a02f0ecb4bb64b755eabf298ecac8dcb1477c3c6732c30ac9da8100871d881aa38e207669f51999b5200e6dbe63591d1f65a8ca0c6a8e40fa939e78cb1091505c68f962c536bc0f858baa0aa168f5ea5aa691b46779b61e43ead6615b3a1281160b69ce6c227d90744c1ddd45d5663f850a0cc37b282f264e0b2721c6d241fd3a3a9074c47bd17e606ef16e11572d63b546d1a0525c86558857863251b69a1c2a0769b558972137f68fc88e219a2cb54d6fcb666209538995beac70d26d5918909ce1d732fde6785196ea5365d5ee10607964a58b2064a65800e1aca060cebf3650a25db8fcf9ea7a76c7018080b80e13d41c3c67fe0cbab1f5c95360c6e98e56072ba8df3be92660ae410adcf576d1e6b3914eb662945b6185b3383a62583cdca4d9f028c3549967840d3280a7d798b1bbced410a2bad828f4130e435491b47b44e56717b6899eef4e8835306462a01746f17467a1b5c53277c922d7c9e89412715bc2e86d4880b468ca2e03169c5f475ed28e4c832698491058014b47f1be2815f344a9d49dc75b674ba8363a8a565ecefc3875504e9f362c3fb5c49eda66a6c023aaf2201ea3493d09857355ae853caf80073a8a652d1b0b6b8b8e46fc02bfdc67379bd2aa38ee9b057e90bf841fadbd1d849a93d2eaafe5b3c426f60fcca4170f968bea05d6faf6c9ae0cb4025bfa408c72a8891d908d989dbca2b792e3583daf10a7672b79b1f286ec414f959904f04437b34916a2196139f1159a1bcbfd7f38cd827f14e6f51b20af53738a9d7d35056d2e2ad181df237af4cd3af6f0ae20f87cf67b13e2bda5cfd9a73105d98a2311eee0282969f043552320d5ba6da20833a52fcb590bb0f1a057ec9fa69adc8faec3f5ab77125a3669524b8c3040ee67d43c83661cdbb9587d1764a4641024d0e0ffaf3715975bf9df16b8c78ae7be5731c26e315fd42ae137e11eb988350d37748b24a93e618d209f65bf86d7c490a67dec29b71bda7a39e9b160f585820dcba0e360caf8f94316bccb50d2bcbf593e32e2ff6b123258a153c51c5459c41376b762f3123f8d2e80291a64a7d02d6363f5e40acac1141f5527be57ce6de05224a41219fbf1c1385e6358599b672535e5c876349ac2673803b49ec604ab7c446124c3ede7266de7d7c7c10f2132c1ed2092bd6928144bf8a725fb74854909c4ca5c5f7b0335c4d886f92f9f90c05be1b6ccf02aca4f8917324e311996a7a0213357ea08c427ba906329dab944db823eb67fd6864944df966769e9f92325e1fcbc3be4de3e3f45d0cc66c06bf659df540937f8b538d604e5e32e107a1a68a22eb0cb996424f7914bf4030eab064e9aa768fa5df86c29f3ca584ea37b5ce51e236335c9704f5064ead23a34f851b4ae9700104ab7fd9154618fbef306db281a8d5676a7324e0a495e98571863f7bbff843721aa8211b589cb38069c70132c0ddce36a2f6e6ff7dd1f8be0b60453d12cbdba5c3fe4c433e05c3ddcf318deba15e35369620a0684714cecc8db94d6d0509354f7b0adf3be2063b186d475127d2c017a933b4787b8a1e39563c8b30669a24774da03c7a67de6b65f723a7f3529c44c26ee7f3a406d68eb512363cc3461a41f5900d96a1daa1dd6b1137c4d44e259b84423ae0057cb2303115b3624ef14d302f438325ff120fcea9fa50ef270d0e40365f81820dfa2c6483a074ee635880aaa6155fa64bd30a783eb4bf0ad51a12a29552cef08707f832933aa9a2fab9dd486f79fb8308d2b09bd67e99fd95d62d87e7800bf82cc95ed4d40a576bb90c2e772bf19e5d99222352b957975d1ec2cc837f9c34554c17343a96b9dc52248d7bdb45ad094e78a4a7116093d40ab8ad6dff85d9dbc0addbd77f619092cc5d49d1453153569ce1d38dc13a0b1e530ee9ae4c64bb6ebc2ed80eda18dcbeb7c4640e090f65e9d05099bd8f60b53bb9620e7bcc6eb86f4feb967b54419b8ccd5e65b5faa159d2219fca8a66ca0f0ea6777b0a605441deec1908a92f59d72239e8005d0794a028dd614a3c3ca280dd0bc6ef9d99d5f54b43595b6f983e3cf459fb2ccb29bcf5622e36f68baf9966c20e48dd5a93e014b5dbf8b78c00bacc5053589d3dfe1a92bb2394c4f15eb931ca3be548d9990c2dc7df76fd2fcd524285595333db7e2b670b6f858d17ad07c5120912333f1973d587d09d0246e292fa4247c1f86d4313156bbb27db43d9bf80e18220866fa20e92440e438ef3544503e369260386de008a855ba9c311f06b50c0f07eeef2b6bc9bd67b8d86797746ab815dcebee1f1ce7f639fc78764c25a7293cfea9541dc3fa26cd0dfce6bb63d7c1580e684da576222b6ab83299c4f3200dd0aa90fb3eb21478a8299e6df492357b84c038c744fafdf4cbe180b1ee437b72e7351bad064a0d8549148fb686592ef0c0d72510404d78631b5ab27b6c58f61e4e7ac87719d8894f906350d8540b1cfa39544631f5023fdbb57a69a94e711f28134917e28b2404572c0a0570532747c94193d227908ec9f53c6f186cbd9c7b321ac56617401ddace90959a1f19b5d7ca3755192ede52ec38bd3b3978a759751f51751d4ab0295d205f2c3101de7046923ec4bfdcedf2bfa254ce1041ac9d2ef01793f438b7e6e0c72a224f897e5fac2cc8a0cad561eb84af96fada0e922deee08a0109b32519df2c4afb70bc1fb7c26c4c84d6660877938e0e57576efdc4a1176de2e447450314de354776aa90ddfc4dd2a448a44e54e77d46c5627a8195441aac735b1d8e90b1e8b7b8626d527b0f67ee2e75fb3dfda9aa8a52b067ad92ace987e1bee1d62cd36c62d5c268c08610c2f435d528222e76ab698c0bf645f4fb0762b005ec37391f2d9d4605fc9eece442c7934ee75cd626922d40adc93b7b341785af8cacc5efe27d2bd12611efa16bc0d1cc9118b21073fdb100fe5518b022f7afc52bc36ce09e4af749b3fa84531f7a54da49fd2b59550f5aac7c46ed718dea519251586cafcf3d99c4a00c17d0c583854bd1ac1a6d5697c082f4c959fab1cdbeebd3bb6c9f4402b8671e4938c1d1125ca988dde456709bdec8b0ad5717c6db8e55ebd187f19bd47246478db24e02d7aacd1b52274eab6a99d27895b046ea0c54c194730f18114f351f2df9efeb4d59f697617b397586ebe52f2faf93faa54b65978293bf382376b787396bcb845405f8ef2f6357f9583e25946f875be193e06d843014da36a61ed507fa00897a6f80c89a784ae7342dea0f1ef7f33f1a5ecc78e2405532695b70a6bdf734226a6cf5eeaabfcdf93d52fed8de4d926ae6bfba3a9a44aaf13b60046002d8526135ab5b4cf5f720c5abbc54c561f2026ca37c32c36cbdd52130b18119601ccf6e353bce7d24bae1e736a40badb1305da89203e049eb6211c9f53ce72d5ba10e7f31c5e823d819b10e59d7013df2dfc5a3ade023887af438074177cfc710ca8f1e9eaa049f4e31d8c34793efa28287f32ae03e1a6a9f05d2390815d58ce85bf7f55d72b2ac1f96f55e94c7a849102dbf27ddccd75b004a879519a2d1e655eb4f675567f1d03bfe8a0a53c631ce0ff536306c9bc1e8dd3674666cd88e859c3eff64572e6685b5297f68c1b4ece437827b95ce941bf423b806da981de5a3728b4a6f4e814dfaeede7e53db14e6c35624a4c6cf53f3d7ad8c96f9cdaab4d39a460d187ba8b4ef10c266d968e7c9906bf91d465c3c0d0c51e22e59e5d9599aca5d91ee50e643c612531aac47c2dec2c729584aa34dc07d0ad07fd1c9b3cfdcd3c320fe1453d5adda0414223df2eee72cb0babea12975ae4e9b8592aca4cf4bf1ed6419c22835fed2771f925c51d17b4357b701ab88fc97f1a79e8792842db4438f9fc4f063c3653b4b20408f9fd65880b2b5f2a72a309d80da0394a296800f675a6680f9f02881e4de2fdd05b4819a960343672d30f547bb0d857ca5273978159da7843343458e03305ec211d67160fe32ef464f6483271a2939987a10ea0b12317167e3288bb3569ff27b61840215d2221f44149ae7e57d819db67752cc6dfcc2f0281ad44ce30611e48f510bd0484221a1efac5c16391f249c9c7f86bcd18a6b8397b6dd04a8849cc96387d0e97892bd9dab4d1c5e260768868308b8689cb9fb4cc2b7983b6b3dd7cabd23c78bad2a662d06bece8d70f185f650824152f0c07f11ef6afd756ba56e61314e0169303ef3590896f5eca1bba8994f43dd6a319812c5ec3c7a062051d38ed42c9e32dee5a13832c8d0acafc84d15157c76cd31fa8f31e6b88f4d08b732e85d6ca4d473ef2dfd14611c79a3751ce57154d57c91642621e11231d0447893d0cc1095cabc0009c787c34eaee494d66966d8e76359bbf6274db80110a2bd0f87cd5f2259fb39d1584f33ba838bfedd340b1e336a5800218974ab066a23e4088bf07da921db6233f25dc4dcbc291a7a785067df916c874286f91d12e2cb629f8d5e516c6bf3530601512cd2d228608b7662816c735c04dc2deb2c9b174c0585bb6198ee7bbfc05dc11b16aa6fe9f8d3d19768d79b26f4377fa9af72bd9e32575f5e374cd1beeaddc66e2c7709c74dd3c8460aa79b338ecfe2aaeedabcfef5d654e111229f315bf05d6839fdf810f0d1a45887fb7b06a205a04c859d7d87b4dc7052086b5ef9e1b44dd30f2d3d9ca43cc495013cefc5605347c03c961b4b1a95af42c22650c0e81b27cd6a0ec8c1eb171b63513d490d4c9fceb7eb87b4ea30b517f906ae3fe40b71e9cf77e99f907cc1a42a64e032c1559f52513f5c3c67692dba39c09fcd015b4488b6a5a14d263069843018b721377809b825a00a6bc05a783d8927d840909e7788d55da039fcf59c37076e3b787d24c56de479b78628c75206d8e78381467e23204286148094cda33c32b4645c7781b186dcf0628e75fadc6222a33820dd4895272b05c5abddc2cff4dfe5f31d5c2a6d757d4c301f8e6317375017f3202ef12b7a30c74c00c3677b5a5c997abe592da7b31400756935e7ba8fc71f13a9a56cd00c5e1b130d6e0daa2df2935b5c1e78f3a4b8d18598e30a056e12966a6d2db9b95bddb52838d6f3b3e4f21f2d58e9d3ae086348702e1a947aeb4702841b2eaf84d2968898377c3845cb9470d3df39733d57a15ec5f256c2651e11ce385321ef52b4b46eb800b2844f9f0f0f3d3131277d269ae875e5c6b9003694c6e274214040917b734fefff97c3de15718a31fb86c6c441d76e43f60b7c6a972ac836b14f7d15a19ffd438405fc5e250b52dc82680797cb48f037649c5894b9dbd53fbeab740e4ab8ad8ca8f0722cc90234a5a820ce8f443de7910e7d4f2d454b50e771622cbfa24f1e598019da7ab8bd8a4f240a1e17a7cbde98054923ddf24b14397fb6efc2c9bf705f6108b852f79fbb399dddeb79bbd1d9b140c66c08643e651a46fc3e61d02fda4ce6b6d34b78ba329efbfd9b6349b772272dad4894f615bf5fb3da3016426040801fec39d273437d8abd344fd15734051feb59a897d3ffceccc1eec11167cf9c61969386fb1f4dbefeb3743612f04b89041a473491613560fd1a4c4e4b90a9b137d1ddd56488d110f0c0c10ff87c02273a1fb5aebce4c4b16e3d6d6f953c2a76fec0b8b0a7ce775c898b51a2ce54fedc65adb2c0361ec5d85338c7f0bd3d6c961667ce2189ac70fd0cb8c86399af54246de6212dfc54a242c4441fa8a4ece577e386aab4579c81c3ce0b36d0103959d64620d320b3613c3ed1ce472a609d08007500", @ANYRES32, @ANYBLOB='\b\x00z\x00', @ANYRES32=r1, @ANYBLOB="720063005611a406aa4c7b3307885996c7000a8ffb3308daf1fe71f99648a79c84f8a9825892c9dc00899934db9136b92027f0bcf2386e172266631859cf77932d130c6a850ba5224bececac7d269812bc1e61f5a07bdfeafb80f059b8611c7e44127c651dbd496091d62e09b9d1403edb68000008002400", @ANYRES32, @ANYBLOB="08004d00ac14140004007000"], 0x11a0}, {&(0x7f0000001dc0)={0x798, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, "", [@generic="62130c7550fbb5574570e0160718292b7421f57a34c2fe31a5a5f32b08a53b3f61626af072d72df1d00ccef57c9dde49e04e3442ccedae7ca7fe2646234bd8", @generic, @nested={0x671, 0x49, 0x0, 0x1, [@generic="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"]}, @nested={0x4b, 0x0, 0x0, 0x1, [@generic="84177cbf7a03954d0c30dc2ace43a377536fedeec5cc5f7d2d0a5ab8dc057b236138b95a402081646931bc1d832ea20606812c29f073e1d877b16409c7ee6869e8da8503749e8d"]}, @generic="1dbc1ea8a0586d75232ce8ccc70e64ba9134d5b5b3639b76413867d3af11408fde5c1cc2a54477a854d0953a2f94f404da3202ed02c37bb1b5f11390e07159426ce8e2fb85dec28c5a0f59f0e3e42674a9c89a8aff5a22f5b304f6cef1d0093683a12747a07c6033495f8d6196c27e24b190ab98003e553857977435536219d756cacb60d9de3800da"]}, 0x798}, {&(0x7f0000003000)={0x130, 0x14, 0x4, 0x70bd29, 0x25dfdbfe, "", [@generic="9c367ab229646a8adbb037ee02f2d50cddf8564d3b28386e53447da357ef29f7fdaa94364a80613920409d36cc42e04f75", @nested={0xec, 0x4a, 0x0, 0x1, [@typed={0xc, 0x60, 0x0, 0x0, @u64=0x7}, @typed={0x8, 0x2d, 0x0, 0x0, @u32=0x3ff}, @generic="d3d1b72bfcfa7546fdb9f8089c571d753d11d2a30e12ece09eb416a95ea791338e2f", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x800020}, @generic="93cad0016fae0f9dfe39e8ca21fbc5a0aa6acf0c4ed8262bf9d2e4d6c87a37f70d51cba3150025d5b0537f653e0caf7f8e3b9019b9809d57d9a4b91478df2825e829a136178fc6aab1c534e61dde4c1cb7ff0cab3314a3b53e2f3ef28ed2db12b64ac6cdeeca55c1e40563183c884348560b0e64ce5558f633b0ebba3c83dd1599b9aaffd2d4e07bc53d886a266ba4b7ed09a0efcf34c1f9ccb19f597a6c24699aa4884ac4fa"]}]}, 0x130}, {&(0x7f0000000940)={0x104, 0x23, 0x400, 0x70bd27, 0x25dfdbff, "", [@nested={0xaf, 0x6b, 0x0, 0x1, [@typed={0xa, 0x81, 0x0, 