0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:31 executing program 3: r0 = syz_clone(0x30000080, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 09:50:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002300)={0x18, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="180008000000000000000000cad127c604fb9ee30e5e88f979deb4ab83"], &(0x7f0000001240)='GPL\x00', 0x4, 0x1000, &(0x7f0000001280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 218.454957][ T3791] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:50:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') close(r0) 09:50:31 executing program 3: r0 = syz_clone(0x30000080, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 09:50:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fdcdd68008"], 0xd0}}, 0x20000000) 09:50:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x0, 0xf4d}, 0x48) 09:50:32 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000014c0)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) [ 219.134314][ T3572] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 219.273893][ T3808] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 219.399422][ T3572] usb 6-1: Using ep0 maxpacket: 32 [ 219.523693][ T3572] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 219.707984][ T3572] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.717512][ T3572] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.725903][ T3572] usb 6-1: Product: syz [ 219.730247][ T3572] usb 6-1: Manufacturer: 臀⩬韯ꩊ琨㄃攫葝笯閺뎚槤溑烔鎋౎፹쐽乯ꅏ᱌Ӯ囟⬋箮냅坬쳮飌용蛶ᠸᮂ睟ﵥ娄쁦䑭塂齋놵炝謶᧲ [ 219.748375][ T3572] usb 6-1: SerialNumber: syz [ 219.866103][ T3572] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 220.086975][ T3572] usb 6-1: USB disconnect, device number 3 09:50:33 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x430}}, {0x72, &(0x7f0000000240)=@string={0x72, 0x3, "c081bfef6c2aef974aaa287403312b655d842f7bba959ab3e469916ed4708b934e0c79133dc46f4e4fa14c1cee048af3df560b2bae7bc5b05ad93af6a6db6c57eeccded8cc98a9c6f686cfe03818821b5f7788f565fd045a66c06d4442584b9f59e7b5b19d70e4e2368bf2193cdd77d8"}}]}) 09:50:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x9, 0x3, 0x1, 0x1, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 09:50:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x6}, {0x6}, {}, {}]}]}}, &(0x7f0000000240)=""/179, 0x46, 0xb3, 0x1}, 0x20) 09:50:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x20, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), 0xabf4, r0}, 0x38) 09:50:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001200)="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"/3710, 0xe7e}, {&(0x7f0000000000)="daa64ace64947e28bb95728bd319db63bec9da4c000019a3433ae7008dfd632441456f4a077f8f4a0f3444d48742ec09b83b65c64aa57f4c17303af1806f01e4b5ff79abc15f7f69af1358661377fa3281ceb86a6b7f2b49d04ba57846268d9232f95d42ff047b0be832b6286c30d640af20f9fb08002fde3a9e6e6295e867cbf31cb36d2984693ebecdff10ec513e0fc0bf41885118945892a0fe767106f5219917ea2b75baacc7", 0xa8}, {&(0x7f00000023c0)="9854d6746ac81008f4a354e382ddf02c4a4230ab3d2c59d70f80dbd12f79902006d5efe1b31b8c92da155877d436add94104d667c9f31cd74f32f05ee4f919812bae76cba35f169e1917072b37ee83e0b31e8e2ade6d2ed564078a0bf6fee5f1a7218b0188808b624d3f47d603d7e2f0f87b2ab47757764db4ad82b7d76a5ba1a0456fe5f0d85c21b72fc8f0c31a15cbe6425956721c89685f94030d921fac53d13bfdd79bea6c2f8a939434cdc5e3880c94c17e5163691fb90e10dc0c88b5d68b327f42deffa65fcbe1487d1feb8fb2a49f8c7da79f9ac83e069736a8ca273fcc1bc028d531ac534527704d83bac1f0a345cbb09d576ee3c2a0cad454bda786b62e896eced148d0e00791b5f7d5652b642dd60cfaf4e64bbeb3346c7b4c443d17afda10999e18aefd31be406851aaad7390332468356e8386abe982a5679bae3c1e5a1402a2f50f69b604a6b761900f4857bffbeddf4140f2e9ce5007945fc6f9f92b01f63f4409505330aea9fc827ce99c216520f3219b4c2f38edec49888199f64dc281d6eeef6b7927b7cf9081e351b3dc6a00490f06dd1412a0e1366b753d37ed587e5172aeed97acd7e298bab2e5d1272e3d11d7a46ee62e6fda1793471d8abc7c13c3ee3d399471cfa5e6d4b6d7a5d5c27dc634ea3353233487d8263d702c6a40f70d02d4babf76991b5ec9a0eb8d7b3f92854404b9599f6a7f0588795b0fc4f6f96da6145c08c6586786b6ab1ab6320479b603fff94c3867f6a6f55e27d81106ea349255ae549b9b386f68f7ab4133444f576c18bfea83fd502911eb36c4a9c77cfbd56cf9f8b2dea43f7f85dab2b907dc615ee3a7bd8c781180729804ecaca37dcbd06d8b3419798d33ed36d679d4644492f1adb0ae255f27391d8851d97ed481ad86fbb0a4a60d249a23ca866f5e17b69ead3d215cd80cb0e811ad91c87e80c917e8281de440498e64161e94cb61ccc5ac27d6b577a2a3d5c78a62d471d3b0afc87424e3b5bc3147bc088cc2473f34d48a11a3eabb4c483a008875fb468bc59bd9e7eb1afc43e74e9ca40d80ca83dc5c80766169bdcd09b8c7b19bdce864162afeb4cf984e8d6c30628d940d1c8d1559638d60226ce5d3e11d5d42dd99f810041f16cfe141ca5852865899feb355b8a585fdd15c458b44655faf34136b690976fbabb240303706b7111ab5300174461febde970dc4cc069b4bc535b4632087d825323feb3873844d77abd6c5daf9a79764168f21bfa195c5d17104e5b18a6e025d40efdf6fee8eb1d2e7901984fee609ef300da79a264b74bf4960e9e18460b9abad17f425028f6e41f75a0451c36c600b58da12eb3448dded2b1017c0cc580b0ab6772ae5254ca0574374fef5d6f4a4d064c0541ca2a97bcf3ea1831009c10bc37a7c1c12731bd8bce4d928d8b08b0eabdfc4002c9c241eb912e1446e22022ece2f64f91695afa17379966d0417a22801a322b5c6bd6784c3aaaa1eca99a0d948a0c7f4933c8bb9b5d335e7b25c76d6380a49220575513079c4c8c668f34dc6a85ab791d3dfa6a22f009bc28eabfb8ebbff650bdf9ab70c408a75c4f5f76eb4c6ff3aa0d31c348d52f7dfece6689a3edc252b8c23a06a2a43d5d3aed7e0e3dc2ab9c5e3bd5bd9052ec91c4518f5d9c66f75ffda626d3fb7c2be1d55c24c7be1df5c2a055978cb8bf4442312a2e861c2178f54d5819e1410e0dafc46b1f440373079e30e2b65c27bca23018aec2411eafdb866254f454d86bde0944d7cc958a12acc1564fa29c6439f99c410e127c05fb9019cd8f41e2403ea6975a2a7597aa2f7d3fda941762b8935d7a6aca63ae8af55a5e4db9cb96a772cd54d0740b4c76b9c2687d872f804248c506df25efe6e2bebeb8a8240db768c422bcf7b7377f84fbd24244565ecc3eed48744934a4450ce3d09c3755edc976d54cadd8427a4d5fa428a97b3984bca1a99d49892510b51d2422621a786a6fd51eb94d479e5f76cb954ab066c567bf3f083dcd48604908669d9fb160b6e01c139b463dc88af226cd47121b53012692550d177ef1fca096c66c07769eed2601417502af8873329c086f5567a8d4805ec8bbbb6a0d63f588ca54ebf9aa3b0c12b94eccf09b2145a276e2aed97d614def6206d4efa194c63d348d23773af8b469e868c0082a59542e16b0cd0f5c2db848c65fb446ec76513b986fbd1e5e8de895318b445ef6779fe45f365cdd0ca01e859c2baa0d343de345897d05d7aa37b1b74d4622dd37dfc1f0931a567089df65cb432701b54a72cfe86a32f822451e28a0b7d01b6cbb2b54c721ffda103d90a0e7d0ae7ea37e19bcacdd69e65405e7100d08ec444f3622bf2e59a72091bb4e31160b325207c86d55bcea5c49dce0be2a8ac6db44ba33c7a51572ec3918de9ea14a4f03a50256a33abb027d4d62c95cac97565db473ce41738bd3266fa173d0b06ee660e2f16dfefcd679dac20e39d2db22f2f618f6577b72334b65e13a357ff89c65a5d091521a8ed2096e42ac7f9435396b8de8ba4bc66c745b3a4fd3ccd2856d192caaf13248df605f9fb60a57660f0946c40f78b1fbba64ae9ffdee0114ea1051e3cb6d0db8b8ae842abcbf31f0f4f6f17a24fee500c36d68364e5c275cc425e146d273eb5a5bc7ec2334140fdbb1a5f9f9be6bdfb00a7a17d772c2c66c70d134055a86272ec9efbc8c5e17d9f937586aae035f2789662356afd253eb25776245cdf323651619a1dd086fd8c5c90599da2dff49ceffecdaa8cc9e9e334f8a59780f4f9dfed81cb1f95388606ecc58182f8ba17d44c0f09a6f3b16c8ac4e195e40f3974d98def690aff5987a19de40958d9fae2a8fbd75b87bb48b38d391920a3b30c35156a083d8c0eb2751e1259c0c37bbd3a92c44315c292b7995ad96269a46830ceaa6ec6d22d052a0eec0e2d3c6e22bdc337464e4e7dfa5075eeee7b4d7b5023e0cecb78484b98a99a8290d27935f2ee4569e436b3f9132f43a208fe066fdc669c693ab4e07ea8bad8954dbc6bc8eb14f0ccd4f787278a9328031b8248805be309ad230eb92d9c4e5d150af01b26c785440fdc703191609695ac7e88ed37404ab478d1aceefa06c777c8b9cdcb4a878ab2b032716bccc2388f9a82b8458b0dbe339bc8ee8470da0eee3ac6be03239836bfab9439f4ea1d373b6011fa438c6ae3f2f97017dde04459f2cafbc5b124a9532dd6057fd4037d09743c84af45bc7dfa76697e57a5004b5917bf6fe2c58d58feaf7290bc5f6c4f9f3f5e0826fdb0fdcbe3a5c570f43c9669e42f25a3d8ce80af6cb3c1a783059300424bf7151ca27c51d3a32614b6eb2a1a33131ba0ab7cdddf895786eeadfeaaab4cf1811998d393fc036712d25749dd3ef73de65b94be4e680a59cf01f99323a5f7a5bda48efd939b27155acbfc8023eb389f640b16b4c0526f2968c959a32c7b2f6e63abf539637e55209b6659743d2c89b5bccef704da903804850783725eeb89ec95fc2cdfb8aec96755eeef2eff04788c569d17e427f37c2f9c6f8f02e7063b5401d3d14378409932983335bdb0ffb4daf48681ed6d9fd66a8fd34d47dd6997a42172e90e03db8a7e389f9da58a7b95d0cdde4ce89b719666674c0132ca353d4bb81579468151dd9df45bdcf4a4d6a62b248aa9f56b149f30b5cf16e7ee02f3a910bb88e708f488faa22ab2835e1ba1e030006df69c5efacf7b829b7234dda86d2c3c445e8913f5f35fc37bbbb11fca5e4b42dd1491cd8ec8ab2794e9017798d0a04f00fcef1d12781fa22fffbe319106d3f912b0bb57d26e64a949f6d098d9271ab28767d8a0213aa1b015f14cc7febf41dde1e828a8e73a564e606da480ce91b3c23ed46b77f972b966862b2c3681d7a800c517f4a87a9e5fdc167ac12808940e9e1e73c831a0a03d569c2c50441c45441dfa99c9bc4f76a3cac4955345ab3363e1bec1372118a7177ecd530e54325172edbc7099b68bbcefa36c60dd19161889126a5aa7cf0d5f54ecbddc41b86f0309bb38117c41fd72d7e946f92bdf37b726671714d95d0e104792af5a40e0cdef6ec1df313b35ca8d7a772e2f8cd357268f75bdeaf013c879262082e7cc4c9c184ff2ca9c5d398686afbf2fcb5bf17ed38548f3dadf74735438a0632b52e6a6be74781e80ab5cd0d41fa3a7c3ff007d891bef9b8e028efbf8821a94731103acf5c7c62f654761f8a7294fafbf9d99b980d9dab174e42b10f90dae983dab9bbdb4ed48818c3c75d1c873b2faa9d124dc3e7b36fe58b21cbed5695c5d3966fac76d9f2553dfc5385a096a96f9c9a780b380f13a575d171fddeaddfc3e02c2ddfa67015be699526f269eaf9af02c3f9841c84d9fcd751f631ee0abdfd26b6455a66cb6a1f7914e23fea9cee3eea5e37c0d71d6dbffb052167395a60ca6f6f8e0ba2b3ea75484b4afc89de394d98cc4d884ee6158d0e30cc5b4032d171cb9ab22a42405dc5d595c87792fc528524d1c0997542dc9384ced3bd67ae28bb4d4a1021da25d2f3e5eee7fa428234e87512e468fb679fc602774345673fed12606dea1e0ad8a89e538edfc5e767a1d8dc950ba70d9320c25b8783d55586ba40b61df68f704c2b6ee424272f3bb20a19799b4446b5d04ee4470a94feef16aa3b2b8db622aaf388ee6b9b0858a227eb2532dd23f22e21f278d2b80e772fcba7f884690a63ff45ed2227f06fe5933393d6ae282906eae293f2f51114be2df0435c61d63c06fe9c912b7c11e99017dbdc15994946ce9b50bd414c0c3efc43c006b103feaffc1528ed175c96da18c17606ba2fa3ca3131e0cfd698ca6cc56df1cb0e7e8e1f729f7db1ec969999781a4a79977fad3c13a2d376f36042969e6cd1b830494058c0ca11066dab58eebaead632884e0b3d8ba4409754317bcfd8febbad2a9c831fb35fe78592d9b5d3fc2d0ea2d01b3d936c870234773d54cb5768597fd055a15edd2c0cbfca882f1fec305189b6f67525d3b7d4cb590ceb6b6c72c5b83cdea805a02e0d6226ef0cc7a230e951266b1b859ec469fd31de948ab7d0d3d122665307f35e9a94e8cd48d788f9b4c6a3f26df4a2618cf0f4707aa17f866e2d17a157d40455cf6abcc6cc6e2145692fedf97413ffeeb20c76b6adedc6e6ada1afbbf8f5bda89da5eb4daf81df92ed3f935b8bf9d80b38ce52f8de94a8c69139f6d64d7360b1479f397bcfccc6a05790cdd268022bf7797a994e8ccb8782d847905dc4f792df0ce2f0085282713b5b10a28e81013fee37d10162ccb028154ba0a1f7dc06e04f8ec5ef9f7c6849a727f935f6ea1b6e99756483d3a601242f0e707e6acd57d5bcd4c81edcdb6104c84a960a1cf5dc6e53caeea4a2263ad42ff89034995bec779a591cc6f1169700099ac8a147f4d5adeea7be3d5fb300f107cdd3649e22522ed21e0bc184453990776cf840c0ae5a721f82acadc761fa15868f5ce060511e2d1fa4057cb1e8ed74ee8cfbd518a799ed319087a6a2e59e99e4a4a3b1b76bbb5d47ff944b6bbfa6cef367907811bef69feed1d2d48ceffb13ef9b0688a34c16a1ab3ad5b3f", 0xf5b}], 0x3}, 0x0) 09:50:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7f, 0x20, 0x8}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000800), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x0, 0x0, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0xd8, &(0x7f0000000700)=""/216, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x5, &(0x7f0000002400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x0, 0x0, 0x0, 0x7, 0x0, 0x7ac74d82c163d16b}, @jmp={0x5, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0xfff, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0xd, 0x0, 0xe0e}, 0x10}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), 0xabf4, r0}, 0x38) 09:50:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x3, 0x1, &(0x7f0000000500)=@raw=[@alu={0x6}], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) close(r1) 09:50:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000480)=""/239, 0x26, 0xef, 0x1}, 0x20) [ 221.253486][ T3572] usb 6-1: new high-speed USB device number 4 using dummy_hcd 09:50:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000480)=""/239, 0x26, 0xef, 0x1}, 0x20) [ 221.492112][ T3572] usb 6-1: Using ep0 maxpacket: 32 [ 221.612867][ T3572] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 221.792431][ T3572] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.802645][ T3572] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.810855][ T3572] usb 6-1: Product: syz [ 221.815317][ T3572] usb 6-1: Manufacturer: 臀⩬韯ꩊ琨㄃攫葝笯閺뎚槤溑烔鎋౎፹쐽乯ꅏ᱌Ӯ囟⬋箮냅坬쳮飌용蛶ᠸᮂ睟ﵥ娄쁦䑭塂齋놵炝謶᧲ [ 221.833218][ T3572] usb 6-1: SerialNumber: syz [ 222.045982][ T3572] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 222.296391][ T3572] usb 6-1: USB disconnect, device number 4 09:50:35 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x430}}, {0x72, &(0x7f0000000240)=@string={0x72, 0x3, "c081bfef6c2aef974aaa287403312b655d842f7bba959ab3e469916ed4708b934e0c79133dc46f4e4fa14c1cee048af3df560b2bae7bc5b05ad93af6a6db6c57eeccded8cc98a9c6f686cfe03818821b5f7788f565fd045a66c06d4442584b9f59e7b5b19d70e4e2368bf2193cdd77d8"}}]}) 09:50:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x7, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x6}, {0x6}, {0x6}, {0xf}, {}, {}, {0xc, 0x4}]}, @const={0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/179, 0x6f, 0xb3, 0x1}, 0x20) 09:50:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x20, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000280), 0x0}, 0x20) 09:50:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7f, 0x1f, 0x8, 0x148}, 0x48) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) [ 223.602305][ T3563] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 223.842058][ T3563] usb 6-1: Using ep0 maxpacket: 32 [ 223.964754][ T3563] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 09:50:37 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000002440)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:50:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x4, 0x0, 0x497, 0x0, 0x1}, 0x48) 09:50:37 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_clone(0x40004000, &(0x7f0000000000)="a5aca3120300bc73", 0x8, &(0x7f0000000080), 0x0, &(0x7f0000000100)="59b73b85c5ddc41c") [ 224.133180][ T3563] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.142668][ T3563] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.150866][ T3563] usb 6-1: Product: syz [ 224.155331][ T3563] usb 6-1: Manufacturer: 臀⩬韯ꩊ琨㄃攫葝笯閺뎚槤溑烔鎋౎፹쐽乯ꅏ᱌Ӯ囟⬋箮냅坬쳮飌용蛶ᠸᮂ睟ﵥ娄쁦䑭塂齋놵炝謶᧲ [ 224.173258][ T3563] usb 6-1: SerialNumber: syz [ 224.419580][ T3563] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 224.691301][ T3572] usb 6-1: USB disconnect, device number 5 09:50:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x0, 0x0, 0x0, 0x240}, 0x48) 09:50:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7f, 0x20, 0x128, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xaa010000}, 0x48) 09:50:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000480)=""/239, 0x32, 0xef, 0x1}, 0x20) 09:50:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000cc0)=""/181, 0x3b, 0xb5, 0x1}, 0x20) 09:50:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:38 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) syz_clone(0x40004000, &(0x7f0000000000)="a5aca3120300bc73", 0x8, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="59b73b85c5ddc41ce036f70eefb79287d1e9b9659e569a7f9df94656229f33a97c") 09:50:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000740)=""/119, 0x77}, 0x0) close(r1) 09:50:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x10000000, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000cc0)=""/181, 0x26, 0xb5, 0x1}, 0x20) 09:50:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5c}]}}, &(0x7f0000000400)=""/239, 0x2a, 0xef, 0x1}, 0x20) 09:50:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9}, 0x48) 09:50:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x7, [@func_proto, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000cc0)=""/181, 0x3f, 0xb5, 0x1}, 0x20) 09:50:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000380)="1c48d86f9bc4ff96c3697b6cea1494", 0xf}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/15, 0xf}], 0x1}, 0x0) 09:50:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x7, [@func_proto={0x0, 0x2}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000cc0)=""/181, 0x3f, 0xb5, 0x1}, 0x20) 09:50:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x27dbf43b, 0x0, 0x7ff}, 0x48) 09:50:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x12, 0x1, &(0x7f0000000500)=@raw=[@alu], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x1, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'veth0_to_hsr\x00', 0x8601}) 09:50:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) 09:50:40 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001100)) 09:50:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x5, 0xb, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:40 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000540)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7f, 0x20, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), 0xabf4, r0}, 0x38) 09:50:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x11}]}]}}, &(0x7f0000000480)=""/239, 0x32, 0xef, 0x1}, 0x20) 09:50:40 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_clone(0x8008000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="e3") 09:50:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7f, 0x20, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), 0xabf4, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000140)=""/205}, 0x20) 09:50:41 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000002440)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:50:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x100) sendmsg(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000001c0)='t', 0x1}], 0x1}, 0x0) 09:50:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x11}]}]}}, &(0x7f0000000480)=""/239, 0x32, 0xef, 0x1}, 0x20) 09:50:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_devices(r0, 0x0, 0x0) 09:50:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000380)="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", 0xe81}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000340)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)=""/15, 0xf}], 0x1, &(0x7f0000000280)}, 0x12062) 09:50:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x0, 0x0, 0x497, 0x0, 0x1}, 0x48) 09:50:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x11}]}]}}, &(0x7f0000000480)=""/239, 0x32, 0xef, 0x1}, 0x20) 09:50:45 executing program 1: syz_clone(0x3d868080, 0x0, 0x0, 0x0, 0x0, 0x0) 09:50:45 executing program 4: recvmsg$unix(0xffffffffffffffff, 0x0, 0x8b79c206eef4d82c) 09:50:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x11}]}]}}, &(0x7f0000000480)=""/239, 0x32, 0xef, 0x1}, 0x20) 09:50:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) close(r0) 09:50:45 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80401, 0x0) 09:50:45 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e0, 0x100, 0x0, 0x1e8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@multicast1, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'bridge_slave_0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "211986579ff65e7e73bce7d840b2a7b88e0cc26cd8bd1726b04fd220e338"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'veth0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) 09:50:45 executing program 2: syz_clone(0x43420000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:50:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x91) getsockopt$inet_pktinfo(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 09:50:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x12002) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 09:50:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:45 executing program 5: syz_clone(0x50001000, &(0x7f0000000000)="8df4d0d9f83d7335548b72a9cfb7ba001c906d3059251bc97bc31a32f01c77983200b56f377f70c2dcc4375a80a252a39de118c3c0e8c9aedf5d73128fa336", 0x3f, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpid() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x8280, 0x0) 09:50:45 executing program 4: r0 = socket(0x1, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xe, &(0x7f0000000000), 0x20000000) 09:50:46 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:50:46 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f00000000c0)="021e15190e2d66959b64da41dae92b14c681d160f6652a2ca5e5d4a1d366edf4a7929cb0f215573414", 0x29) 09:50:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2912}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6_vti0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'netdevsim0\x00', 0x200}) 09:50:46 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) [ 233.470515][ T3969] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 09:50:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x20}, {0x16}]}) 09:50:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) 09:50:46 executing program 1: rt_sigqueueinfo(0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x1}) [ 234.087695][ T24] audit: type=1326 audit(1660384247.135:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3981 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f5b549 code=0x0 09:50:47 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x30, 0xb2, 0xd5, 0x40, 0xd8e, 0x7a01, 0x9f66, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0xde, 0xa3}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) 09:50:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2809302060000fd000001040900000a001200020028000000190005407fffffff0022de1330d54400009b84136ef75afb83de066a5928e1baac968300000000f2ff00000000", 0xfd99}], 0x1, 0x0, 0x0, 0x7a000000}, 0x840) 09:50:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:50:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x91) getsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 09:50:47 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast1}}}, 0xe8) 09:50:47 executing program 3: syz_clone(0x1263080, 0x0, 0x0, 0x0, 0x0, 0x0) [ 234.780292][ T3991] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.912844][ T25] usb 1-1: new high-speed USB device number 2 using dummy_hcd 09:50:48 executing program 2: syz_mount_image$exfat(&(0x7f00000000c0), 0x0, 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0x9}, {&(0x7f0000000340)='{', 0x1, 0x6efd}], 0x80, &(0x7f00000007c0)={[{}, {@utf8}], [{@euid_lt={'euid<', 0xee00}}]}) 09:50:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x91) getsockopt$inet_pktinfo(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 09:50:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401070ca, 0x0) 09:50:48 executing program 5: syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x50001000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) getpid() 09:50:48 executing program 3: syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x50001000, &(0x7f0000000000)="8df4d0d9f83d7335548b72a9cfb7ba001c906d3059251bc97bc31a32f01c77983200b56f377f70c2dcc4375a80a252", 0x2f, &(0x7f0000000080), &(0x7f00000000c0), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpid() r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000740)=0xbebb, 0x4) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000240)={r1, 0xffffffffffffffff, 0x7}) [ 235.334446][ T25] usb 1-1: unable to get BOS descriptor or descriptor too short 09:50:48 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000000)) [ 235.597565][ T4007] loop2: detected capacity change from 0 to 110 [ 235.603217][ T25] usb 1-1: New USB device found, idVendor=0d8e, idProduct=7a01, bcdDevice=9f.66 [ 235.613295][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.621503][ T25] usb 1-1: Product: syz [ 235.626111][ T25] usb 1-1: Manufacturer: syz [ 235.630878][ T25] usb 1-1: SerialNumber: syz [ 235.805215][ T25] usb 1-1: config 0 descriptor?? [ 236.071115][ T20] usb 1-1: USB disconnect, device number 2 [ 236.139678][ T24] audit: type=1326 audit(1660384249.185:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4015 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f04549 code=0x0 09:50:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) syz_genetlink_get_family_id$fou(&(0x7f0000000280), r1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000002c0)={'ip_vti0\x00', r2, 0x8000, 0x7, 0x1, 0x57c5, {{0x24, 0x4, 0x3, 0x3f, 0x90, 0x66, 0x0, 0x81, 0x29, 0x0, @remote, @rand_addr=0x64010102, {[@ssrr={0x89, 0x1f, 0x6d, [@multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x1b}, @remote, @multicast1, @private=0xa010100, @empty]}, @rr={0x7, 0xb, 0x75, [@loopback, @private=0xa010101]}, @timestamp_prespec={0x44, 0x4, 0xea, 0x3, 0xc}, @lsrr={0x83, 0x13, 0x12, [@rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0xc}, @loopback, @loopback]}, @generic={0x7, 0xe, "0b738b4b266b5ccdb79efbd0"}, @rr={0x7, 0x1b, 0xd, [@multicast1, @dev={0xac, 0x14, 0x14, 0x40}, @multicast2, @loopback, @remote, @private=0xa010102]}, @ra={0x94, 0x4}, @generic={0x7, 0xc, "30b98d7d8d9e82da8af1"}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', r2, 0x4, 0x3, 0x1, 0x80000000, 0x1, @dev={0xfe, 0x80, '\x00', 0x11}, @private1, 0x8, 0x1, 0x200, 0x60}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r3, 0x0, 0x6000, 0x38000, &(0x7f00000010c0)={0x2, 0x4e21, @loopback}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) read$eventfd(r4, &(0x7f0000000740), 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) 09:50:49 executing program 1: syz_clone(0x54a2c180, 0x0, 0x0, 0x0, 0x0, 0x0) 09:50:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{}, {0x64}]}) 09:50:49 executing program 3: syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x50001000, &(0x7f0000000000)="8df4d0d9f83d7335548b72a9cfb7ba001c906d3059251bc97bc31a32f01c77983200b56f377f70c2dcc4375a80a252", 0x2f, &(0x7f0000000080), &(0x7f00000000c0), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpid() r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000740)=0xbebb, 0x4) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000240)={r1, 0xffffffffffffffff, 0x7}) 09:50:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 09:50:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{}, {0x3d}]}) 09:50:50 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_TIOCINQ(r0, 0x8918, &(0x7f0000000000)) 09:50:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_clone(0x12380000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:50:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x1, &(0x7f00000005c0)=@raw=[@jmp], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:50:50 executing program 4: r0 = getpid() timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 09:50:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x10000, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "6cf97d450ff62bf16d1aa672e5cce1a271e14ca92d48e04cf274cbc033f511b46a3b37fdcaf26553b602f44160a3eaaeb03045c56ad4da7b50c25df4b12a59d9", "987ab9298c29274ce8b925b9d6d6939d082c6a5f20f4fe1fe905b84b83825857"}) 09:50:51 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r1, 0x29, 0xcf, 0x0, &(0x7f0000000140)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xcb, &(0x7f0000000500)={0x0, 0x1, 0x9, r2, 0xfffffff7}, 0xc) r3 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='syzkaller0\x00'}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0xc000, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), r5) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x29, 0x3f, 0x8, 0x8, 0x10, @rand_addr=' \x01\x00', @mcast1, 0x80, 0x8, 0x9, 0x699}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f00000003c0)={'ip_vti0\x00', r6, 0x1, 0x700, 0xfffffd0f, 0x8000, {{0x18, 0x4, 0x3, 0x17, 0x60, 0x65, 0x0, 0x3f, 0x2f, 0x0, @broadcast, @remote, {[@noop, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0xf7, 0x3, 0x9, [{@broadcast, 0x200}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}]}, @lsrr={0x83, 0x17, 0x93, [@empty, @multicast1, @private=0xa010100, @rand_addr=0x64010102, @empty]}, @generic={0xe, 0xe, "f7085e8dcecd1e00ff86fa0c"}, @generic={0x86, 0xb, "81b89732a38ef8c975"}, @noop, @noop]}}}}}) setsockopt$MRT6_ASSERT(r4, 0x29, 0xcf, &(0x7f0000000080)=0x2, 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, &(0x7f0000000740)=0x3f, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000040)) getsockopt$inet_opts(r4, 0x0, 0xd, &(0x7f0000000180)=""/218, &(0x7f0000000280)=0xda) 09:50:51 executing program 3: syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x50001000, &(0x7f0000000000)="8df4d0d9f83d7335548b72a9cfb7ba001c906d3059251bc97bc31a32f01c77983200b56f377f70c2dcc4375a80a252", 0x2f, &(0x7f0000000080), &(0x7f00000000c0), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpid() r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000740)=0xbebb, 0x4) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000240)={r1, 0xffffffffffffffff, 0x7}) 09:50:51 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{0x0}, {&(0x7f00000051c0)=""/83, 0x53}], 0x2}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1dee8ca, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab01120bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0xa}], 0x5, 0x0, 0x0, 0xffff000b}}], 0x400000000000132, 0x4000000) 09:50:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x25}, {0x16}]}) 09:50:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000400)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @empty}}}}) [ 239.327307][ T24] audit: type=1326 audit(1660384252.375:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4062 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f04549 code=0x0 [ 239.650048][ T4029] not chained 10000 origins [ 239.655361][ T4029] CPU: 0 PID: 4029 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 239.665568][ T4029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 239.675724][ T4029] Call Trace: [ 239.679178][ T4029] [ 239.682177][ T4029] dump_stack_lvl+0x1c8/0x256 [ 239.687067][ T4029] dump_stack+0x1a/0x1c [ 239.691377][ T4029] kmsan_internal_chain_origin+0x78/0x120 [ 239.697293][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 239.703691][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 239.709631][ T4029] ? ____sys_recvmsg+0x5c1/0x810 [ 239.714727][ T4029] ? __get_compat_msghdr+0x5b/0x750 [ 239.720068][ T4029] ? get_compat_msghdr+0x8c/0x1c0 [ 239.725204][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 239.731151][ T4029] ? __get_compat_msghdr+0x5b/0x750 [ 239.736471][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 239.742425][ T4029] ? should_fail+0x3f/0x810 [ 239.747101][ T4029] ? __stack_depot_save+0x21/0x4b0 [ 239.752351][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 239.758739][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 239.764711][ T4029] __msan_chain_origin+0xbd/0x140 [ 239.769885][ T4029] __get_compat_msghdr+0x514/0x750 [ 239.775171][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 239.780163][ T4029] ? ___sys_recvmsg+0xa9/0x890 [ 239.785051][ T4029] ? do_recvmmsg+0x682/0x1180 [ 239.789857][ T4029] ___sys_recvmsg+0x19d/0x890 [ 239.794657][ T4029] ? do_recvmmsg+0x6e4/0x1180 [ 239.799466][ T4029] ? __stack_depot_save+0x21/0x4b0 [ 239.804709][ T4029] ? kmsan_internal_check_memory+0x94/0x530 [ 239.810748][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 239.816703][ T4029] do_recvmmsg+0x682/0x1180 [ 239.821343][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 239.827752][ T4029] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 239.834337][ T4029] __sys_recvmmsg+0x113/0x450 [ 239.839161][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 239.845562][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 239.850850][ T4029] ? exit_to_user_mode_prepare+0x119/0x220 [ 239.856852][ T4029] do_fast_syscall_32+0x33/0x70 [ 239.861827][ T4029] do_SYSENTER_32+0x1b/0x20 [ 239.866543][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 239.873053][ T4029] RIP: 0023:0xf7f37549 [ 239.877225][ T4029] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 239.896987][ T4029] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 239.905544][ T4029] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 239.913633][ T4029] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 239.921713][ T4029] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 239.929790][ T4029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 239.937860][ T4029] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 239.945948][ T4029] [ 239.959777][ T4029] Uninit was stored to memory at: [ 239.969006][ T4029] __get_compat_msghdr+0x514/0x750 [ 239.974396][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 239.979383][ T4029] ___sys_recvmsg+0x19d/0x890 [ 239.984289][ T4029] do_recvmmsg+0x682/0x1180 [ 239.988916][ T4029] __sys_recvmmsg+0x113/0x450 [ 239.993847][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 240.000241][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 240.005681][ T4029] do_fast_syscall_32+0x33/0x70 [ 240.010669][ T4029] do_SYSENTER_32+0x1b/0x20 [ 240.015401][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 240.021976][ T4029] [ 240.024362][ T4029] Uninit was stored to memory at: [ 240.029555][ T4029] __get_compat_msghdr+0x514/0x750 [ 240.034941][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 240.039919][ T4029] ___sys_recvmsg+0x19d/0x890 [ 240.044897][ T4029] do_recvmmsg+0x682/0x1180 [ 240.049540][ T4029] __sys_recvmmsg+0x113/0x450 [ 240.054504][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 240.060901][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 240.066312][ T4029] do_fast_syscall_32+0x33/0x70 [ 240.071295][ T4029] do_SYSENTER_32+0x1b/0x20 [ 240.076036][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 240.082621][ T4029] [ 240.085009][ T4029] Uninit was stored to memory at: [ 240.090266][ T4029] __get_compat_msghdr+0x514/0x750 [ 240.095608][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 240.100586][ T4029] ___sys_recvmsg+0x19d/0x890 [ 240.105491][ T4029] do_recvmmsg+0x682/0x1180 [ 240.110116][ T4029] __sys_recvmmsg+0x113/0x450 [ 240.115019][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 240.121411][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 240.126770][ T4029] do_fast_syscall_32+0x33/0x70 [ 240.131764][ T4029] do_SYSENTER_32+0x1b/0x20 [ 