0x0, @str='\'\'\xff@,\x00'}, @generic="15d7802bbf54c4a5fbe9d88b49f53149c406ca149ed086f59e70bd0da6f552193eb753ffee8487988aee68debf0ff03e0409b8a8c1ce153d8e8385c90371a925804d05c0f76adf1bfd8cc9d49f3f9423f4edb21ec562e74924ccc3561740a008698c6bdd79b06e1827a442e77ea4e1fc533e76dfdc5a0551d52a764320b424b1b5e7f186de6f2bd95aa45d4bdc878952096d75e229c1c900253aab", @typed={0x4, 0x1, 0x0, 0x0, @binary}, @generic]}, @nested={0x43, 0x63, 0x0, 0x1, [@generic="a871d967d3bc8e05a2a32e18b02f668b667e11eac6733c03a4a3675e26126aa233c788f2b39ee2c0aa9d4b45f9c9e87e06f1a239d36163cf649e3afa2a449a"]}]}, 0x104}, {&(0x7f0000004540)={0x13f0, 0x24, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x1317, 0x2a, 0x0, 0x1, [@generic="0fa3014ee8ae8b1c7015cf6bd6c12ed4e3bce2118ddaaf0980a24d5518473ee015bca63732da4195c91568e2", @generic="03946f67b64c7e15ec2dbc56902e8521132385bf31173831209349fc77ae2241a0bf728d7238b04d68cd05c53721e18a782fbc8235144b8a8178e25e76b386ddf21767def09c0823b38aef70dd2eb7438c55a02f3797702dbcb2bf48c5de80dd4b138b4363ea637f7c57c42726ee19b277fc5136d8857619faa61b925a0de0a8f52e18a8ef21aa063baec15495971ea2db723ad4537d6ed23d8ebe2d654fcb7f1f31058352d6c8c18f6e6f7473008f652dd4005639ea2a09b70b83", @generic="de2d0961141fec5308d1ba193ed4212867c5751daec1b34bbaf9cad83deef014b73e6ba7b4f61d8b43d6710e4579f634dccef7cfa6aec8b66a8a13b941436b747c6750f9aa7b05b56518329c48fbeb1df99bfad94bcc76be3466529acd9d289341feafa2d6af22c7fe0466e8cd33e44694fbae0b09e900", @generic="e8b0f81444955d68d5dd5881fa6d60c83e494862e456722abe26c6f5e7680fa0ad6c6c", @generic, @generic="8fb4d5aff69154b12b82071276be2d8e7c42667dfcce6ac3fda3071376e4d6bc180280b7e4201fe367ebde11ce067da31c2bd8646e504acc474939f3f090a9bd2c7a0511476a05956942668712ab995672fb53d4d0c5d679c2bcf43ae22402afe24c6f03306ae2b37a945d83df262ae19338bdee8a247ed6a150fd04a56d39cb2a3257", @typed={0x8, 0x4d, 0x0, 0x0, @u32=0x5c5a741a}, @generic="7d0bd47f3bd85ff1b9e476c12de96bab2d46b3a79308bd8aafbdb3434986ceca2b064305005dfb90b6b5c7242c8d2f35a36c9d00bdaa3673897f", @generic="5f8e7fd54ee1ca92ce5780e02cc0437804277acbc4698714c249c1b0dba7c429b9f6ae6ee6756b388519b6d1e165e5d9e4ce6ac2a9f32437280d89451aede192da4f9d487ba30c4f0afa053b77cdcf969b08eb90e406c319bb85dee001841eccee52c7ad80d9c0d90f67a33e41fc4c1e495f11dca7a2c8cde82bb89adbcd5090b36779c0b5914539718f3dda0af3823d324bfcb51eb58bdf0bedf86811fcd8165a1e6f4ac3a38ef6d01d09aa3e40339233a72f0ac85ef1df659f85b1f7494ac50b3054b9f939fb5d3b92c0449b", @generic="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"]}, @generic="cf685f257d25f136a09cc4c42d150946987708ecd01db9475cbe33ed6ea6a2cb905ce6fa9e1b0b5907c14ab81800755fc5b9ec551166083772d9ac06f3916464c5e190ddfe4ced7c6b16e34a668e1c41d57ba8a3015b14bd5b368d0bfde5a6f2eab2d0ecabe44e56e2f968aa0d27c7ea70e66999e5f669aafebd0dfa2eff95c4be164a2588c38f4922b189adf2c603d1c47f8f2f72f897b39fc2ba3d60a59a6380f79aa40763790cd1cea86199cc3c57535331d209f02ca82405341ebf9ca8042241d87e38877445"]}, 0x13f0}, {&(0x7f0000003540)={0x8b0, 0x0, 0x800, 0x0, 0x25dfdbff, "", [@generic="c1c244b0ed3304775dd40e5830ca564a98f7fa9135268e1c988ef71388d9c0bdb5b20168639fa9a4dcb74b9f5b9314725c4424a0f18cc9afcce28b4bcdd0b32d240b9e3d4d96391622d4bb30cc985d97d3dea70396089ee14068fba50c044bf15a7d205caccb591f8f21f1c2af85152709cd141b622553f19d08779ff4b5565aa06ad073d210e6fa0cb1f65f", @nested={0xde, 0x0, 0x0, 0x1, [@generic="13e250c08563bf819ba696e60ab6727ef2d4749b87c95e82b80483b72dc6d897537a506681097de6f41d382088ff5cc6766a00c1b4d631c070a2322cf1b14937d7af5ef503c51690c689d78210544da9d0f7828f2bde42f80c31917584a818e95e8832158d12c5a6eb79113b75ea6c19d1e25c9afbc50a39dcadbbaec7a8633770cc0f8f88bfe968fffab1494c1f0209df8b7203da48143b14ed2b1ff99ec9b2df4f23baa5c448090763bc9126e2eae85d48125f3e1662b0e99eea27672f6a1c5737e9ff11395c8113904787580e3b25c7b7016658bd", @typed={0x4}]}, @nested={0x733, 0x3e, 0x0, 0x1, [@typed={0xd, 0x0, 0x0, 0x0, @str='subj_type'}, @generic="aac4cf9024fed3299741e948e5fde7a3508dae8825dcf5b6b67f", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic, @generic="ab11798bfb9c76f40e0d6644f9a5e5c75059", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="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"]}]}, 0x8b0}, {&(0x7f0000002600)={0x2b4, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x3e, 0x0, 0x0, @pid}, @nested={0x28, 0x0, 0x0, 0x1, [@generic, @typed={0x14, 0x1f, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x85, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x59, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic="d64545cf86d82f9b55e96258d692970f2441203205be6bcf42804fb6cd8e716d8276bef5decf2ce8eb586de8e89b4071260d85a32b71fb033169dc08ab76fb20a63ba8c52556c97538384614af4f0e874c69bded05a6345fa3d042fe57c1eb93644f0887c164eb30377b84b6b869bd5b5d983477c695c89fa606d24c5ea5f795c8a1b322b80a5d95b15f96b074a182991a08344252ab4c43965fd2c1ba7fc293ede2e945f5be8e38e4dbd9bfd9978c76", @nested={0x129, 0x85, 0x0, 0x1, [@generic="24133aedba2664a9588daa74d10845d7b997a1486ded40b5c0e4eba1e2f057a812ccc693bc487eb3617b6fa49d1058d60d0d657dad5af6fd967c258827dfce783927534574969a2dfba14b751321", @generic="704e3407898be624e329bcca33ec12eb0744faf33b9b8a85f3f726308dcce9f5ab787c0512cf1f56163596e1dce67842cc6ee1b9cff373436223fc72ca58cccd83d5bc10e160086c823c503cf05084bdb57bbc0ed7a1c30d5243bace031e15c720eb4297b5ec03971b160ed6ea4313b476f0c113c79518e742d2484c110d", @generic, @generic="f0a92df9bfadd13d4a0691f98a94f8ebdb14cd3778205d8ef30ac4348e43d46461fcd947241c008396a946585144f9387b5b311c96dfb092e9ce32f78f24ad95ae24bfc4d3", @typed={0x8, 0x92, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x6b, 0x0, 0x0, @fd}, @typed={0x4}]}, @generic="cded9156b48fb6daf270427dad1b733df195c79612bbbe1d24eb8ff247bfe6cb462470b725e654098b24681cd85d8443df26ad72abcfaa73b95cac80b547bee0d1a71ab0f4b2599616b270931f974785d785b9b3087a4c835d1cfe3cfe70a2f9eecec317e6f112efd5189e9961f7f64bf2197b668772705bf073ac7f90fd18dbc50598940a2ac26b8d6930"]}, 0x2b4}], 0x9, &(0x7f0000008c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, r1, r6]}}, @rights={{0x18, 0x1, 0x1, [r6, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r2, r2, r6]}}], 0x80, 0x50}, 0x840) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 486.237369][ T4623] af_packet: tpacket_rcv: packet too big, clamped from 62197 to 32628. macoff=92 [ 486.601104][ T4626] overlayfs: './file0' not a directory 10:03:35 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x9b38, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 10:03:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x25f) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) sendmmsg(r2, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 10:03:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x11, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x18, 0x18, 0x0, 0x0, 0xb1, "70303fd3ed07ea37e1506e34438a1223cfa1020a263d7e1bf384cb170f40fd2292c52199f663b6461dc7df64c685284ffbabe4cd9d1401f65d0a22601570086e534df59f4a5556d773a588a58422e92f092aa0f145bf1cb330baa63f6fdda6ea9c91e1b9073de3e654c943549a25139c3b1306cf3f5c97271ae0e5bf00f26dcd2cef355b61af4c72f7c835dccf1d7d87ade1779f628a1310f65393fd41772bae20d0fda06393dc2bb5cce8b9608f26542be62ee465855f46bf31d0c939dc02c3d5b95ac4c2ba20dc00cc048a973364c535b9b16f31199027c851b10771410cb869c0cfe5282989049ea98fdfd817233a09deb7652ab81485"}, @sadb_ident={0x2}, @sadb_sa={0x2}, @sadb_key={0x200000b1, 0x0, 0x180, 0x0, "420537d8c71fd98e340385e786c504cf8b8088374535c3f8c96da30d5e4ffe5cae900a4dab86832cee87ad497cb02f36"}]}, 0x128}}, 0x0) 10:03:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:03:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x0, 0x80f, &(0x7f0000000240)="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"}) 10:03:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000)='$', 0x1) 10:03:36 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380"], 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x176, 0x176, 0x2, [@typedef, @datasec={0x0, 0xa, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], '\x00'}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0xf, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "ff"}]}}, 0x0, 0x192}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) 10:03:36 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x67}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) 10:03:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x46, 0x0, &(0x7f0000000300)) 10:03:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x25f) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) sendmmsg(r2, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) [ 487.409495][ T24] audit: type=1800 audit(1641722616.468:8): pid=4649 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1151 res=0 errno=0 10:03:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 487.649457][ T4660] ptrace attach of "/root/syz-executor.4 exec"[4652] was attempted by "/root/syz-executor.4 exec"[4660] 10:03:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) [ 488.055003][ T4662] ptrace attach of "/root/syz-executor.5 exec"[4669] was attempted by "/root/syz-executor.5 exec"[4662] [ 488.332401][ T4674] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 488.509006][ T4676] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 10:03:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) 10:03:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$sock_cred(r0, 0x1, 0xc, 0x0, &(0x7f0000000300)) 10:03:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x25f) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) sendmmsg(r2, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 10:03:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv6_deladdrlabel={0x24, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) 10:03:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:03:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) [ 489.073005][ T4691] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 10:03:38 executing program 5: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/13) [ 489.350578][ T4695] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 489.376034][ T4698] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 10:03:38 executing program 4: perf_event_open(&(0x7f0000000ec0)={0x2, 0x80, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:03:38 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/cgroup\x00') 10:03:38 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)={0xb000000e}) 10:03:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x620, 0x3f8, 0x0, 0x0, 0xd0, 0x0, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@local}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) [ 489.849361][ T4699] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 10:03:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$dupfd(r0, 0x409, 0xffffffffffffffff) 10:03:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) 10:03:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 10:03:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 10:03:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) 10:03:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getnexthop={0x20, 0x1c, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_GROUPS={0x4}]}, 0x20}}, 0x0) [ 490.348398][ T4715] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 10:03:39 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes256, 0x0, @desc1}) unshare(0x400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x40000000011, r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0xc0096616, 0x0) 10:03:39 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a8d000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:03:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8}]}}}]}, 0x3c}}, 0x0) [ 490.661293][ T4721] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 490.688224][ T4725] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 490.803230][ T4729] syz-executor.1 (pid 4729) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 490.959312][ T4726] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 10:03:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB="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"]) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x0, 0x0, 0x20, 0xff4]}) 10:03:40 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002340)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r4 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x300000}], 0x1, 0x4200, 0x0, 0x3) creat(&(0x7f0000000300)='./bus\x00', 0x0) [ 491.095757][ T4739] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 10:03:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) 10:03:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000780)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48d7d2b1830262f4a05000000b06db4ec53303739b6d1438b4b6a8fdbfbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593aa214ec6de52cbb5fc102a2da113ed094a96ac4ffb8", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 491.179656][ T3507] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload [ 491.189849][ T3507] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload 10:03:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) [ 491.272750][ T3507] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload [ 491.477540][ T4744] ptrace attach of "/root/syz-executor.5 exec"[4743] was attempted by "/root/syz-executor.5 exec"[4744] 10:03:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x29, 0x2, 0x0, 0x0, 0x0, @local, @empty, 0x7800}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x2f, 0x8, 0xff, 0x9, 0x24, @private1={0xfc, 0x1, '\x00', 0x1}, @private0, 0x20, 0x7800, 0xc3, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'ip6gre0\x00', 0x0, 0x2f, 0x31, 0xd, 0x6, 0x14, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, 0x80, 0x20, 0x0, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', r5, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000640)={'sit0\x00', 0x0, 0x2f, 0x0, 0x3, 0xfa, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, @loopback, 0x7800, 0x40, 0x40, 0x4}}) 10:03:40 executing program 4: r0 = socket(0xa, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40c, 0xffffffffffffffff) 10:03:41 executing program 4: unshare(0x2000400) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380"], 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @fwd, @volatile, @typedef, @typedef, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x85}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) 10:03:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SEND={0x1a, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0xfffffffe}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 10:03:41 executing program 5: r0 = socket(0x18, 0x0, 0x2) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000006ec0)={0x0, 0x0, 0x0}, 0x0) 10:03:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4c, &(0x7f0000000080)="0000001f", 0x4) 10:03:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000240)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@multicast2, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'hmac(sha1)\x00'}, 0x0, 0xc0}}]}, 0x13c}}, 0x0) [ 492.844789][ T4780] ptrace attach of "/root/syz-executor.4 exec"[4778] was attempted by "/root/syz-executor.4 exec"[4780] 10:03:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 493.050602][ T4754] not chained 470000 origins [ 493.055913][ T4754] CPU: 0 PID: 4754 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 493.064733][ T4754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.074821][ T4754] Call Trace: [ 493.078126][ T4754] [ 493.081072][ T4754] dump_stack_lvl+0x1ff/0x28e [ 493.085809][ T4754] dump_stack+0x25/0x28 [ 493.090014][ T4754] kmsan_internal_chain_origin+0x78/0x110 [ 493.095797][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 493.101919][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 493.107081][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 493.112944][ T4754] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 493.118541][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 493.123707][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 493.129569][ T4754] ? should_fail+0x75/0x9c0 [ 493.134125][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 493.139368][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 493.145661][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 493.151788][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 493.157039][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 493.162897][ T4754] __msan_chain_origin+0xbf/0x140 [ 493.167973][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 493.173151][ T4754] get_compat_msghdr+0x108/0x2c0 [ 493.178148][ T4754] ? __sys_recvmmsg+0x51c/0x6f0 [ 493.183063][ T4754] do_recvmmsg+0xd77/0x2120 [ 493.187644][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 493.192821][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 493.199118][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 493.204284][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 493.210578][ T4754] ? fput+0x82/0x320 [ 493.214527][ T4754] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 493.221084][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 493.225825][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 493.232213][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 493.237290][ T4754] do_fast_syscall_32+0x34/0x70 [ 493.242192][ T4754] do_SYSENTER_32+0x1b/0x20 [ 493.246742][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.253124][ T4754] RIP: 0023:0xf6f04549 [ 493.257214][ T4754] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 493.276866][ T4754] RSP: 002b:00000000f58dd5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 493.285498][ T4754] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 493.293523][ T4754] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 493.301532][ T4754] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 493.309544][ T4754] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 493.317560][ T4754] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 493.325581][ T4754] [ 493.331748][ T4754] Uninit was stored to memory at: [ 493.337316][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 493.342466][ T4754] get_compat_msghdr+0x108/0x2c0 [ 493.347554][ T4754] do_recvmmsg+0xd77/0x2120 [ 493.352116][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 493.356966][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 493.363479][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 493.368557][ T4754] do_fast_syscall_32+0x34/0x70 [ 493.373588][ T4754] do_SYSENTER_32+0x1b/0x20 [ 493.378145][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.384649][ T4754] [ 493.386988][ T4754] Uninit was stored to memory at: [ 493.392073][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 493.397354][ T4754] get_compat_msghdr+0x108/0x2c0 [ 493.402344][ T4754] do_recvmmsg+0xd77/0x2120 [ 493.407005][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 493.411728][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 493.418209][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 493.423279][ T4754] do_fast_syscall_32+0x34/0x70 [ 493.428278][ T4754] do_SYSENTER_32+0x1b/0x20 [ 493.432823][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.439308][ T4754] [ 493.441646][ T4754] Uninit was stored to memory at: [ 493.446822][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 493.451969][ T4754] get_compat_msghdr+0x108/0x2c0 [ 493.457036][ T4754] do_recvmmsg+0xd77/0x2120 [ 493.461585][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 493.466411][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 493.472790][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 493.477997][ T4754] do_fast_syscall_32+0x34/0x70 [ 493.482915][ T4754] do_SYSENTER_32+0x1b/0x20 [ 493.487585][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.494078][ T4754] [ 493.496458][ T4754] Uninit was stored to memory at: [ 493.501628][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 493.506898][ T4754] get_compat_msghdr+0x108/0x2c0 [ 493.511883][ T4754] do_recvmmsg+0xd77/0x2120 [ 493.516546][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 493.521277][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 493.527781][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 493.532870][ T4754] do_fast_syscall_32+0x34/0x70 [ 493.537885][ T4754] do_SYSENTER_32+0x1b/0x20 [ 493.542444][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.549145][ T4754] [ 493.551481][ T4754] Uninit was stored to memory at: [ 493.556686][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 493.561843][ T4754] get_compat_msghdr+0x108/0x2c0 [ 493.566939][ T4754] do_recvmmsg+0xd77/0x2120 [ 