240.136495][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 240.143077][ T4029] [ 240.145462][ T4029] Uninit was stored to memory at: [ 240.150647][ T4029] __get_compat_msghdr+0x514/0x750 [ 240.155987][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 240.160963][ T4029] ___sys_recvmsg+0x19d/0x890 [ 240.165937][ T4029] do_recvmmsg+0x682/0x1180 [ 240.170575][ T4029] __sys_recvmmsg+0x113/0x450 [ 240.175492][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 240.181985][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 240.187230][ T4029] do_fast_syscall_32+0x33/0x70 [ 240.192314][ T4029] do_SYSENTER_32+0x1b/0x20 [ 240.196943][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 240.203517][ T4029] [ 240.205901][ T4029] Uninit was stored to memory at: [ 240.211111][ T4029] __get_compat_msghdr+0x514/0x750 [ 240.216451][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 240.221430][ T4029] ___sys_recvmsg+0x19d/0x890 [ 240.226336][ T4029] do_recvmmsg+0x682/0x1180 [ 240.230970][ T4029] __sys_recvmmsg+0x113/0x450 [ 240.235891][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 240.242388][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 240.247637][ T4029] do_fast_syscall_32+0x33/0x70 [ 240.252726][ T4029] do_SYSENTER_32+0x1b/0x20 [ 240.257384][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 240.263980][ T4029] [ 240.266368][ T4029] Uninit was stored to memory at: [ 240.271558][ T4029] __get_compat_msghdr+0x514/0x750 [ 240.276923][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 240.282005][ T4029] ___sys_recvmsg+0x19d/0x890 [ 240.286812][ T4029] do_recvmmsg+0x682/0x1180 [ 240.291443][ T4029] __sys_recvmmsg+0x113/0x450 [ 240.296353][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 240.302850][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 240.308105][ T4029] do_fast_syscall_32+0x33/0x70 [ 240.313203][ T4029] do_SYSENTER_32+0x1b/0x20 [ 240.317845][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 240.324427][ T4029] [ 240.326820][ T4029] Uninit was stored to memory at: [ 240.332084][ T4029] __get_compat_msghdr+0x514/0x750 [ 240.337318][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 240.342389][ T4029] ___sys_recvmsg+0x19d/0x890 [ 240.347199][ T4029] do_recvmmsg+0x682/0x1180 [ 240.351940][ T4029] __sys_recvmmsg+0x113/0x450 [ 240.356755][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 240.363261][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 240.368594][ T4029] do_fast_syscall_32+0x33/0x70 [ 240.373700][ T4029] do_SYSENTER_32+0x1b/0x20 [ 240.378335][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 240.384923][ T4029] [ 240.387312][ T4029] Local variable msg_sys created at: [ 240.392785][ T4029] do_recvmmsg+0x5c/0x1180 [ 240.397330][ T4029] __sys_recvmmsg+0x113/0x450 [ 241.144213][ T4029] not chained 20000 origins [ 241.148823][ T4029] CPU: 0 PID: 4029 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 241.158957][ T4029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 241.169063][ T4029] Call Trace: [ 241.172376][ T4029] [ 241.175354][ T4029] dump_stack_lvl+0x1c8/0x256 [ 241.180135][ T4029] dump_stack+0x1a/0x1c [ 241.184370][ T4029] kmsan_internal_chain_origin+0x78/0x120 [ 241.190173][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 241.196522][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 241.202481][ T4029] ? ____sys_recvmsg+0x5c1/0x810 [ 241.207553][ T4029] ? __get_compat_msghdr+0x5b/0x750 [ 241.212906][ T4029] ? get_compat_msghdr+0x8c/0x1c0 [ 241.218039][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 241.223926][ T4029] ? __get_compat_msghdr+0x5b/0x750 [ 241.229202][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 241.235099][ T4029] ? should_fail+0x3f/0x810 [ 241.239683][ T4029] ? __stack_depot_save+0x21/0x4b0 [ 241.244910][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 241.251303][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 241.257196][ T4029] __msan_chain_origin+0xbd/0x140 [ 241.262297][ T4029] __get_compat_msghdr+0x514/0x750 [ 241.267504][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 241.272421][ T4029] ? ___sys_recvmsg+0xa9/0x890 [ 241.277251][ T4029] ? do_recvmmsg+0x682/0x1180 [ 241.281999][ T4029] ___sys_recvmsg+0x19d/0x890 [ 241.286739][ T4029] ? do_recvmmsg+0x6e4/0x1180 [ 241.291507][ T4029] ? __stack_depot_save+0x21/0x4b0 [ 241.296725][ T4029] ? kmsan_internal_check_memory+0x94/0x530 [ 241.302861][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 241.308766][ T4029] do_recvmmsg+0x682/0x1180 [ 241.313358][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 241.319684][ T4029] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 241.326184][ T4029] __sys_recvmmsg+0x113/0x450 [ 241.330942][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 241.337272][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 241.342475][ T4029] ? exit_to_user_mode_prepare+0x119/0x220 [ 241.348442][ T4029] do_fast_syscall_32+0x33/0x70 [ 241.353429][ T4029] do_SYSENTER_32+0x1b/0x20 [ 241.358056][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 241.364509][ T4029] RIP: 0023:0xf7f37549 [ 241.368621][ T4029] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 241.388307][ T4029] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 241.396809][ T4029] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 241.404871][ T4029] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 241.412900][ T4029] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 241.420926][ T4029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 241.428951][ T4029] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 241.436985][ T4029] [ 241.446151][ T4029] Uninit was stored to memory at: [ 241.451358][ T4029] __get_compat_msghdr+0x514/0x750 [ 241.457449][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 241.462545][ T4029] ___sys_recvmsg+0x19d/0x890 [ 241.467348][ T4029] do_recvmmsg+0x682/0x1180 [ 241.472056][ T4029] __sys_recvmmsg+0x113/0x450 [ 241.476856][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 241.483359][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 241.488606][ T4029] do_fast_syscall_32+0x33/0x70 [ 241.493682][ T4029] do_SYSENTER_32+0x1b/0x20 [ 241.498316][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 241.504907][ T4029] [ 241.507280][ T4029] Uninit was stored to memory at: [ 241.512586][ T4029] __get_compat_msghdr+0x514/0x750 [ 241.517823][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 241.522941][ T4029] ___sys_recvmsg+0x19d/0x890 [ 241.527730][ T4029] do_recvmmsg+0x682/0x1180 [ 241.532424][ T4029] __sys_recvmmsg+0x113/0x450 [ 241.537208][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 241.543695][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 241.548930][ T4029] do_fast_syscall_32+0x33/0x70 [ 241.554104][ T4029] do_SYSENTER_32+0x1b/0x20 [ 241.558728][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 241.565288][ T4029] [ 241.567661][ T4029] Uninit was stored to memory at: [ 241.572980][ T4029] __get_compat_msghdr+0x514/0x750 [ 241.578197][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 241.583275][ T4029] ___sys_recvmsg+0x19d/0x890 [ 241.588077][ T4029] do_recvmmsg+0x682/0x1180 [ 241.592811][ T4029] __sys_recvmmsg+0x113/0x450 [ 241.597596][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 241.604085][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 241.609331][ T4029] do_fast_syscall_32+0x33/0x70 [ 241.614401][ T4029] do_SYSENTER_32+0x1b/0x20 [ 241.619015][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 241.625547][ T4029] [ 241.627955][ T4029] Uninit was stored to memory at: [ 241.633245][ T4029] __get_compat_msghdr+0x514/0x750 [ 241.638516][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 241.643603][ T4029] ___sys_recvmsg+0x19d/0x890 [ 241.648389][ T4029] do_recvmmsg+0x682/0x1180 [ 241.653085][ T4029] __sys_recvmmsg+0x113/0x450 [ 241.657870][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 241.664353][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 241.669577][ T4029] do_fast_syscall_32+0x33/0x70 [ 241.674619][ T4029] do_SYSENTER_32+0x1b/0x20 [ 241.679226][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 241.685771][ T4029] [ 241.688143][ T4029] Uninit was stored to memory at: [ 241.693459][ T4029] __get_compat_msghdr+0x514/0x750 [ 241.698685][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 241.703765][ T4029] ___sys_recvmsg+0x19d/0x890 [ 241.708572][ T4029] do_recvmmsg+0x682/0x1180 [ 241.713294][ T4029] __sys_recvmmsg+0x113/0x450 [ 241.718102][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 241.724643][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 241.729920][ T4029] do_fast_syscall_32+0x33/0x70 [ 241.734985][ T4029] do_SYSENTER_32+0x1b/0x20 [ 241.739599][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 241.746128][ T4029] [ 241.748499][ T4029] Uninit was stored to memory at: [ 241.753809][ T4029] __get_compat_msghdr+0x514/0x750 [ 241.759031][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 241.764075][ T4029] ___sys_recvmsg+0x19d/0x890 [ 241.768860][ T4029] do_recvmmsg+0x682/0x1180 [ 241.773556][ T4029] __sys_recvmmsg+0x113/0x450 [ 241.778339][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 241.784824][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 241.790068][ T4029] do_fast_syscall_32+0x33/0x70 [ 241.795117][ T4029] do_SYSENTER_32+0x1b/0x20 [ 241.799735][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 241.806279][ T4029] [ 241.808652][ T4029] Uninit was stored to memory at: [ 241.814002][ T4029] __get_compat_msghdr+0x514/0x750 [ 241.819251][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 241.824392][ T4029] ___sys_recvmsg+0x19d/0x890 [ 241.829198][ T4029] do_recvmmsg+0x682/0x1180 [ 241.834030][ T4029] __sys_recvmmsg+0x113/0x450 [ 241.838833][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 241.845354][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 241.850593][ T4029] do_fast_syscall_32+0x33/0x70 [ 241.855672][ T4029] do_SYSENTER_32+0x1b/0x20 [ 241.860282][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 241.866827][ T4029] [ 241.869205][ T4029] Local variable msg_sys created at: [ 241.874660][ T4029] do_recvmmsg+0x5c/0x1180 [ 241.879192][ T4029] __sys_recvmmsg+0x113/0x450 [ 242.128564][ T4029] not chained 30000 origins [ 242.133283][ T4029] CPU: 1 PID: 4029 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 242.143495][ T4029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 242.153655][ T4029] Call Trace: [ 242.157094][ T4029] [ 242.160068][ T4029] dump_stack_lvl+0x1c8/0x256 [ 242.164875][ T4029] dump_stack+0x1a/0x1c [ 242.169187][ T4029] kmsan_internal_chain_origin+0x78/0x120 [ 242.174994][ T4029] ? up_read+0x36/0x1c0 [ 242.179254][ T4029] ? do_user_addr_fault+0xfef/0x1710 [ 242.184678][ T4029] ? exc_page_fault+0x6d/0x140 [ 242.189567][ T4029] ? asm_exc_page_fault+0x27/0x30 [ 242.194684][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 242.201030][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 242.206935][ T4029] __msan_chain_origin+0xbd/0x140 [ 242.212106][ T4029] __get_compat_msghdr+0x514/0x750 [ 242.217347][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 242.222281][ T4029] ? ___sys_recvmsg+0xa9/0x890 [ 242.227169][ T4029] ? do_recvmmsg+0x682/0x1180 [ 242.231978][ T4029] ___sys_recvmsg+0x19d/0x890 [ 242.236777][ T4029] ? do_recvmmsg+0x6e4/0x1180 [ 242.241603][ T4029] ? __stack_depot_save+0x21/0x4b0 [ 242.246846][ T4029] ? kmsan_internal_check_memory+0x94/0x530 [ 242.252849][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 242.258797][ T4029] do_recvmmsg+0x682/0x1180 [ 242.263382][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 242.269709][ T4029] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 242.276225][ T4029] __sys_recvmmsg+0x113/0x450 [ 242.281040][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 242.287372][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 242.292575][ T4029] ? exit_to_user_mode_prepare+0x119/0x220 [ 242.298532][ T4029] do_fast_syscall_32+0x33/0x70 [ 242.303453][ T4029] do_SYSENTER_32+0x1b/0x20 [ 242.308023][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 242.314444][ T4029] RIP: 0023:0xf7f37549 [ 242.318605][ T4029] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 242.338316][ T4029] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 242.346866][ T4029] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 242.354959][ T4029] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 242.363040][ T4029] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.371093][ T4029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 242.379113][ T4029] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 242.387170][ T4029] [ 242.395207][ T4029] Uninit was stored to memory at: [ 242.402129][ T4029] __get_compat_msghdr+0x514/0x750 [ 242.407419][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 242.412479][ T4029] ___sys_recvmsg+0x19d/0x890 [ 242.417282][ T4029] do_recvmmsg+0x682/0x1180 [ 242.421998][ T4029] __sys_recvmmsg+0x113/0x450 [ 242.426817][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 242.433271][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 242.438524][ T4029] do_fast_syscall_32+0x33/0x70 [ 242.443575][ T4029] do_SYSENTER_32+0x1b/0x20 [ 242.448203][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 242.454809][ T4029] [ 242.457193][ T4029] Uninit was stored to memory at: [ 242.462498][ T4029] __get_compat_msghdr+0x514/0x750 [ 242.467732][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 242.472831][ T4029] ___sys_recvmsg+0x19d/0x890 [ 242.477618][ T4029] do_recvmmsg+0x682/0x1180 [ 242.482330][ T4029] __sys_recvmmsg+0x113/0x450 [ 242.487116][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 242.493576][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 242.498802][ T4029] do_fast_syscall_32+0x33/0x70 [ 242.503867][ T4029] do_SYSENTER_32+0x1b/0x20 [ 242.508477][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 242.515021][ T4029] [ 242.517388][ T4029] Uninit was stored to memory at: [ 242.522669][ T4029] __get_compat_msghdr+0x514/0x750 [ 242.527887][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 242.532938][ T4029] ___sys_recvmsg+0x19d/0x890 [ 242.537737][ T4029] do_recvmmsg+0x682/0x1180 [ 242.542482][ T4029] __sys_recvmmsg+0x113/0x450 [ 242.547276][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 242.553730][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 242.558962][ T4029] do_fast_syscall_32+0x33/0x70 [ 242.564026][ T4029] do_SYSENTER_32+0x1b/0x20 [ 242.568653][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 242.575250][ T4029] [ 242.577649][ T4029] Uninit was stored to memory at: [ 242.582961][ T4029] __get_compat_msghdr+0x514/0x750 [ 242.588177][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 242.593232][ T4029] ___sys_recvmsg+0x19d/0x890 [ 242.598015][ T4029] do_recvmmsg+0x682/0x1180 [ 242.602712][ T4029] __sys_recvmmsg+0x113/0x450 [ 242.607500][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 242.613965][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 242.619253][ T4029] do_fast_syscall_32+0x33/0x70 [ 242.624309][ T4029] do_SYSENTER_32+0x1b/0x20 [ 242.628919][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 242.635448][ T4029] [ 242.637835][ T4029] Uninit was stored to memory at: [ 242.643109][ T4029] __get_compat_msghdr+0x514/0x750 [ 242.648343][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 242.653406][ T4029] ___sys_recvmsg+0x19d/0x890 [ 242.658193][ T4029] do_recvmmsg+0x682/0x1180 [ 242.662901][ T4029] __sys_recvmmsg+0x113/0x450 [ 242.667709][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 242.674831][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 242.680062][ T4029] do_fast_syscall_32+0x33/0x70 [ 242.685128][ T4029] do_SYSENTER_32+0x1b/0x20 [ 242.689761][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 242.696349][ T4029] [ 242.698722][ T4029] Uninit was stored to memory at: [ 242.704009][ T4029] __get_compat_msghdr+0x514/0x750 [ 242.709230][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 242.714290][ T4029] ___sys_recvmsg+0x19d/0x890 [ 242.719078][ T4029] do_recvmmsg+0x682/0x1180 [ 242.723790][ T4029] __sys_recvmmsg+0x113/0x450 [ 242.728578][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 242.735009][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 242.740256][ T4029] do_fast_syscall_32+0x33/0x70 [ 242.745353][ T4029] do_SYSENTER_32+0x1b/0x20 [ 242.749985][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 242.756500][ T4029] [ 242.758878][ T4029] Uninit was stored to memory at: [ 242.764159][ T4029] __get_compat_msghdr+0x514/0x750 [ 242.769378][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 242.774445][ T4029] ___sys_recvmsg+0x19d/0x890 [ 242.779234][ T4029] do_recvmmsg+0x682/0x1180 [ 242.783937][ T4029] __sys_recvmmsg+0x113/0x450 [ 242.788744][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 242.795248][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 242.800480][ T4029] do_fast_syscall_32+0x33/0x70 [ 242.805541][ T4029] do_SYSENTER_32+0x1b/0x20 [ 242.810150][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 242.816680][ T4029] [ 242.819071][ T4029] Local variable msg_sys created at: [ 242.824531][ T4029] do_recvmmsg+0x5c/0x1180 [ 242.829071][ T4029] __sys_recvmmsg+0x113/0x450 [ 243.078172][ T4029] not chained 40000 origins [ 243.082863][ T4029] CPU: 1 PID: 4029 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 243.093072][ T4029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 243.103212][ T4029] Call Trace: [ 243.106608][ T4029] [ 243.109597][ T4029] dump_stack_lvl+0x1c8/0x256 [ 243.114400][ T4029] dump_stack+0x1a/0x1c [ 243.118736][ T4029] kmsan_internal_chain_origin+0x78/0x120 [ 243.124566][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 243.130951][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 243.136839][ T4029] ? ____sys_recvmsg+0x5c1/0x810 [ 243.141856][ T4029] ? __get_compat_msghdr+0x5b/0x750 [ 243.147184][ T4029] ? get_compat_msghdr+0x8c/0x1c0 [ 243.152343][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 243.158303][ T4029] ? __get_compat_msghdr+0x5b/0x750 [ 243.163609][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 243.169559][ T4029] ? should_fail+0x3f/0x810 [ 243.174162][ T4029] ? __stack_depot_save+0x21/0x4b0 [ 243.179420][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 243.185755][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 243.191671][ T4029] __msan_chain_origin+0xbd/0x140 [ 243.196773][ T4029] __get_compat_msghdr+0x514/0x750 [ 243.201991][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 243.206948][ T4029] ? ___sys_recvmsg+0xa9/0x890 [ 243.211778][ T4029] ? do_recvmmsg+0x682/0x1180 [ 243.216535][ T4029] ___sys_recvmsg+0x19d/0x890 [ 243.221284][ T4029] ? do_recvmmsg+0x6e4/0x1180 [ 243.226170][ T4029] ? __stack_depot_save+0x21/0x4b0 [ 243.231427][ T4029] ? kmsan_internal_check_memory+0x94/0x530 [ 243.237431][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 243.243360][ T4029] do_recvmmsg+0x682/0x1180 [ 243.248077][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 243.254441][ T4029] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 243.261012][ T4029] __sys_recvmmsg+0x113/0x450 [ 243.265836][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 243.272274][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 243.277513][ T4029] ? exit_to_user_mode_prepare+0x119/0x220 [ 243.283421][ T4029] do_fast_syscall_32+0x33/0x70 [ 243.288405][ T4029] do_SYSENTER_32+0x1b/0x20 [ 243.292995][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 243.299452][ T4029] RIP: 0023:0xf7f37549 [ 243.303590][ T4029] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 243.323385][ T4029] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 243.331984][ T4029] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 243.340063][ T4029] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 243.348106][ T4029] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 243.356160][ T4029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 243.364240][ T4029] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 243.372346][ T4029] [ 243.379072][ T4029] Uninit was stored to memory at: [ 243.384608][ T4029] __get_compat_msghdr+0x514/0x750 [ 243.389846][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 243.394931][ T4029] ___sys_recvmsg+0x19d/0x890 [ 243.399782][ T4029] do_recvmmsg+0x682/0x1180 [ 243.404501][ T4029] __sys_recvmmsg+0x113/0x450 [ 243.409328][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 243.415810][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 243.421044][ T4029] do_fast_syscall_32+0x33/0x70 [ 243.426125][ T4029] do_SYSENTER_32+0x1b/0x20 [ 243.430746][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 243.437278][ T4029] [ 243.439651][ T4029] Uninit was stored to memory at: [ 243.444950][ T4029] __get_compat_msghdr+0x514/0x750 [ 243.450190][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 243.455287][ T4029] ___sys_recvmsg+0x19d/0x890 [ 243.460094][ T4029] do_recvmmsg+0x682/0x1180 [ 243.464860][ T4029] __sys_recvmmsg+0x113/0x450 [ 243.469661][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 243.476142][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 243.481370][ T4029] do_fast_syscall_32+0x33/0x70 [ 243.486439][ T4029] do_SYSENTER_32+0x1b/0x20 [ 243.491050][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 243.497588][ T4029] [ 243.499961][ T4029] Uninit was stored to memory at: [ 243.505258][ T4029] __get_compat_msghdr+0x514/0x750 [ 243.510477][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 243.515510][ T4029] ___sys_recvmsg+0x19d/0x890 [ 243.520292][ T4029] do_recvmmsg+0x682/0x1180 [ 243.525015][ T4029] __sys_recvmmsg+0x113/0x450 [ 243.529811][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 243.536257][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 243.541481][ T4029] do_fast_syscall_32+0x33/0x70 [ 243.546564][ T4029] do_SYSENTER_32+0x1b/0x20 [ 243.551181][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 243.557747][ T4029] [ 243.560156][ T4029] Uninit was stored to memory at: [ 243.565429][ T4029] __get_compat_msghdr+0x514/0x750 [ 243.570647][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 243.575677][ T4029] ___sys_recvmsg+0x19d/0x890 [ 243.580468][ T4029] do_recvmmsg+0x682/0x1180 [ 243.585183][ T4029] __sys_recvmmsg+0x113/0x450 [ 243.589995][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 243.596482][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 243.601710][ T4029] do_fast_syscall_32+0x33/0x70 [ 243.606774][ T4029] do_SYSENTER_32+0x1b/0x20 [ 243.611394][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 243.617923][ T4029] [ 243.620293][ T4029] Uninit was stored to memory at: [ 243.625599][ T4029] __get_compat_msghdr+0x514/0x750 [ 243.630826][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 243.635908][ T4029] ___sys_recvmsg+0x19d/0x890 [ 243.640695][ T4029] do_recvmmsg+0x682/0x1180 [ 243.645394][ T4029] __sys_recvmmsg+0x113/0x450 [ 243.650181][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 243.656623][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 243.661954][ T4029] do_fast_syscall_32+0x33/0x70 [ 243.666951][ T4029] do_SYSENTER_32+0x1b/0x20 [ 243.671588][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 243.678257][ T4029] [ 243.680697][ T4029] Uninit was stored to memory at: [ 243.685976][ T4029] __get_compat_msghdr+0x514/0x750 [ 243.691200][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 243.696311][ T4029] ___sys_recvmsg+0x19d/0x890 [ 243.701126][ T4029] do_recvmmsg+0x682/0x1180 [ 243.705902][ T4029] __sys_recvmmsg+0x113/0x450 [ 243.710698][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 243.717150][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 243.722484][ T4029] do_fast_syscall_32+0x33/0x70 [ 243.727468][ T4029] do_SYSENTER_32+0x1b/0x20 [ 243.732186][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 243.738686][ T4029] [ 243.741037][ T4029] Uninit was stored to memory at: [ 243.746343][ T4029] __get_compat_msghdr+0x514/0x750 [ 243.751578][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 243.756714][ T4029] ___sys_recvmsg+0x19d/0x890 [ 243.761518][ T4029] do_recvmmsg+0x682/0x1180 [ 243.766273][ T4029] __sys_recvmmsg+0x113/0x450 [ 243.771077][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 243.777573][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 243.782937][ T4029] do_fast_syscall_32+0x33/0x70 [ 243.787927][ T4029] do_SYSENTER_32+0x1b/0x20 [ 243.792689][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 243.799269][ T4029] [ 243.801690][ T4029] Local variable msg_sys created at: [ 243.807199][ T4029] do_recvmmsg+0x5c/0x1180 [ 243.811772][ T4029] __sys_recvmmsg+0x113/0x450 [ 244.202464][ T4029] not chained 50000 origins [ 244.207087][ T4029] CPU: 0 PID: 4029 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 244.217373][ T4029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 244.227481][ T4029] Call Trace: [ 244.230817][ T4029] [ 244.233798][ T4029] dump_stack_lvl+0x1c8/0x256 [ 244.238578][ T4029] dump_stack+0x1a/0x1c [ 244.242820][ T4029] kmsan_internal_chain_origin+0x78/0x120 [ 244.248632][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 244.254956][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 244.260844][ T4029] ? ____sys_recvmsg+0x5c1/0x810 [ 244.265876][ T4029] ? __get_compat_msghdr+0x5b/0x750 [ 244.271206][ T4029] ? get_compat_msghdr+0x8c/0x1c0 [ 244.276359][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 244.282326][ T4029] ? __get_compat_msghdr+0x5b/0x750 [ 244.287651][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 244.293547][ T4029] ? should_fail+0x3f/0x810 [ 244.298126][ T4029] ? __stack_depot_save+0x21/0x4b0 [ 244.303313][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 244.309664][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 244.315602][ T4029] __msan_chain_origin+0xbd/0x140 [ 244.320764][ T4029] __get_compat_msghdr+0x514/0x750 [ 244.325969][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 244.330891][ T4029] ? ___sys_recvmsg+0xa9/0x890 [ 244.335722][ T4029] ? do_recvmmsg+0x682/0x1180 [ 244.340492][ T4029] ___sys_recvmsg+0x19d/0x890 [ 244.345250][ T4029] ? do_recvmmsg+0x6e4/0x1180 [ 244.350002][ T4029] ? __stack_depot_save+0x21/0x4b0 [ 244.355200][ T4029] ? kmsan_internal_check_memory+0x94/0x530 [ 244.361192][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 244.367134][ T4029] do_recvmmsg+0x682/0x1180 [ 244.371767][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 244.378148][ T4029] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 244.384697][ T4029] __sys_recvmmsg+0x113/0x450 [ 244.389467][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 244.395802][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 244.400992][ T4029] ? exit_to_user_mode_prepare+0x119/0x220 [ 244.406896][ T4029] do_fast_syscall_32+0x33/0x70 [ 244.411825][ T4029] do_SYSENTER_32+0x1b/0x20 [ 244.416448][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 244.422936][ T4029] RIP: 0023:0xf7f37549 [ 244.427111][ T4029] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 244.446861][ T4029] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 244.455349][ T4029] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 244.463408][ T4029] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 244.471468][ T4029] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 244.479510][ T4029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 244.487579][ T4029] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 244.495631][ T4029] [ 244.504189][ T4029] Uninit was stored to memory at: [ 244.510293][ T4029] __get_compat_msghdr+0x514/0x750 [ 244.515651][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 244.520630][ T4029] ___sys_recvmsg+0x19d/0x890 [ 244.525549][ T4029] do_recvmmsg+0x682/0x1180 [ 244.530446][ T4029] __sys_recvmmsg+0x113/0x450 [ 244.535357][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 244.541743][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 244.547077][ T4029] do_fast_syscall_32+0x33/0x70 [ 244.552162][ T4029] do_SYSENTER_32+0x1b/0x20 [ 244.556794][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 244.563406][ T4029] [ 244.565781][ T4029] Uninit was stored to memory at: [ 244.570917][ T4029] __get_compat_msghdr+0x514/0x750 [ 244.576276][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 244.581407][ T4029] ___sys_recvmsg+0x19d/0x890 [ 244.586381][ T4029] do_recvmmsg+0x682/0x1180 [ 244.591001][ T4029] __sys_recvmmsg+0x113/0x450 [ 244.595895][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 244.602384][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 244.607611][ T4029] do_fast_syscall_32+0x33/0x70 [ 244.612697][ T4029] do_SYSENTER_32+0x1b/0x20 [ 244.617329][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 244.623937][ T4029] [ 244.626309][ T4029] Uninit was stored to memory at: [ 244.631422][ T4029] __get_compat_msghdr+0x514/0x750 [ 244.636751][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 244.641720][ T4029] ___sys_recvmsg+0x19d/0x890 [ 244.646618][ T4029] do_recvmmsg+0x682/0x1180 [ 244.651249][ T4029] __sys_recvmmsg+0x113/0x450 [ 244.656176][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 244.662763][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 244.668010][ T4029] do_fast_syscall_32+0x33/0x70 [ 244.673097][ T4029] do_SYSENTER_32+0x1b/0x20 [ 244.677708][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 244.684292][ T4029] [ 244.686675][ T4029] Uninit was stored to memory at: [ 244.691812][ T4029] __get_compat_msghdr+0x514/0x750 [ 244.697218][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 244.702344][ T4029] ___sys_recvmsg+0x19d/0x890 [ 244.707164][ T4029] do_recvmmsg+0x682/0x1180 [ 244.711776][ T4029] __sys_recvmmsg+0x113/0x450 [ 244.716672][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 244.723123][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 244.728350][ T4029] do_fast_syscall_32+0x33/0x70 [ 244.733443][ T4029] do_SYSENTER_32+0x1b/0x20 [ 244.738058][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 244.744595][ T4029] [ 244.746966][ T4029] Uninit was stored to memory at: [ 244.752261][ T4029] __get_compat_msghdr+0x514/0x750 [ 244.757512][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 244.762647][ T4029] ___sys_recvmsg+0x19d/0x890 [ 244.767433][ T4029] do_recvmmsg+0x682/0x1180 [ 244.772146][ T4029] __sys_recvmmsg+0x113/0x450 [ 244.776931][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 244.783426][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 244.788670][ T4029] do_fast_syscall_32+0x33/0x70 [ 244.793750][ T4029] do_SYSENTER_32+0x1b/0x20 [ 244.798378][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 244.804957][ T4029] [ 244.807328][ T4029] Uninit was stored to memory at: [ 244.812633][ T4029] __get_compat_msghdr+0x514/0x750 [ 244.817853][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 244.822936][ T4029] ___sys_recvmsg+0x19d/0x890 [ 244.827736][ T4029] do_recvmmsg+0x682/0x1180 [ 244.832469][ T4029] __sys_recvmmsg+0x113/0x450 [ 244.837253][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 244.843691][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 244.848915][ T4029] do_fast_syscall_32+0x33/0x70 [ 244.853997][ T4029] do_SYSENTER_32+0x1b/0x20 [ 244.858699][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 244.865230][ T4029] [ 244.867603][ T4029] Uninit was stored to memory at: [ 244.872905][ T4029] __get_compat_msghdr+0x514/0x750 [ 244.878122][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 244.883193][ T4029] ___sys_recvmsg+0x19d/0x890 [ 244.887996][ T4029] do_recvmmsg+0x682/0x1180 [ 244.892760][ T4029] __sys_recvmmsg+0x113/0x450 [ 244.897564][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 244.904083][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 244.909309][ T4029] do_fast_syscall_32+0x33/0x70 [ 244.914398][ T4029] do_SYSENTER_32+0x1b/0x20 [ 244.919036][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 244.925612][ T4029] [ 244.927984][ T4029] Local variable msg_sys created at: [ 244.933418][ T4029] do_recvmmsg+0x5c/0x1180 [ 244.937937][ T4029] __sys_recvmmsg+0x113/0x450 [ 245.215745][ T4029] not chained 60000 origins [ 245.220320][ T4029] CPU: 1 PID: 4029 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 245.230459][ T4029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 245.240580][ T4029] Call Trace: [ 245.243917][ T4029] [ 245.246918][ T4029] dump_stack_lvl+0x1c8/0x256 [ 245.251757][ T4029] dump_stack+0x1a/0x1c [ 245.256030][ T4029] kmsan_internal_chain_origin+0x78/0x120 [ 245.261882][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 245.268258][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 245.274163][ T4029] ? ____sys_recvmsg+0x5c1/0x810 [ 245.279212][ T4029] ? __get_compat_msghdr+0x5b/0x750 [ 245.284495][ T4029] ? get_compat_msghdr+0x8c/0x1c0 [ 245.289629][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 245.295524][ T4029] ? __get_compat_msghdr+0x5b/0x750 [ 245.300815][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 245.306792][ T4029] ? should_fail+0x3f/0x810 [ 245.311437][ T4029] ? __stack_depot_save+0x21/0x4b0 [ 245.316630][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 245.322984][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 245.328945][ T4029] __msan_chain_origin+0xbd/0x140 [ 245.334056][ T4029] __get_compat_msghdr+0x514/0x750 [ 245.339256][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 245.344274][ T4029] ? ___sys_recvmsg+0xa9/0x890 [ 245.349160][ T4029] ? do_recvmmsg+0x682/0x1180 [ 245.353906][ T4029] ___sys_recvmsg+0x19d/0x890 [ 245.358656][ T4029] ? do_recvmmsg+0x6e4/0x1180 [ 245.363439][ T4029] ? __stack_depot_save+0x21/0x4b0 [ 245.368675][ T4029] ? kmsan_internal_check_memory+0x94/0x530 [ 245.374656][ T4029] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 245.380905][ T4029] do_recvmmsg+0x682/0x1180 [ 245.385516][ T4029] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 245.391914][ T4029] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 245.398461][ T4029] __sys_recvmmsg+0x113/0x450 [ 245.403258][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 