493.571498][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 493.576343][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 493.582727][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 493.587928][ T4754] do_fast_syscall_32+0x34/0x70 [ 493.592838][ T4754] do_SYSENTER_32+0x1b/0x20 [ 493.597521][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.604120][ T4754] [ 493.606899][ T4754] Uninit was stored to memory at: [ 493.611985][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 493.617271][ T4754] get_compat_msghdr+0x108/0x2c0 [ 493.622254][ T4754] do_recvmmsg+0xd77/0x2120 [ 493.626994][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 493.631719][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 493.638226][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 493.643427][ T4754] do_fast_syscall_32+0x34/0x70 [ 493.648509][ T4754] do_SYSENTER_32+0x1b/0x20 [ 493.653064][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.659585][ T4754] [ 493.661924][ T4754] Uninit was stored to memory at: [ 493.667163][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 493.672321][ T4754] get_compat_msghdr+0x108/0x2c0 [ 493.677433][ T4754] do_recvmmsg+0xd77/0x2120 [ 493.681992][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 493.686862][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 493.693252][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 493.698445][ T4754] do_fast_syscall_32+0x34/0x70 [ 493.703653][ T4754] do_SYSENTER_32+0x1b/0x20 [ 493.708220][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.714730][ T4754] [ 493.717068][ T4754] Local variable msg_sys created at: [ 493.722360][ T4754] do_recvmmsg+0xbb/0x2120 [ 493.726951][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 493.853398][ T4792] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.452356][ T4754] not chained 480000 origins [ 494.457308][ T4754] CPU: 0 PID: 4754 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 494.466038][ T4754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.476139][ T4754] Call Trace: [ 494.479440][ T4754] [ 494.482388][ T4754] dump_stack_lvl+0x1ff/0x28e [ 494.487133][ T4754] dump_stack+0x25/0x28 [ 494.491339][ T4754] kmsan_internal_chain_origin+0x78/0x110 [ 494.497119][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 494.503245][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 494.508413][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 494.514290][ T4754] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 494.519891][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 494.525068][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 494.530944][ T4754] ? should_fail+0x75/0x9c0 [ 494.535506][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 494.540687][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 494.546997][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 494.553129][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 494.558301][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 494.564168][ T4754] __msan_chain_origin+0xbf/0x140 [ 494.569247][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 494.574424][ T4754] get_compat_msghdr+0x108/0x2c0 [ 494.579504][ T4754] ? __sys_recvmmsg+0x51c/0x6f0 [ 494.584417][ T4754] do_recvmmsg+0xd77/0x2120 [ 494.589003][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 494.594182][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 494.600749][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 494.605914][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 494.612222][ T4754] ? fput+0x82/0x320 [ 494.616164][ T4754] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 494.622726][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 494.627475][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 494.633871][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 494.638977][ T4754] do_fast_syscall_32+0x34/0x70 [ 494.643894][ T4754] do_SYSENTER_32+0x1b/0x20 [ 494.648457][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.654844][ T4754] RIP: 0023:0xf6f04549 [ 494.658943][ T4754] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 494.678779][ T4754] RSP: 002b:00000000f58dd5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 494.687244][ T4754] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 494.695258][ T4754] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 494.703268][ T4754] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 494.711285][ T4754] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 494.719293][ T4754] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 494.727316][ T4754] [ 494.733947][ T4754] Uninit was stored to memory at: [ 494.739228][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 494.745212][ T4754] get_compat_msghdr+0x108/0x2c0 [ 494.750201][ T4754] do_recvmmsg+0xd77/0x2120 [ 494.754873][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 494.759598][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 494.766116][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 494.771203][ T4754] do_fast_syscall_32+0x34/0x70 [ 494.776235][ T4754] do_SYSENTER_32+0x1b/0x20 [ 494.780789][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.787301][ T4754] [ 494.789631][ T4754] Uninit was stored to memory at: [ 494.794899][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 494.800057][ T4754] get_compat_msghdr+0x108/0x2c0 [ 494.805582][ T4754] do_recvmmsg+0xd77/0x2120 [ 494.810140][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 494.815157][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 494.821540][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 494.826856][ T4754] do_fast_syscall_32+0x34/0x70 [ 494.831772][ T4754] do_SYSENTER_32+0x1b/0x20 [ 494.836444][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.842834][ T4754] [ 494.845352][ T4754] Uninit was stored to memory at: [ 494.850437][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 494.855781][ T4754] get_compat_msghdr+0x108/0x2c0 [ 494.860759][ T4754] do_recvmmsg+0xd77/0x2120 [ 494.865484][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 494.870213][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 494.876703][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 494.881783][ T4754] do_fast_syscall_32+0x34/0x70 [ 494.886860][ T4754] do_SYSENTER_32+0x1b/0x20 [ 494.891417][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.897970][ T4754] [ 494.900313][ T4754] Uninit was stored to memory at: [ 494.905577][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 494.910731][ T4754] get_compat_msghdr+0x108/0x2c0 [ 494.915876][ T4754] do_recvmmsg+0xd77/0x2120 [ 494.920430][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 494.925276][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 494.931661][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 494.936897][ T4754] do_fast_syscall_32+0x34/0x70 [ 494.941807][ T4754] do_SYSENTER_32+0x1b/0x20 [ 494.946544][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.952934][ T4754] [ 494.955476][ T4754] Uninit was stored to memory at: [ 494.960570][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 494.966069][ T4754] get_compat_msghdr+0x108/0x2c0 [ 494.971052][ T4754] do_recvmmsg+0xd77/0x2120 [ 494.975778][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 494.980506][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 494.987070][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 494.992151][ T4754] do_fast_syscall_32+0x34/0x70 [ 494.997222][ T4754] do_SYSENTER_32+0x1b/0x20 [ 495.001775][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.008350][ T4754] [ 495.010872][ T4754] Uninit was stored to memory at: [ 495.016136][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 495.021286][ T4754] get_compat_msghdr+0x108/0x2c0 [ 495.026546][ T4754] do_recvmmsg+0xd77/0x2120 [ 495.031191][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 495.036091][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 495.042481][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 495.047839][ T4754] do_fast_syscall_32+0x34/0x70 [ 495.052753][ T4754] do_SYSENTER_32+0x1b/0x20 [ 495.057578][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.064096][ T4754] [ 495.066430][ T4754] Uninit was stored to memory at: [ 495.071510][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 495.076847][ T4754] get_compat_msghdr+0x108/0x2c0 [ 495.081827][ T4754] do_recvmmsg+0xd77/0x2120 [ 495.086567][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 495.091296][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 495.097881][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 495.102968][ T4754] do_fast_syscall_32+0x34/0x70 [ 495.108068][ T4754] do_SYSENTER_32+0x1b/0x20 [ 495.112621][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.119191][ T4754] [ 495.121530][ T4754] Local variable msg_sys created at: [ 495.127056][ T4754] do_recvmmsg+0xbb/0x2120 [ 495.131526][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 495.341655][ T4754] not chained 490000 origins [ 495.349319][ T4754] CPU: 0 PID: 4754 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 495.358051][ T4754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.368140][ T4754] Call Trace: [ 495.371442][ T4754] [ 495.374388][ T4754] dump_stack_lvl+0x1ff/0x28e [ 495.379127][ T4754] dump_stack+0x25/0x28 [ 495.383554][ T4754] kmsan_internal_chain_origin+0x78/0x110 [ 495.389336][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 495.395464][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 495.400631][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 495.406503][ T4754] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 495.412102][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 495.417271][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 495.423148][ T4754] ? should_fail+0x75/0x9c0 [ 495.427706][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 495.432867][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 495.439164][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 495.445290][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 495.450448][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 495.456309][ T4754] __msan_chain_origin+0xbf/0x140 [ 495.461386][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 495.466569][ T4754] get_compat_msghdr+0x108/0x2c0 [ 495.471559][ T4754] ? __sys_recvmmsg+0x51c/0x6f0 [ 495.476469][ T4754] do_recvmmsg+0xd77/0x2120 [ 495.481050][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 495.486225][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 495.492522][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 495.497696][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 495.504005][ T4754] ? fput+0x82/0x320 [ 495.507953][ T4754] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 495.514517][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 495.519267][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 495.525710][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 495.530804][ T4754] do_fast_syscall_32+0x34/0x70 [ 495.535721][ T4754] do_SYSENTER_32+0x1b/0x20 [ 495.540289][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.546675][ T4754] RIP: 0023:0xf6f04549 [ 495.550769][ T4754] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 495.570424][ T4754] RSP: 002b:00000000f58dd5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 495.578902][ T4754] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 495.586917][ T4754] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 495.594928][ T4754] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 495.602937][ T4754] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 495.610962][ T4754] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 495.618996][ T4754] [ 495.625479][ T4754] Uninit was stored to memory at: [ 495.630961][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 495.636324][ T4754] get_compat_msghdr+0x108/0x2c0 [ 495.641304][ T4754] do_recvmmsg+0xd77/0x2120 [ 495.645979][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 495.650747][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 495.657274][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 495.662358][ T4754] do_fast_syscall_32+0x34/0x70 [ 495.667386][ T4754] do_SYSENTER_32+0x1b/0x20 [ 495.671948][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.678456][ T4754] [ 495.680792][ T4754] Uninit was stored to memory at: [ 495.685985][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 495.691136][ T4754] get_compat_msghdr+0x108/0x2c0 [ 495.696237][ T4754] do_recvmmsg+0xd77/0x2120 [ 495.700794][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 495.705703][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 495.712087][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 495.717367][ T4754] do_fast_syscall_32+0x34/0x70 [ 495.722278][ T4754] do_SYSENTER_32+0x1b/0x20 [ 495.727018][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.733520][ T4754] [ 495.735864][ T4754] Uninit was stored to memory at: [ 495.740944][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 495.746281][ T4754] get_compat_msghdr+0x108/0x2c0 [ 495.751259][ T4754] do_recvmmsg+0xd77/0x2120 [ 495.755984][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 495.760731][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 495.767298][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 495.772383][ T4754] do_fast_syscall_32+0x34/0x70 [ 495.777497][ T4754] do_SYSENTER_32+0x1b/0x20 [ 495.782059][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.788745][ T4754] [ 495.791084][ T4754] Uninit was stored to memory at: [ 495.796352][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 495.801504][ T4754] get_compat_msghdr+0x108/0x2c0 [ 495.806679][ T4754] do_recvmmsg+0xd77/0x2120 [ 495.811242][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 495.816148][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 495.822530][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 495.827796][ T4754] do_fast_syscall_32+0x34/0x70 [ 495.832703][ T4754] do_SYSENTER_32+0x1b/0x20 [ 495.837458][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.844055][ T4754] [ 495.846390][ T4754] Uninit was stored to memory at: [ 495.851482][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 495.856815][ T4754] get_compat_msghdr+0x108/0x2c0 [ 495.861893][ T4754] do_recvmmsg+0xd77/0x2120 [ 495.866633][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 495.871365][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 495.877937][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 495.883022][ T4754] do_fast_syscall_32+0x34/0x70 [ 495.888134][ T4754] do_SYSENTER_32+0x1b/0x20 [ 495.892702][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.899286][ T4754] [ 495.901626][ T4754] Uninit was stored to memory at: [ 495.906880][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 495.912034][ T4754] get_compat_msghdr+0x108/0x2c0 [ 495.917238][ T4754] do_recvmmsg+0xd77/0x2120 [ 495.921799][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 495.926725][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 495.933110][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 495.938371][ T4754] do_fast_syscall_32+0x34/0x70 [ 495.943275][ T4754] do_SYSENTER_32+0x1b/0x20 [ 495.948020][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.954528][ T4754] [ 495.956860][ T4754] Uninit was stored to memory at: [ 495.961940][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 495.967295][ T4754] get_compat_msghdr+0x108/0x2c0 [ 495.972282][ T4754] do_recvmmsg+0xd77/0x2120 [ 495.977017][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 495.981752][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 495.988315][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 495.993520][ T4754] do_fast_syscall_32+0x34/0x70 [ 495.998426][ T4754] do_SYSENTER_32+0x1b/0x20 [ 496.003000][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 496.009584][ T4754] [ 496.011921][ T4754] Local variable msg_sys created at: [ 496.017457][ T4754] do_recvmmsg+0xbb/0x2120 [ 496.021933][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 496.299295][ T4754] not chained 500000 origins [ 496.304070][ T4754] CPU: 0 PID: 4754 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 496.312796][ T4754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.322887][ T4754] Call Trace: [ 496.326189][ T4754] [ 496.329229][ T4754] dump_stack_lvl+0x1ff/0x28e [ 496.333963][ T4754] dump_stack+0x25/0x28 [ 496.338169][ T4754] kmsan_internal_chain_origin+0x78/0x110 [ 496.343953][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 496.350078][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 496.355243][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 496.361117][ T4754] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 496.366711][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 496.371872][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 496.378089][ T4754] ? should_fail+0x75/0x9c0 [ 496.382644][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 496.387806][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 496.394107][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 496.400241][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 496.405403][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 496.411265][ T4754] __msan_chain_origin+0xbf/0x140 [ 496.416348][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 496.421525][ T4754] get_compat_msghdr+0x108/0x2c0 [ 496.426525][ T4754] ? __sys_recvmmsg+0x51c/0x6f0 [ 496.431440][ T4754] do_recvmmsg+0xd77/0x2120 [ 496.436033][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 496.441209][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 496.447507][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 496.452672][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 496.458971][ T4754] ? fput+0x82/0x320 [ 496.462916][ T4754] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 496.469468][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 496.474229][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 496.480624][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 496.485709][ T4754] do_fast_syscall_32+0x34/0x70 [ 496.490618][ T4754] do_SYSENTER_32+0x1b/0x20 [ 496.495189][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 496.501574][ T4754] RIP: 0023:0xf6f04549 [ 496.505697][ T4754] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 496.525882][ T4754] RSP: 002b:00000000f58dd5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 496.534431][ T4754] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 496.542459][ T4754] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 496.550486][ T4754] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 496.558498][ T4754] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 496.566506][ T4754] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 496.574532][ T4754] [ 496.580821][ T4754] Uninit was stored to memory at: [ 496.586500][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 496.591660][ T4754] get_compat_msghdr+0x108/0x2c0 [ 496.596760][ T4754] do_recvmmsg+0xd77/0x2120 [ 496.601317][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 496.606233][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 496.612610][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 496.617809][ T4754] do_fast_syscall_32+0x34/0x70 [ 496.622711][ T4754] do_SYSENTER_32+0x1b/0x20 [ 496.627536][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 496.634216][ T4754] [ 496.636559][ T4754] Uninit was stored to memory at: [ 496.641655][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 496.646995][ T4754] get_compat_msghdr+0x108/0x2c0 [ 496.651984][ T4754] do_recvmmsg+0xd77/0x2120 [ 496.656732][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 496.661468][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 496.668046][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 496.673141][ T4754] do_fast_syscall_32+0x34/0x70 [ 496.678244][ T4754] do_SYSENTER_32+0x1b/0x20 [ 496.682807][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 496.689479][ T4754] [ 496.691816][ T4754] Uninit was stored to memory at: [ 496.697104][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 496.702265][ T4754] get_compat_msghdr+0x108/0x2c0 [ 496.707444][ T4754] do_recvmmsg+0xd77/0x2120 [ 496.712011][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 496.716936][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 496.723437][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 496.728535][ T4754] do_fast_syscall_32+0x34/0x70 [ 496.733629][ T4754] do_SYSENTER_32+0x1b/0x20 [ 496.738197][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 496.744769][ T4754] [ 496.747109][ T4754] Uninit was stored to memory at: [ 496.752197][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 496.757562][ T4754] get_compat_msghdr+0x108/0x2c0 [ 496.762556][ T4754] do_recvmmsg+0xd77/0x2120 [ 496.767317][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 496.772052][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 496.778699][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 496.784093][ T4754] do_fast_syscall_32+0x34/0x70 [ 496.789005][ T4754] do_SYSENTER_32+0x1b/0x20 [ 496.793729][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 496.800121][ T4754] [ 496.802459][ T4754] Uninit was stored to memory at: [ 496.807722][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 496.812882][ T4754] get_compat_msghdr+0x108/0x2c0 [ 496.817999][ T4754] do_recvmmsg+0xd77/0x2120 [ 496.822556][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 496.827549][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 496.834043][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 496.839124][ T4754] do_fast_syscall_32+0x34/0x70 [ 496.844219][ T4754] do_SYSENTER_32+0x1b/0x20 [ 496.848773][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 496.855334][ T4754] [ 496.857677][ T4754] Uninit was stored to memory at: [ 496.862767][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 496.868130][ T4754] get_compat_msghdr+0x108/0x2c0 [ 496.873116][ T4754] do_recvmmsg+0xd77/0x2120 [ 496.877875][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 496.882613][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 496.889187][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 496.894393][ T4754] do_fast_syscall_32+0x34/0x70 [ 496.899299][ T4754] do_SYSENTER_32+0x1b/0x20 [ 496.904026][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 496.910429][ T4754] [ 496.912758][ T4754] Uninit was stored to memory at: [ 496.917985][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 496.923145][ T4754] get_compat_msghdr+0x108/0x2c0 [ 496.928304][ T4754] do_recvmmsg+0xd77/0x2120 [ 496.932964][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 496.937918][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 496.944435][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 496.949522][ T4754] do_fast_syscall_32+0x34/0x70 [ 496.954615][ T4754] do_SYSENTER_32+0x1b/0x20 [ 496.959177][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 496.965701][ T4754] [ 496.968038][ T4754] Local variable msg_sys created at: [ 496.973499][ T4754] do_recvmmsg+0xbb/0x2120 [ 496.977973][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 497.261274][ T4754] not chained 510000 origins [ 497.266120][ T4754] CPU: 1 PID: 4754 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 497.274850][ T4754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.284939][ T4754] Call Trace: [ 497.288241][ T4754] [ 497.291192][ T4754] dump_stack_lvl+0x1ff/0x28e [ 497.295929][ T4754] dump_stack+0x25/0x28 [ 497.300136][ T4754] kmsan_internal_chain_origin+0x78/0x110 [ 497.305976][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 497.312097][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 497.317262][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 497.323126][ T4754] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 497.328730][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 497.333990][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 497.339859][ T4754] ? should_fail+0x75/0x9c0 [ 497.344411][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 497.349574][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 497.355960][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 497.362089][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 497.367254][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 497.373120][ T4754] __msan_chain_origin+0xbf/0x140 [ 497.378202][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 497.383383][ T4754] get_compat_msghdr+0x108/0x2c0 [ 497.388380][ T4754] ? __sys_recvmmsg+0x51c/0x6f0 [ 497.393460][ T4754] do_recvmmsg+0xd77/0x2120 [ 497.398029][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 497.403218][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 497.409628][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 497.414802][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 497.421109][ T4754] ? fput+0x82/0x320 [ 497.425073][ T4754] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 497.431637][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 497.436393][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 497.442794][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 497.447896][ T4754] do_fast_syscall_32+0x34/0x70 [ 497.452815][ T4754] do_SYSENTER_32+0x1b/0x20 [ 497.457380][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.463780][ T4754] RIP: 0023:0xf6f04549 [ 497.467885][ T4754] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 497.487553][ T4754] RSP: 002b:00000000f58dd5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 497.496020][ T4754] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 497.504036][ T4754] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 497.512052][ T4754] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 497.520079][ T4754] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 497.528102][ T4754] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 497.536216][ T4754] [ 497.542382][ T4754] Uninit was stored to memory at: [ 497.547985][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 497.553149][ T4754] get_compat_msghdr+0x108/0x2c0 [ 497.558244][ T4754] do_recvmmsg+0xd77/0x2120 [ 497.562807][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 497.567641][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 497.574114][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 497.579190][ T4754] do_fast_syscall_32+0x34/0x70 [ 497.584176][ T4754] do_SYSENTER_32+0x1b/0x20 [ 497.588729][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.595295][ T4754] [ 497.597644][ T4754] Uninit was stored to memory at: [ 497.602746][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 497.607992][ T4754] get_compat_msghdr+0x108/0x2c0 [ 497.612974][ T4754] do_recvmmsg+0xd77/0x2120 [ 497.617624][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 497.622351][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 497.628828][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 497.633995][ T4754] do_fast_syscall_32+0x34/0x70 [ 497.638895][ T4754] do_SYSENTER_32+0x1b/0x20 [ 497.643527][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.649908][ T4754] [ 497.652238][ T4754] Uninit was stored to memory at: [ 497.657415][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 497.662570][ T4754] get_compat_msghdr+0x108/0x2c0 [ 497.667715][ T4754] do_recvmmsg+0xd77/0x2120 [ 497.672362][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 497.677252][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 497.683729][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 497.688810][ T4754] do_fast_syscall_32+0x34/0x70 [ 497.693864][ T4754] do_SYSENTER_32+0x1b/0x20 [ 497.698551][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.705045][ T4754] [ 497.707384][ T4754] Uninit was stored to memory at: [ 497.712474][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 497.717801][ T4754] get_compat_msghdr+0x108/0x2c0 [ 497.722790][ T4754] do_recvmmsg+0xd77/0x2120 [ 497.727518][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 497.732264][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 497.738806][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 497.743993][ T4754] do_fast_syscall_32+0x34/0x70 [ 497.748913][ T4754] do_SYSENTER_32+0x1b/0x20 [ 497.753611][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.760000][ T4754] [ 497.762427][ T4754] Uninit was stored to memory at: [ 497.767628][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 497.772786][ T4754] get_compat_msghdr+0x108/0x2c0 [ 497.777938][ T4754] do_recvmmsg+0xd77/0x2120 [ 497.782510][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 497.787418][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 497.793887][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 497.798969][ T4754] do_fast_syscall_32+0x34/0x70 [ 497.804019][ T4754] do_SYSENTER_32+0x1b/0x20 [ 497.808578][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.815065][ T4754] [ 497.817399][ T4754] Uninit was stored to memory at: [ 497.822482][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 497.827897][ T4754] get_compat_msghdr+0x108/0x2c0 [ 497.832888][ T4754] do_recvmmsg+0xd77/0x2120 [ 497.837601][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 497.842331][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 497.848888][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 497.854085][ T4754] do_fast_syscall_32+0x34/0x70 [ 497.859348][ T4754] do_SYSENTER_32+0x1b/0x20 [ 497.864140][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.870550][ T4754] [ 497.872896][ T4754] Uninit was stored to memory at: [ 497.878237][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 497.883479][ T4754] get_compat_msghdr+0x108/0x2c0 [ 497.888466][ T4754] do_recvmmsg+0xd77/0x2120 [ 497.893035][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 497.897953][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 497.904437][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 497.909525][ T4754] do_fast_syscall_32+0x34/0x70 [ 497.914588][ T4754] do_SYSENTER_32+0x1b/0x20 [ 497.919149][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.925689][ T4754] [ 497.928034][ T4754] Local variable msg_sys created at: [ 497.933468][ T4754] do_recvmmsg+0xbb/0x2120 [ 497.937936][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 498.141226][ T4754] not chained 520000 origins [ 498.145973][ T4754] CPU: 1 PID: 4754 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 498.154699][ T4754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 498.164792][ T4754] Call Trace: [ 498.168089][ T4754] [ 498.171034][ T4754] dump_stack_lvl+0x1ff/0x28e [ 498.175779][ T4754] dump_stack+0x25/0x28 [ 498.180036][ T4754] kmsan_internal_chain_origin+0x78/0x110 [ 