245.409669][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 245.414928][ T4029] ? exit_to_user_mode_prepare+0x119/0x220 [ 245.420859][ T4029] do_fast_syscall_32+0x33/0x70 [ 245.425779][ T4029] do_SYSENTER_32+0x1b/0x20 [ 245.430346][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 245.436776][ T4029] RIP: 0023:0xf7f37549 [ 245.440889][ T4029] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 245.460668][ T4029] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 245.469153][ T4029] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 245.477181][ T4029] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 245.485200][ T4029] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 245.493240][ T4029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 245.501314][ T4029] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 245.509409][ T4029] [ 245.516714][ T4029] Uninit was stored to memory at: [ 245.523236][ T4029] __get_compat_msghdr+0x514/0x750 [ 245.528479][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 245.533534][ T4029] ___sys_recvmsg+0x19d/0x890 [ 245.538339][ T4029] do_recvmmsg+0x682/0x1180 [ 245.543047][ T4029] __sys_recvmmsg+0x113/0x450 [ 245.547853][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 245.554325][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 245.559567][ T4029] do_fast_syscall_32+0x33/0x70 [ 245.564635][ T4029] do_SYSENTER_32+0x1b/0x20 [ 245.569251][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 245.575809][ T4029] [ 245.578194][ T4029] Uninit was stored to memory at: [ 245.583473][ T4029] __get_compat_msghdr+0x514/0x750 [ 245.588693][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 245.593770][ T4029] ___sys_recvmsg+0x19d/0x890 [ 245.598580][ T4029] do_recvmmsg+0x682/0x1180 [ 245.603344][ T4029] __sys_recvmmsg+0x113/0x450 [ 245.608175][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 245.614652][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 245.619907][ T4029] do_fast_syscall_32+0x33/0x70 [ 245.625008][ T4029] do_SYSENTER_32+0x1b/0x20 [ 245.629619][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 245.636171][ T4029] [ 245.638541][ T4029] Uninit was stored to memory at: [ 245.643832][ T4029] __get_compat_msghdr+0x514/0x750 [ 245.649052][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 245.654106][ T4029] ___sys_recvmsg+0x19d/0x890 [ 245.658891][ T4029] do_recvmmsg+0x682/0x1180 [ 245.663597][ T4029] __sys_recvmmsg+0x113/0x450 [ 245.668468][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 245.674935][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 245.680171][ T4029] do_fast_syscall_32+0x33/0x70 [ 245.685193][ T4029] do_SYSENTER_32+0x1b/0x20 [ 245.689806][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 245.696324][ T4029] [ 245.698698][ T4029] Uninit was stored to memory at: [ 245.703987][ T4029] __get_compat_msghdr+0x514/0x750 [ 245.709231][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 245.714415][ T4029] ___sys_recvmsg+0x19d/0x890 [ 245.719217][ T4029] do_recvmmsg+0x682/0x1180 [ 245.723917][ T4029] __sys_recvmmsg+0x113/0x450 [ 245.728702][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 245.735343][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 245.740586][ T4029] do_fast_syscall_32+0x33/0x70 [ 245.745653][ T4029] do_SYSENTER_32+0x1b/0x20 [ 245.750268][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 245.756781][ T4029] [ 245.759150][ T4029] Uninit was stored to memory at: [ 245.764458][ T4029] __get_compat_msghdr+0x514/0x750 [ 245.769676][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 245.774742][ T4029] ___sys_recvmsg+0x19d/0x890 [ 245.779527][ T4029] do_recvmmsg+0x682/0x1180 [ 245.784236][ T4029] __sys_recvmmsg+0x113/0x450 [ 245.789022][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 245.795480][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 245.800712][ T4029] do_fast_syscall_32+0x33/0x70 [ 245.805748][ T4029] do_SYSENTER_32+0x1b/0x20 [ 245.810461][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 245.817052][ T4029] [ 245.819441][ T4029] Uninit was stored to memory at: [ 245.824757][ T4029] __get_compat_msghdr+0x514/0x750 [ 245.829985][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 245.835045][ T4029] ___sys_recvmsg+0x19d/0x890 [ 245.839848][ T4029] do_recvmmsg+0x682/0x1180 [ 245.844621][ T4029] __sys_recvmmsg+0x113/0x450 [ 245.849423][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 245.855901][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 245.861133][ T4029] do_fast_syscall_32+0x33/0x70 [ 245.866176][ T4029] do_SYSENTER_32+0x1b/0x20 [ 245.870789][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 245.877397][ T4029] [ 245.879799][ T4029] Uninit was stored to memory at: [ 245.885057][ T4029] __get_compat_msghdr+0x514/0x750 [ 245.890277][ T4029] get_compat_msghdr+0x8c/0x1c0 [ 245.895335][ T4029] ___sys_recvmsg+0x19d/0x890 [ 245.900120][ T4029] do_recvmmsg+0x682/0x1180 [ 245.904894][ T4029] __sys_recvmmsg+0x113/0x450 [ 245.909691][ T4029] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 245.916149][ T4029] __do_fast_syscall_32+0xa2/0x100 [ 245.921402][ T4029] do_fast_syscall_32+0x33/0x70 [ 245.926485][ T4029] do_SYSENTER_32+0x1b/0x20 [ 245.931095][ T4029] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 245.937622][ T4029] [ 245.939996][ T4029] Local variable msg_sys created at: [ 245.945451][ T4029] do_recvmmsg+0x5c/0x1180 [ 245.949989][ T4029] __sys_recvmmsg+0x113/0x450 09:50:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 09:50:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x9) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 09:50:59 executing program 1: socketpair(0x10, 0x0, 0xb, &(0x7f0000000180)) 09:50:59 executing program 4: syz_mount_image$exfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000140)="da", 0x1}, {0x0, 0x0, 0x6efd}], 0x0, 0x0) 09:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000000)=0xe) 09:50:59 executing program 3: syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x50001000, &(0x7f0000000000)="8df4d0d9f83d7335548b72a9cfb7ba001c906d3059251bc97bc31a32f01c77983200b56f377f70c2dcc4375a80a252", 0x2f, &(0x7f0000000080), &(0x7f00000000c0), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpid() r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000740)=0xbebb, 0x4) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000240)={r1, 0xffffffffffffffff, 0x7}) [ 246.289090][ T4071] loop4: detected capacity change from 0 to 110 09:50:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0xffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x9) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 09:50:59 executing program 4: r0 = socket(0x1, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2c, &(0x7f0000000000), 0x20000000) 09:50:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 09:51:00 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_TIOCINQ(r0, 0x8941, &(0x7f0000000000)) [ 247.173163][ T4081] not chained 70000 origins [ 247.178051][ T4081] CPU: 1 PID: 4081 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 247.188259][ T4081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 247.198425][ T4081] Call Trace: [ 247.201782][ T4081] [ 247.204799][ T4081] dump_stack_lvl+0x1c8/0x256 [ 247.209665][ T4081] dump_stack+0x1a/0x1c [ 247.213992][ T4081] kmsan_internal_chain_origin+0x78/0x120 [ 247.219880][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 247.226300][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 247.232265][ T4081] ? ____sys_recvmsg+0x5c1/0x810 [ 247.238118][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 247.243444][ T4081] ? get_compat_msghdr+0x8c/0x1c0 [ 247.248597][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 247.254563][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 247.259927][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 247.265890][ T4081] ? should_fail+0x3f/0x810 [ 247.270530][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 247.275769][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 247.282164][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 247.288107][ T4081] __msan_chain_origin+0xbd/0x140 [ 247.293257][ T4081] __get_compat_msghdr+0x514/0x750 [ 247.298511][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 247.303476][ T4081] ? ___sys_recvmsg+0xa9/0x890 [ 247.308352][ T4081] ? do_recvmmsg+0x682/0x1180 [ 247.313754][ T4081] ___sys_recvmsg+0x19d/0x890 [ 247.318552][ T4081] ? do_recvmmsg+0x6e4/0x1180 [ 247.323361][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 247.328606][ T4081] ? kmsan_internal_check_memory+0x94/0x530 [ 247.334645][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 247.340599][ T4081] do_recvmmsg+0x682/0x1180 [ 247.345240][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 247.351632][ T4081] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 247.358190][ T4081] __sys_recvmmsg+0x113/0x450 [ 247.363000][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 247.369386][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 247.374629][ T4081] ? exit_to_user_mode_prepare+0x119/0x220 [ 247.380576][ T4081] do_fast_syscall_32+0x33/0x70 [ 247.385549][ T4081] do_SYSENTER_32+0x1b/0x20 [ 247.390168][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 247.396627][ T4081] RIP: 0023:0xf7f37549 [ 247.400778][ T4081] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 247.420539][ T4081] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 247.429072][ T4081] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 247.437145][ T4081] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 247.445208][ T4081] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 247.453268][ T4081] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 247.461328][ T4081] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 247.469412][ T4081] [ 247.476433][ T4081] Uninit was stored to memory at: [ 247.481641][ T4081] __get_compat_msghdr+0x514/0x750 [ 247.488473][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 247.493543][ T4081] ___sys_recvmsg+0x19d/0x890 [ 247.498349][ T4081] do_recvmmsg+0x682/0x1180 [ 247.503067][ T4081] __sys_recvmmsg+0x113/0x450 [ 247.507883][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 247.514370][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 247.519616][ T4081] do_fast_syscall_32+0x33/0x70 [ 247.524690][ T4081] do_SYSENTER_32+0x1b/0x20 [ 247.529323][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 247.535889][ T4081] [ 247.538282][ T4081] Uninit was stored to memory at: [ 247.543557][ T4081] __get_compat_msghdr+0x514/0x750 [ 247.548806][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 247.553890][ T4081] ___sys_recvmsg+0x19d/0x890 [ 247.558698][ T4081] do_recvmmsg+0x682/0x1180 [ 247.563406][ T4081] __sys_recvmmsg+0x113/0x450 [ 247.568207][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 247.574681][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 247.579931][ T4081] do_fast_syscall_32+0x33/0x70 [ 247.584996][ T4081] do_SYSENTER_32+0x1b/0x20 [ 247.589629][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 247.596179][ T4081] [ 247.598561][ T4081] Uninit was stored to memory at: [ 247.603826][ T4081] __get_compat_msghdr+0x514/0x750 [ 247.609067][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 247.614125][ T4081] ___sys_recvmsg+0x19d/0x890 [ 247.618930][ T4081] do_recvmmsg+0x682/0x1180 [ 247.623629][ T4081] __sys_recvmmsg+0x113/0x450 [ 247.628432][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 247.634908][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 247.640157][ T4081] do_fast_syscall_32+0x33/0x70 [ 247.645246][ T4081] do_SYSENTER_32+0x1b/0x20 [ 247.649879][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 247.656432][ T4081] [ 247.658831][ T4081] Uninit was stored to memory at: [ 247.664093][ T4081] __get_compat_msghdr+0x514/0x750 [ 247.669331][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 247.674384][ T4081] ___sys_recvmsg+0x19d/0x890 [ 247.679448][ T4081] do_recvmmsg+0x682/0x1180 [ 247.684150][ T4081] __sys_recvmmsg+0x113/0x450 [ 247.688962][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 247.695437][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 247.700686][ T4081] do_fast_syscall_32+0x33/0x70 [ 247.705754][ T4081] do_SYSENTER_32+0x1b/0x20 [ 247.710384][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 247.716931][ T4081] [ 247.719312][ T4081] Uninit was stored to memory at: [ 247.724566][ T4081] __get_compat_msghdr+0x514/0x750 [ 247.729806][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 247.734864][ T4081] ___sys_recvmsg+0x19d/0x890 [ 247.739669][ T4081] do_recvmmsg+0x682/0x1180 [ 247.744363][ T4081] __sys_recvmmsg+0x113/0x450 [ 247.749168][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 247.755634][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 247.761139][ T4081] do_fast_syscall_32+0x33/0x70 [ 247.766191][ T4081] do_SYSENTER_32+0x1b/0x20 [ 247.770826][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 247.777389][ T4081] [ 247.779780][ T4081] Uninit was stored to memory at: [ 247.785039][ T4081] __get_compat_msghdr+0x514/0x750 [ 247.790282][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 247.795416][ T4081] ___sys_recvmsg+0x19d/0x890 [ 247.800225][ T4081] do_recvmmsg+0x682/0x1180 [ 247.805026][ T4081] __sys_recvmmsg+0x113/0x450 [ 247.809833][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 247.816302][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 247.821583][ T4081] do_fast_syscall_32+0x33/0x70 [ 247.827071][ T4081] do_SYSENTER_32+0x1b/0x20 [ 247.831708][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 247.838274][ T4081] [ 247.840661][ T4081] Uninit was stored to memory at: [ 247.845995][ T4081] __get_compat_msghdr+0x514/0x750 [ 247.851231][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 247.856378][ T4081] ___sys_recvmsg+0x19d/0x890 [ 247.861190][ T4081] do_recvmmsg+0x682/0x1180 [ 247.865952][ T4081] __sys_recvmmsg+0x113/0x450 [ 247.870760][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 247.877285][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 247.882603][ T4081] do_fast_syscall_32+0x33/0x70 [ 247.887578][ T4081] do_SYSENTER_32+0x1b/0x20 [ 247.892341][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 247.898830][ T4081] [ 247.901223][ T4081] Local variable msg_sys created at: [ 247.906719][ T4081] do_recvmmsg+0x5c/0x1180 [ 247.911271][ T4081] __sys_recvmmsg+0x113/0x450 09:51:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x91) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x5, 0x0, @empty}, 0x10) 09:51:01 executing program 2: syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{}, {@utf8}], [{@euid_lt={'euid<', 0xee00}}]}) [ 248.104094][ T4098] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 248.349504][ T4077] udevd[4077]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 248.626860][ T4100] exfat: Deprecated parameter 'utf8' [ 248.632964][ T4100] exfat: Unknown parameter 'euid<00000000000000060928' [ 248.658947][ T4091] not chained 80000 origins [ 248.663715][ T4091] CPU: 1 PID: 4091 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 248.673924][ T4091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 248.684088][ T4091] Call Trace: [ 248.687444][ T4091] [ 248.690445][ T4091] dump_stack_lvl+0x1c8/0x256 [ 248.695296][ T4091] dump_stack+0x1a/0x1c [ 248.699617][ T4091] kmsan_internal_chain_origin+0x78/0x120 [ 248.705500][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 248.711906][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 248.717867][ T4091] ? ____sys_recvmsg+0x5c1/0x810 [ 248.722936][ T4091] ? __get_compat_msghdr+0x5b/0x750 [ 248.728265][ T4091] ? get_compat_msghdr+0x8c/0x1c0 [ 248.733427][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 248.739391][ T4091] ? __get_compat_msghdr+0x5b/0x750 [ 248.744728][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 248.750698][ T4091] ? should_fail+0x3f/0x810 [ 248.755355][ T4091] ? __stack_depot_save+0x21/0x4b0 [ 248.760615][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 248.767023][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 248.772994][ T4091] __msan_chain_origin+0xbd/0x140 [ 248.778166][ T4091] __get_compat_msghdr+0x514/0x750 [ 248.783440][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 248.788425][ T4091] ? ___sys_recvmsg+0xa9/0x890 [ 248.793347][ T4091] ? do_recvmmsg+0x682/0x1180 [ 248.798180][ T4091] ___sys_recvmsg+0x19d/0x890 [ 248.802988][ T4091] ? do_recvmmsg+0x6e4/0x1180 [ 248.807816][ T4091] ? __stack_depot_save+0x21/0x4b0 [ 248.813082][ T4091] ? kmsan_internal_check_memory+0x94/0x530 [ 248.819134][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 248.825109][ T4091] do_recvmmsg+0x682/0x1180 [ 248.829768][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 248.836176][ T4091] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 248.842757][ T4091] __sys_recvmmsg+0x113/0x450 [ 248.847580][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 248.853997][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 248.859265][ T4091] ? exit_to_user_mode_prepare+0x119/0x220 [ 248.865226][ T4091] do_fast_syscall_32+0x33/0x70 [ 248.870219][ T4091] do_SYSENTER_32+0x1b/0x20 [ 248.875031][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 248.881515][ T4091] RIP: 0023:0xf7fa9549 [ 248.885681][ T4091] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 248.905445][ T4091] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 248.913993][ T4091] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 248.922078][ T4091] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 248.930153][ T4091] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 248.938224][ T4091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 248.946298][ T4091] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 248.954482][ T4091] [ 248.961329][ T4091] Uninit was stored to memory at: [ 248.967002][ T4091] __get_compat_msghdr+0x514/0x750 [ 248.972321][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 248.977307][ T4091] ___sys_recvmsg+0x19d/0x890 [ 248.982543][ T4091] do_recvmmsg+0x682/0x1180 [ 248.987199][ T4091] __sys_recvmmsg+0x113/0x450 [ 248.992077][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 248.998462][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 249.003790][ T4091] do_fast_syscall_32+0x33/0x70 [ 249.008806][ T4091] do_SYSENTER_32+0x1b/0x20 [ 249.013524][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 249.020000][ T4091] [ 249.022478][ T4091] Uninit was stored to memory at: [ 249.027669][ T4091] __get_compat_msghdr+0x514/0x750 [ 249.032982][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 249.037954][ T4091] ___sys_recvmsg+0x19d/0x890 [ 249.042833][ T4091] do_recvmmsg+0x682/0x1180 [ 249.047464][ T4091] __sys_recvmmsg+0x113/0x450 [ 249.052338][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 249.058724][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 249.064136][ T4091] do_fast_syscall_32+0x33/0x70 [ 249.069118][ T4091] do_SYSENTER_32+0x1b/0x20 [ 249.073822][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 249.080297][ T4091] [ 249.082761][ T4091] Uninit was stored to memory at: [ 249.087947][ T4091] __get_compat_msghdr+0x514/0x750 [ 249.093254][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 249.098229][ T4091] ___sys_recvmsg+0x19d/0x890 [ 249.103108][ T4091] do_recvmmsg+0x682/0x1180 [ 249.107732][ T4091] __sys_recvmmsg+0x113/0x450 [ 249.112619][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 249.119014][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 249.124327][ T4091] do_fast_syscall_32+0x33/0x70 [ 249.129307][ T4091] do_SYSENTER_32+0x1b/0x20 [ 249.134008][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 249.140487][ T4091] [ 249.142941][ T4091] Uninit was stored to memory at: [ 249.148127][ T4091] __get_compat_msghdr+0x514/0x750 [ 249.153438][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 249.158433][ T4091] ___sys_recvmsg+0x19d/0x890 [ 249.163317][ T4091] do_recvmmsg+0x682/0x1180 [ 249.167961][ T4091] __sys_recvmmsg+0x113/0x450 [ 249.172843][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 249.179248][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 249.184568][ T4091] do_fast_syscall_32+0x33/0x70 [ 249.189547][ T4091] do_SYSENTER_32+0x1b/0x20 [ 249.194255][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 249.200752][ T4091] [ 249.203218][ T4091] Uninit was stored to memory at: [ 249.208399][ T4091] __get_compat_msghdr+0x514/0x750 [ 249.213708][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 249.218688][ T4091] ___sys_recvmsg+0x19d/0x890 [ 249.223571][ T4091] do_recvmmsg+0x682/0x1180 [ 249.228209][ T4091] __sys_recvmmsg+0x113/0x450 [ 249.233098][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 249.239480][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 249.244813][ T4091] do_fast_syscall_32+0x33/0x70 [ 249.249821][ T4091] do_SYSENTER_32+0x1b/0x20 [ 249.254523][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 249.260994][ T4091] [ 249.263458][ T4091] Uninit was stored to memory at: [ 249.268641][ T4091] __get_compat_msghdr+0x514/0x750 [ 249.273957][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 249.278930][ T4091] ___sys_recvmsg+0x19d/0x890 [ 249.283868][ T4091] do_recvmmsg+0x682/0x1180 [ 249.288622][ T4091] __sys_recvmmsg+0x113/0x450 [ 249.293530][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 249.299930][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 249.305251][ T4091] do_fast_syscall_32+0x33/0x70 [ 249.310237][ T4091] do_SYSENTER_32+0x1b/0x20 [ 249.314950][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 249.321456][ T4091] [ 249.323918][ T4091] Uninit was stored to memory at: [ 249.329104][ T4091] __get_compat_msghdr+0x514/0x750 [ 249.334422][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 249.339398][ T4091] ___sys_recvmsg+0x19d/0x890 [ 249.344283][ T4091] do_recvmmsg+0x682/0x1180 [ 249.348917][ T4091] __sys_recvmmsg+0x113/0x450 [ 249.353798][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 249.360189][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 249.365569][ T4091] do_fast_syscall_32+0x33/0x70 [ 249.370549][ T4091] do_SYSENTER_32+0x1b/0x20 [ 249.375268][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 249.381753][ T4091] [ 249.384210][ T4091] Local variable msg_sys created at: [ 249.389552][ T4091] do_recvmmsg+0x5c/0x1180 [ 249.394158][ T4091] __sys_recvmmsg+0x113/0x450 [ 249.716420][ T4075] not chained 90000 origins [ 249.721111][ T4075] CPU: 0 PID: 4075 Comm: syz-executor.0 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 249.731315][ T4075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 249.741476][ T4075] Call Trace: [ 249.744837][ T4075] [ 249.747849][ T4075] dump_stack_lvl+0x1c8/0x256 [ 249.752717][ T4075] dump_stack+0x1a/0x1c [ 249.757042][ T4075] kmsan_internal_chain_origin+0x78/0x120 [ 249.762928][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 249.769356][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 249.775325][ T4075] ? ____sys_recvmsg+0x5c1/0x810 [ 249.780401][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 249.785821][ T4075] ? get_compat_msghdr+0x8c/0x1c0 [ 249.790973][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 249.796936][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 249.802274][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 249.808247][ T4075] ? should_fail+0x3f/0x810 [ 249.812902][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 249.818166][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 249.824576][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 249.830545][ T4075] __msan_chain_origin+0xbd/0x140 [ 249.835721][ T4075] __get_compat_msghdr+0x514/0x750 [ 249.840998][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 249.845977][ T4075] ? ___sys_recvmsg+0xa9/0x890 [ 249.850880][ T4075] ? do_recvmmsg+0x682/0x1180 [ 249.855697][ T4075] ___sys_recvmsg+0x19d/0x890 [ 249.860505][ T4075] ? do_recvmmsg+0x6e4/0x1180 [ 249.865324][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 249.870583][ T4075] ? kmsan_internal_check_memory+0x94/0x530 [ 249.876633][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 249.882598][ T4075] do_recvmmsg+0x682/0x1180 [ 249.887255][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 249.893664][ T4075] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 249.900237][ T4075] __sys_recvmmsg+0x113/0x450 [ 249.905056][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 249.911456][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 249.916704][ T4075] ? exit_to_user_mode_prepare+0x119/0x220 [ 249.922660][ T4075] do_fast_syscall_32+0x33/0x70 [ 249.927654][ T4075] do_SYSENTER_32+0x1b/0x20 [ 249.932539][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 249.938998][ T4075] RIP: 0023:0xf7f46549 [ 249.943150][ T4075] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 249.962897][ T4075] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 249.971429][ T4075] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 249.979504][ T4075] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 249.987571][ T4075] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 249.995650][ T4075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 250.003728][ T4075] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 250.011812][ T4075] [ 250.019790][ T4075] Uninit was stored to memory at: [ 250.025559][ T4075] __get_compat_msghdr+0x514/0x750 [ 250.030797][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 250.035900][ T4075] ___sys_recvmsg+0x19d/0x890 [ 250.040702][ T4075] do_recvmmsg+0x682/0x1180 [ 250.045433][ T4075] __sys_recvmmsg+0x113/0x450 [ 250.050234][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 250.056716][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 250.062051][ T4075] do_fast_syscall_32+0x33/0x70 [ 250.067021][ T4075] do_SYSENTER_32+0x1b/0x20 [ 250.071643][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 250.078300][ T4075] [ 250.080684][ T4075] Uninit was stored to memory at: [ 250.085951][ T4075] __get_compat_msghdr+0x514/0x750 [ 250.091188][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 250.096260][ T4075] ___sys_recvmsg+0x19d/0x890 [ 250.101060][ T4075] do_recvmmsg+0x682/0x1180 [ 250.105783][ T4075] __sys_recvmmsg+0x113/0x450 [ 250.110602][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 250.117087][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 250.122426][ T4075] do_fast_syscall_32+0x33/0x70 [ 250.128623][ T4075] do_SYSENTER_32+0x1b/0x20 [ 250.133353][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 250.139827][ T4075] [ 250.142310][ T4075] Uninit was stored to memory at: [ 250.147496][ T4075] __get_compat_msghdr+0x514/0x750 [ 250.152828][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 250.157804][ T4075] ___sys_recvmsg+0x19d/0x890 [ 250.162707][ T4075] do_recvmmsg+0x682/0x1180 [ 250.167336][ T4075] __sys_recvmmsg+0x113/0x450 [ 250.172325][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 250.178710][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 250.184062][ T4075] do_fast_syscall_32+0x33/0x70 [ 250.189042][ T4075] do_SYSENTER_32+0x1b/0x20 [ 250.193784][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 250.200275][ T4075] [ 250.202763][ T4075] Uninit was stored to memory at: [ 250.207950][ T4075] __get_compat_msghdr+0x514/0x750 [ 250.213288][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 250.218264][ T4075] ___sys_recvmsg+0x19d/0x890 [ 250.223166][ T4075] do_recvmmsg+0x682/0x1180 [ 250.227793][ T4075] __sys_recvmmsg+0x113/0x450 [ 250.232704][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 250.239090][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 250.244466][ T4075] do_fast_syscall_32+0x33/0x70 [ 250.249459][ T4075] do_SYSENTER_32+0x1b/0x20 [ 250.254194][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 250.260666][ T4075] [ 250.263198][ T4075] Uninit was stored to memory at: [ 250.268380][ T4075] __get_compat_msghdr+0x514/0x750 [ 250.273767][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 250.278749][ T4075] ___sys_recvmsg+0x19d/0x890 [ 250.283709][ T4075] do_recvmmsg+0x682/0x1180 [ 250.288338][ T4075] __sys_recvmmsg+0x113/0x450 [ 250.293233][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 250.299634][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 250.305049][ T4075] do_fast_syscall_32+0x33/0x70 [ 250.310028][ T4075] do_SYSENTER_32+0x1b/0x20 [ 250.314825][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 250.321319][ T4075] [ 250.323866][ T4075] Uninit was stored to memory at: [ 250.329061][ T4075] __get_compat_msghdr+0x514/0x750 [ 250.334454][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 250.339448][ T4075] ___sys_recvmsg+0x19d/0x890 [ 250.344578][ T4075] do_recvmmsg+0x682/0x1180 [ 250.349243][ T4075] __sys_recvmmsg+0x113/0x450 [ 250.354205][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 250.360602][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 250.366034][ T4075] do_fast_syscall_32+0x33/0x70 [ 250.371022][ T4075] do_SYSENTER_32+0x1b/0x20 [ 250.375825][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 250.382408][ T4075] [ 250.384793][ T4075] Uninit was stored to memory at: [ 250.389999][ T4075] __get_compat_msghdr+0x514/0x750 [ 250.395402][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 250.400379][ T4075] ___sys_recvmsg+0x19d/0x890 [ 250.406076][ T4075] do_recvmmsg+0x682/0x1180 [ 250.410711][ T4075] __sys_recvmmsg+0x113/0x450 [ 250.415668][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 250.422162][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 250.427419][ T4075] do_fast_syscall_32+0x33/0x70 [ 250.432550][ T4075] do_SYSENTER_32+0x1b/0x20 [ 250.437199][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 250.443836][ T4075] [ 250.446259][ T4075] Local variable msg_sys created at: [ 250.451614][ T4075] do_recvmmsg+0x5c/0x1180 [ 250.456318][ T4075] __sys_recvmmsg+0x113/0x450 [ 250.748092][ T4081] not chained 100000 origins [ 250.752920][ T4081] CPU: 0 PID: 4081 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 250.763125][ T4081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 250.773303][ T4081] Call Trace: [ 250.776663][ T4081] [ 250.780017][ T4081] dump_stack_lvl+0x1c8/0x256 [ 250.784882][ T4081] dump_stack+0x1a/0x1c [ 250.789191][ T4081] kmsan_internal_chain_origin+0x78/0x120 [ 250.795073][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 250.801476][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 250.807432][ T4081] ? ____sys_recvmsg+0x5c1/0x810 [ 250.812502][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 250.817914][ T4081] ? get_compat_msghdr+0x8c/0x1c0 [ 250.823069][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 250.829031][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 250.834395][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 250.840381][ T4081] ? should_fail+0x3f/0x810 [ 250.845038][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 250.850303][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 250.856711][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 250.862676][ T4081] __msan_chain_origin+0xbd/0x140 [ 250.867844][ T4081] __get_compat_msghdr+0x514/0x750 [ 250.873112][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 250.878107][ T4081] ? ___sys_recvmsg+0xa9/0x890 [ 250.882998][ T4081] ? do_recvmmsg+0x682/0x1180 [ 250.887806][ T4081] ___sys_recvmsg+0x19d/0x890 [ 250.892612][ T4081] ? do_recvmmsg+0x6e4/0x1180 [ 250.897438][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 250.902730][ T4081] ? kmsan_internal_check_memory+0x94/0x530 [ 250.908781][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 250.914753][ T4081] do_recvmmsg+0x682/0x1180 [ 250.919409][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 250.925818][ T4081] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 250.932391][ T4081] __sys_recvmmsg+0x113/0x450 [ 250.937211][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 250.943623][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 250.948872][ T4081] ? exit_to_user_mode_prepare+0x119/0x220 [ 250.954822][ T4081] do_fast_syscall_32+0x33/0x70 [ 250.959807][ T4081] do_SYSENTER_32+0x1b/0x20 [ 250.964442][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 250.970916][ T4081] RIP: 0023:0xf7f37549 [ 250.975083][ T4081] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 250.994846][ T4081] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 251.003396][ T4081] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 251.011478][ T4081] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 251.019552][ T4081] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 251.027627][ T4081] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 251.035703][ T4081] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 251.043800][ T4081] [ 251.051698][ T4081] Uninit was stored to memory at: [ 251.057424][ T4081] __get_compat_msghdr+0x514/0x750 [ 251.062784][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 251.067760][ T4081] ___sys_recvmsg+0x19d/0x890 [ 251.072669][ T4081] do_recvmmsg+0x682/0x1180 [ 251.077324][ T4081] __sys_recvmmsg+0x113/0x450 [ 251.082307][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.088696][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 251.094050][ T4081] do_fast_syscall_32+0x33/0x70 [ 251.099039][ T4081] do_SYSENTER_32+0x1b/0x20 [ 251.103767][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.110237][ T4081] [ 251.112778][ T4081] Uninit was stored to memory at: [ 251.118060][ T4081] __get_compat_msghdr+0x514/0x750 [ 251.123412][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 251.128387][ T4081] ___sys_recvmsg+0x19d/0x890 [ 251.133294][ T4081] do_recvmmsg+0x682/0x1180 [ 251.137940][ T4081] __sys_recvmmsg+0x113/0x450 [ 251.142838][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.149224][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 251.154623][ T4081] do_fast_syscall_32+0x33/0x70 [ 251.159607][ T4081] do_SYSENTER_32+0x1b/0x20 [ 251.164386][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.170859][ T4081] [ 251.173386][ T4081] Uninit was stored to memory at: [ 251.178569][ T4081] __get_compat_msghdr+0x514/0x750 [ 