498.185815][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 498.191942][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 498.197103][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 498.202970][ T4754] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 498.208568][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 498.213731][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 498.219595][ T4754] ? should_fail+0x75/0x9c0 [ 498.224143][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 498.229305][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 498.235599][ T4754] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 498.241724][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 498.246892][ T4754] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 498.252756][ T4754] __msan_chain_origin+0xbf/0x140 [ 498.257833][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 498.263008][ T4754] get_compat_msghdr+0x108/0x2c0 [ 498.268005][ T4754] ? __sys_recvmmsg+0x51c/0x6f0 [ 498.272920][ T4754] do_recvmmsg+0xd77/0x2120 [ 498.277501][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 498.282675][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 498.288967][ T4754] ? kmsan_get_metadata+0x33/0x220 [ 498.294136][ T4754] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 498.300443][ T4754] ? fput+0x82/0x320 [ 498.304390][ T4754] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 498.310947][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 498.315699][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 498.322085][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 498.327166][ T4754] do_fast_syscall_32+0x34/0x70 [ 498.332072][ T4754] do_SYSENTER_32+0x1b/0x20 [ 498.336627][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 498.343016][ T4754] RIP: 0023:0xf6f04549 [ 498.347114][ T4754] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 498.366771][ T4754] RSP: 002b:00000000f58dd5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 498.375241][ T4754] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 498.383257][ T4754] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 498.391265][ T4754] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 498.399276][ T4754] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 498.407288][ T4754] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 498.415312][ T4754] [ 498.423176][ T4754] Uninit was stored to memory at: [ 498.429032][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 498.434284][ T4754] get_compat_msghdr+0x108/0x2c0 [ 498.439271][ T4754] do_recvmmsg+0xd77/0x2120 [ 498.443917][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 498.448640][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 498.455119][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 498.460197][ T4754] do_fast_syscall_32+0x34/0x70 [ 498.465229][ T4754] do_SYSENTER_32+0x1b/0x20 [ 498.469784][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 498.476273][ T4754] [ 498.478605][ T4754] Uninit was stored to memory at: [ 498.483777][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 498.489018][ T4754] get_compat_msghdr+0x108/0x2c0 [ 498.494091][ T4754] do_recvmmsg+0xd77/0x2120 [ 498.498648][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 498.503472][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 498.509851][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 498.515035][ T4754] do_fast_syscall_32+0x34/0x70 [ 498.519961][ T4754] do_SYSENTER_32+0x1b/0x20 [ 498.524760][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 498.531155][ T4754] [ 498.533646][ T4754] Uninit was stored to memory at: [ 498.538737][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 498.544046][ T4754] get_compat_msghdr+0x108/0x2c0 [ 498.549031][ T4754] do_recvmmsg+0xd77/0x2120 [ 498.553720][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 498.558456][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 498.565000][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 498.570081][ T4754] do_fast_syscall_32+0x34/0x70 [ 498.575169][ T4754] do_SYSENTER_32+0x1b/0x20 [ 498.579725][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 498.586270][ T4754] [ 498.588604][ T4754] Uninit was stored to memory at: [ 498.593832][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 498.598982][ T4754] get_compat_msghdr+0x108/0x2c0 [ 498.604064][ T4754] do_recvmmsg+0xd77/0x2120 [ 498.608624][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 498.613498][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 498.619878][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 498.625114][ T4754] do_fast_syscall_32+0x34/0x70 [ 498.630022][ T4754] do_SYSENTER_32+0x1b/0x20 [ 498.634731][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 498.641119][ T4754] [ 498.643588][ T4754] Uninit was stored to memory at: [ 498.648680][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 498.653982][ T4754] get_compat_msghdr+0x108/0x2c0 [ 498.658974][ T4754] do_recvmmsg+0xd77/0x2120 [ 498.663722][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 498.668453][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 498.674994][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 498.680086][ T4754] do_fast_syscall_32+0x34/0x70 [ 498.685103][ T4754] do_SYSENTER_32+0x1b/0x20 [ 498.689671][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 498.696224][ T4754] [ 498.698570][ T4754] Uninit was stored to memory at: [ 498.703800][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 498.708950][ T4754] get_compat_msghdr+0x108/0x2c0 [ 498.714101][ T4754] do_recvmmsg+0xd77/0x2120 [ 498.718661][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 498.723528][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 498.729908][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 498.735152][ T4754] do_fast_syscall_32+0x34/0x70 [ 498.740062][ T4754] do_SYSENTER_32+0x1b/0x20 [ 498.744786][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 498.751174][ T4754] [ 498.753640][ T4754] Uninit was stored to memory at: [ 498.758726][ T4754] __get_compat_msghdr+0x6e1/0x9d0 [ 498.763982][ T4754] get_compat_msghdr+0x108/0x2c0 [ 498.768971][ T4754] do_recvmmsg+0xd77/0x2120 [ 498.773671][ T4754] __sys_recvmmsg+0x51c/0x6f0 [ 498.778415][ T4754] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 498.784899][ T4754] __do_fast_syscall_32+0x96/0xf0 [ 498.790160][ T4754] do_fast_syscall_32+0x34/0x70 [ 498.795215][ T4754] do_SYSENTER_32+0x1b/0x20 [ 498.799769][ T4754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 498.806259][ T4754] [ 498.808599][ T4754] Local variable msg_sys created at: [ 498.814050][ T4754] do_recvmmsg+0xbb/0x2120 [ 498.818515][ T4754] __sys_recvmmsg+0x51c/0x6f0 10:03:48 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/block/loop0', 0x100c0, 0x0) 10:03:48 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:03:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) 10:03:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:03:48 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000180)={&(0x7f00000002c0), 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="05ae8294db38e44f45933ebb8d806c548be41a97210af2446517fabd234249f10491e474cee4a5d6424098cbce27eeac3a339635fc794845e07d50d43fb135aec81c75b89af5a59b8c7a844b24d0d393504606fac672e3ebef7921ff6407edd5918d2d923b566c2be04fe5c7df7c43d1be8a6a08a5231e916ea70435458276a04a40", 0x82}], 0x62, 0x0, 0x0, 0x4000854}, 0x4001) 10:03:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x41, 0x1ff, 0x6}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000001380), 0x0}, 0x20) 10:03:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:03:48 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 10:03:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000a80), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40049409, 0xf7) 10:03:48 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60f9bf0800442f0000000000000000000000000000000000ff020000000000000000000000000001242065580000000000000800000086dd080088be00fcffff"], 0x0) 10:03:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1430c2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) pivot_root(0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0)=0xe00, 0x8080ffffff80) 10:03:48 executing program 2: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 10:03:48 executing program 1: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x1) close(r0) [ 499.680863][ T4889] loop3: detected capacity change from 0 to 512 10:03:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:03:48 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60f9bf0800442f0000000000000000000000000000000000ff020000000000000000000000000001242065580000000000000800000086dd080088be00fcffff"], 0x0) 10:03:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4138ae84, &(0x7f0000001a40)={"06000000dd245c8479000000c9c8dc19643272a96fa42b769e0000002bec0ba41f0100003a40c8a4750100003b00041f04000000003c5ca2b6000040ee377abaece6b88378e3d63ab7000040361d264ffa8b46485f02baee014d564b4252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000004003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f768f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43f401a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 499.844025][ T4889] EXT4-fs (loop3): Unrecognized mount option "./file0" or missing value 10:03:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 10:03:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000016c0), 0x10) 10:03:49 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60f9bf0800442f0000000000000000000000000000000000ff020000000000000000000000000001242065580000000000000800000086dd080088be00fcffff"], 0x0) 10:03:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:03:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:03:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpgrp(0xffffffffffffffff) gettid() process_vm_writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000340)}, {&(0x7f0000000380)=""/255, 0xff}, {&(0x7f0000000980)=""/194, 0xc2}, {&(0x7f0000000b80)=""/201, 0x7fffec3d}, {&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f0000000480)=""/130, 0x82}, {&(0x7f00000007c0)=""/201, 0xc9}, {&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000001200)=""/253, 0xfd}], 