251.183899][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 251.188877][ T4081] ___sys_recvmsg+0x19d/0x890 [ 251.193830][ T4081] do_recvmmsg+0x682/0x1180 [ 251.198463][ T4081] __sys_recvmmsg+0x113/0x450 [ 251.203420][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.209806][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 251.215203][ T4081] do_fast_syscall_32+0x33/0x70 [ 251.220193][ T4081] do_SYSENTER_32+0x1b/0x20 [ 251.224981][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.231455][ T4081] [ 251.233990][ T4081] Uninit was stored to memory at: [ 251.239197][ T4081] __get_compat_msghdr+0x514/0x750 [ 251.244583][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 251.249559][ T4081] ___sys_recvmsg+0x19d/0x890 [ 251.254502][ T4081] do_recvmmsg+0x682/0x1180 [ 251.259127][ T4081] __sys_recvmmsg+0x113/0x450 [ 251.264076][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.270470][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 251.275862][ T4081] do_fast_syscall_32+0x33/0x70 [ 251.280844][ T4081] do_SYSENTER_32+0x1b/0x20 [ 251.285616][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.292278][ T4081] [ 251.294667][ T4081] Uninit was stored to memory at: [ 251.299849][ T4081] __get_compat_msghdr+0x514/0x750 [ 251.305228][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 251.310213][ T4081] ___sys_recvmsg+0x19d/0x890 [ 251.318391][ T4081] do_recvmmsg+0x682/0x1180 [ 251.323097][ T4081] __sys_recvmmsg+0x113/0x450 [ 251.327902][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.334445][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 251.339686][ T4081] do_fast_syscall_32+0x33/0x70 [ 251.344817][ T4081] do_SYSENTER_32+0x1b/0x20 [ 251.349444][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.356066][ T4081] [ 251.358457][ T4081] Uninit was stored to memory at: [ 251.363786][ T4081] __get_compat_msghdr+0x514/0x750 [ 251.369022][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 251.374136][ T4081] ___sys_recvmsg+0x19d/0x890 [ 251.378942][ T4081] do_recvmmsg+0x682/0x1180 [ 251.383662][ T4081] __sys_recvmmsg+0x113/0x450 [ 251.388464][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.394993][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 251.400249][ T4081] do_fast_syscall_32+0x33/0x70 [ 251.405380][ T4081] do_SYSENTER_32+0x1b/0x20 [ 251.410008][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.416626][ T4081] [ 251.419017][ T4081] Uninit was stored to memory at: [ 251.424349][ T4081] __get_compat_msghdr+0x514/0x750 [ 251.429474][ T4091] not chained 110000 origins [ 251.429985][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 251.434825][ T4091] CPU: 1 PID: 4091 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 251.439585][ T4081] ___sys_recvmsg+0x19d/0x890 [ 251.449992][ T4091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 251.450038][ T4091] Call Trace: [ 251.450063][ T4091] [ 251.450088][ T4091] dump_stack_lvl+0x1c8/0x256 [ 251.454828][ T4081] do_recvmmsg+0x682/0x1180 [ 251.464837][ T4091] dump_stack+0x1a/0x1c [ 251.468196][ T4081] __sys_recvmmsg+0x113/0x450 [ 251.471135][ T4091] kmsan_internal_chain_origin+0x78/0x120 [ 251.475895][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.480316][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 251.484543][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 251.489145][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 251.494933][ T4081] do_fast_syscall_32+0x33/0x70 [ 251.501086][ T4091] ? ____sys_recvmsg+0x5c1/0x810 [ 251.507407][ T4081] do_SYSENTER_32+0x1b/0x20 [ 251.512431][ T4091] ? __get_compat_msghdr+0x5b/0x750 [ 251.512515][ T4091] ? get_compat_msghdr+0x8c/0x1c0 [ 251.518323][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.523174][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 251.523282][ T4091] ? __get_compat_msghdr+0x5b/0x750 [ 251.528197][ T4081] [ 251.528213][ T4081] Local variable msg_sys created at: [ 251.532704][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 251.532823][ T4091] ? should_fail+0x3f/0x810 [ 251.537980][ T4081] do_recvmmsg+0x5c/0x1180 [ 251.543004][ T4091] ? __stack_depot_save+0x21/0x4b0 [ 251.543106][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 251.549418][ T4081] __sys_recvmmsg+0x113/0x450 [ 251.555235][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 251.555344][ T4091] __msan_chain_origin+0xbd/0x140 [ 251.610936][ T4091] __get_compat_msghdr+0x514/0x750 [ 251.616213][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 251.621201][ T4091] ? ___sys_recvmsg+0xa9/0x890 [ 251.626098][ T4091] ? do_recvmmsg+0x682/0x1180 [ 251.630909][ T4091] ___sys_recvmsg+0x19d/0x890 [ 251.635724][ T4091] ? do_recvmmsg+0x6e4/0x1180 [ 251.640555][ T4091] ? __stack_depot_save+0x21/0x4b0 [ 251.645820][ T4091] ? kmsan_internal_check_memory+0x94/0x530 [ 251.651867][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 251.657834][ T4091] do_recvmmsg+0x682/0x1180 [ 251.662485][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 251.668901][ T4091] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.675493][ T4091] __sys_recvmmsg+0x113/0x450 [ 251.680420][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.686832][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 251.692118][ T4091] ? exit_to_user_mode_prepare+0x119/0x220 [ 251.698083][ T4091] do_fast_syscall_32+0x33/0x70 [ 251.703069][ T4091] do_SYSENTER_32+0x1b/0x20 [ 251.707703][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.714187][ T4091] RIP: 0023:0xf7fa9549 [ 251.718352][ T4091] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 251.738123][ T4091] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 251.746674][ T4091] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 251.754761][ T4091] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 251.762838][ T4091] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 251.770916][ T4091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 251.778993][ T4091] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 251.787092][ T4091] [ 251.795722][ T4091] Uninit was stored to memory at: [ 251.800936][ T4091] __get_compat_msghdr+0x514/0x750 [ 251.807396][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 251.812532][ T4091] ___sys_recvmsg+0x19d/0x890 [ 251.817345][ T4091] do_recvmmsg+0x682/0x1180 [ 251.822124][ T4091] __sys_recvmmsg+0x113/0x450 [ 251.826937][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.833486][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 251.838736][ T4091] do_fast_syscall_32+0x33/0x70 [ 251.843897][ T4091] do_SYSENTER_32+0x1b/0x20 [ 251.848524][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.855145][ T4091] [ 251.857554][ T4091] Uninit was stored to memory at: [ 251.862877][ T4091] __get_compat_msghdr+0x514/0x750 [ 251.868115][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 251.873168][ T4091] ___sys_recvmsg+0x19d/0x890 [ 251.878223][ T4091] do_recvmmsg+0x682/0x1180 [ 251.882919][ T4091] __sys_recvmmsg+0x113/0x450 [ 251.887729][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.894199][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 251.899442][ T4091] do_fast_syscall_32+0x33/0x70 [ 251.904501][ T4091] do_SYSENTER_32+0x1b/0x20 [ 251.909124][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.915678][ T4091] [ 251.918062][ T4091] Uninit was stored to memory at: [ 251.923321][ T4091] __get_compat_msghdr+0x514/0x750 [ 251.928552][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 251.933595][ T4091] ___sys_recvmsg+0x19d/0x890 [ 251.938397][ T4091] do_recvmmsg+0x682/0x1180 [ 251.943094][ T4091] __sys_recvmmsg+0x113/0x450 [ 251.947892][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 251.954342][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 251.959584][ T4091] do_fast_syscall_32+0x33/0x70 [ 251.964641][ T4091] do_SYSENTER_32+0x1b/0x20 [ 251.969273][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.975824][ T4091] [ 251.978208][ T4091] Uninit was stored to memory at: [ 251.983460][ T4091] __get_compat_msghdr+0x514/0x750 [ 251.988690][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 251.993740][ T4091] ___sys_recvmsg+0x19d/0x890 [ 251.998550][ T4091] do_recvmmsg+0x682/0x1180 [ 252.001521][ T4075] not chained 120000 origins [ 252.003256][ T4091] __sys_recvmmsg+0x113/0x450 [ 252.003336][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.007972][ T4075] CPU: 0 PID: 4075 Comm: syz-executor.0 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 252.012716][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 252.018883][ T4075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 252.029011][ T4091] do_fast_syscall_32+0x33/0x70 [ 252.034054][ T4075] Call Trace: [ 252.034085][ T4075] [ 252.034112][ T4075] dump_stack_lvl+0x1c8/0x256 [ 252.044273][ T4091] do_SYSENTER_32+0x1b/0x20 [ 252.049071][ T4075] dump_stack+0x1a/0x1c [ 252.052409][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 252.055277][ T4075] kmsan_internal_chain_origin+0x78/0x120 [ 252.059945][ T4091] [ 252.059961][ T4091] Uninit was stored to memory at: [ 252.064452][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 252.064568][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 252.068793][ T4091] __get_compat_msghdr+0x514/0x750 [ 252.075022][ T4075] ? ____sys_recvmsg+0x5c1/0x810 [ 252.075112][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 252.080804][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 252.083130][ T4075] ? get_compat_msghdr+0x8c/0x1c0 [ 252.083214][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 252.088330][ T4091] ___sys_recvmsg+0x19d/0x890 [ 252.094472][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 252.094562][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 252.100345][ T4091] do_recvmmsg+0x682/0x1180 [ 252.105463][ T4075] ? should_fail+0x3f/0x810 [ 252.110455][ T4091] __sys_recvmmsg+0x113/0x450 [ 252.115656][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 252.115758][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 252.120611][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.125647][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 252.131511][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 252.136195][ T4075] __msan_chain_origin+0xbd/0x140 [ 252.136312][ T4075] __get_compat_msghdr+0x514/0x750 [ 252.141479][ T4091] do_fast_syscall_32+0x33/0x70 [ 252.147314][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 252.151928][ T4091] do_SYSENTER_32+0x1b/0x20 [ 252.156374][ T4075] ? ___sys_recvmsg+0xa9/0x890 [ 252.161048][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 252.166156][ T4075] ? do_recvmmsg+0x682/0x1180 [ 252.166245][ T4075] ___sys_recvmsg+0x19d/0x890 [ 252.172601][ T4091] [ 252.178785][ T4075] ? do_recvmmsg+0x6e4/0x1180 [ 252.184664][ T4091] Uninit was stored to memory at: [ 252.189723][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 252.194888][ T4091] __get_compat_msghdr+0x514/0x750 [ 252.199841][ T4075] ? kmsan_internal_check_memory+0x94/0x530 [ 252.204751][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 252.209543][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 252.214122][ T4091] ___sys_recvmsg+0x19d/0x890 [ 252.218798][ T4075] do_recvmmsg+0x682/0x1180 [ 252.225180][ T4091] do_recvmmsg+0x682/0x1180 [ 252.229813][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 252.234529][ T4091] __sys_recvmmsg+0x113/0x450 [ 252.236803][ T4075] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.241464][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.246495][ T4075] __sys_recvmmsg+0x113/0x450 [ 252.246595][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.251662][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 252.256784][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 252.262815][ T4091] do_fast_syscall_32+0x33/0x70 [ 252.267574][ T4075] ? exit_to_user_mode_prepare+0x119/0x220 [ 252.273437][ T4091] do_SYSENTER_32+0x1b/0x20 [ 252.278484][ T4075] do_fast_syscall_32+0x33/0x70 [ 252.283047][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 252.287507][ T4075] do_SYSENTER_32+0x1b/0x20 [ 252.293804][ T4091] [ 252.298415][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 252.304895][ T4091] Uninit was stored to memory at: [ 252.311084][ T4075] RIP: 0023:0xf7f46549 [ 252.315959][ T4091] __get_compat_msghdr+0x514/0x750 [ 252.322008][ T4075] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 252.322089][ T4075] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 [ 252.327191][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 252.332299][ T4075] ORIG_RAX: 0000000000000151 [ 252.332327][ T4075] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 252.332385][ T4075] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 252.337211][ T4091] ___sys_recvmsg+0x19d/0x890 [ 252.343014][ T4075] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 252.343062][ T4075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 252.343111][ T4075] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 252.347579][ T4091] do_recvmmsg+0x682/0x1180 [ 252.352451][ T4075] [ 252.357190][ T4075] Uninit was stored to memory at: [ 252.358817][ T4091] __sys_recvmmsg+0x113/0x450 [ 252.368533][ T4075] __get_compat_msghdr+0x514/0x750 [ 252.372157][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.372250][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 252.372334][ T4091] do_fast_syscall_32+0x33/0x70 [ 252.372412][ T4091] do_SYSENTER_32+0x1b/0x20 [ 252.372494][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 252.372590][ T4091] [ 252.372605][ T4091] Local variable msg_sys created at: [ 252.372631][ T4091] do_recvmmsg+0x5c/0x1180 [ 252.377629][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 252.381696][ T4091] __sys_recvmmsg+0x113/0x450 [ 252.386899][ T4075] ___sys_recvmsg+0x19d/0x890 [ 252.547539][ T4075] do_recvmmsg+0x682/0x1180 [ 252.552284][ T4075] __sys_recvmmsg+0x113/0x450 [ 252.557087][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.563575][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 252.568857][ T4075] do_fast_syscall_32+0x33/0x70 [ 252.573961][ T4075] do_SYSENTER_32+0x1b/0x20 [ 252.578601][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 252.585189][ T4075] [ 252.587577][ T4075] Uninit was stored to memory at: [ 252.592891][ T4075] __get_compat_msghdr+0x514/0x750 [ 252.598130][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 252.603214][ T4075] ___sys_recvmsg+0x19d/0x890 [ 252.608020][ T4075] do_recvmmsg+0x682/0x1180 [ 252.612750][ T4075] __sys_recvmmsg+0x113/0x450 [ 252.617551][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.624030][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 252.629276][ T4075] do_fast_syscall_32+0x33/0x70 [ 252.634369][ T4075] do_SYSENTER_32+0x1b/0x20 [ 252.639009][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 252.645588][ T4075] [ 252.647971][ T4075] Uninit was stored to memory at: [ 252.653250][ T4075] __get_compat_msghdr+0x514/0x750 [ 252.658497][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 252.663567][ T4075] ___sys_recvmsg+0x19d/0x890 [ 252.668373][ T4075] do_recvmmsg+0x682/0x1180 [ 252.673088][ T4075] __sys_recvmmsg+0x113/0x450 [ 252.677888][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.684381][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 252.689629][ T4075] do_fast_syscall_32+0x33/0x70 [ 252.694701][ T4075] do_SYSENTER_32+0x1b/0x20 [ 252.699326][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 252.705897][ T4075] [ 252.708284][ T4075] Uninit was stored to memory at: [ 252.713572][ T4075] __get_compat_msghdr+0x514/0x750 [ 252.718804][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 252.723875][ T4075] ___sys_recvmsg+0x19d/0x890 [ 252.728676][ T4075] do_recvmmsg+0x682/0x1180 [ 252.733391][ T4075] __sys_recvmmsg+0x113/0x450 [ 252.738186][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.740950][ T4091] not chained 130000 origins [ 252.744615][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 252.744701][ T4075] do_fast_syscall_32+0x33/0x70 [ 252.744779][ T4075] do_SYSENTER_32+0x1b/0x20 [ 252.744855][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 252.744947][ T4075] [ 252.744960][ T4075] Uninit was stored to memory at: [ 252.745071][ T4075] __get_compat_msghdr+0x514/0x750 [ 252.749656][ T4091] CPU: 1 PID: 4091 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 252.754753][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 252.759511][ T4091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 252.764097][ T4075] ___sys_recvmsg+0x19d/0x890 [ 252.770336][ T4091] Call Trace: [ 252.770363][ T4091] [ 252.772751][ T4075] do_recvmmsg+0x682/0x1180 [ 252.778032][ T4091] dump_stack_lvl+0x1c8/0x256 [ 252.783233][ T4075] __sys_recvmmsg+0x113/0x450 [ 252.793220][ T4091] dump_stack+0x1a/0x1c [ 252.793333][ T4091] kmsan_internal_chain_origin+0x78/0x120 [ 252.798143][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.808213][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 252.808328][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 252.813033][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 252.816256][ T4091] ? ____sys_recvmsg+0x5c1/0x810 [ 252.819198][ T4075] do_fast_syscall_32+0x33/0x70 [ 252.823716][ T4091] ? __get_compat_msghdr+0x5b/0x750 [ 252.823813][ T4091] ? get_compat_msghdr+0x8c/0x1c0 [ 252.828509][ T4075] do_SYSENTER_32+0x1b/0x20 [ 252.833190][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 252.833303][ T4091] ? __get_compat_msghdr+0x5b/0x750 [ 252.837435][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 252.843173][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 252.843288][ T4091] ? should_fail+0x3f/0x810 [ 252.849500][ T4075] [ 252.849516][ T4075] Uninit was stored to memory at: [ 252.855740][ T4091] ? __stack_depot_save+0x21/0x4b0 [ 252.855845][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 252.861750][ T4075] __get_compat_msghdr+0x514/0x750 [ 252.866778][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 252.866892][ T4091] __msan_chain_origin+0xbd/0x140 [ 252.871790][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 252.876651][ T4091] __get_compat_msghdr+0x514/0x750 [ 252.881930][ T4075] ___sys_recvmsg+0x19d/0x890 [ 252.886889][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 252.891360][ T4075] do_recvmmsg+0x682/0x1180 [ 252.897166][ T4091] ? ___sys_recvmsg+0xa9/0x890 [ 252.897247][ T4091] ? do_recvmmsg+0x682/0x1180 [ 252.902538][ T4075] __sys_recvmmsg+0x113/0x450 [ 252.908784][ T4091] ___sys_recvmsg+0x19d/0x890 [ 252.914668][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.919085][ T4091] ? do_recvmmsg+0x6e4/0x1180 [ 252.921409][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 252.926447][ T4091] ? __stack_depot_save+0x21/0x4b0 [ 252.926551][ T4091] ? kmsan_internal_check_memory+0x94/0x530 [ 252.931616][ T4075] do_fast_syscall_32+0x33/0x70 [ 252.937866][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 252.937982][ T4091] do_recvmmsg+0x682/0x1180 [ 252.943117][ T4075] do_SYSENTER_32+0x1b/0x20 [ 252.948879][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 252.954002][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 252.958759][ T4091] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.963970][ T4075] [ 252.968545][ T4091] __sys_recvmmsg+0x113/0x450 [ 252.973487][ T4075] Uninit was stored to memory at: [ 252.977930][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 252.982862][ T4075] __get_compat_msghdr+0x514/0x750 [ 252.987363][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 252.992113][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 252.996708][ T4091] ? exit_to_user_mode_prepare+0x119/0x220 [ 253.003120][ T4075] ___sys_recvmsg+0x19d/0x890 [ 253.007674][ T4091] do_fast_syscall_32+0x33/0x70 [ 253.012901][ T4075] do_recvmmsg+0x682/0x1180 [ 253.017908][ T4091] do_SYSENTER_32+0x1b/0x20 [ 253.023891][ T4075] __sys_recvmmsg+0x113/0x450 [ 253.028645][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 253.034545][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 253.038953][ T4091] RIP: 0023:0xf7fa9549 [ 253.043538][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 253.049694][ T4091] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 253.056148][ T4075] do_fast_syscall_32+0x33/0x70 [ 253.062433][ T4091] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 253.062513][ T4091] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 253.064858][ T4075] do_SYSENTER_32+0x1b/0x20 [ 253.069533][ T4091] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 253.074665][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 253.081163][ T4091] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 253.086373][ T4075] [ 253.091388][ T4091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 253.096336][ T4075] Local variable msg_sys created at: [ 253.102038][ T4091] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 253.102111][ T4091] [ 253.105841][ T4091] Uninit was stored to memory at: [ 253.106802][ T4075] do_recvmmsg+0x5c/0x1180 [ 253.111794][ T4091] __get_compat_msghdr+0x514/0x750 [ 253.116267][ T4075] __sys_recvmmsg+0x113/0x450 [ 253.120657][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 253.270340][ T4091] ___sys_recvmsg+0x19d/0x890 [ 253.275229][ T4091] do_recvmmsg+0x682/0x1180 [ 253.279859][ T4091] __sys_recvmmsg+0x113/0x450 [ 253.284731][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 253.291123][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 253.296446][ T4091] do_fast_syscall_32+0x33/0x70 [ 253.301423][ T4091] do_SYSENTER_32+0x1b/0x20 [ 253.306129][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 253.312672][ T4091] [ 253.315063][ T4091] Uninit was stored to memory at: [ 253.320244][ T4091] __get_compat_msghdr+0x514/0x750 [ 253.325555][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 253.330526][ T4091] ___sys_recvmsg+0x19d/0x890 [ 253.335399][ T4091] do_recvmmsg+0x682/0x1180 [ 253.340023][ T4091] __sys_recvmmsg+0x113/0x450 [ 253.344894][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 253.351290][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 253.356603][ T4091] do_fast_syscall_32+0x33/0x70 [ 253.361765][ T4091] do_SYSENTER_32+0x1b/0x20 [ 253.366476][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 253.373024][ T4091] [ 253.375408][ T4091] Uninit was stored to memory at: [ 253.380588][ T4091] __get_compat_msghdr+0x514/0x750 [ 253.385893][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 253.390865][ T4091] ___sys_recvmsg+0x19d/0x890 [ 253.395744][ T4091] do_recvmmsg+0x682/0x1180 [ 253.400397][ T4091] __sys_recvmmsg+0x113/0x450 [ 253.405271][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 253.411655][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 253.416978][ T4091] do_fast_syscall_32+0x33/0x70 [ 253.422021][ T4091] do_SYSENTER_32+0x1b/0x20 [ 253.426646][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 253.433197][ T4091] [ 253.435583][ T4091] Uninit was stored to memory at: [ 253.440768][ T4091] __get_compat_msghdr+0x514/0x750 [ 253.446075][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 253.451050][ T4091] ___sys_recvmsg+0x19d/0x890 [ 253.455926][ T4091] do_recvmmsg+0x682/0x1180 [ 253.460550][ T4091] __sys_recvmmsg+0x113/0x450 [ 253.465422][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 253.471801][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 253.477105][ T4091] do_fast_syscall_32+0x33/0x70 [ 253.482151][ T4091] do_SYSENTER_32+0x1b/0x20 [ 253.486781][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 253.493322][ T4091] [ 253.495710][ T4091] Uninit was stored to memory at: [ 253.500933][ T4091] __get_compat_msghdr+0x514/0x750 [ 253.506290][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 253.511261][ T4091] ___sys_recvmsg+0x19d/0x890 [ 253.516131][ T4091] do_recvmmsg+0x682/0x1180 [ 253.520759][ T4091] __sys_recvmmsg+0x113/0x450 [ 253.525685][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 253.532143][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 253.537382][ T4091] do_fast_syscall_32+0x33/0x70 [ 253.542483][ T4091] do_SYSENTER_32+0x1b/0x20 [ 253.547103][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 253.553648][ T4091] [ 253.556030][ T4091] Uninit was stored to memory at: [ 253.561211][ T4091] __get_compat_msghdr+0x514/0x750 [ 253.566569][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 253.571543][ T4091] ___sys_recvmsg+0x19d/0x890 [ 253.576465][ T4091] do_recvmmsg+0x682/0x1180 [ 253.581095][ T4091] __sys_recvmmsg+0x113/0x450 [ 253.586027][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 253.592482][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 253.597726][ T4091] do_fast_syscall_32+0x33/0x70 [ 253.602837][ T4091] do_SYSENTER_32+0x1b/0x20 [ 253.607457][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 253.613994][ T4091] [ 253.616376][ T4091] Uninit was stored to memory at: [ 253.621555][ T4091] __get_compat_msghdr+0x514/0x750 [ 253.626923][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 253.631972][ T4091] ___sys_recvmsg+0x19d/0x890 [ 253.636779][ T4091] do_recvmmsg+0x682/0x1180 [ 253.641395][ T4091] __sys_recvmmsg+0x113/0x450 [ 253.646317][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 253.652802][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 253.658041][ T4091] do_fast_syscall_32+0x33/0x70 [ 253.663136][ T4091] do_SYSENTER_32+0x1b/0x20 [ 253.667764][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 253.674352][ T4091] [ 253.676746][ T4091] Local variable msg_sys created at: [ 253.682217][ T4091] do_recvmmsg+0x5c/0x1180 [ 253.686755][ T4091] __sys_recvmmsg+0x113/0x450 [ 253.780908][ T4081] not chained 140000 origins [ 253.785754][ T4081] CPU: 0 PID: 4081 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 253.795955][ T4081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 253.806117][ T4081] Call Trace: [ 253.809466][ T4081] [ 253.812470][ T4081] dump_stack_lvl+0x1c8/0x256 [ 253.817327][ T4081] dump_stack+0x1a/0x1c [ 253.821649][ T4081] kmsan_internal_chain_origin+0x78/0x120 [ 253.827523][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 253.833920][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 253.839873][ T4081] ? ____sys_recvmsg+0x5c1/0x810 [ 253.844956][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 253.850322][ T4081] ? get_compat_msghdr+0x8c/0x1c0 [ 253.855477][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 253.861455][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 253.866802][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 253.872780][ T4081] ? should_fail+0x3f/0x810 [ 253.877429][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 253.882699][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 253.889099][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 253.895060][ T4081] __msan_chain_origin+0xbd/0x140 [ 253.900228][ T4081] __get_compat_msghdr+0x514/0x750 [ 253.905505][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 253.910495][ T4081] ? ___sys_recvmsg+0xa9/0x890 [ 253.915388][ T4081] ? do_recvmmsg+0x682/0x1180 [ 253.920195][ T4081] ___sys_recvmsg+0x19d/0x890 [ 253.925002][ T4081] ? do_recvmmsg+0x6e4/0x1180 [ 253.929823][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 253.935083][ T4081] ? kmsan_internal_check_memory+0x94/0x530 [ 253.941155][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 253.947122][ T4081] do_recvmmsg+0x682/0x1180 [ 253.951777][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 253.958177][ T4081] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 253.964751][ T4081] __sys_recvmmsg+0x113/0x450 [ 253.969584][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 253.975982][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 253.981230][ T4081] ? exit_to_user_mode_prepare+0x119/0x220 [ 253.987196][ T4081] do_fast_syscall_32+0x33/0x70 [ 253.992179][ T4081] do_SYSENTER_32+0x1b/0x20 [ 253.996809][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.003279][ T4081] RIP: 0023:0xf7f37549 [ 254.007446][ T4081] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 254.027210][ T4081] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 254.035761][ T4081] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 254.043863][ T4081] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 254.051934][ T4081] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 254.060005][ T4081] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 254.068076][ T4081] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 254.076173][ T4081] [ 254.076634][ T4091] not chained 150000 origins [ 254.084244][ T4091] CPU: 1 PID: 4091 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 254.085358][ T4081] Uninit was stored to memory at: [ 254.094392][ T4091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 254.094436][ T4091] Call Trace: [ 254.094460][ T4091] [ 254.094485][ T4091] dump_stack_lvl+0x1c8/0x256 [ 254.094620][ T4091] dump_stack+0x1a/0x1c [ 254.094731][ T4091] kmsan_internal_chain_origin+0x78/0x120 [ 254.094846][ T4091] ? up_read+0x36/0x1c0 [ 254.094943][ T4091] ? do_user_addr_fault+0xfef/0x1710 [ 254.095069][ T4091] ? exc_page_fault+0x6d/0x140 [ 254.095167][ T4091] ? asm_exc_page_fault+0x27/0x30 [ 254.095287][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 254.100375][ T4081] __get_compat_msghdr+0x514/0x750 [ 254.110353][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 254.110461][ T4091] __msan_chain_origin+0xbd/0x140 [ 254.113800][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 254.116674][ T4091] __get_compat_msghdr+0x514/0x750 [ 254.121342][ T4081] ___sys_recvmsg+0x19d/0x890 [ 254.125521][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 254.125605][ T4091] ? ___sys_recvmsg+0xa9/0x890 [ 254.131311][ T4081] do_recvmmsg+0x682/0x1180 [ 254.135461][ T4091] ? do_recvmmsg+0x682/0x1180 [ 254.135550][ T4091] ___sys_recvmsg+0x19d/0x890 [ 254.140827][ T4081] __sys_recvmmsg+0x113/0x450 [ 254.145591][ T4091] ? do_recvmmsg+0x6e4/0x1180 [ 254.145693][ T4091] ? __stack_depot_save+0x21/0x4b0 [ 254.150695][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.156942][ T4091] ? kmsan_internal_check_memory+0x94/0x530 [ 254.157054][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 254.162209][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 254.167948][ T4091] do_recvmmsg+0x682/0x1180 [ 254.173057][ T4081] do_fast_syscall_32+0x33/0x70 [ 254.177845][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 254.183011][ T4081] do_SYSENTER_32+0x1b/0x20 [ 254.187607][ T4091] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.192525][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.197204][ T4091] __sys_recvmmsg+0x113/0x450 [ 254.201696][ T4081] [ 254.201710][ T4081] Uninit was stored to memory at: [ 254.206388][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.206504][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 254.211218][ T4081] __get_compat_msghdr+0x514/0x750 [ 254.215810][ T4091] ? exit_to_user_mode_prepare+0x119/0x220 [ 254.215910][ T4091] do_fast_syscall_32+0x33/0x70 [ 254.220571][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 254.225687][ T4091] do_SYSENTER_32+0x1b/0x20 [ 254.225773][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.232089][ T4081] ___sys_recvmsg+0x19d/0x890 [ 254.237897][ T4091] RIP: 0023:0xf7fa9549 [ 254.243781][ T4081] do_recvmmsg+0x682/0x1180 [ 254.248806][ T4091] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 254.253395][ T4081] __sys_recvmmsg+0x113/0x450 [ 254.258160][ T4091] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 [ 254.264480][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.268896][ T4091] ORIG_RAX: 0000000000000151 [ 254.268926][ T4091] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 254.275396][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 254.281632][ T4091] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 254.286404][ T4081] do_fast_syscall_32+0x33/0x70 [ 254.288643][ T4091] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 254.293748][ T4081] do_SYSENTER_32+0x1b/0x20 [ 254.299900][ T4091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 254.305093][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.310117][ T4091] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 254.316002][ T4081] [ 254.320789][ T4091] [ 254.325693][ T4081] Uninit was stored to memory at: [ 254.333688][ T4091] Uninit was stored to memory at: [ 254.336628][ T4081] __get_compat_msghdr+0x514/0x750 [ 254.341202][ T4091] __get_compat_msghdr+0x514/0x750 [ 254.345261][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 254.345339][ T4081] ___sys_recvmsg+0x19d/0x890 [ 254.345418][ T4081] do_recvmmsg+0x682/0x1180 [ 254.345491][ T4081] __sys_recvmmsg+0x113/0x450 [ 254.350024][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 254.369730][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.374446][ T4091] ___sys_recvmsg+0x19d/0x890 [ 254.380513][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 254.386822][ T4091] do_recvmmsg+0x682/0x1180 [ 254.391511][ T4081] do_fast_syscall_32+0x33/0x70 [ 254.399616][ T4091] __sys_recvmmsg+0x113/0x450 [ 254.404733][ T4081] do_SYSENTER_32+0x1b/0x20 [ 254.412770][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.417639][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.425680][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 254.430196][ T4081] [ 254.430210][ T4081] Uninit was stored to memory at: [ 254.430328][ T4081] __get_compat_msghdr+0x514/0x750 [ 254.438234][ T4091] do_fast_syscall_32+0x33/0x70 [ 254.444664][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 254.452698][ T4091] do_SYSENTER_32+0x1b/0x20 [ 254.455049][ T4081] ___sys_recvmsg+0x19d/0x890 [ 254.458069][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.463171][ T4081] do_recvmmsg+0x682/0x1180 [ 254.468173][ T4091] [ 254.468186][ T4091] Uninit was stored to memory at: [ 254.473366][ T4081] __sys_recvmmsg+0x113/0x450 [ 254.478538][ T4091] __get_compat_msghdr+0x514/0x750 [ 254.483380][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.488034][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 254.492618][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 254.497268][ T4091] ___sys_recvmsg+0x19d/0x890 [ 254.502201][ T4081] do_fast_syscall_32+0x33/0x70 [ 254.508418][ T4091] do_recvmmsg+0x682/0x1180 [ 254.513174][ T4081] do_SYSENTER_32+0x1b/0x20 [ 254.518260][ T4091] __sys_recvmmsg+0x113/0x450 [ 254.522850][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.527684][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.532440][ T4081] [ 254.536917][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 254.543237][ T4081] Uninit was stored to memory at: [ 254.549549][ T4091] do_fast_syscall_32+0x33/0x70 [ 254.554851][ T4081] __get_compat_msghdr+0x514/0x750 [ 254.557069][ T4091] do_SYSENTER_32+0x1b/0x20 [ 254.562169][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 254.567260][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.572191][ T4081] ___sys_recvmsg+0x19d/0x890 [ 254.577034][ T4091] [ 254.577047][ T4091] Uninit was stored to memory at: [ 254.581533][ T4081] do_recvmmsg+0x682/0x1180 [ 254.586359][ T4091] __get_compat_msghdr+0x514/0x750 [ 254.592701][ T4081] __sys_recvmmsg+0x113/0x450 [ 254.597183][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 254.599514][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.604603][ T4091] ___sys_recvmsg+0x19d/0x890 [ 254.609384][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 254.614615][ T4091] do_recvmmsg+0x682/0x1180 [ 254.620880][ T4081] do_fast_syscall_32+0x33/0x70 [ 254.625821][ T4091] __sys_recvmmsg+0x113/0x450 [ 254.630959][ T4081] do_SYSENTER_32+0x1b/0x20 [ 254.635708][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.640586][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.645163][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 254.649681][ T4081] [ 254.649698][ T4081] Uninit was stored to memory at: [ 254.654429][ T4091] do_fast_syscall_32+0x33/0x70 [ 254.660864][ T4081] __get_compat_msghdr+0x514/0x750 [ 254.667086][ T4091] do_SYSENTER_32+0x1b/0x20 [ 254.669429][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 254.674635][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.679681][ T4081] ___sys_recvmsg+0x19d/0x890 [ 254.684612][ T4091] [ 254.684628][ T4091] Uninit was stored to memory at: [ 254.684745][ T4091] __get_compat_msghdr+0x514/0x750 [ 254.689737][ T4081] do_recvmmsg+0x682/0x1180 [ 254.694316][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 254.699178][ T4081] __sys_recvmmsg+0x113/0x450 [ 254.705580][ T4091] ___sys_recvmsg+0x19d/0x890 [ 254.710269][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.712750][ T4091] do_recvmmsg+0x682/0x1180 [ 254.717804][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 254.722402][ T4091] __sys_recvmmsg+0x113/0x450 [ 254.727527][ T4081] do_fast_syscall_32+0x33/0x70 [ 254.732270][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.737170][ T4081] do_SYSENTER_32+0x1b/0x20 [ 254.743444][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 254.748137][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.753315][ T4091] do_fast_syscall_32+0x33/0x70 [ 254.757833][ T4081] [ 254.757848][ T4081] Uninit was stored to memory at: [ 254.762748][ T4091] do_SYSENTER_32+0x1b/0x20 [ 254.767540][ T4081] __get_compat_msghdr+0x514/0x750 [ 254.772009][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.778264][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 254.784656][ T4091] [ 254.784672][ T4091] Uninit was stored to memory at: [ 254.784780][ T4091] __get_compat_msghdr+0x514/0x750 [ 254.789809][ T4081] ___sys_recvmsg+0x19d/0x890 [ 254.792200][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 254.797239][ T4081] do_recvmmsg+0x682/0x1180 [ 254.802176][ T4091] ___sys_recvmsg+0x19d/0x890 [ 254.807300][ T4081] __sys_recvmmsg+0x113/0x450 [ 254.811799][ T4091] do_recvmmsg+0x682/0x1180 [ 254.816746][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.823048][ T4091] __sys_recvmmsg+0x113/0x450 [ 254.827839][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 254.830168][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 254.835278][ T4081] do_fast_syscall_32+0x33/0x70 [ 254.840366][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 254.844952][ T4081] do_SYSENTER_32+0x1b/0x20 [ 254.849784][ T4091] do_fast_syscall_32+0x33/0x70 [ 254.854547][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.859204][ T4091] do_SYSENTER_32+0x1b/0x20 [ 254.865531][ T4081] [ 254.865548][ T4081] Local variable msg_sys created at: [ 254.870013][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 254.875203][ T4081] do_recvmmsg+0x5c/0x1180 [ 254.879859][ T4091] [ 254.879873][ T4091] Uninit was stored to memory at: [ 254.884790][ T4081] __sys_recvmmsg+0x113/0x450 [ 254.891110][ T4091] __get_compat_msghdr+0x514/0x750 [ 255.076320][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 255.081311][ T4091] ___sys_recvmsg+0x19d/0x890 [ 255.086189][ T4091] do_recvmmsg+0x682/0x1180 [ 255.090843][ T4091] __sys_recvmmsg+0x113/0x450 [ 255.095777][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 255.102234][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 255.107653][ T4091] do_fast_syscall_32+0x33/0x70 [ 255.112748][ T4091] do_SYSENTER_32+0x1b/0x20 [ 255.117374][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 255.123939][ T4091] [ 255.126320][ T4091] Uninit was stored to memory at: [ 255.131499][ T4091] __get_compat_msghdr+0x514/0x750 [ 255.136872][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 255.141923][ T4091] ___sys_recvmsg+0x19d/0x890 [ 255.146722][ T4091] do_recvmmsg+0x682/0x1180 [ 255.151357][ T4091] __sys_recvmmsg+0x113/0x450 [ 255.156282][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 255.162752][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 255.168004][ T4091] do_fast_syscall_32+0x33/0x70 [ 255.173092][ T4091] do_SYSENTER_32+0x1b/0x20 [ 255.177715][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 255.184261][ T4091] [ 255.186651][ T4091] Local variable msg_sys created at: [ 255.192079][ T4091] do_recvmmsg+0x5c/0x1180 [ 255.196614][ T4091] __sys_recvmmsg+0x113/0x450 [ 255.487820][ T4075] not chained 160000 origins [ 255.492735][ T4075] CPU: 0 PID: 4075 Comm: syz-executor.0 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 255.502928][ T4075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 255.513091][ T4075] Call Trace: [ 255.516448][ T4075] [ 255.519451][ T4075] dump_stack_lvl+0x1c8/0x256 [ 255.524325][ T4075] dump_stack+0x1a/0x1c [ 255.528633][ T4075] kmsan_internal_chain_origin+0x78/0x120 [ 255.534534][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 255.540945][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 255.546907][ T4075] ? ____sys_recvmsg+0x5c1/0x810 [ 255.551982][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 255.557307][ T4075] ? get_compat_msghdr+0x8c/0x1c0 [ 255.562457][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 255.568420][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 255.573751][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 255.579741][ T4075] ? should_fail+0x3f/0x810 [ 255.584386][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 255.589642][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 255.596042][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 255.601995][ T4075] __msan_chain_origin+0xbd/0x140 [ 255.607162][ T4075] __get_compat_msghdr+0x514/0x750 [ 255.612433][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 255.617423][ T4075] ? ___sys_recvmsg+0xa9/0x890 [ 255.622326][ T4075] ? do_recvmmsg+0x682/0x1180 [ 255.627135][ T4075] ___sys_recvmsg+0x19d/0x890 [ 255.631935][ T4075] ? do_recvmmsg+0x6e4/0x1180 [ 255.636770][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 255.642039][ T4075] ? kmsan_internal_check_memory+0x94/0x530 [ 255.648108][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 255.654097][ T4075] do_recvmmsg+0x682/0x1180 [ 255.658768][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 255.665192][ T4075] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 255.671851][ T4075] __sys_recvmmsg+0x113/0x450 [ 255.676679][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 255.683099][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 255.688350][ T4075] ? exit_to_user_mode_prepare+0x119/0x220 [ 255.694311][ T4075] do_fast_syscall_32+0x33/0x70 [ 255.699297][ T4075] do_SYSENTER_32+0x1b/0x20 [ 255.703932][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 255.710409][ T4075] RIP: 0023:0xf7f46549 [ 255.714569][ T4075] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 255.734338][ T4075] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 255.742883][ T4075] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 255.750973][ T4075] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 255.759062][ T4075] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 255.767140][ T4075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 255.775219][ T4075] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 255.783324][ T4075] [ 255.793139][ T4075] Uninit was stored to memory at: [ 255.798364][ T4075] __get_compat_msghdr+0x514/0x750 [ 255.804501][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 255.809481][ T4075] ___sys_recvmsg+0x19d/0x890 [ 255.814397][ T4075] do_recvmmsg+0x682/0x1180 [ 255.819029][ T4075] __sys_recvmmsg+0x113/0x450 [ 255.823927][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 255.830328][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 255.835696][ T4075] do_fast_syscall_32+0x33/0x70 [ 255.840693][ T4075] do_SYSENTER_32+0x1b/0x20 [ 255.845430][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 255.852011][ T4075] [ 255.854401][ T4075] Uninit was stored to memory at: [ 255.859587][ T4075] __get_compat_msghdr+0x514/0x750 [ 255.861019][ T4081] not chained 170000 origins [ 255.864877][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 255.869582][ T4081] CPU: 1 PID: 4081 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 255.874469][ T4075] ___sys_recvmsg+0x19d/0x890 [ 255.884435][ T4081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 255.884483][ T4081] Call Trace: [ 255.884509][ T4081] [ 255.884537][ T4081] dump_stack_lvl+0x1c8/0x256 [ 255.889195][ T4075] do_recvmmsg+0x682/0x1180 [ 255.899275][ T4081] dump_stack+0x1a/0x1c [ 255.899388][ T4081] kmsan_internal_chain_origin+0x78/0x120 [ 255.902706][ T4075] __sys_recvmmsg+0x113/0x450 [ 255.905581][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 255.910245][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 255.914756][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 255.914862][ T4081] ? ____sys_recvmsg+0x5c1/0x810 [ 255.918985][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 255.924704][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 255.924786][ T4081] ? get_compat_msghdr+0x8c/0x1c0 [ 255.929463][ T4075] do_fast_syscall_32+0x33/0x70 [ 255.935707][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 255.935814][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 255.942119][ T4075] do_SYSENTER_32+0x1b/0x20 [ 255.947845][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 255.952866][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 255.957887][ T4081] ? should_fail+0x3f/0x810 [ 255.963157][ T4075] [ 255.968094][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 255.973023][ T4075] Uninit was stored to memory at: [ 255.978746][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 255.984113][ T4075] __get_compat_msghdr+0x514/0x750 [ 255.988448][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 255.994326][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 256.000572][ T4081] __msan_chain_origin+0xbd/0x140 [ 256.005151][ T4075] ___sys_recvmsg+0x19d/0x890 [ 256.007398][ T4081] __get_compat_msghdr+0x514/0x750 [ 256.012603][ T4075] do_recvmmsg+0x682/0x1180 [ 256.017571][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 256.024013][ T4075] __sys_recvmmsg+0x113/0x450 [ 256.028995][ T4081] ? ___sys_recvmsg+0xa9/0x890 [ 256.034891][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.039657][ T4081] ? do_recvmmsg+0x682/0x1180 [ 256.044778][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 256.049373][ T4081] ___sys_recvmsg+0x19d/0x890 [ 256.054574][ T4075] do_fast_syscall_32+0x33/0x70 [ 256.058984][ T4081] ? do_recvmmsg+0x6e4/0x1180 [ 256.063923][ T4075] do_SYSENTER_32+0x1b/0x20 [ 256.068531][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 256.073406][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.079519][ T4081] ? kmsan_internal_check_memory+0x94/0x530 [ 256.084277][ T4075] [ 256.089309][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 256.094087][ T4075] Uninit was stored to memory at: [ 256.098852][ T4081] do_recvmmsg+0x682/0x1180 [ 256.103697][ T4075] __get_compat_msghdr+0x514/0x750 [ 256.108042][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 256.113219][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 256.119466][ T4081] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.125429][ T4075] ___sys_recvmsg+0x19d/0x890 [ 256.127678][ T4081] __sys_recvmmsg+0x113/0x450 [ 256.133559][ T4075] do_recvmmsg+0x682/0x1180 [ 256.138510][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.143077][ T4075] __sys_recvmmsg+0x113/0x450 [ 256.148116][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 256.154426][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.159219][ T4081] ? exit_to_user_mode_prepare+0x119/0x220 [ 256.165712][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 256.170304][ T4081] do_fast_syscall_32+0x33/0x70 [ 256.175054][ T4075] do_fast_syscall_32+0x33/0x70 [ 256.179476][ T4081] do_SYSENTER_32+0x1b/0x20 [ 256.185797][ T4075] do_SYSENTER_32+0x1b/0x20 [ 256.190390][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.195580][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.201733][ T4081] RIP: 0023:0xf7f37549 [ 256.207625][ T4075] [ 256.212649][ T4081] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 256.212733][ T4081] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 [ 256.217671][ T4075] Uninit was stored to memory at: [ 256.217795][ T4075] __get_compat_msghdr+0x514/0x750 [ 256.222518][ T4081] ORIG_RAX: 0000000000000151 [ 256.222548][ T4081] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 256.222607][ T4081] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 256.227107][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 256.231606][ T4081] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 256.238106][ T4075] ___sys_recvmsg+0x19d/0x890 [ 256.244360][ T4081] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 256.244411][ T4081] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 256.244484][ T4081] [ 256.248495][ T4075] do_recvmmsg+0x682/0x1180 [ 256.256008][ T4081] Uninit was stored to memory at: [ 256.271153][ T4075] __sys_recvmmsg+0x113/0x450 [ 256.271246][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.271345][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 256.271434][ T4075] do_fast_syscall_32+0x33/0x70 [ 256.271509][ T4075] do_SYSENTER_32+0x1b/0x20 [ 256.271584][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.271679][ T4075] [ 256.271692][ T4075] Uninit was stored to memory at: [ 256.271810][ T4075] __get_compat_msghdr+0x514/0x750 [ 256.271999][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 256.272077][ T4075] ___sys_recvmsg+0x19d/0x890 [ 256.272156][ T4075] do_recvmmsg+0x682/0x1180 [ 256.272232][ T4075] __sys_recvmmsg+0x113/0x450 [ 256.272310][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.272406][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 256.272489][ T4075] do_fast_syscall_32+0x33/0x70 [ 256.278630][ T4081] __get_compat_msghdr+0x514/0x750 [ 256.283666][ T4075] do_SYSENTER_32+0x1b/0x20 [ 256.283750][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.288889][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 256.293653][ T4075] [ 256.293667][ T4075] Uninit was stored to memory at: [ 256.301621][ T4081] ___sys_recvmsg+0x19d/0x890 [ 256.309780][ T4075] __get_compat_msghdr+0x514/0x750 [ 256.314581][ T4081] do_recvmmsg+0x682/0x1180 [ 256.322653][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 256.327317][ T4081] __sys_recvmmsg+0x113/0x450 [ 256.335376][ T4075] ___sys_recvmsg+0x19d/0x890 [ 256.343403][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.346441][ T4075] do_recvmmsg+0x682/0x1180 [ 256.350941][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 256.356042][ T4075] __sys_recvmmsg+0x113/0x450 [ 256.360720][ T4081] do_fast_syscall_32+0x33/0x70 [ 256.367039][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.372192][ T4081] do_SYSENTER_32+0x1b/0x20 [ 256.377057][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 256.381571][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.387976][ T4075] do_fast_syscall_32+0x33/0x70 [ 256.390286][ T4081] [ 256.390301][ T4081] Uninit was stored to memory at: [ 256.395371][ T4075] do_SYSENTER_32+0x1b/0x20 [ 256.400657][ T4081] __get_compat_msghdr+0x514/0x750 [ 256.405426][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.410079][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 256.414664][ T4075] [ 256.419316][ T4081] ___sys_recvmsg+0x19d/0x890 [ 256.425639][ T4075] Local variable msg_sys created at: [ 256.430727][ T4081] do_recvmmsg+0x682/0x1180 [ 256.435662][ T4075] do_recvmmsg+0x5c/0x1180 [ 256.440751][ T4081] __sys_recvmmsg+0x113/0x450 [ 256.445337][ T4075] __sys_recvmmsg+0x113/0x450 [ 256.451662][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.616001][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 256.621262][ T4081] do_fast_syscall_32+0x33/0x70 [ 256.626335][ T4081] do_SYSENTER_32+0x1b/0x20 [ 256.630969][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.637535][ T4081] [ 256.639923][ T4081] Uninit was stored to memory at: [ 256.645185][ T4081] __get_compat_msghdr+0x514/0x750 [ 256.650424][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 256.655471][ T4081] ___sys_recvmsg+0x19d/0x890 [ 256.660294][ T4081] do_recvmmsg+0x682/0x1180 [ 256.665020][ T4081] __sys_recvmmsg+0x113/0x450 [ 256.669826][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.676304][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 256.681558][ T4081] do_fast_syscall_32+0x33/0x70 [ 256.686689][ T4081] do_SYSENTER_32+0x1b/0x20 [ 256.691322][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.697939][ T4081] [ 256.700323][ T4081] Uninit was stored to memory at: [ 256.705591][ T4081] __get_compat_msghdr+0x514/0x750 [ 256.710838][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 256.715962][ T4081] ___sys_recvmsg+0x19d/0x890 [ 256.720770][ T4081] do_recvmmsg+0x682/0x1180 [ 256.725542][ T4081] __sys_recvmmsg+0x113/0x450 [ 256.730342][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.736861][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 256.742192][ T4081] do_fast_syscall_32+0x33/0x70 [ 256.747177][ T4081] do_SYSENTER_32+0x1b/0x20 [ 256.751804][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.758395][ T4081] [ 256.760849][ T4081] Uninit was stored to memory at: [ 256.766166][ T4081] __get_compat_msghdr+0x514/0x750 [ 256.771408][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 256.776520][ T4081] ___sys_recvmsg+0x19d/0x890 [ 256.781326][ T4081] do_recvmmsg+0x682/0x1180 [ 256.786091][ T4081] __sys_recvmmsg+0x113/0x450 [ 256.790897][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.797493][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 256.802835][ T4081] do_fast_syscall_32+0x33/0x70 [ 256.807816][ T4081] do_SYSENTER_32+0x1b/0x20 [ 256.812569][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.819046][ T4081] [ 256.821437][ T4081] Uninit was stored to memory at: [ 256.826764][ T4081] __get_compat_msghdr+0x514/0x750 [ 256.832077][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 256.837051][ T4081] ___sys_recvmsg+0x19d/0x890 [ 256.842016][ T4081] do_recvmmsg+0x682/0x1180 [ 256.846651][ T4081] __sys_recvmmsg+0x113/0x450 [ 256.851467][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.858017][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 256.863343][ T4081] do_fast_syscall_32+0x33/0x70 [ 256.868323][ T4081] do_SYSENTER_32+0x1b/0x20 [ 256.873078][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.879551][ T4081] [ 256.882010][ T4081] Uninit was stored to memory at: [ 256.887199][ T4081] __get_compat_msghdr+0x514/0x750 [ 256.892553][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 256.897538][ T4081] ___sys_recvmsg+0x19d/0x890 [ 256.902427][ T4081] do_recvmmsg+0x682/0x1180 [ 256.907054][ T4081] __sys_recvmmsg+0x113/0x450 [ 256.911976][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 256.918372][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 256.923763][ T4081] do_fast_syscall_32+0x33/0x70 [ 256.928746][ T4081] do_SYSENTER_32+0x1b/0x20 [ 256.933504][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 256.940011][ T4081] [ 256.942523][ T4081] Local variable msg_sys created at: [ 256.947881][ T4081] do_recvmmsg+0x5c/0x1180 [ 256.952545][ T4081] __sys_recvmmsg+0x113/0x450 [ 257.011158][ T4081] not chained 180000 origins [ 257.016258][ T4081] CPU: 0 PID: 4081 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 257.026457][ T4081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 257.036612][ T4081] Call Trace: [ 257.039973][ T4081] [ 257.042976][ T4081] dump_stack_lvl+0x1c8/0x256 [ 257.047831][ T4081] dump_stack+0x1a/0x1c [ 257.052145][ T4081] kmsan_internal_chain_origin+0x78/0x120 [ 257.058019][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 257.064418][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.070375][ T4081] ? ____sys_recvmsg+0x5c1/0x810 [ 257.075446][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 257.080777][ T4081] ? get_compat_msghdr+0x8c/0x1c0 [ 257.085930][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.091919][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 257.097247][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.103210][ T4081] ? should_fail+0x3f/0x810 [ 257.107859][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 257.113122][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 257.119521][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.125479][ T4081] __msan_chain_origin+0xbd/0x140 [ 257.130643][ T4081] __get_compat_msghdr+0x514/0x750 [ 257.135911][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 257.140884][ T4081] ? ___sys_recvmsg+0xa9/0x890 [ 257.145777][ T4081] ? do_recvmmsg+0x682/0x1180 [ 257.150584][ T4081] ___sys_recvmsg+0x19d/0x890 [ 257.155382][ T4081] ? do_recvmmsg+0x6e4/0x1180 [ 257.160197][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 257.165450][ T4081] ? kmsan_internal_check_memory+0x94/0x530 [ 257.171499][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.177466][ T4081] do_recvmmsg+0x682/0x1180 [ 257.182137][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 257.188547][ T4081] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.195117][ T4081] __sys_recvmmsg+0x113/0x450 [ 257.199942][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.206343][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 257.211589][ T4081] ? exit_to_user_mode_prepare+0x119/0x220 [ 257.217552][ T4081] do_fast_syscall_32+0x33/0x70 [ 257.222532][ T4081] do_SYSENTER_32+0x1b/0x20 [ 257.227158][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 257.233630][ T4081] RIP: 0023:0xf7f37549 [ 257.237791][ T4081] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 257.257561][ T4081] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 257.262832][ T4075] not chained 190000 origins [ 257.266065][ T4081] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 257.278749][ T4081] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 257.286815][ T4081] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 257.294875][ T4081] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 257.302943][ T4081] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 257.311026][ T4081] [ 257.314106][ T4075] CPU: 1 PID: 4075 Comm: syz-executor.0 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 257.322188][ T4081] Uninit was stored to memory at: [ 257.324251][ T4075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 257.329378][ T4081] __get_compat_msghdr+0x514/0x750 [ 257.339332][ T4075] Call Trace: [ 257.339360][ T4075] [ 257.339384][ T4075] dump_stack_lvl+0x1c8/0x256 [ 257.339523][ T4075] dump_stack+0x1a/0x1c [ 257.339634][ T4075] kmsan_internal_chain_origin+0x78/0x120 [ 257.339745][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 257.339859][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.339966][ T4075] ? ____sys_recvmsg+0x5c1/0x810 [ 257.340049][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 257.340127][ T4075] ? get_compat_msghdr+0x8c/0x1c0 [ 257.340208][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.340312][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 257.340404][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.345560][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 257.348782][ T4075] ? should_fail+0x3f/0x810 [ 257.351705][ T4081] ___sys_recvmsg+0x19d/0x890 [ 257.356378][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 257.356490][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 257.360615][ T4081] do_recvmmsg+0x682/0x1180 [ 257.366342][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.372738][ T4081] __sys_recvmmsg+0x113/0x450 [ 257.378458][ T4075] __msan_chain_origin+0xbd/0x140 [ 257.383473][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.388675][ T4075] __get_compat_msghdr+0x514/0x750 [ 257.393776][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 257.399521][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 257.404770][ T4081] do_fast_syscall_32+0x33/0x70 [ 257.410495][ T4075] ? ___sys_recvmsg+0xa9/0x890 [ 257.415420][ T4081] do_SYSENTER_32+0x1b/0x20 [ 257.419845][ T4075] ? do_recvmmsg+0x682/0x1180 [ 257.424708][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 257.429739][ T4075] ___sys_recvmsg+0x19d/0x890 [ 257.436054][ T4081] [ 257.440471][ T4075] ? do_recvmmsg+0x6e4/0x1180 [ 257.446363][ T4081] Uninit was stored to memory at: [ 257.450972][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 257.456153][ T4081] __get_compat_msghdr+0x514/0x750 [ 257.462219][ T4075] ? kmsan_internal_check_memory+0x94/0x530 [ 257.462332][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 257.467402][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 257.472520][ T4075] do_recvmmsg+0x682/0x1180 [ 257.472629][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 257.477445][ T4081] ___sys_recvmsg+0x19d/0x890 [ 257.482316][ T4075] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.487145][ T4081] do_recvmmsg+0x682/0x1180 [ 257.491654][ T4075] __sys_recvmmsg+0x113/0x450 [ 257.496405][ T4081] __sys_recvmmsg+0x113/0x450 [ 257.502659][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.507396][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.509747][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 257.514489][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 257.519428][ T4075] ? exit_to_user_mode_prepare+0x119/0x220 [ 257.524612][ T4081] do_fast_syscall_32+0x33/0x70 [ 257.529727][ T4075] do_fast_syscall_32+0x33/0x70 [ 257.535694][ T4081] do_SYSENTER_32+0x1b/0x20 [ 257.541421][ T4075] do_SYSENTER_32+0x1b/0x20 [ 257.546346][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 257.550783][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 257.557104][ T4081] [ 257.561695][ T4075] RIP: 0023:0xf7f46549 [ 257.568187][ T4081] Uninit was stored to memory at: [ 257.572606][ T4075] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 257.572691][ T4075] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 [ 257.577444][ T4081] __get_compat_msghdr+0x514/0x750 [ 257.582026][ T4075] ORIG_RAX: 0000000000000151 [ 257.582059][ T4075] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 257.582118][ T4075] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 257.588372][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 257.594615][ T4075] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 257.594665][ T4075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 257.594716][ T4075] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 257.599810][ T4081] ___sys_recvmsg+0x19d/0x890 [ 257.604940][ T4075] [ 257.605081][ T4075] Uninit was stored to memory at: [ 257.610797][ T4081] do_recvmmsg+0x682/0x1180 [ 257.615801][ T4075] __get_compat_msghdr+0x514/0x750 [ 257.620575][ T4081] __sys_recvmmsg+0x113/0x450 [ 257.625138][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 257.629654][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.636044][ T4075] ___sys_recvmsg+0x19d/0x890 [ 257.642472][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 257.644873][ T4075] do_recvmmsg+0x682/0x1180 [ 257.648958][ T4081] do_fast_syscall_32+0x33/0x70 [ 257.654042][ T4075] __sys_recvmmsg+0x113/0x450 [ 257.673760][ T4081] do_SYSENTER_32+0x1b/0x20 [ 257.679804][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.684996][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 257.689651][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 257.697707][ T4081] [ 257.697721][ T4081] Uninit was stored to memory at: [ 257.705738][ T4075] do_fast_syscall_32+0x33/0x70 [ 257.710702][ T4081] __get_compat_msghdr+0x514/0x750 [ 257.718647][ T4075] do_SYSENTER_32+0x1b/0x20 [ 257.726717][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 257.734751][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 257.739443][ T4081] ___sys_recvmsg+0x19d/0x890 [ 257.742531][ T4075] [ 257.742547][ T4075] Uninit was stored to memory at: [ 257.742657][ T4075] __get_compat_msghdr+0x514/0x750 [ 257.747576][ T4081] do_recvmmsg+0x682/0x1180 [ 257.752188][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 257.757318][ T4081] __sys_recvmmsg+0x113/0x450 [ 257.762088][ T4075] ___sys_recvmsg+0x19d/0x890 [ 257.766952][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.773256][ T4075] do_recvmmsg+0x682/0x1180 [ 257.777955][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 257.783132][ T4075] __sys_recvmmsg+0x113/0x450 [ 257.787659][ T4081] do_fast_syscall_32+0x33/0x70 [ 257.792585][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.797276][ T4081] do_SYSENTER_32+0x1b/0x20 [ 257.801778][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 257.808107][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 257.814470][ T4075] do_fast_syscall_32+0x33/0x70 [ 257.819590][ T4081] [ 257.819609][ T4081] Uninit was stored to memory at: [ 257.822007][ T4075] do_SYSENTER_32+0x1b/0x20 [ 257.827144][ T4081] __get_compat_msghdr+0x514/0x750 [ 257.831962][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 257.837090][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 257.841591][ T4075] [ 257.841607][ T4075] Uninit was stored to memory at: [ 257.846525][ T4081] ___sys_recvmsg+0x19d/0x890 [ 257.852994][ T4075] __get_compat_msghdr+0x514/0x750 [ 257.857598][ T4081] do_recvmmsg+0x682/0x1180 [ 257.859926][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 257.865035][ T4081] __sys_recvmmsg+0x113/0x450 [ 257.870125][ T4075] ___sys_recvmsg+0x19d/0x890 [ 257.874711][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.879543][ T4075] do_recvmmsg+0x682/0x1180 [ 257.884323][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 257.888989][ T4075] __sys_recvmmsg+0x113/0x450 [ 257.895311][ T4081] do_fast_syscall_32+0x33/0x70 [ 257.899797][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.904989][ T4081] do_SYSENTER_32+0x1b/0x20 [ 257.909643][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 257.914573][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 257.920791][ T4075] do_fast_syscall_32+0x33/0x70 [ 257.925375][ T4081] [ 257.930461][ T4075] do_SYSENTER_32+0x1b/0x20 [ 257.936871][ T4081] Uninit was stored to memory at: [ 257.941704][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 257.944214][ T4081] __get_compat_msghdr+0x514/0x750 [ 257.949121][ T4075] [ 257.949135][ T4075] Uninit was stored to memory at: [ 257.953708][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 257.958884][ T4075] __get_compat_msghdr+0x514/0x750 [ 257.965204][ T4081] ___sys_recvmsg+0x19d/0x890 [ 257.970029][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 257.972442][ T4081] do_recvmmsg+0x682/0x1180 [ 257.977443][ T4075] ___sys_recvmsg+0x19d/0x890 [ 257.982211][ T4081] __sys_recvmmsg+0x113/0x450 [ 257.987303][ T4075] do_recvmmsg+0x682/0x1180 [ 257.991802][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 257.996716][ T4075] __sys_recvmmsg+0x113/0x450 [ 258.001394][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 258.006133][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 258.012473][ T4081] do_fast_syscall_32+0x33/0x70 [ 258.016953][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 258.022143][ T4081] do_SYSENTER_32+0x1b/0x20 [ 258.026794][ T4075] do_fast_syscall_32+0x33/0x70 [ 258.031639][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 258.037938][ T4075] do_SYSENTER_32+0x1b/0x20 [ 258.042524][ T4081] [ 258.042538][ T4081] Uninit was stored to memory at: [ 258.047631][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 258.054142][ T4081] __get_compat_msghdr+0x514/0x750 [ 258.058885][ T4075] [ 258.058900][ T4075] Uninit was stored to memory at: [ 258.061213][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 258.065870][ T4075] __get_compat_msghdr+0x514/0x750 [ 258.070830][ T4081] ___sys_recvmsg+0x19d/0x890 [ 258.077218][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 258.082429][ T4081] do_recvmmsg+0x682/0x1180 [ 258.084737][ T4075] ___sys_recvmsg+0x19d/0x890 [ 258.089765][ T4081] __sys_recvmmsg+0x113/0x450 [ 258.094678][ T4075] do_recvmmsg+0x682/0x1180 [ 258.099810][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 258.104547][ T4075] __sys_recvmmsg+0x113/0x450 [ 258.109414][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 258.113994][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 258.118687][ T4081] do_fast_syscall_32+0x33/0x70 [ 258.123424][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 258.127945][ T4081] do_SYSENTER_32+0x1b/0x20 [ 258.134253][ T4075] do_fast_syscall_32+0x33/0x70 [ 258.138940][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 258.144113][ T4075] do_SYSENTER_32+0x1b/0x20 [ 258.150373][ T4081] [ 258.150390][ T4081] Local variable msg_sys created at: [ 