0x9, &(0x7f0000001080)=[{&(0x7f0000000340)=""/21, 0x6dc25221db9c002a}, {&(0x7f0000001100)=""/252, 0xfc}, {&(0x7f0000000c80)=""/182, 0xb6}, {&(0x7f0000000d40)=""/228, 0xe4}, {&(0x7f0000000e40)=""/92, 0x5c}, {&(0x7f0000000ec0)=""/253, 0xfd}, {&(0x7f0000000fc0)=""/176, 0xb0}], 0x7, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf}) tkill(r0, 0x22) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 10:03:49 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x400}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 10:03:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x12, 0x0, 0x0) 10:03:49 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60f9bf0800442f0000000000000000000000000000000000ff020000000000000000000000000001242065580000000000000800000086dd080088be00fcffff"], 0x0) 10:03:50 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 10:03:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000100, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="6abdc68b363b62c4e80989"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x31) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 10:03:50 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000100)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any}]}}) utime(&(0x7f0000000040)='./file0\x00', 0x0) 10:03:50 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e22, 0x2}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e24}}]}, 0x2c}}, 0x0) 10:03:50 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create(0x8001) r2 = eventfd(0x8000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0xdbc6b982eb5a1de1}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:03:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@setneightbl={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@NDTA_THRESH1={0x8}, @NDTA_THRESH2={0x8}]}, 0x24}}, 0x0) 10:03:50 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ftruncate(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1, 0x7fffffff, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10022, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x8c0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x6, 0x5}, 0x0, 0x0, 0xb8, 0x0, 0x7, 0x4, 0x8001, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x25, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x29, 0xffffffffffffffc1, 0x1, 0x4, 0x0, 0x6, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) mlock(&(0x7f0000146000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000148000/0x3000)=nil) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffff7) 10:03:50 executing program 5: add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 501.418610][ T4932] ===================================================== [ 501.425755][ T4932] BUG: KMSAN: uninit-value in from_kuid+0x51d/0xbd0 [ 501.432406][ T4932] from_kuid+0x51d/0xbd0 [ 501.436708][ T4932] p9pdu_vwritef+0x15aa/0x5100 [ 501.441624][ T4932] p9pdu_writef+0x240/0x290 [ 501.446182][ T4932] p9pdu_vwritef+0x21ed/0x5100 [ 501.451002][ T4932] p9_client_prepare_req+0xe64/0x16d0 [ 501.456427][ T4932] p9_client_rpc+0x28b/0x1460 [ 501.461240][ T4932] p9_client_setattr+0x113/0x2c0 [ 501.466236][ T4932] v9fs_vfs_setattr_dotl+0x7e2/0xd70 [ 501.471680][ T4932] notify_change+0x1fde/0x2180 [ 501.476550][ T4932] vfs_utimes+0x8a0/0xc50 [ 501.481023][ T4932] __se_sys_utime32+0x37c/0x510 [ 501.485914][ T4932] __ia32_sys_utime32+0x91/0xc0 [ 501.490815][ T4932] __do_fast_syscall_32+0x96/0xf0 [ 501.495887][ T4932] do_fast_syscall_32+0x34/0x70 [ 501.500791][ T4932] do_SYSENTER_32+0x1b/0x20 [ 501.505360][ T4932] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.511732][ T4932] [ 501.514058][ T4932] Uninit was stored to memory at: [ 501.519134][ T4932] v9fs_vfs_setattr_dotl+0x58a/0xd70 [ 501.524458][ T4932] notify_change+0x1fde/0x2180 [ 501.529252][ T4932] vfs_utimes+0x8a0/0xc50 [ 501.533613][ T4932] __se_sys_utime32+0x37c/0x510 [ 501.538509][ T4932] __ia32_sys_utime32+0x91/0xc0 [ 501.543417][ T4932] __do_fast_syscall_32+0x96/0xf0 [ 501.548505][ T4932] do_fast_syscall_32+0x34/0x70 [ 501.553520][ T4932] do_SYSENTER_32+0x1b/0x20 [ 501.558068][ T4932] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.564441][ T4932] [ 501.566772][ T4932] Local variable newattrs created at: [ 501.572141][ T4932] vfs_utimes+0x69/0xc50 [ 501.576413][ T4932] __se_sys_utime32+0x37c/0x510 [ 501.581300][ T4932] [ 501.583622][ T4932] CPU: 0 PID: 4932 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 501.592326][ T4932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.602488][ T4932] ===================================================== [ 501.609424][ T4932] Disabling lock debugging due to kernel taint [ 501.620231][ T4932] Kernel panic - not syncing: kmsan.panic set ... [ 501.626699][ T4932] CPU: 0 PID: 4932 Comm: syz-executor.3 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 501.636815][ T4932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.646903][ T4932] Call Trace: [ 501.650203][ T4932] [ 501.653154][ T4932] dump_stack_lvl+0x1ff/0x28e [ 501.657904][ T4932] dump_stack+0x25/0x28 [ 501.662114][ T4932] panic+0x487/0xe1f [ 501.666080][ T4932] ? add_taint+0x181/0x210 [ 501.670688][ T4932] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 501.676557][ T4932] kmsan_report+0x2e6/0x2f0 [ 501.681226][ T4932] ? __msan_warning+0xb8/0x130 [ 501.686054][ T4932] ? from_kuid+0x51d/0xbd0 [ 501.690517][ T4932] ? p9pdu_vwritef+0x15aa/0x5100 [ 501.695508][ T4932] ? p9pdu_writef+0x240/0x290 [ 501.700245][ T4932] ? p9pdu_vwritef+0x21ed/0x5100 [ 501.705229][ T4932] ? p9_client_prepare_req+0xe64/0x16d0 [ 501.710820][ T4932] ? p9_client_rpc+0x28b/0x1460 [ 501.715709][ T4932] ? p9_client_setattr+0x113/0x2c0 [ 501.720966][ T4932] ? v9fs_vfs_setattr_dotl+0x7e2/0xd70 [ 501.726467][ T4932] ? notify_change+0x1fde/0x2180 [ 501.731436][ T4932] ? vfs_utimes+0x8a0/0xc50 [ 501.736098][ T4932] ? __se_sys_utime32+0x37c/0x510 [ 501.741159][ T4932] ? __ia32_sys_utime32+0x91/0xc0 [ 501.746226][ T4932] ? __do_fast_syscall_32+0x96/0xf0 [ 501.751470][ T4932] ? do_fast_syscall_32+0x34/0x70 [ 501.756537][ T4932] ? do_SYSENTER_32+0x1b/0x20 [ 501.761263][ T4932] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.767813][ T4932] ? p9_client_rpc+0x28b/0x1460 [ 501.772700][ T4932] ? p9_client_setattr+0x113/0x2c0 [ 501.777851][ T4932] ? v9fs_vfs_setattr_dotl+0x7e2/0xd70 [ 501.783361][ T4932] ? notify_change+0x1fde/0x2180 [ 501.788330][ T4932] ? vfs_utimes+0x8a0/0xc50 [ 501.792870][ T4932] ? __se_sys_utime32+0x37c/0x510 [ 501.797932][ T4932] ? __ia32_sys_utime32+0x91/0xc0 [ 501.803082][ T4932] ? __do_fast_syscall_32+0x96/0xf0 [ 501.808327][ T4932] ? do_fast_syscall_32+0x34/0x70 [ 501.813397][ T4932] ? do_SYSENTER_32+0x1b/0x20 [ 501.818118][ T4932] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.824668][ T4932] ? p9pdu_vwritef+0x21ed/0x5100 [ 501.829645][ T4932] ? p9_client_prepare_req+0xe64/0x16d0 [ 501.835239][ T4932] ? p9_client_rpc+0x28b/0x1460 [ 501.840128][ T4932] ? p9_client_setattr+0x113/0x2c0 [ 501.845298][ T4932] ? v9fs_vfs_setattr_dotl+0x7e2/0xd70 [ 501.850812][ T4932] ? notify_change+0x1fde/0x2180 [ 501.855783][ T4932] ? vfs_utimes+0x8a0/0xc50 [ 501.860321][ T4932] ? __se_sys_utime32+0x37c/0x510 [ 501.865386][ T4932] ? __ia32_sys_utime32+0x91/0xc0 [ 501.870448][ T4932] ? __do_fast_syscall_32+0x96/0xf0 [ 501.875693][ T4932] ? do_fast_syscall_32+0x34/0x70 [ 501.880765][ T4932] ? do_SYSENTER_32+0x1b/0x20 [ 501.885489][ T4932] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.892044][ T4932] ? __stack_depot_save+0x1b6/0x4d0 [ 501.897353][ T4932] ? preempt_count_sub+0xf8/0x330 [ 501.902485][ T4932] ? kmsan_get_metadata+0x33/0x220 [ 501.907638][ T4932] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 501.913493][ T4932] __msan_warning+0xb8/0x130 [ 501.918124][ T4932] from_kuid+0x51d/0xbd0 [ 501.922402][ T4932] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 501.928690][ T4932] ? p9pdu_vwritef+0x157d/0x5100 [ 501.933667][ T4932] ? p9pdu_writef+0x240/0x290 [ 501.938386][ T4932] p9pdu_vwritef+0x15aa/0x5100 [ 501.943202][ T4932] ? __stack_depot_save+0x1b6/0x4d0 [ 501.948443][ T4932] ? preempt_count_sub+0xf8/0x330 [ 501.953534][ T4932] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 501.959395][ T4932] p9pdu_writef+0x240/0x290 [ 501.963964][ T4932] ? kmsan_get_metadata+0x33/0x220 [ 501.969123][ T4932] p9pdu_vwritef+0x21ed/0x5100 [ 501.973937][ T4932] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 501.979817][ T4932] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 501.985675][ T4932] p9_client_prepare_req+0xe64/0x16d0 [ 501.991098][ T4932] ? kmsan_get_shadow_origin_ptr+0x50/0xf0 [ 501.996964][ T4932] p9_client_rpc+0x28b/0x1460 [ 502.001685][ T4932] ? v9fs_fid_find+0x7b3/0x8c0 [ 502.006503][ T4932] ? v9fs_fid_lookup_with_uid+0x15d/0x1890 [ 502.012366][ T4932] ? kmsan_get_metadata+0x33/0x220 [ 502.017520][ T4932] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 502.023381][ T4932] p9_client_setattr+0x113/0x2c0 [ 502.028360][ T4932] ? kmsan_get_metadata+0x33/0x220 [ 502.033544][ T4932] v9fs_vfs_setattr_dotl+0x7e2/0xd70 [ 502.038890][ T4932] ? v9fs_open_to_dotl_flags+0xd0/0xd0 [ 502.044389][ T4932] notify_change+0x1fde/0x2180 [ 502.049204][ T4932] vfs_utimes+0x8a0/0xc50 [ 502.053595][ T4932] __se_sys_utime32+0x37c/0x510 [ 502.058490][ T4932] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 502.064350][ T4932] __ia32_sys_utime32+0x91/0xc0 [ 502.069245][ T4932] __do_fast_syscall_32+0x96/0xf0 [ 502.074318][ T4932] do_fast_syscall_32+0x34/0x70 [ 502.079213][ T4932] do_SYSENTER_32+0x1b/0x20 [ 502.083761][ T4932] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 502.090136][ T4932] RIP: 0023:0xf6e86549 [ 502.094220][ T4932] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 502.113864][ T4932] RSP: 002b:00000000f58805bc EFLAGS: 00000296 ORIG_RAX: 000000000000001e [ 502.122310][ T4932] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000000000 [ 502.130316][ T4932] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 502.138308][ T4932] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 502.146297][ T4932] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 502.154292][ T4932] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 502.162297][ T4932] [ 502.165617][ T4932] Kernel Offset: disabled [ 502.170034][ T4932] Rebooting in 86400 seconds..