258.155293][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 258.160414][ T4081] do_recvmmsg+0x5c/0x1180 [ 258.164977][ T4075] [ 258.164990][ T4075] Uninit was stored to memory at: [ 258.165104][ T4075] __get_compat_msghdr+0x514/0x750 [ 258.169844][ T4081] __sys_recvmmsg+0x113/0x450 [ 258.176250][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 258.345845][ T4075] ___sys_recvmsg+0x19d/0x890 [ 258.350667][ T4075] do_recvmmsg+0x682/0x1180 [ 258.355385][ T4075] __sys_recvmmsg+0x113/0x450 [ 258.360189][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 258.366666][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 258.371982][ T4075] do_fast_syscall_32+0x33/0x70 [ 258.376961][ T4075] do_SYSENTER_32+0x1b/0x20 [ 258.381592][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 258.388144][ T4075] [ 258.390525][ T4075] Uninit was stored to memory at: [ 258.395878][ T4075] __get_compat_msghdr+0x514/0x750 [ 258.401116][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 258.406168][ T4075] ___sys_recvmsg+0x19d/0x890 [ 258.410977][ T4075] do_recvmmsg+0x682/0x1180 [ 258.415676][ T4075] __sys_recvmmsg+0x113/0x450 [ 258.420478][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 258.427032][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 258.432347][ T4075] do_fast_syscall_32+0x33/0x70 [ 258.437329][ T4075] do_SYSENTER_32+0x1b/0x20 [ 258.442026][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 258.448502][ T4075] [ 258.450887][ T4075] Local variable msg_sys created at: [ 258.456327][ T4075] do_recvmmsg+0x5c/0x1180 [ 258.460866][ T4075] __sys_recvmmsg+0x113/0x450 [ 258.628042][ T4075] not chained 200000 origins [ 258.632881][ T4075] CPU: 1 PID: 4075 Comm: syz-executor.0 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 258.643087][ T4075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 258.653252][ T4075] Call Trace: [ 258.656619][ T4075] [ 258.659626][ T4075] dump_stack_lvl+0x1c8/0x256 [ 258.664499][ T4075] dump_stack+0x1a/0x1c [ 258.668817][ T4075] kmsan_internal_chain_origin+0x78/0x120 [ 258.674697][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 258.681112][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 258.687076][ T4075] ? ____sys_recvmsg+0x5c1/0x810 [ 258.692150][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 258.697494][ T4075] ? get_compat_msghdr+0x8c/0x1c0 [ 258.702648][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 258.708623][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 258.713971][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 258.719958][ T4075] ? should_fail+0x3f/0x810 [ 258.724611][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 258.729874][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 258.736279][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 258.742248][ T4075] __msan_chain_origin+0xbd/0x140 [ 258.747427][ T4075] __get_compat_msghdr+0x514/0x750 [ 258.752697][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 258.757683][ T4075] ? ___sys_recvmsg+0xa9/0x890 [ 258.762575][ T4075] ? do_recvmmsg+0x682/0x1180 [ 258.767386][ T4075] ___sys_recvmsg+0x19d/0x890 [ 258.772203][ T4075] ? do_recvmmsg+0x6e4/0x1180 [ 258.777044][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 258.782319][ T4075] ? kmsan_internal_check_memory+0x94/0x530 [ 258.788381][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 258.794358][ T4075] do_recvmmsg+0x682/0x1180 [ 258.799015][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 258.805422][ T4075] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 258.811994][ T4075] __sys_recvmmsg+0x113/0x450 [ 258.816816][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 258.823224][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 258.828483][ T4075] ? exit_to_user_mode_prepare+0x119/0x220 [ 258.834447][ T4075] do_fast_syscall_32+0x33/0x70 [ 258.839464][ T4075] do_SYSENTER_32+0x1b/0x20 [ 258.844103][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 258.850583][ T4075] RIP: 0023:0xf7f46549 [ 258.854747][ T4075] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 258.874509][ T4075] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 258.883056][ T4075] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 258.891134][ T4075] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 258.899213][ T4075] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 258.907295][ T4075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 258.915375][ T4075] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 258.923474][ T4075] [ 258.930083][ T4075] Uninit was stored to memory at: [ 258.936471][ T4075] __get_compat_msghdr+0x514/0x750 [ 258.941716][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 258.946779][ T4075] ___sys_recvmsg+0x19d/0x890 [ 258.951584][ T4075] do_recvmmsg+0x682/0x1180 [ 258.956290][ T4075] __sys_recvmmsg+0x113/0x450 [ 258.961106][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 258.967623][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 258.972942][ T4075] do_fast_syscall_32+0x33/0x70 [ 258.977922][ T4075] do_SYSENTER_32+0x1b/0x20 [ 258.982662][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 258.989133][ T4075] [ 258.991516][ T4075] Uninit was stored to memory at: [ 258.996830][ T4075] __get_compat_msghdr+0x514/0x750 [ 259.002130][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 259.007101][ T4075] ___sys_recvmsg+0x19d/0x890 [ 259.012029][ T4075] do_recvmmsg+0x682/0x1180 [ 259.016667][ T4075] __sys_recvmmsg+0x113/0x450 [ 259.021482][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.027943][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 259.033259][ T4075] do_fast_syscall_32+0x33/0x70 [ 259.038240][ T4075] do_SYSENTER_32+0x1b/0x20 [ 259.042932][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.049403][ T4075] [ 259.051785][ T4075] Uninit was stored to memory at: [ 259.057041][ T4075] __get_compat_msghdr+0x514/0x750 [ 259.057304][ T4091] not chained 210000 origins [ 259.062297][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 259.062378][ T4075] ___sys_recvmsg+0x19d/0x890 [ 259.062458][ T4075] do_recvmmsg+0x682/0x1180 [ 259.062534][ T4075] __sys_recvmmsg+0x113/0x450 [ 259.067128][ T4091] CPU: 0 PID: 4091 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 259.072042][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.076645][ T4091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 259.081147][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 259.085821][ T4091] Call Trace: [ 259.085848][ T4091] [ 259.085874][ T4091] dump_stack_lvl+0x1c8/0x256 [ 259.096012][ T4075] do_fast_syscall_32+0x33/0x70 [ 259.102211][ T4091] dump_stack+0x1a/0x1c [ 259.112392][ T4075] do_SYSENTER_32+0x1b/0x20 [ 259.117435][ T4091] kmsan_internal_chain_origin+0x78/0x120 [ 259.120723][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.123673][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 259.123789][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 259.128428][ T4075] [ 259.128443][ T4075] Uninit was stored to memory at: [ 259.133273][ T4091] ? ____sys_recvmsg+0x5c1/0x810 [ 259.133362][ T4091] ? __get_compat_msghdr+0x5b/0x750 [ 259.137591][ T4075] __get_compat_msghdr+0x514/0x750 [ 259.141998][ T4091] ? get_compat_msghdr+0x8c/0x1c0 [ 259.142084][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 259.147778][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 259.154105][ T4091] ? __get_compat_msghdr+0x5b/0x750 [ 259.154195][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 259.160405][ T4075] ___sys_recvmsg+0x19d/0x890 [ 259.166219][ T4091] ? should_fail+0x3f/0x810 [ 259.168608][ T4075] do_recvmmsg+0x682/0x1180 [ 259.173631][ T4091] ? __stack_depot_save+0x21/0x4b0 [ 259.173734][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 259.178655][ T4075] __sys_recvmmsg+0x113/0x450 [ 259.183863][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 259.189025][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.194047][ T4091] __msan_chain_origin+0xbd/0x140 [ 259.194147][ T4091] __get_compat_msghdr+0x514/0x750 [ 259.199912][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 259.204784][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 259.210032][ T4075] do_fast_syscall_32+0x33/0x70 [ 259.215838][ T4091] ? ___sys_recvmsg+0xa9/0x890 [ 259.215922][ T4091] ? do_recvmmsg+0x682/0x1180 [ 259.220574][ T4075] do_SYSENTER_32+0x1b/0x20 [ 259.225080][ T4091] ___sys_recvmsg+0x19d/0x890 [ 259.225164][ T4091] ? do_recvmmsg+0x6e4/0x1180 [ 259.229662][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.234790][ T4091] ? __stack_depot_save+0x21/0x4b0 [ 259.241068][ T4075] [ 259.241082][ T4075] Uninit was stored to memory at: [ 259.245752][ T4091] ? kmsan_internal_check_memory+0x94/0x530 [ 259.251702][ T4075] __get_compat_msghdr+0x514/0x750 [ 259.257861][ T4091] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 259.262996][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 259.268067][ T4091] do_recvmmsg+0x682/0x1180 [ 259.273255][ T4075] ___sys_recvmsg+0x19d/0x890 [ 259.278074][ T4091] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 259.282955][ T4075] do_recvmmsg+0x682/0x1180 [ 259.287663][ T4091] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.292384][ T4075] __sys_recvmmsg+0x113/0x450 [ 259.296829][ T4091] __sys_recvmmsg+0x113/0x450 [ 259.301494][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.306184][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.312616][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 259.317768][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 259.320077][ T4075] do_fast_syscall_32+0x33/0x70 [ 259.325100][ T4091] ? exit_to_user_mode_prepare+0x119/0x220 [ 259.325201][ T4091] do_fast_syscall_32+0x33/0x70 [ 259.331076][ T4075] do_SYSENTER_32+0x1b/0x20 [ 259.336187][ T4091] do_SYSENTER_32+0x1b/0x20 [ 259.336273][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.342114][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.346898][ T4091] RIP: 0023:0xf7fa9549 [ 259.351393][ T4075] [ 259.351407][ T4075] Uninit was stored to memory at: [ 259.356068][ T4091] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 259.356152][ T4091] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 [ 259.362525][ T4075] __get_compat_msghdr+0x514/0x750 [ 259.366863][ T4091] ORIG_RAX: 0000000000000151 [ 259.366894][ T4091] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 259.373365][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 259.377943][ T4091] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 259.382683][ T4075] ___sys_recvmsg+0x19d/0x890 [ 259.388878][ T4091] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 259.395188][ T4075] do_recvmmsg+0x682/0x1180 [ 259.400234][ T4091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 259.405405][ T4075] __sys_recvmmsg+0x113/0x450 [ 259.410188][ T4091] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 259.416052][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.420857][ T4091] [ 259.425419][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 259.437426][ T4091] Uninit was stored to memory at: [ 259.442653][ T4075] do_fast_syscall_32+0x33/0x70 [ 259.442740][ T4075] do_SYSENTER_32+0x1b/0x20 [ 259.442820][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.442917][ T4075] [ 259.442931][ T4075] Uninit was stored to memory at: [ 259.443044][ T4075] __get_compat_msghdr+0x514/0x750 [ 259.443124][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 259.443201][ T4075] ___sys_recvmsg+0x19d/0x890 [ 259.443275][ T4075] do_recvmmsg+0x682/0x1180 [ 259.443355][ T4075] __sys_recvmmsg+0x113/0x450 [ 259.443433][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.443524][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 259.443607][ T4075] do_fast_syscall_32+0x33/0x70 [ 259.447796][ T4091] __get_compat_msghdr+0x514/0x750 [ 259.450033][ T4075] do_SYSENTER_32+0x1b/0x20 [ 259.455152][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 259.474882][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.480914][ T4091] ___sys_recvmsg+0x19d/0x890 [ 259.486087][ T4075] [ 259.486104][ T4075] Local variable msg_sys created at: [ 259.486130][ T4075] do_recvmmsg+0x5c/0x1180 [ 259.490818][ T4091] do_recvmmsg+0x682/0x1180 [ 259.498856][ T4075] __sys_recvmmsg+0x113/0x450 [ 259.503796][ T4091] __sys_recvmmsg+0x113/0x450 [ 259.689333][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.695838][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 259.701090][ T4091] do_fast_syscall_32+0x33/0x70 [ 259.706171][ T4091] do_SYSENTER_32+0x1b/0x20 [ 259.710800][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.717377][ T4091] [ 259.719764][ T4091] Uninit was stored to memory at: [ 259.725037][ T4091] __get_compat_msghdr+0x514/0x750 [ 259.730281][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 259.735357][ T4091] ___sys_recvmsg+0x19d/0x890 [ 259.740163][ T4091] do_recvmmsg+0x682/0x1180 [ 259.744894][ T4091] __sys_recvmmsg+0x113/0x450 [ 259.749702][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.756182][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 259.761430][ T4091] do_fast_syscall_32+0x33/0x70 [ 259.766503][ T4091] do_SYSENTER_32+0x1b/0x20 [ 259.771130][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.777713][ T4091] [ 259.780095][ T4091] Uninit was stored to memory at: [ 259.785382][ T4091] __get_compat_msghdr+0x514/0x750 [ 259.790623][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 259.795712][ T4091] ___sys_recvmsg+0x19d/0x890 [ 259.800527][ T4091] do_recvmmsg+0x682/0x1180 [ 259.805264][ T4091] __sys_recvmmsg+0x113/0x450 [ 259.810070][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.816571][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 259.821820][ T4091] do_fast_syscall_32+0x33/0x70 [ 259.826935][ T4091] do_SYSENTER_32+0x1b/0x20 [ 259.831566][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.838200][ T4091] [ 259.840585][ T4091] Uninit was stored to memory at: [ 259.845863][ T4091] __get_compat_msghdr+0x514/0x750 [ 259.851101][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 259.856222][ T4091] ___sys_recvmsg+0x19d/0x890 [ 259.861028][ T4091] do_recvmmsg+0x682/0x1180 [ 259.865826][ T4091] __sys_recvmmsg+0x113/0x450 [ 259.870629][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.877178][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 259.882518][ T4091] do_fast_syscall_32+0x33/0x70 [ 259.887499][ T4091] do_SYSENTER_32+0x1b/0x20 [ 259.892289][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.898766][ T4091] [ 259.901146][ T4091] Uninit was stored to memory at: [ 259.906485][ T4091] __get_compat_msghdr+0x514/0x750 [ 259.911730][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 259.916854][ T4091] ___sys_recvmsg+0x19d/0x890 [ 259.921653][ T4091] do_recvmmsg+0x682/0x1180 [ 259.922086][ T4075] not chained 220000 origins [ 259.926393][ T4091] __sys_recvmmsg+0x113/0x450 [ 259.930843][ T4075] CPU: 1 PID: 4075 Comm: syz-executor.0 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 259.935601][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 259.945574][ T4075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 259.945622][ T4075] Call Trace: [ 259.945647][ T4075] [ 259.945674][ T4075] dump_stack_lvl+0x1c8/0x256 [ 259.951997][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 259.962064][ T4075] dump_stack+0x1a/0x1c [ 259.965427][ T4091] do_fast_syscall_32+0x33/0x70 [ 259.968371][ T4075] kmsan_internal_chain_origin+0x78/0x120 [ 259.973125][ T4091] do_SYSENTER_32+0x1b/0x20 [ 259.978162][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 259.982394][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 259.987177][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 259.992977][ T4091] [ 259.997384][ T4075] ? ____sys_recvmsg+0x5c1/0x810 [ 260.003711][ T4091] Uninit was stored to memory at: [ 260.009946][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 260.015930][ T4091] __get_compat_msghdr+0x514/0x750 [ 260.018076][ T4075] ? get_compat_msghdr+0x8c/0x1c0 [ 260.023099][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 260.028036][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 260.033312][ T4091] ___sys_recvmsg+0x19d/0x890 [ 260.038342][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 260.043447][ T4091] do_recvmmsg+0x682/0x1180 [ 260.048216][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 260.054100][ T4091] __sys_recvmmsg+0x113/0x450 [ 260.058705][ T4075] ? should_fail+0x3f/0x810 [ 260.063971][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 260.068382][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 260.074268][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 260.078863][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 260.083462][ T4091] do_fast_syscall_32+0x33/0x70 [ 260.089627][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 260.095072][ T4091] do_SYSENTER_32+0x1b/0x20 [ 260.100107][ T4075] __msan_chain_origin+0xbd/0x140 [ 260.106432][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 260.111195][ T4075] __get_compat_msghdr+0x514/0x750 [ 260.117082][ T4091] [ 260.121517][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 260.126604][ T4091] Uninit was stored to memory at: [ 260.132842][ T4075] ? ___sys_recvmsg+0xa9/0x890 [ 260.132927][ T4075] ? do_recvmmsg+0x682/0x1180 [ 260.138123][ T4091] __get_compat_msghdr+0x514/0x750 [ 260.140364][ T4075] ___sys_recvmsg+0x19d/0x890 [ 260.145285][ T4091] get_compat_msghdr+0x8c/0x1c0 [ 260.150222][ T4075] ? do_recvmmsg+0x6e4/0x1180 [ 260.155068][ T4091] ___sys_recvmsg+0x19d/0x890 [ 260.159677][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 260.164851][ T4091] do_recvmmsg+0x682/0x1180 [ 260.169444][ T4075] ? kmsan_internal_check_memory+0x94/0x530 [ 260.174368][ T4091] __sys_recvmmsg+0x113/0x450 [ 260.178968][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 260.183722][ T4091] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 260.188749][ T4075] do_recvmmsg+0x682/0x1180 [ 260.193328][ T4091] __do_fast_syscall_32+0xa2/0x100 [ 260.199163][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 260.203897][ T4091] do_fast_syscall_32+0x33/0x70 [ 260.209626][ T4075] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 260.215935][ T4091] do_SYSENTER_32+0x1b/0x20 [ 260.220354][ T4075] __sys_recvmmsg+0x113/0x450 [ 260.225540][ T4091] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 260.231705][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 260.236619][ T4091] [ 260.242968][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 260.243064][ T4075] ? exit_to_user_mode_prepare+0x119/0x220 [ 260.247538][ T4091] Local variable msg_sys created at: [ 260.247565][ T4091] do_recvmmsg+0x5c/0x1180 [ 260.252214][ T4075] do_fast_syscall_32+0x33/0x70 [ 260.252309][ T4075] do_SYSENTER_32+0x1b/0x20 [ 260.258619][ T4091] __sys_recvmmsg+0x113/0x450 [ 260.264859][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 260.264963][ T4075] RIP: 0023:0xf7f46549 [ 260.315047][ T4075] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 260.334820][ T4075] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 260.343375][ T4075] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 260.351469][ T4075] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 260.359577][ T4075] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 260.367667][ T4075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 260.375742][ T4075] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 260.383839][ T4075] [ 260.394619][ T4075] Uninit was stored to memory at: [ 260.399828][ T4075] __get_compat_msghdr+0x514/0x750 [ 260.406847][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 260.411826][ T4075] ___sys_recvmsg+0x19d/0x890 [ 260.416708][ T4075] do_recvmmsg+0x682/0x1180 [ 260.421335][ T4075] __sys_recvmmsg+0x113/0x450 [ 260.426217][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 260.432688][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 260.437935][ T4075] do_fast_syscall_32+0x33/0x70 [ 260.443002][ T4075] do_SYSENTER_32+0x1b/0x20 [ 260.447632][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 260.454184][ T4075] [ 260.456568][ T4075] Uninit was stored to memory at: [ 260.461750][ T4075] __get_compat_msghdr+0x514/0x750 [ 260.467069][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 260.472187][ T4075] ___sys_recvmsg+0x19d/0x890 [ 260.476996][ T4075] do_recvmmsg+0x682/0x1180 [ 260.481632][ T4075] __sys_recvmmsg+0x113/0x450 [ 260.486521][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 260.492987][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 260.498244][ T4075] do_fast_syscall_32+0x33/0x70 [ 260.503313][ T4075] do_SYSENTER_32+0x1b/0x20 [ 260.507949][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 260.514516][ T4075] [ 260.516907][ T4075] Uninit was stored to memory at: [ 260.522183][ T4075] __get_compat_msghdr+0x514/0x750 [ 260.527512][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 260.532569][ T4075] ___sys_recvmsg+0x19d/0x890 [ 260.537380][ T4075] do_recvmmsg+0x682/0x1180 [ 260.542103][ T4075] __sys_recvmmsg+0x113/0x450 [ 260.546899][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 260.553381][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 260.558625][ T4075] do_fast_syscall_32+0x33/0x70 [ 260.563680][ T4075] do_SYSENTER_32+0x1b/0x20 [ 260.568310][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 260.574868][ T4075] [ 260.577253][ T4075] Uninit was stored to memory at: [ 260.582514][ T4075] __get_compat_msghdr+0x514/0x750 [ 260.587755][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 260.592824][ T4075] ___sys_recvmsg+0x19d/0x890 [ 260.597633][ T4075] do_recvmmsg+0x682/0x1180 [ 260.602411][ T4075] __sys_recvmmsg+0x113/0x450 [ 260.607334][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 260.613870][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 260.619118][ T4075] do_fast_syscall_32+0x33/0x70 [ 260.624233][ T4075] do_SYSENTER_32+0x1b/0x20 [ 260.628905][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 260.635544][ T4075] [ 260.637941][ T4075] Uninit was stored to memory at: [ 260.643365][ T4075] __get_compat_msghdr+0x514/0x750 [ 260.648609][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 260.653730][ T4075] ___sys_recvmsg+0x19d/0x890 [ 260.658542][ T4075] do_recvmmsg+0x682/0x1180 [ 260.663388][ T4075] __sys_recvmmsg+0x113/0x450 [ 260.668197][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 260.674718][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 260.679975][ T4075] do_fast_syscall_32+0x33/0x70 [ 260.685084][ T4075] do_SYSENTER_32+0x1b/0x20 [ 260.689718][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 260.696344][ T4075] [ 260.698739][ T4075] Uninit was stored to memory at: [ 260.704019][ T4075] __get_compat_msghdr+0x514/0x750 [ 260.709259][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 260.714314][ T4075] ___sys_recvmsg+0x19d/0x890 [ 260.719124][ T4075] do_recvmmsg+0x682/0x1180 [ 260.723839][ T4075] __sys_recvmmsg+0x113/0x450 [ 260.728664][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 260.735132][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 260.740389][ T4075] do_fast_syscall_32+0x33/0x70 [ 260.745456][ T4075] do_SYSENTER_32+0x1b/0x20 [ 260.750099][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 260.756665][ T4075] [ 260.759048][ T4075] Uninit was stored to memory at: [ 260.764309][ T4075] __get_compat_msghdr+0x514/0x750 [ 260.769558][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 260.774620][ T4075] ___sys_recvmsg+0x19d/0x890 [ 260.779418][ T4075] do_recvmmsg+0x682/0x1180 [ 260.784123][ T4075] __sys_recvmmsg+0x113/0x450 [ 260.788923][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 260.795387][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 260.800636][ T4075] do_fast_syscall_32+0x33/0x70 [ 260.805700][ T4075] do_SYSENTER_32+0x1b/0x20 [ 260.810341][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 260.816909][ T4075] [ 260.819310][ T4075] Local variable msg_sys created at: [ 260.824768][ T4075] do_recvmmsg+0x5c/0x1180 [ 260.829324][ T4075] __sys_recvmmsg+0x113/0x450 [ 260.914816][ T4075] not chained 230000 origins [ 260.919527][ T4075] CPU: 1 PID: 4075 Comm: syz-executor.0 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 260.929737][ T4075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 260.939910][ T4075] Call Trace: [ 260.943269][ T4075] [ 260.946281][ T4075] dump_stack_lvl+0x1c8/0x256 [ 260.951141][ T4075] dump_stack+0x1a/0x1c [ 260.955471][ T4075] kmsan_internal_chain_origin+0x78/0x120 [ 260.961343][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 260.967884][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 260.973852][ T4075] ? ____sys_recvmsg+0x5c1/0x810 [ 260.978923][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 260.984248][ T4075] ? get_compat_msghdr+0x8c/0x1c0 [ 260.989408][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 260.995382][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 261.000732][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 261.006707][ T4075] ? should_fail+0x3f/0x810 [ 261.011366][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 261.016632][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 261.023038][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 261.029001][ T4075] __msan_chain_origin+0xbd/0x140 [ 261.034175][ T4075] __get_compat_msghdr+0x514/0x750 [ 261.039447][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 261.044425][ T4075] ? ___sys_recvmsg+0xa9/0x890 [ 261.049324][ T4075] ? do_recvmmsg+0x682/0x1180 [ 261.054137][ T4075] ___sys_recvmsg+0x19d/0x890 [ 261.058943][ T4075] ? do_recvmmsg+0x6e4/0x1180 [ 261.063765][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 261.069024][ T4075] ? kmsan_internal_check_memory+0x94/0x530 [ 261.075080][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 261.081052][ T4075] do_recvmmsg+0x682/0x1180 [ 261.085705][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 261.092103][ T4075] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 261.098662][ T4075] __sys_recvmmsg+0x113/0x450 [ 261.103479][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 261.109868][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 261.115105][ T4075] ? exit_to_user_mode_prepare+0x119/0x220 [ 261.121045][ T4075] do_fast_syscall_32+0x33/0x70 [ 261.126013][ T4075] do_SYSENTER_32+0x1b/0x20 [ 261.130630][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 261.137110][ T4075] RIP: 0023:0xf7f46549 [ 261.141366][ T4075] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 261.161126][ T4075] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 261.169659][ T4075] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 261.177737][ T4075] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 261.185807][ T4075] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.193867][ T4075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 261.201933][ T4075] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 261.210033][ T4075] [ 261.217813][ T4075] Uninit was stored to memory at: [ 261.223412][ T4075] __get_compat_msghdr+0x514/0x750 [ 261.228666][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 261.233737][ T4075] ___sys_recvmsg+0x19d/0x890 [ 261.238550][ T4075] do_recvmmsg+0x682/0x1180 [ 261.243260][ T4075] __sys_recvmmsg+0x113/0x450 [ 261.248066][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 261.254549][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 261.259800][ T4075] do_fast_syscall_32+0x33/0x70 [ 261.264885][ T4075] do_SYSENTER_32+0x1b/0x20 [ 261.269529][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 261.276083][ T4075] [ 261.278470][ T4075] Uninit was stored to memory at: [ 261.283731][ T4075] __get_compat_msghdr+0x514/0x750 [ 261.288964][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 261.294011][ T4075] ___sys_recvmsg+0x19d/0x890 [ 261.298823][ T4075] do_recvmmsg+0x682/0x1180 [ 261.303574][ T4075] __sys_recvmmsg+0x113/0x450 [ 261.308394][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 261.314932][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 261.320192][ T4075] do_fast_syscall_32+0x33/0x70 [ 261.325325][ T4075] do_SYSENTER_32+0x1b/0x20 [ 261.329950][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 261.336504][ T4075] [ 261.338895][ T4075] Uninit was stored to memory at: [ 261.344220][ T4075] __get_compat_msghdr+0x514/0x750 [ 261.349481][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 261.354589][ T4075] ___sys_recvmsg+0x19d/0x890 [ 261.359413][ T4075] do_recvmmsg+0x682/0x1180 [ 261.364178][ T4075] __sys_recvmmsg+0x113/0x450 [ 261.368999][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 261.375521][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 261.380771][ T4075] do_fast_syscall_32+0x33/0x70 [ 261.385830][ T4075] do_SYSENTER_32+0x1b/0x20 [ 261.390474][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 261.397083][ T4075] [ 261.399469][ T4075] Uninit was stored to memory at: [ 261.404739][ T4075] __get_compat_msghdr+0x514/0x750 [ 261.409972][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 261.415083][ T4075] ___sys_recvmsg+0x19d/0x890 [ 261.419891][ T4075] do_recvmmsg+0x682/0x1180 [ 261.424646][ T4075] __sys_recvmmsg+0x113/0x450 [ 261.429460][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 261.435978][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 261.441221][ T4075] do_fast_syscall_32+0x33/0x70 [ 261.446334][ T4075] do_SYSENTER_32+0x1b/0x20 [ 261.450965][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 261.457591][ T4075] [ 261.459988][ T4075] Uninit was stored to memory at: [ 261.465291][ T4075] __get_compat_msghdr+0x514/0x750 [ 261.470600][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 261.475711][ T4075] ___sys_recvmsg+0x19d/0x890 [ 261.480512][ T4075] do_recvmmsg+0x682/0x1180 [ 261.485214][ T4075] __sys_recvmmsg+0x113/0x450 [ 261.490025][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 261.496537][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 261.501797][ T4075] do_fast_syscall_32+0x33/0x70 [ 261.506916][ T4075] do_SYSENTER_32+0x1b/0x20 [ 261.511579][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 261.518184][ T4075] [ 261.520572][ T4075] Uninit was stored to memory at: [ 261.525886][ T4075] __get_compat_msghdr+0x514/0x750 [ 261.531137][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 261.536243][ T4075] ___sys_recvmsg+0x19d/0x890 [ 261.541136][ T4075] do_recvmmsg+0x682/0x1180 [ 261.545888][ T4075] __sys_recvmmsg+0x113/0x450 [ 261.550711][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 261.557231][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 261.562561][ T4075] do_fast_syscall_32+0x33/0x70 [ 261.567537][ T4075] do_SYSENTER_32+0x1b/0x20 [ 261.572266][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 261.578744][ T4075] [ 261.581123][ T4075] Uninit was stored to memory at: [ 261.586445][ T4075] __get_compat_msghdr+0x514/0x750 [ 261.591682][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 261.596785][ T4075] ___sys_recvmsg+0x19d/0x890 [ 261.601589][ T4075] do_recvmmsg+0x682/0x1180 [ 261.606350][ T4075] __sys_recvmmsg+0x113/0x450 [ 261.611152][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 261.617682][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 261.623001][ T4075] do_fast_syscall_32+0x33/0x70 [ 261.627978][ T4075] do_SYSENTER_32+0x1b/0x20 [ 261.632716][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 261.639188][ T4075] [ 261.641578][ T4075] Local variable msg_sys created at: [ 261.647056][ T4075] do_recvmmsg+0x5c/0x1180 [ 261.651693][ T4075] __sys_recvmmsg+0x113/0x450 [ 261.711185][ T4081] not chained 240000 origins [ 261.716028][ T4081] CPU: 1 PID: 4081 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 261.726255][ T4081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 261.736418][ T4081] Call Trace: [ 261.739772][ T4081] [ 261.742774][ T4081] dump_stack_lvl+0x1c8/0x256 [ 261.747632][ T4081] dump_stack+0x1a/0x1c [ 261.751945][ T4081] kmsan_internal_chain_origin+0x78/0x120 [ 261.757824][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 261.764235][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 261.770201][ T4081] ? ____sys_recvmsg+0x5c1/0x810 [ 261.775289][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 261.780614][ T4081] ? get_compat_msghdr+0x8c/0x1c0 [ 261.785765][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 261.791727][ T4081] ? __get_compat_msghdr+0x5b/0x750 [ 261.797055][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 261.803022][ T4081] ? should_fail+0x3f/0x810 [ 261.807672][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 261.812930][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 261.819333][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 261.825300][ T4081] __msan_chain_origin+0xbd/0x140 [ 261.830467][ T4081] __get_compat_msghdr+0x514/0x750 [ 261.835734][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 261.840709][ T4081] ? ___sys_recvmsg+0xa9/0x890 [ 261.845615][ T4081] ? do_recvmmsg+0x682/0x1180 [ 261.850455][ T4081] ___sys_recvmsg+0x19d/0x890 [ 261.855308][ T4081] ? do_recvmmsg+0x6e4/0x1180 [ 261.860144][ T4081] ? __stack_depot_save+0x21/0x4b0 [ 261.865414][ T4081] ? kmsan_internal_check_memory+0x94/0x530 [ 261.871474][ T4081] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 261.877441][ T4081] do_recvmmsg+0x682/0x1180 [ 261.882114][ T4081] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 261.888517][ T4081] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 261.895092][ T4081] __sys_recvmmsg+0x113/0x450 [ 261.899919][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 261.906339][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 261.911614][ T4081] ? exit_to_user_mode_prepare+0x119/0x220 [ 261.917580][ T4081] do_fast_syscall_32+0x33/0x70 [ 261.922578][ T4081] do_SYSENTER_32+0x1b/0x20 [ 261.927227][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 261.933706][ T4081] RIP: 0023:0xf7f37549 [ 261.937874][ T4081] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 261.957640][ T4081] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 261.966189][ T4081] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 261.974271][ T4081] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 261.982348][ T4081] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.990430][ T4081] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 261.998510][ T4081] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 262.006607][ T4081] [ 262.013442][ T4081] Uninit was stored to memory at: [ 262.018649][ T4081] __get_compat_msghdr+0x514/0x750 [ 262.030466][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 262.035556][ T4081] ___sys_recvmsg+0x19d/0x890 [ 262.040366][ T4081] do_recvmmsg+0x682/0x1180 [ 262.045081][ T4081] __sys_recvmmsg+0x113/0x450 [ 262.049886][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.056353][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 262.061603][ T4081] do_fast_syscall_32+0x33/0x70 [ 262.066712][ T4081] do_SYSENTER_32+0x1b/0x20 [ 262.071344][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.077962][ T4081] [ 262.080348][ T4081] Uninit was stored to memory at: [ 262.085665][ T4081] __get_compat_msghdr+0x514/0x750 [ 262.090919][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 262.096022][ T4081] ___sys_recvmsg+0x19d/0x890 [ 262.100820][ T4081] do_recvmmsg+0x682/0x1180 [ 262.105609][ T4081] __sys_recvmmsg+0x113/0x450 [ 262.110418][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.116925][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 262.122239][ T4081] do_fast_syscall_32+0x33/0x70 [ 262.127219][ T4081] do_SYSENTER_32+0x1b/0x20 [ 262.131956][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.138433][ T4081] [ 262.140818][ T4081] Uninit was stored to memory at: [ 262.146121][ T4081] __get_compat_msghdr+0x514/0x750 [ 262.151356][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 262.156458][ T4081] ___sys_recvmsg+0x19d/0x890 [ 262.161259][ T4081] do_recvmmsg+0x682/0x1180 [ 262.166009][ T4081] __sys_recvmmsg+0x113/0x450 [ 262.170835][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.177350][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 262.182692][ T4081] do_fast_syscall_32+0x33/0x70 [ 262.187670][ T4081] do_SYSENTER_32+0x1b/0x20 [ 262.192423][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.198907][ T4081] [ 262.201291][ T4081] Uninit was stored to memory at: [ 262.206607][ T4081] __get_compat_msghdr+0x514/0x750 [ 262.211918][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 262.216892][ T4081] ___sys_recvmsg+0x19d/0x890 [ 262.221696][ T4081] do_recvmmsg+0x682/0x1180 [ 262.226450][ T4081] __sys_recvmmsg+0x113/0x450 [ 262.230364][ T4075] not chained 250000 origins [ 262.231227][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.236063][ T4075] CPU: 0 PID: 4075 Comm: syz-executor.0 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 262.242243][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 262.252235][ T4075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 262.252281][ T4075] Call Trace: [ 262.252309][ T4075] [ 262.252334][ T4075] dump_stack_lvl+0x1c8/0x256 [ 262.257416][ T4081] do_fast_syscall_32+0x33/0x70 [ 262.267488][ T4075] dump_stack+0x1a/0x1c [ 262.270825][ T4081] do_SYSENTER_32+0x1b/0x20 [ 262.273767][ T4075] kmsan_internal_chain_origin+0x78/0x120 [ 262.278511][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.283382][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 262.287593][ T4081] [ 262.287609][ T4081] Uninit was stored to memory at: [ 262.292110][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 262.292219][ T4075] ? ____sys_recvmsg+0x5c1/0x810 [ 262.298001][ T4081] __get_compat_msghdr+0x514/0x750 [ 262.304248][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 262.304331][ T4075] ? get_compat_msghdr+0x8c/0x1c0 [ 262.310550][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 262.312883][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 262.317963][ T4081] ___sys_recvmsg+0x19d/0x890 [ 262.323776][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 262.323865][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 262.328824][ T4081] do_recvmmsg+0x682/0x1180 [ 262.333941][ T4075] ? should_fail+0x3f/0x810 [ 262.339189][ T4081] __sys_recvmmsg+0x113/0x450 [ 262.344400][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 262.344504][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 262.349340][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.355155][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 262.359881][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 262.365081][ T4075] __msan_chain_origin+0xbd/0x140 [ 262.365181][ T4075] __get_compat_msghdr+0x514/0x750 [ 262.370944][ T4081] do_fast_syscall_32+0x33/0x70 [ 262.375470][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 262.380025][ T4081] do_SYSENTER_32+0x1b/0x20 [ 262.384707][ T4075] ? ___sys_recvmsg+0xa9/0x890 [ 262.384790][ T4075] ? do_recvmmsg+0x682/0x1180 [ 262.389875][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.396122][ T4075] ___sys_recvmsg+0x19d/0x890 [ 262.396205][ T4075] ? do_recvmmsg+0x6e4/0x1180 [ 262.402504][ T4081] [ 262.408263][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 262.413415][ T4081] Uninit was stored to memory at: [ 262.418374][ T4075] ? kmsan_internal_check_memory+0x94/0x530 [ 262.423631][ T4081] __get_compat_msghdr+0x514/0x750 [ 262.428348][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 262.433247][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 262.437694][ T4075] do_recvmmsg+0x682/0x1180 [ 262.442533][ T4081] ___sys_recvmsg+0x19d/0x890 [ 262.447143][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 262.453510][ T4081] do_recvmmsg+0x682/0x1180 [ 262.458131][ T4075] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.462853][ T4081] __sys_recvmmsg+0x113/0x450 [ 262.465121][ T4075] __sys_recvmmsg+0x113/0x450 [ 262.470249][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.475254][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.481192][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 262.486314][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 262.492257][ T4081] do_fast_syscall_32+0x33/0x70 [ 262.497016][ T4075] ? exit_to_user_mode_prepare+0x119/0x220 [ 262.501512][ T4081] do_SYSENTER_32+0x1b/0x20 [ 262.506190][ T4075] do_fast_syscall_32+0x33/0x70 [ 262.506281][ T4075] do_SYSENTER_32+0x1b/0x20 [ 262.512577][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.517017][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.523492][ T4081] [ 262.528107][ T4075] RIP: 0023:0xf7f46549 [ 262.532842][ T4081] Uninit was stored to memory at: [ 262.539019][ T4075] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 262.545443][ T4081] __get_compat_msghdr+0x514/0x750 [ 262.550358][ T4075] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 [ 262.555530][ T4081] get_compat_msghdr+0x8c/0x1c0 [ 262.560310][ T4075] ORIG_RAX: 0000000000000151 [ 262.560340][ T4075] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 262.566181][ T4081] ___sys_recvmsg+0x19d/0x890 [ 262.570616][ T4075] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 262.575530][ T4081] do_recvmmsg+0x682/0x1180 [ 262.579963][ T4075] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 262.586351][ T4081] __sys_recvmmsg+0x113/0x450 [ 262.592610][ T4075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 262.592660][ T4075] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 262.592733][ T4075] [ 262.595027][ T4081] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.605235][ T4075] Uninit was stored to memory at: [ 262.623935][ T4081] __do_fast_syscall_32+0xa2/0x100 [ 262.624035][ T4081] do_fast_syscall_32+0x33/0x70 [ 262.624115][ T4081] do_SYSENTER_32+0x1b/0x20 [ 262.624193][ T4081] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.624296][ T4081] [ 262.624310][ T4081] Local variable msg_sys created at: [ 262.624336][ T4081] do_recvmmsg+0x5c/0x1180 [ 262.624407][ T4081] __sys_recvmmsg+0x113/0x450 [ 262.757830][ T4075] __get_compat_msghdr+0x514/0x750 [ 262.763177][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 262.768157][ T4075] ___sys_recvmsg+0x19d/0x890 [ 262.773082][ T4075] do_recvmmsg+0x682/0x1180 [ 262.777720][ T4075] __sys_recvmmsg+0x113/0x450 [ 262.782631][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.789023][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 262.794389][ T4075] do_fast_syscall_32+0x33/0x70 [ 262.799384][ T4075] do_SYSENTER_32+0x1b/0x20 [ 262.804136][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.810631][ T4075] [ 262.813120][ T4075] Uninit was stored to memory at: [ 262.818321][ T4075] __get_compat_msghdr+0x514/0x750 [ 262.823673][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 262.828654][ T4075] ___sys_recvmsg+0x19d/0x890 [ 262.833662][ T4075] do_recvmmsg+0x682/0x1180 [ 262.838310][ T4075] __sys_recvmmsg+0x113/0x450 [ 262.843276][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.849754][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 262.855168][ T4075] do_fast_syscall_32+0x33/0x70 [ 262.860170][ T4075] do_SYSENTER_32+0x1b/0x20 [ 262.864975][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.871453][ T4075] [ 262.873990][ T4075] Uninit was stored to memory at: [ 262.879174][ T4075] __get_compat_msghdr+0x514/0x750 [ 262.884519][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 262.889494][ T4075] ___sys_recvmsg+0x19d/0x890 [ 262.894445][ T4075] do_recvmmsg+0x682/0x1180 [ 262.899072][ T4075] __sys_recvmmsg+0x113/0x450 [ 262.904011][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.910401][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 262.915793][ T4075] do_fast_syscall_32+0x33/0x70 [ 262.920768][ T4075] do_SYSENTER_32+0x1b/0x20 [ 262.925505][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.932228][ T4075] [ 262.934622][ T4075] Uninit was stored to memory at: [ 262.939822][ T4075] __get_compat_msghdr+0x514/0x750 [ 262.945221][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 262.950200][ T4075] ___sys_recvmsg+0x19d/0x890 [ 262.955161][ T4075] do_recvmmsg+0x682/0x1180 [ 262.959791][ T4075] __sys_recvmmsg+0x113/0x450 [ 262.964769][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 262.971162][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 262.976566][ T4075] do_fast_syscall_32+0x33/0x70 [ 262.981540][ T4075] do_SYSENTER_32+0x1b/0x20 [ 262.986322][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 262.992914][ T4075] [ 262.995299][ T4075] Uninit was stored to memory at: [ 263.000495][ T4075] __get_compat_msghdr+0x514/0x750 [ 263.005880][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 263.010937][ T4075] ___sys_recvmsg+0x19d/0x890 [ 263.015830][ T4075] do_recvmmsg+0x682/0x1180 [ 263.020451][ T4075] __sys_recvmmsg+0x113/0x450 [ 263.025348][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 263.031739][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 263.037073][ T4075] do_fast_syscall_32+0x33/0x70 [ 263.042140][ T4075] do_SYSENTER_32+0x1b/0x20 [ 263.046758][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 263.053319][ T4075] [ 263.055705][ T4075] Uninit was stored to memory at: [ 263.060890][ T4075] __get_compat_msghdr+0x514/0x750 09:51:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 263.066276][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 263.071251][ T4075] ___sys_recvmsg+0x19d/0x890 [ 263.076198][ T4075] do_recvmmsg+0x682/0x1180 [ 263.080823][ T4075] __sys_recvmmsg+0x113/0x450 [ 263.085776][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 263.092254][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 263.097505][ T4075] do_fast_syscall_32+0x33/0x70 [ 263.102661][ T4075] do_SYSENTER_32+0x1b/0x20 [ 263.107299][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 263.113920][ T4075] [ 263.116306][ T4075] Uninit was stored to memory at: [ 263.121497][ T4075] __get_compat_msghdr+0x514/0x750 [ 263.126837][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 263.131826][ T4075] ___sys_recvmsg+0x19d/0x890 [ 263.136777][ T4075] do_recvmmsg+0x682/0x1180 [ 263.141406][ T4075] __sys_recvmmsg+0x113/0x450 [ 263.146370][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 263.152870][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 263.158126][ T4075] do_fast_syscall_32+0x33/0x70 [ 263.163245][ T4075] do_SYSENTER_32+0x1b/0x20 [ 263.167872][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 263.174537][ T4075] [ 263.176924][ T4075] Local variable msg_sys created at: [ 263.182436][ T4075] do_recvmmsg+0x5c/0x1180 [ 263.186979][ T4075] __sys_recvmmsg+0x113/0x450 [ 263.376996][ T4075] not chained 260000 origins [ 263.381707][ T4075] CPU: 1 PID: 4075 Comm: syz-executor.0 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 263.391924][ T4075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 263.402088][ T4075] Call Trace: [ 263.405448][ T4075] [ 263.408455][ T4075] dump_stack_lvl+0x1c8/0x256 [ 263.413315][ T4075] dump_stack+0x1a/0x1c [ 263.417632][ T4075] kmsan_internal_chain_origin+0x78/0x120 [ 263.423512][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 263.429919][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 263.435889][ T4075] ? ____sys_recvmsg+0x5c1/0x810 [ 263.440960][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 263.446286][ T4075] ? get_compat_msghdr+0x8c/0x1c0 [ 263.451440][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 263.457401][ T4075] ? __get_compat_msghdr+0x5b/0x750 [ 263.462755][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 263.468730][ T4075] ? should_fail+0x3f/0x810 [ 263.473416][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 263.478672][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 263.485076][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 263.491061][ T4075] __msan_chain_origin+0xbd/0x140 [ 263.496229][ T4075] __get_compat_msghdr+0x514/0x750 [ 263.501589][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 263.506565][ T4075] ? ___sys_recvmsg+0xa9/0x890 [ 263.511459][ T4075] ? do_recvmmsg+0x682/0x1180 [ 263.516275][ T4075] ___sys_recvmsg+0x19d/0x890 [ 263.521082][ T4075] ? do_recvmmsg+0x6e4/0x1180 [ 263.525908][ T4075] ? __stack_depot_save+0x21/0x4b0 [ 263.531170][ T4075] ? kmsan_internal_check_memory+0x94/0x530 [ 263.537222][ T4075] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 263.543219][ T4075] do_recvmmsg+0x682/0x1180 [ 263.547887][ T4075] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 263.554292][ T4075] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 263.560864][ T4075] __sys_recvmmsg+0x113/0x450 [ 263.565694][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 263.572107][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 263.577372][ T4075] ? exit_to_user_mode_prepare+0x119/0x220 [ 263.583352][ T4075] do_fast_syscall_32+0x33/0x70 [ 263.588350][ T4075] do_SYSENTER_32+0x1b/0x20 [ 263.592986][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 263.599475][ T4075] RIP: 0023:0xf7f46549 [ 263.603640][ T4075] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 263.623418][ T4075] RSP: 002b:00000000f7f205cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 263.631973][ T4075] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 263.640064][ T4075] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 263.649026][ T4075] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 263.657102][ T4075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 263.665184][ T4075] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 263.673297][ T4075] [ 263.685574][ T4075] Uninit was stored to memory at: [ 263.690793][ T4075] __get_compat_msghdr+0x514/0x750 [ 263.699311][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 263.704382][ T4075] ___sys_recvmsg+0x19d/0x890 [ 263.709227][ T4075] do_recvmmsg+0x682/0x1180 [ 263.713930][ T4075] __sys_recvmmsg+0x113/0x450 [ 263.718737][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 263.725204][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 263.730471][ T4075] do_fast_syscall_32+0x33/0x70 [ 263.735523][ T4075] do_SYSENTER_32+0x1b/0x20 [ 263.740152][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 263.746701][ T4075] [ 263.749104][ T4075] Uninit was stored to memory at: [ 263.754364][ T4075] __get_compat_msghdr+0x514/0x750 [ 263.759599][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 263.764647][ T4075] ___sys_recvmsg+0x19d/0x890 [ 263.769444][ T4075] do_recvmmsg+0x682/0x1180 [ 263.774135][ T4075] __sys_recvmmsg+0x113/0x450 [ 263.778944][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 263.785401][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 263.790646][ T4075] do_fast_syscall_32+0x33/0x70 [ 263.795694][ T4075] do_SYSENTER_32+0x1b/0x20 [ 263.800318][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 263.806862][ T4075] [ 263.809254][ T4075] Uninit was stored to memory at: [ 263.814512][ T4075] __get_compat_msghdr+0x514/0x750 [ 263.819751][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 263.824795][ T4075] ___sys_recvmsg+0x19d/0x890 [ 263.829691][ T4075] do_recvmmsg+0x682/0x1180 [ 263.834403][ T4075] __sys_recvmmsg+0x113/0x450 [ 263.839219][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 263.845699][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 263.850952][ T4075] do_fast_syscall_32+0x33/0x70 [ 263.856105][ T4075] do_SYSENTER_32+0x1b/0x20 [ 263.860736][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 263.867294][ T4075] [ 263.869682][ T4075] Uninit was stored to memory at: [ 263.874993][ T4075] __get_compat_msghdr+0x514/0x750 [ 263.880231][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 263.885331][ T4075] ___sys_recvmsg+0x19d/0x890 [ 263.890160][ T4075] do_recvmmsg+0x682/0x1180 [ 263.895041][ T4075] __sys_recvmmsg+0x113/0x450 [ 263.899848][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 263.906318][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 263.911563][ T4075] do_fast_syscall_32+0x33/0x70 [ 263.916702][ T4075] do_SYSENTER_32+0x1b/0x20 [ 263.921330][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 263.927879][ T4075] [ 263.930270][ T4075] Uninit was stored to memory at: [ 263.935527][ T4075] __get_compat_msghdr+0x514/0x750 [ 263.940852][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 263.945911][ T4075] ___sys_recvmsg+0x19d/0x890 [ 263.950717][ T4075] do_recvmmsg+0x682/0x1180 [ 263.955417][ T4075] __sys_recvmmsg+0x113/0x450 [ 263.960486][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 263.967012][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 263.972340][ T4075] do_fast_syscall_32+0x33/0x70 [ 263.977348][ T4075] do_SYSENTER_32+0x1b/0x20 [ 263.982107][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 263.988584][ T4075] [ 263.990976][ T4075] Uninit was stored to memory at: [ 263.996331][ T4075] __get_compat_msghdr+0x514/0x750 [ 264.001576][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 264.006685][ T4075] ___sys_recvmsg+0x19d/0x890 [ 264.011493][ T4075] do_recvmmsg+0x682/0x1180 [ 264.016267][ T4075] __sys_recvmmsg+0x113/0x450 [ 264.021072][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 264.027591][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 264.032912][ T4075] do_fast_syscall_32+0x33/0x70 [ 264.037896][ T4075] do_SYSENTER_32+0x1b/0x20 [ 264.042651][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 264.049125][ T4075] [ 264.051510][ T4075] Uninit was stored to memory at: [ 264.056777][ T4075] __get_compat_msghdr+0x514/0x750 [ 264.062095][ T4075] get_compat_msghdr+0x8c/0x1c0 [ 264.067069][ T4075] ___sys_recvmsg+0x19d/0x890 [ 264.071953][ T4075] do_recvmmsg+0x682/0x1180 [ 264.076576][ T4075] __sys_recvmmsg+0x113/0x450 [ 264.081394][ T4075] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 264.087871][ T4075] __do_fast_syscall_32+0xa2/0x100 [ 264.093288][ T4075] do_fast_syscall_32+0x33/0x70 [ 264.098282][ T4075] do_SYSENTER_32+0x1b/0x20 [ 264.102980][ T4075] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 264.109458][ T4075] [ 264.111923][ T4075] Local variable msg_sys created at: [ 264.117286][ T4075] do_recvmmsg+0x5c/0x1180 [ 264.121828][ T4075] __sys_recvmmsg+0x113/0x450 [ 264.406534][ T4105] not chained 270000 origins [ 264.411334][ T4105] CPU: 1 PID: 4105 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 264.421591][ T4105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 264.431758][ T4105] Call Trace: [ 264.435121][ T4105] [ 264.438127][ T4105] dump_stack_lvl+0x1c8/0x256 [ 264.442986][ T4105] dump_stack+0x1a/0x1c [ 264.447300][ T4105] kmsan_internal_chain_origin+0x78/0x120 [ 264.453184][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 264.459603][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 264.465651][ T4105] ? ____sys_recvmsg+0x5c1/0x810 [ 264.470720][ T4105] ? __get_compat_msghdr+0x5b/0x750 [ 264.476053][ T4105] ? get_compat_msghdr+0x8c/0x1c0 [ 264.481210][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 264.487187][ T4105] ? __get_compat_msghdr+0x5b/0x750 [ 264.492523][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 264.498513][ T4105] ? should_fail+0x3f/0x810 [ 264.503167][ T4105] ? __stack_depot_save+0x21/0x4b0 [ 264.508430][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 264.514837][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 264.520797][ T4105] __msan_chain_origin+0xbd/0x140 [ 264.525974][ T4105] __get_compat_msghdr+0x514/0x750 [ 264.531248][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 264.536231][ T4105] ? ___sys_recvmsg+0xa9/0x890 [ 264.541125][ T4105] ? do_recvmmsg+0x682/0x1180 [ 264.545937][ T4105] ___sys_recvmsg+0x19d/0x890 [ 264.550737][ T4105] ? do_recvmmsg+0x6e4/0x1180 [ 264.555579][ T4105] ? __stack_depot_save+0x21/0x4b0 [ 264.560845][ T4105] ? kmsan_internal_check_memory+0x94/0x530 [ 264.566899][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 264.572872][ T4105] do_recvmmsg+0x682/0x1180 [ 264.577543][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 264.583952][ T4105] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 264.590524][ T4105] __sys_recvmmsg+0x113/0x450 [ 264.595349][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 264.601758][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 264.607016][ T4105] ? exit_to_user_mode_prepare+0x119/0x220 [ 264.612972][ T4105] do_fast_syscall_32+0x33/0x70 [ 264.617957][ T4105] do_SYSENTER_32+0x1b/0x20 [ 264.622589][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 264.629065][ T4105] RIP: 0023:0xf7f37549 [ 264.633231][ T4105] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 264.653003][ T4105] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 264.661578][ T4105] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 264.669682][ T4105] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 264.677770][ T4105] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 264.685857][ T4105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 264.693939][ T4105] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 264.702049][ T4105] [ 264.708810][ T4105] Uninit was stored to memory at: [ 264.714389][ T4105] __get_compat_msghdr+0x514/0x750 [ 264.719641][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 264.724715][ T4105] ___sys_recvmsg+0x19d/0x890 [ 264.729528][ T4105] do_recvmmsg+0x682/0x1180 [ 264.734239][ T4105] __sys_recvmmsg+0x113/0x450 [ 264.739047][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 264.745516][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 264.750788][ T4105] do_fast_syscall_32+0x33/0x70 [ 264.755866][ T4105] do_SYSENTER_32+0x1b/0x20 [ 264.760503][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 264.767052][ T4105] [ 264.769444][ T4105] Uninit was stored to memory at: [ 264.774880][ T4105] __get_compat_msghdr+0x514/0x750 [ 264.780120][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 264.785200][ T4105] ___sys_recvmsg+0x19d/0x890 [ 264.790007][ T4105] do_recvmmsg+0x682/0x1180 [ 264.794700][ T4105] __sys_recvmmsg+0x113/0x450 [ 264.799508][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 264.805983][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 264.811226][ T4105] do_fast_syscall_32+0x33/0x70 [ 264.816336][ T4105] do_SYSENTER_32+0x1b/0x20 [ 264.820978][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 264.827581][ T4105] [ 264.829975][ T4105] Uninit was stored to memory at: [ 264.835289][ T4105] __get_compat_msghdr+0x514/0x750 [ 264.840532][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 264.845639][ T4105] ___sys_recvmsg+0x19d/0x890 [ 264.850464][ T4105] do_recvmmsg+0x682/0x1180 [ 264.855231][ T4105] __sys_recvmmsg+0x113/0x450 [ 264.860037][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 264.866546][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 264.871799][ T4105] do_fast_syscall_32+0x33/0x70 [ 264.876898][ T4105] do_SYSENTER_32+0x1b/0x20 [ 264.881528][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 264.888130][ T4105] [ 264.890517][ T4105] Uninit was stored to memory at: [ 264.895846][ T4105] __get_compat_msghdr+0x514/0x750 [ 264.901082][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 264.906180][ T4105] ___sys_recvmsg+0x19d/0x890 [ 264.910987][ T4105] do_recvmmsg+0x682/0x1180 [ 264.915739][ T4105] __sys_recvmmsg+0x113/0x450 [ 264.920543][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 264.927066][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 264.932390][ T4105] do_fast_syscall_32+0x33/0x70 [ 264.937376][ T4105] do_SYSENTER_32+0x1b/0x20 [ 264.942132][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 264.948608][ T4105] [ 264.950996][ T4105] Uninit was stored to memory at: [ 264.956316][ T4105] __get_compat_msghdr+0x514/0x750 [ 264.961560][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 264.966662][ T4105] ___sys_recvmsg+0x19d/0x890 [ 264.971484][ T4105] do_recvmmsg+0x682/0x1180 [ 264.976238][ T4105] __sys_recvmmsg+0x113/0x450 [ 264.981051][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 264.987599][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 264.992926][ T4105] do_fast_syscall_32+0x33/0x70 [ 264.997906][ T4105] do_SYSENTER_32+0x1b/0x20 [ 265.002649][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 265.009158][ T4105] [ 265.011582][ T4105] Uninit was stored to memory at: [ 265.016931][ T4105] __get_compat_msghdr+0x514/0x750 [ 265.022238][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 265.027215][ T4105] ___sys_recvmsg+0x19d/0x890 [ 265.032140][ T4105] do_recvmmsg+0x682/0x1180 [ 265.036771][ T4105] __sys_recvmmsg+0x113/0x450 [ 265.041576][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 265.048091][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 265.053423][ T4105] do_fast_syscall_32+0x33/0x70 [ 265.058419][ T4105] do_SYSENTER_32+0x1b/0x20 [ 265.063169][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 265.069679][ T4105] [ 265.072179][ T4105] Uninit was stored to memory at: [ 265.077374][ T4105] __get_compat_msghdr+0x514/0x750 [ 265.082751][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 265.087729][ T4105] ___sys_recvmsg+0x19d/0x890 [ 265.092646][ T4105] do_recvmmsg+0x682/0x1180 [ 265.097275][ T4105] __sys_recvmmsg+0x113/0x450 [ 265.102200][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 265.108596][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 265.113967][ T4105] do_fast_syscall_32+0x33/0x70 [ 265.118949][ T4105] do_SYSENTER_32+0x1b/0x20 [ 265.123800][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 265.130284][ T4105] [ 265.132828][ T4105] Local variable msg_sys created at: [ 265.138188][ T4105] do_recvmmsg+0x5c/0x1180 [ 265.142848][ T4105] __sys_recvmmsg+0x113/0x450 09:51:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 09:51:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x91) getsockopt$inet_pktinfo(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 09:51:18 executing program 2: syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{}, {@utf8}], [{@euid_lt={'euid<', 0xee00}}]}) 09:51:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x406, &(0x7f00000000c0)=[{}, {}]}) 09:51:18 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{}, 0x0, @in=@private}}, 0xe8) [ 265.366679][ T4112] exfat: Deprecated parameter 'utf8' [ 265.376109][ T4112] exfat: Unknown parameter 'euid<00000000000000060928' 09:51:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000040)={r1, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "70f3f27e69629e73444f529d91eb5655a11182471060c02f4139c2791f9efcfab74611a41f7ac737572210eb62785aa5917368c02ef3afc50f9a96c933f588d9", "04b514fd3a5210a445253c00d5b53d260cba332e82da60ae17d53f43671ac8b12046313275ff5873483fb86150a1f20b1593646080d6dad6c09ab9c5fdf947bd", "e3ced0149f9411889773b15f9679ca9f994edd7476b3575a0c00036443842169"}}) 09:51:18 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 09:51:18 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x30, 0xb2, 0xd5, 0x40, 0xd8e, 0x7a01, 0x9f66, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x8b, 0xcb, 0xf9, 0x0, [], [{{0x9, 0x5, 0x2, 0x3}}]}}]}}]}}, 0x0) 09:51:18 executing program 2: syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{}, {@utf8}], [{@euid_lt={'euid<', 0xee00}}]}) [ 266.036319][ T4105] not chained 280000 origins [ 266.041031][ T4105] CPU: 0 PID: 4105 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 266.051236][ T4105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 266.061393][ T4105] Call Trace: [ 266.064751][ T4105] [ 266.067751][ T4105] dump_stack_lvl+0x1c8/0x256 [ 266.072603][ T4105] dump_stack+0x1a/0x1c [ 266.076903][ T4105] kmsan_internal_chain_origin+0x78/0x120 [ 266.082764][ T4105] ? up_read+0x36/0x1c0 [ 266.087056][ T4105] ? do_user_addr_fault+0xfef/0x1710 [ 266.092516][ T4105] ? exc_page_fault+0x6d/0x140 [ 266.097417][ T4105] ? asm_exc_page_fault+0x27/0x30 [ 266.102615][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 266.109007][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 266.114955][ T4105] __msan_chain_origin+0xbd/0x140 [ 266.120108][ T4105] __get_compat_msghdr+0x514/0x750 [ 266.125364][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 266.130342][ T4105] ? ___sys_recvmsg+0xa9/0x890 [ 266.135222][ T4105] ? do_recvmmsg+0x682/0x1180 [ 266.140030][ T4105] ___sys_recvmsg+0x19d/0x890 [ 266.144827][ T4105] ? do_recvmmsg+0x6e4/0x1180 [ 266.149638][ T4105] ? __stack_depot_save+0x21/0x4b0 [ 266.154893][ T4105] ? kmsan_internal_check_memory+0x94/0x530 [ 266.161370][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 266.168886][ T4105] do_recvmmsg+0x682/0x1180 [ 266.173527][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 266.179916][ T4105] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 266.186468][ T4105] __sys_recvmmsg+0x113/0x450 [ 266.191275][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 266.197668][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 266.202903][ T4105] ? exit_to_user_mode_prepare+0x119/0x220 [ 266.208841][ T4105] do_fast_syscall_32+0x33/0x70 [ 266.213815][ T4105] do_SYSENTER_32+0x1b/0x20 [ 266.218452][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 266.224917][ T4105] RIP: 0023:0xf7f37549 [ 266.229071][ T4105] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 266.248824][ T4105] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 266.257360][ T4105] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 266.265433][ T4105] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 266.273514][ T4105] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 266.281577][ T4105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 266.289642][ T4105] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 266.297725][ T4105] [ 266.305981][ T4105] Uninit was stored to memory at: [ 266.311196][ T4105] __get_compat_msghdr+0x514/0x750 [ 266.318667][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 266.323771][ T4105] ___sys_recvmsg+0x19d/0x890 [ 266.328581][ T4105] do_recvmmsg+0x682/0x1180 [ 266.333320][ T4105] __sys_recvmmsg+0x113/0x450 [ 266.338131][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 266.344613][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 266.349860][ T4105] do_fast_syscall_32+0x33/0x70 [ 266.356859][ T4105] do_SYSENTER_32+0x1b/0x20 [ 266.361492][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 266.368111][ T4105] [ 266.370501][ T4105] Uninit was stored to memory at: [ 266.375811][ T4105] __get_compat_msghdr+0x514/0x750 [ 266.381052][ T4105] get_compat_msghdr+0x8c/0x1c0 09:51:19 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x40440}, 0x18) 09:51:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_simple={0xeac, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0xe7d, 0x6, "ac9334ff6d09c45974d616f9b19acbe924399aae1e6e0b2920c673efb36679bee9b078dde8af68f8804f77c80414f563e8800cfea08c283f0b9c214efa2f35dfd31dfbbc444f9c8fdb8850fea36eb8b452e34833b2d8a5b60403ba5bc77e6396399c523467515e3721cc2eb166cc5b153cb9f3eaa7311552a3c5bfc5139e34de53cbcb9f06423ad4b364de89c733bfeb3990fb06c3a9e9909ee80d70a30b1cfb5de78e66579731e0c21d7c4d33f1473de519c4829255b5231237599735e434864bbe55ec8e06d408485c9cffe2b8375640bf3dd2bc123e75ec7c565efce6bcc6970618139d3b575f3c98c43ff65d3d6b7e1ee9d2164f6294db10e1993fbb917f8a406b825c08e6e01db96fbf64409d0fc9e5bd0ada399f0d66c83813d350c9baaefd57cf99b0d67b0a2079842cf9bbb0869659235ff726f5a08485da4ca018cdff9ce26a6c1248839d2eceb610760189a875b3dddeb57e6fe04a3c46b9906926211f3fa01438f298474f8e4a1c406e0a6beee8b751957558e4e9a34a9fa0812f3e51ca12f70ddab8bbdada388903eced2ba87fc8cb2fa9a828995e5914e11bfc0eddc8353fe0556e05a66a123b9e17345f9260663f89b6a4b9e2a7e904cb4df7c2d06ee716ec54ebe539a4ad55ee4e2c5dd5b95af15454ca526aacee22f29903943e97583428e7eeb8326e9b180cebebacfce3fee8b662db141a039944480dc7d315513851f244274d812bfc707f863fec0810113b6acc2ea43a466d79b0b052a320352bba0d037a1030a4efa598ca95d147b74be09499d25d383088678da4d4889d3bf963ba045ebc1b41c08de9e5c884d80e92fda83eb43991ad802eed46ae1ddd7521e6a30ef246f643eee0857a8d60bccd5d0e2061135eba3f42b095fe57bae3ccd066ba8ef5a85bb1a75e94046aaf4a4f6a9e1f4ce554dc28d568bfe3c00b2665c41767be8431789802c8cc956ddf56117b0de4965972c00132919f3451d0b1c7c7b79ec0d771e8930eb65fe18ab1b5ba16182b3ef8b1a4ffb84b8acca1f82874bf9c2c28082f30f47321e1ded2938f455b021eb886d6c5a312a6340849d23a633a96199624f89167378a8b85f2e19798e48d0615575fa61960e1a406d2fd42f49f170f72158a41392925b107f012e1f3f23ef982eff6678ea1d5625f629be95a558737f3d66a227726e5a4f822f272705249c54fe06f9db5807c1e687008ef5b6a9ae4885c6da95112c0cbfd1094dbe74f5a86b075ba7f0a163faa40288bb88b670ee59b6c33d73e6c3b6c4685ed14062cc88daf2e7a2d36fe487762030692b5bb7ce7a3ea142293394c6a498c35bf04437995d79ece6dbf519331f3b78d1ff725b3007cdda9000b1e72ffa99f40b969195c2df6a4c1143333af388f1fdb7cc8b223f3e3fad28cdd89bc3777f84977f03fee45d451a18e8a08543ddeecb05cc4843b588dbe2c41d8deb0be6867db32a0a3c44cbe5007a07b6c02d88348c3507eaed0e2f1fb9104536f4e2fd163a8b79de6f46cd9c57f372f5b1bbfb49b2fa93a281a26e73a226503a6adc04e0b5e7fe7420bea1308f06dbbbb6ef26ccb3744abc1448ded9c629a9a2500035d5578190196d567132c96b417cbc2711ea031c906a25c5e01c1a55f6eb0af093f116f42036cfba8b8f8a4635fa6f9e041ce22290d69e6cdec6b4abbeec3e72d3fe6dc1425b263bb9bdd7cc1a3c12792186669abe0ebe788871d95125ca0d70dbf53735b7d05451413da98e942bcb4715764820c89cfd3eb239e0073bc92c8b4a23f6a2ae766d270d838d6fa6245489ff8821fae3b08a7adca06ca3a9052d5eaaabe43c1d7d268d1b1ff7f2d74697ee50f3919a3fa574184242f399baf31cce46235fd7e6697d90fdaa39f90bd9ff91bd0c98c1c7639121c7408f574aa503df991482a74043d47d3acbe00c577a9dbb5092145c2ba7d5ca10f0c9958a44647f4e54d63d02939c75ae54c437bfb7bca07d55b986db818a5487c9d6dcfdd3d7cc962308224bb459bdf4ef729340143120e6bdbfac9988ba4ee7e221a1c8a454bf2023440927c562f36ad5b09ff3c6be1509d48d5377fbf97eb170987cdd4648c24a2ad4151fa3a7198fd429c9f289b4a17364a0cffc28bebe18147b2d7557e29faf644788938525d821a9dcc3671040a2ab8a8d21fe5634e755bed5b6933aeaf912b2e4123f2b59e7f4b9974898c2483c9a238dd3ae78ad2e5af5b008a4be66928854ff282bc56853728e5436ccf5f6a5c033db1c530898bbd09ad2f7d1979d7711319417c5c657fe76e16967f7dff8d1ce642a4eff83f95d492d8ffd9a32867441de554e6657ec91bf217ad15c5a71eca3ca89de27ef91bb955765197ea49aa9b6b7d123553ad847e0dfcd59c2bf9fc306491dabc4dd66c821a705d2cdbaf04611aca5be20ca375b7f76f90d6d8f938b7bd3a78ec53c0e41cd30ff6a4243c6e3fa61562d6ce5526aa18adbe9e9897d6abc4d47648f456987259a3a20b50d8a48a28a68d106bbd34a3d926ab127d4e5e6ac8196e86f31f1f49ee6458bbfa59314a1095bdf7d2491fe953d7afff2b5a41c8f795d9220ed93d259de1abd0296331421d15935a402c9fe6c047444246ff58c08c085c7c528f42a8d6295800fe97130c9b6d67982c02fa63f6e0a891c26219cff432c87c8504124aee385027d153ea38da29047cc1611147d411057343220e777d36884e3ea702ee4a2bb25c47918b81003a2704795809f65cf5070e36e4647b65f79a896f66caf987037080ed69f38e798f05def994aa18411a35d4d6b7650e825f8c155f694584c391c7351d1fee1e05210aa2251a1ac969168bf11fef44449b3f831bef739ea348867d9cdc146038dc46f8328e8f36e76a83d8a34e63e610662270259b0facb2c6f4423557c940619e09abeadd2256cda5f7639426dcaacf92e6cd3db7693537f3daa58364b77fe47539e7d45c80713b683981d36b747a688d291555e62b0d202d721f99c06ff94f05059195ceb0115c45a260ca0408c1cbb56e8c4dfc7a785550514adc4072f345fe3656bb3223835ee362c1dc4b541c8c70b764eb069346c1a3d49c515aac4a93c770b944a4c3de2bd38e9782bbb1ee8fbeb1ff578d051513a48c7220880d557895a674f6efef4e380f1e82ed7f7b85dad01e7efe1e8f693cf040f4d9fd3dfb82f3d646f2932984379b70a68ddd3bea2ac7a203899c41d46f3fbaad763bca8bafc1ae74d6c874f2ac9f1d23a995d845c5c9b6034609fa125057c7afb35253c400dac1057cc911c7a32157cb1b2e9080fe9c17f5feabc13e29dc9c9b88d1941b51e5f4bd9b93de144de4b1793e1a3a6343b8ec81dc2af5f3cbde0a45d1ab10fea20e1b3981131acfe747d8849de81fdac268738b84b5eefaffc19e5d5a243652d26173655e961b64cb2d00517537813aebdbd75864947049203f8e32eb3f7d973aa20412a418a5790609e716e250b36cd79b23ec0cd3e76bb5552c8e9619cfbe8afc26492b5a88680bf34c1e3483a1dd49ab5d23f9fb01393c705f4654416ab45f04d49a3f5f30d63d4ef6b437fb0bb579b97b2484999618cf624ecded1f69bdea65eea67de1a537306546c9e45aa045f0a75c37e43d926d7aaf0f9d10128967bf55cf95fddbb312536a8d9c856ab761466067d664e60e968b35e98ce83b1dae851fa7b91b19c58aa73f688dbb7815d8b690680fac0e31815cd4624e55527b733f8ab11e106c61dd5d4eb6ae9434922164c57e40d491c0cd95dc8a0edc66298178cc135e68a60bbb9ff724338336ce05e5b82eb11dc7cc5258a6d283b52db665af24c3abb5e506abb15ac1629e5fbae62463b75af9d025c6a7782881d7524a0272dc2cb9bbbce544b057b5f7939fdb9b74f8887446a6d3deb95d3e295ea776e7db7f0119551d7e601d9f323c92a85df7251768c0a1d3a5f17912ea470ee4469e7ce973c0c94778c1eb5dfad1899f0df87b9c65463482f6b9dcbdd76751f1b018db971b5326d38bca7d9832fd1d8c986337ded3cdb48c45f003945f6699c3663a541da65a698e6a4532fcdb766a24264776282230555ced35ca62eddec88603c59a65053ed82101de2079f70be32e98413df68df7280a7eb13425fe6a00e7f893fb26cafb09e65864eeeca7a53d6ce6271d90c112092ae534983b93ad0418521febda75c944fbdb19370920109ef090fa1e9ca69fd6aad8d18abc9f920eaf5d5cf43f9c396e139f0d0e7ffcc56af72d0d6ae668b16ea9b6e4054eb50f1bc9f2adfce75ee70b620a9f0bb9aeb360e0e161c2b3d866aec5669ea0abd21d7c0f40979929290cd8474dacfa6128cc98c1511d39a0d67f93b0b22e1618ec91ea595d97f4a2e690a0bdea02ad28db0ceaf3cff9c439ba154e280dc83bddde863e8740f7670c78132de462833ef9489662a579dff3d0412af400a63aa880c9c995d3e110ad64cfa011fb941e9a112bd13869ccf46cf69ce97c6a8e7b8d2f17071e6d9558960c8b8ad3db1dd21cc1c283d5b8493ff463fc2fe1187ce399d7798fe05a1b6c47c449dd2bcfb58d7400c94e251af009b053ea22d8757c38ed9a5875631963d084cfbab60b37873620416a33c6a0d0c222738071ca2ee134ea988ed82b9378a5d97e44d157796556dc29813946e9cfd8662a987bafd7b46245dd3d64e117469185865e8d4bb47118f9610e707d36f565fb518422ddfe0ef42422e2001fe3c4c3f96659913b78f46385cc0f7f31c6f4d2907d172c37739ba460eb523ab361dbaa79c6521033cc882a686d19702f9c7e650ed0cc1ae7d3d5dc952841577aa843f5c967900b726cc29297a3525369a2cc5dad12aa042208b470db72797dc3e881a78b8849c3bd08340c13bf2d3494b6d1cd366ada3f1718cb20677b285c473bf29d5c9abe66be4c5daedf754de3b306a291946af59f3919057fef61df92d528df8b6eb592c243d9539cb2e4a53ca4fc5aa0c712c7e2c08ae9bc5b1eab6a1bbf34cce8ec6e8a572293cf21913ecb4512bb95369b904dfb3dadfe926fd686529809bab2dbf3dc768bf1ec6c65eedb547111642d2c2535382386fbd498f31c1fdb93eaa4978af2367c0b1c7421e84cf74cf02fa96217c73bf25df9b23bdb2a492374f0b9ef65228e4113a65e0e9fb21a95c29d5d512c00d6996b28d63a8b95806f34188f38dda461347fd03dbef5da19ccc57d969fe624bc259ad8aa84343cacc73ac1ff93a34bc10d0b6199b77e63"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) [ 266.386266][ T4105] ___sys_recvmsg+0x19d/0x890 [ 266.391094][ T4105] do_recvmmsg+0x682/0x1180 [ 266.395867][ T4105] __sys_recvmmsg+0x113/0x450 [ 266.400677][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 266.407215][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 266.412570][ T4105] do_fast_syscall_32+0x33/0x70 [ 266.417562][ T4105] do_SYSENTER_32+0x1b/0x20 [ 266.422342][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 266.428824][ T4105] [ 266.431209][ T4105] Uninit was stored to memory at: [ 266.436540][ T4105] __get_compat_msghdr+0x514/0x750 [ 266.441788][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 266.446902][ T4105] ___sys_recvmsg+0x19d/0x890 [ 266.452813][ T4105] do_recvmmsg+0x682/0x1180 [ 266.457457][ T4105] __sys_recvmmsg+0x113/0x450 [ 266.462420][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 266.468814][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 266.474209][ T4105] do_fast_syscall_32+0x33/0x70 [ 266.479211][ T4105] do_SYSENTER_32+0x1b/0x20 [ 266.483996][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 266.490557][ T4105] [ 266.493071][ T4105] Uninit was stored to memory at: [ 266.498263][ T4105] __get_compat_msghdr+0x514/0x750 [ 266.503673][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 266.508670][ T4105] ___sys_recvmsg+0x19d/0x890 [ 266.513623][ T4105] do_recvmmsg+0x682/0x1180 [ 266.518252][ T4105] __sys_recvmmsg+0x113/0x450 [ 266.523210][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 266.529610][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 266.535017][ T4105] do_fast_syscall_32+0x33/0x70 [ 266.540020][ T4105] do_SYSENTER_32+0x1b/0x20 [ 266.544800][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 266.551290][ T4105] [ 266.553828][ T4105] Uninit was stored to memory at: [ 266.559021][ T4105] __get_compat_msghdr+0x514/0x750 [ 266.564417][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 266.569399][ T4105] ___sys_recvmsg+0x19d/0x890 [ 266.574362][ T4105] do_recvmmsg+0x682/0x1180 [ 266.579010][ T4105] __sys_recvmmsg+0x113/0x450 [ 266.584009][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 266.590425][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 266.595836][ T4105] do_fast_syscall_32+0x33/0x70 [ 266.600824][ T4105] do_SYSENTER_32+0x1b/0x20 [ 266.605570][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 266.612190][ T4105] [ 266.614578][ T4105] Uninit was stored to memory at: [ 266.619757][ T4105] __get_compat_msghdr+0x514/0x750 [ 266.625153][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 266.630145][ T4105] ___sys_recvmsg+0x19d/0x890 [ 266.635096][ T4105] do_recvmmsg+0x682/0x1180 [ 266.639742][ T4105] __sys_recvmmsg+0x113/0x450 [ 266.644705][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 266.651097][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 266.656523][ T4105] do_fast_syscall_32+0x33/0x70 [ 266.661519][ T4105] do_SYSENTER_32+0x1b/0x20 [ 266.666300][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 266.672882][ T4105] [ 266.675296][ T4105] Uninit was stored to memory at: [ 266.680494][ T4105] __get_compat_msghdr+0x514/0x750 [ 266.685883][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 266.690869][ T4105] ___sys_recvmsg+0x19d/0x890 [ 266.695798][ T4105] do_recvmmsg+0x682/0x1180 [ 266.700437][ T4105] __sys_recvmmsg+0x113/0x450 [ 266.705396][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 266.711781][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 266.717188][ T4105] do_fast_syscall_32+0x33/0x70 [ 266.722295][ T4105] do_SYSENTER_32+0x1b/0x20 [ 266.726939][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 266.733513][ T4105] [ 266.735915][ T4105] Local variable msg_sys created at: [ 266.741285][ T4105] do_recvmmsg+0x5c/0x1180 [ 266.745935][ T4105] __sys_recvmmsg+0x113/0x450 [ 266.942348][ T3563] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 266.951554][ T4126] exfat: Deprecated parameter 'utf8' [ 266.957452][ T4126] exfat: Unknown parameter 'euid<00000000000000060928' [ 267.310802][ T3563] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 267.321993][ T3563] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 267.493529][ T3563] usb 5-1: New USB device found, idVendor=0d8e, idProduct=7a01, bcdDevice=9f.66 [ 267.502906][ T3563] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.511099][ T3563] usb 5-1: Product: syz [ 267.515557][ T3563] usb 5-1: Manufacturer: syz [ 267.520347][ T3563] usb 5-1: SerialNumber: syz [ 267.611109][ T3563] usb 5-1: config 0 descriptor?? [ 267.818710][ T4105] not chained 290000 origins [ 267.823663][ T4105] CPU: 1 PID: 4105 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 267.833898][ T4105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 267.844043][ T4105] Call Trace: [ 267.847360][ T4105] [ 267.850341][ T4105] dump_stack_lvl+0x1c8/0x256 [ 267.855163][ T4105] dump_stack+0x1a/0x1c [ 267.859488][ T4105] kmsan_internal_chain_origin+0x78/0x120 [ 267.865377][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 267.871786][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 267.877718][ T4105] ? ____sys_recvmsg+0x5c1/0x810 [ 267.882750][ T4105] ? __get_compat_msghdr+0x5b/0x750 [ 267.888080][ T4105] ? get_compat_msghdr+0x8c/0x1c0 [ 267.893217][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 267.899273][ T4105] ? __get_compat_msghdr+0x5b/0x750 [ 267.904617][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 267.910591][ T4105] ? should_fail+0x3f/0x810 [ 267.915225][ T4105] ? __stack_depot_save+0x21/0x4b0 [ 267.920474][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 267.926841][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 267.932774][ T4105] __msan_chain_origin+0xbd/0x140 [ 267.937967][ T4105] __get_compat_msghdr+0x514/0x750 [ 267.943245][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 267.948234][ T4105] ? ___sys_recvmsg+0xa9/0x890 [ 267.953153][ T4105] ? do_recvmmsg+0x682/0x1180 [ 267.957971][ T4105] ___sys_recvmsg+0x19d/0x890 [ 267.962758][ T4105] ? do_recvmmsg+0x6e4/0x1180 [ 267.967564][ T4105] ? __stack_depot_save+0x21/0x4b0 [ 267.972783][ T4105] ? kmsan_internal_check_memory+0x94/0x530 [ 267.978838][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 267.984794][ T4105] do_recvmmsg+0x682/0x1180 [ 267.989392][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 267.995752][ T4105] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 268.003561][ T4105] __sys_recvmmsg+0x113/0x450 [ 268.008372][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 268.014738][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 268.019985][ T4105] ? exit_to_user_mode_prepare+0x119/0x220 [ 268.025924][ T4105] do_fast_syscall_32+0x33/0x70 [ 268.030903][ T4105] do_SYSENTER_32+0x1b/0x20 [ 268.035550][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 268.042031][ T4105] RIP: 0023:0xf7f37549 [ 268.046202][ T4105] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 268.065918][ T4105] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 268.074425][ T4105] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 268.082512][ T4105] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 268.090572][ T4105] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 268.098597][ T4105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 268.106645][ T4105] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 268.114756][ T4105] [ 268.126775][ T4105] Uninit was stored to memory at: [ 268.134540][ T4105] __get_compat_msghdr+0x514/0x750 [ 268.139793][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 268.144880][ T4105] ___sys_recvmsg+0x19d/0x890 [ 268.149686][ T4105] do_recvmmsg+0x682/0x1180 [ 268.154398][ T4105] __sys_recvmmsg+0x113/0x450 [ 268.159212][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 268.165680][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 268.170946][ T4105] do_fast_syscall_32+0x33/0x70 [ 268.176048][ T4105] do_SYSENTER_32+0x1b/0x20 [ 268.180683][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 268.183802][ T3563] usb 5-1: USB disconnect, device number 2 [ 268.187275][ T4105] [ 268.195546][ T4105] Uninit was stored to memory at: [ 268.200737][ T4105] __get_compat_msghdr+0x514/0x750 [ 268.206066][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 268.211050][ T4105] ___sys_recvmsg+0x19d/0x890 [ 268.215994][ T4105] do_recvmmsg+0x682/0x1180 [ 268.220627][ T4105] __sys_recvmmsg+0x113/0x450 [ 268.225565][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 268.232039][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 268.237289][ T4105] do_fast_syscall_32+0x33/0x70 [ 268.242388][ T4105] do_SYSENTER_32+0x1b/0x20 [ 268.247018][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 268.253606][ T4105] [ 268.255994][ T4105] Uninit was stored to memory at: [ 268.261184][ T4105] __get_compat_msghdr+0x514/0x750 [ 268.266545][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 268.271529][ T4105] ___sys_recvmsg+0x19d/0x890 [ 268.276464][ T4105] do_recvmmsg+0x682/0x1180 [ 268.281091][ T4105] __sys_recvmmsg+0x113/0x450 [ 268.286022][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 268.292492][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 268.297746][ T4105] do_fast_syscall_32+0x33/0x70 [ 268.302830][ T4105] do_SYSENTER_32+0x1b/0x20 [ 268.307453][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 268.314006][ T4105] [ 268.316482][ T4105] Uninit was stored to memory at: [ 268.321665][ T4105] __get_compat_msghdr+0x514/0x750 [ 268.326994][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 268.332060][ T4105] ___sys_recvmsg+0x19d/0x890 [ 268.336867][ T4105] do_recvmmsg+0x682/0x1180 [ 268.341491][ T4105] __sys_recvmmsg+0x113/0x450 [ 268.346487][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 268.352960][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 268.358203][ T4105] do_fast_syscall_32+0x33/0x70 [ 268.363283][ T4105] do_SYSENTER_32+0x1b/0x20 [ 268.367918][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 268.374617][ T4105] [ 268.377002][ T4105] Uninit was stored to memory at: [ 268.382313][ T4105] __get_compat_msghdr+0x514/0x750 [ 268.387556][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 268.392663][ T4105] ___sys_recvmsg+0x19d/0x890 [ 268.397461][ T4105] do_recvmmsg+0x682/0x1180 [ 268.402200][ T4105] __sys_recvmmsg+0x113/0x450 [ 268.407012][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 268.413547][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 268.418779][ T4105] do_fast_syscall_32+0x33/0x70 [ 268.423867][ T4105] do_SYSENTER_32+0x1b/0x20 [ 268.428500][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 268.435115][ T4105] [ 268.437521][ T4105] Uninit was stored to memory at: [ 268.442846][ T4105] __get_compat_msghdr+0x514/0x750 [ 268.448085][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 268.453201][ T4105] ___sys_recvmsg+0x19d/0x890 [ 268.458010][ T4105] do_recvmmsg+0x682/0x1180 [ 268.462781][ T4105] __sys_recvmmsg+0x113/0x450 [ 268.467585][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 268.474133][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 268.479390][ T4105] do_fast_syscall_32+0x33/0x70 [ 268.484483][ T4105] do_SYSENTER_32+0x1b/0x20 [ 268.489120][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 268.495725][ T4105] [ 268.498118][ T4105] Uninit was stored to memory at: [ 268.503566][ T4105] __get_compat_msghdr+0x514/0x750 [ 268.508803][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 268.513894][ T4105] ___sys_recvmsg+0x19d/0x890 [ 268.518799][ T4105] do_recvmmsg+0x682/0x1180 [ 268.523592][ T4105] __sys_recvmmsg+0x113/0x450 [ 268.528396][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 268.534878][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 268.540131][ T4105] do_fast_syscall_32+0x33/0x70 [ 268.545246][ T4105] do_SYSENTER_32+0x1b/0x20 [ 268.549876][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 268.556461][ T4105] [ 268.558854][ T4105] Local variable msg_sys created at: [ 268.564342][ T4105] do_recvmmsg+0x5c/0x1180 [ 268.569025][ T4105] __sys_recvmmsg+0x113/0x450 [ 268.880782][ T4105] not chained 300000 origins [ 268.885728][ T4105] CPU: 1 PID: 4105 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 268.895949][ T4105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 268.906100][ T4105] Call Trace: [ 268.909418][ T4105] [ 268.912403][ T4105] dump_stack_lvl+0x1c8/0x256 [ 268.917243][ T4105] dump_stack+0x1a/0x1c [ 268.921484][ T4105] kmsan_internal_chain_origin+0x78/0x120 [ 268.927311][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 268.933648][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 268.939542][ T4105] ? ____sys_recvmsg+0x5c1/0x810 [ 268.944548][ T4105] ? __get_compat_msghdr+0x5b/0x750 [ 268.949827][ T4105] ? get_compat_msghdr+0x8c/0x1c0 [ 268.954949][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 268.960902][ T4105] ? __get_compat_msghdr+0x5b/0x750 [ 268.966177][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 268.972099][ T4105] ? should_fail+0x3f/0x810 [ 268.976733][ T4105] ? __stack_depot_save+0x21/0x4b0 [ 268.982036][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 268.988422][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 268.994342][ T4105] __msan_chain_origin+0xbd/0x140 [ 268.999496][ T4105] __get_compat_msghdr+0x514/0x750 [ 269.004727][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 269.009700][ T4105] ? ___sys_recvmsg+0xa9/0x890 [ 269.014543][ T4105] ? do_recvmmsg+0x682/0x1180 [ 269.019313][ T4105] ___sys_recvmsg+0x19d/0x890 [ 269.024065][ T4105] ? do_recvmmsg+0x6e4/0x1180 [ 269.028830][ T4105] ? __stack_depot_save+0x21/0x4b0 [ 269.034028][ T4105] ? kmsan_internal_check_memory+0x94/0x530 [ 269.040012][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 269.045909][ T4105] do_recvmmsg+0x682/0x1180 [ 269.050498][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 269.056859][ T4105] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 269.063439][ T4105] __sys_recvmmsg+0x113/0x450 [ 269.068227][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 269.074572][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 269.079772][ T4105] ? exit_to_user_mode_prepare+0x119/0x220 [ 269.085667][ T4105] do_fast_syscall_32+0x33/0x70 [ 269.090629][ T4105] do_SYSENTER_32+0x1b/0x20 [ 269.095462][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 269.101952][ T4105] RIP: 0023:0xf7f37549 [ 269.106144][ T4105] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 269.125887][ T4105] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 269.134374][ T4105] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 269.142425][ T4105] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 269.150483][ T4105] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 269.158528][ T4105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 269.166588][ T4105] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 269.174632][ T4105] [ 269.181241][ T4105] Uninit was stored to memory at: [ 269.186900][ T4105] __get_compat_msghdr+0x514/0x750 [ 269.192236][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 269.197216][ T4105] ___sys_recvmsg+0x19d/0x890 [ 269.202092][ T4105] do_recvmmsg+0x682/0x1180 [ 269.206717][ T4105] __sys_recvmmsg+0x113/0x450 [ 269.211529][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 269.217994][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 269.223362][ T4105] do_fast_syscall_32+0x33/0x70 [ 269.228345][ T4105] do_SYSENTER_32+0x1b/0x20 [ 269.233048][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 269.239525][ T4105] [ 269.242033][ T4105] Uninit was stored to memory at: [ 269.247222][ T4105] __get_compat_msghdr+0x514/0x750 [ 269.252555][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 269.257543][ T4105] ___sys_recvmsg+0x19d/0x890 [ 269.262420][ T4105] do_recvmmsg+0x682/0x1180 [ 269.267052][ T4105] __sys_recvmmsg+0x113/0x450 [ 269.272002][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 269.278378][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 269.283713][ T4105] do_fast_syscall_32+0x33/0x70 [ 269.288684][ T4105] do_SYSENTER_32+0x1b/0x20 [ 269.293485][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 269.299962][ T4105] [ 269.302458][ T4105] Uninit was stored to memory at: [ 269.307600][ T4105] __get_compat_msghdr+0x514/0x750 [ 269.312930][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 269.317909][ T4105] ___sys_recvmsg+0x19d/0x890 [ 269.322838][ T4105] do_recvmmsg+0x682/0x1180 [ 269.327468][ T4105] __sys_recvmmsg+0x113/0x450 [ 269.332397][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 269.338773][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 269.344092][ T4105] do_fast_syscall_32+0x33/0x70 [ 269.349071][ T4105] do_SYSENTER_32+0x1b/0x20 [ 269.353829][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 269.360285][ T4105] [ 269.362757][ T4105] Uninit was stored to memory at: [ 269.367953][ T4105] __get_compat_msghdr+0x514/0x750 [ 269.373315][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 269.378292][ T4105] ___sys_recvmsg+0x19d/0x890 [ 269.383162][ T4105] do_recvmmsg+0x682/0x1180 [ 269.387795][ T4105] __sys_recvmmsg+0x113/0x450 [ 269.392697][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 269.399068][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 269.404390][ T4105] do_fast_syscall_32+0x33/0x70 [ 269.409350][ T4105] do_SYSENTER_32+0x1b/0x20 [ 269.414063][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 269.420542][ T4105] [ 269.423063][ T4105] Uninit was stored to memory at: [ 269.428251][ T4105] __get_compat_msghdr+0x514/0x750 [ 269.433613][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 269.438589][ T4105] ___sys_recvmsg+0x19d/0x890 [ 269.443516][ T4105] do_recvmmsg+0x682/0x1180 [ 269.448125][ T4105] __sys_recvmmsg+0x113/0x450 [ 269.453000][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 269.459390][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 269.464760][ T4105] do_fast_syscall_32+0x33/0x70 [ 269.469774][ T4105] do_SYSENTER_32+0x1b/0x20 [ 269.474535][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 269.481014][ T4105] [ 269.483505][ T4105] Uninit was stored to memory at: [ 269.488647][ T4105] __get_compat_msghdr+0x514/0x750 [ 269.493969][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 269.498928][ T4105] ___sys_recvmsg+0x19d/0x890 [ 269.503824][ T4105] do_recvmmsg+0x682/0x1180 [ 269.508440][ T4105] __sys_recvmmsg+0x113/0x450 [ 269.513336][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 269.519710][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 269.525015][ T4105] do_fast_syscall_32+0x33/0x70 [ 269.529982][ T4105] do_SYSENTER_32+0x1b/0x20 [ 269.534705][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 269.541174][ T4105] [ 269.543668][ T4105] Uninit was stored to memory at: [ 269.548812][ T4105] __get_compat_msghdr+0x514/0x750 [ 269.554141][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 269.559170][ T4105] ___sys_recvmsg+0x19d/0x890 [ 269.564092][ T4105] do_recvmmsg+0x682/0x1180 [ 269.568744][ T4105] __sys_recvmmsg+0x113/0x450 [ 269.573644][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 269.580046][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 269.585395][ T4105] do_fast_syscall_32+0x33/0x70 [ 269.590364][ T4105] do_SYSENTER_32+0x1b/0x20 [ 269.595099][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 269.601559][ T4105] [ 269.604023][ T4105] Local variable msg_sys created at: [ 269.609362][ T4105] do_recvmmsg+0x5c/0x1180 [ 269.613996][ T4105] __sys_recvmmsg+0x113/0x450 [ 269.820035][ T4105] not chained 310000 origins [ 269.824883][ T4105] CPU: 1 PID: 4105 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 269.835096][ T4105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 269.845268][ T4105] Call Trace: [ 269.848621][ T4105] [ 269.851604][ T4105] dump_stack_lvl+0x1c8/0x256 [ 269.856392][ T4105] dump_stack+0x1a/0x1c [ 269.860643][ T4105] kmsan_internal_chain_origin+0x78/0x120 [ 269.866505][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 269.872918][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 269.878885][ T4105] ? ____sys_recvmsg+0x5c1/0x810 [ 269.883964][ T4105] ? __get_compat_msghdr+0x5b/0x750 [ 269.889382][ T4105] ? get_compat_msghdr+0x8c/0x1c0 [ 269.894543][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 269.900587][ T4105] ? __get_compat_msghdr+0x5b/0x750 [ 269.905860][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 269.911784][ T4105] ? should_fail+0x3f/0x810 [ 269.916410][ T4105] ? __stack_depot_save+0x21/0x4b0 [ 269.921651][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 269.927980][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 269.933891][ T4105] __msan_chain_origin+0xbd/0x140 [ 269.939054][ T4105] __get_compat_msghdr+0x514/0x750 [ 269.944273][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 269.949232][ T4105] ? ___sys_recvmsg+0xa9/0x890 [ 269.954080][ T4105] ? do_recvmmsg+0x682/0x1180 [ 269.958882][ T4105] ___sys_recvmsg+0x19d/0x890 [ 269.963641][ T4105] ? do_recvmmsg+0x6e4/0x1180 [ 269.968401][ T4105] ? __stack_depot_save+0x21/0x4b0 [ 269.973615][ T4105] ? kmsan_internal_check_memory+0x94/0x530 [ 269.979674][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 269.985648][ T4105] do_recvmmsg+0x682/0x1180 [ 269.990311][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 269.996715][ T4105] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 270.003265][ T4105] __sys_recvmmsg+0x113/0x450 [ 270.008067][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 270.014430][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 270.019663][ T4105] ? exit_to_user_mode_prepare+0x119/0x220 [ 270.025552][ T4105] do_fast_syscall_32+0x33/0x70 [ 270.030476][ T4105] do_SYSENTER_32+0x1b/0x20 [ 270.035063][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 270.041522][ T4105] RIP: 0023:0xf7f37549 [ 270.045638][ T4105] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 270.065331][ T4105] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 270.073836][ T4105] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 270.081917][ T4105] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 270.089980][ T4105] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 270.098025][ T4105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 270.106099][ T4105] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 270.114169][ T4105] [ 270.125085][ T4105] Uninit was stored to memory at: [ 270.130301][ T4105] __get_compat_msghdr+0x514/0x750 [ 270.139222][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 270.144304][ T4105] ___sys_recvmsg+0x19d/0x890 [ 270.149123][ T4105] do_recvmmsg+0x682/0x1180 [ 270.153911][ T4105] __sys_recvmmsg+0x113/0x450 [ 270.158730][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 270.165230][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 270.170466][ T4105] do_fast_syscall_32+0x33/0x70 [ 270.175549][ T4105] do_SYSENTER_32+0x1b/0x20 [ 270.180165][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 270.186764][ T4105] [ 270.189147][ T4105] Uninit was stored to memory at: [ 270.194454][ T4105] __get_compat_msghdr+0x514/0x750 [ 270.199681][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 270.204798][ T4105] ___sys_recvmsg+0x19d/0x890 [ 270.209610][ T4105] do_recvmmsg+0x682/0x1180 [ 270.214375][ T4105] __sys_recvmmsg+0x113/0x450 [ 270.219184][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 270.225683][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 270.230951][ T4105] do_fast_syscall_32+0x33/0x70 [ 270.236038][ T4105] do_SYSENTER_32+0x1b/0x20 [ 270.240661][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 270.247197][ T4105] [ 270.249597][ T4105] Uninit was stored to memory at: [ 270.254911][ T4105] __get_compat_msghdr+0x514/0x750 [ 270.260151][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 270.265226][ T4105] ___sys_recvmsg+0x19d/0x890 [ 270.270365][ T4105] do_recvmmsg+0x682/0x1180 [ 270.275125][ T4105] __sys_recvmmsg+0x113/0x450 [ 270.279927][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 270.286437][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 270.291683][ T4105] do_fast_syscall_32+0x33/0x70 [ 270.296798][ T4105] do_SYSENTER_32+0x1b/0x20 [ 270.301449][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 270.308040][ T4105] [ 270.310424][ T4105] Uninit was stored to memory at: [ 270.315753][ T4105] __get_compat_msghdr+0x514/0x750 [ 270.321003][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 270.326127][ T4105] ___sys_recvmsg+0x19d/0x890 [ 270.330920][ T4105] do_recvmmsg+0x682/0x1180 [ 270.335661][ T4105] __sys_recvmmsg+0x113/0x450 [ 270.340471][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 270.346975][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 270.352317][ T4105] do_fast_syscall_32+0x33/0x70 [ 270.357283][ T4105] do_SYSENTER_32+0x1b/0x20 [ 270.361992][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 270.368501][ T4105] [ 270.370871][ T4105] Uninit was stored to memory at: [ 270.376162][ T4105] __get_compat_msghdr+0x514/0x750 [ 270.381488][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 270.386577][ T4105] ___sys_recvmsg+0x19d/0x890 [ 270.391391][ T4105] do_recvmmsg+0x682/0x1180 [ 270.396159][ T4105] __sys_recvmmsg+0x113/0x450 [ 270.400950][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 270.407391][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 270.412723][ T4105] do_fast_syscall_32+0x33/0x70 [ 270.417702][ T4105] do_SYSENTER_32+0x1b/0x20 [ 270.422455][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 270.428932][ T4105] [ 270.431320][ T4105] Uninit was stored to memory at: [ 270.436652][ T4105] __get_compat_msghdr+0x514/0x750 [ 270.441966][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 270.446927][ T4105] ___sys_recvmsg+0x19d/0x890 [ 270.451702][ T4105] do_recvmmsg+0x682/0x1180 [ 270.456417][ T4105] __sys_recvmmsg+0x113/0x450 [ 270.461203][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 270.467637][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 270.473031][ T4105] do_fast_syscall_32+0x33/0x70 [ 270.477996][ T4105] do_SYSENTER_32+0x1b/0x20 [ 270.482708][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 270.489192][ T4105] [ 270.491573][ T4105] Uninit was stored to memory at: [ 270.496892][ T4105] __get_compat_msghdr+0x514/0x750 [ 270.502206][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 270.507183][ T4105] ___sys_recvmsg+0x19d/0x890 [ 270.512095][ T4105] do_recvmmsg+0x682/0x1180 [ 270.516728][ T4105] __sys_recvmmsg+0x113/0x450 [ 270.521517][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 270.527948][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 270.533266][ T4105] do_fast_syscall_32+0x33/0x70 [ 270.538245][ T4105] do_SYSENTER_32+0x1b/0x20 [ 270.542980][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 270.549439][ T4105] [ 270.551786][ T4105] Local variable msg_sys created at: [ 270.557248][ T4105] do_recvmmsg+0x5c/0x1180 [ 270.561772][ T4105] __sys_recvmmsg+0x113/0x450 [ 270.767596][ T4105] not chained 320000 origins [ 270.772397][ T4105] CPU: 1 PID: 4105 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 270.782601][ T4105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 270.792758][ T4105] Call Trace: [ 270.796116][ T4105] [ 270.799120][ T4105] dump_stack_lvl+0x1c8/0x256 [ 270.803990][ T4105] dump_stack+0x1a/0x1c [ 270.808321][ T4105] kmsan_internal_chain_origin+0x78/0x120 [ 270.814134][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 270.820469][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 270.826404][ T4105] ? ____sys_recvmsg+0x5c1/0x810 [ 270.831460][ T4105] ? __get_compat_msghdr+0x5b/0x750 [ 270.836748][ T4105] ? get_compat_msghdr+0x8c/0x1c0 [ 270.841850][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 270.847801][ T4105] ? __get_compat_msghdr+0x5b/0x750 [ 270.853095][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 270.859034][ T4105] ? should_fail+0x3f/0x810 [ 270.863635][ T4105] ? __stack_depot_save+0x21/0x4b0 [ 270.868907][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 270.875290][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 270.881188][ T4105] __msan_chain_origin+0xbd/0x140 [ 270.886309][ T4105] __get_compat_msghdr+0x514/0x750 [ 270.891554][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 270.896473][ T4105] ? ___sys_recvmsg+0xa9/0x890 [ 270.901323][ T4105] ? do_recvmmsg+0x682/0x1180 [ 270.906136][ T4105] ___sys_recvmsg+0x19d/0x890 [ 270.910944][ T4105] ? do_recvmmsg+0x6e4/0x1180 [ 270.915768][ T4105] ? __stack_depot_save+0x21/0x4b0 [ 270.921014][ T4105] ? kmsan_internal_check_memory+0x94/0x530 [ 270.927008][ T4105] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 270.932934][ T4105] do_recvmmsg+0x682/0x1180 [ 270.937593][ T4105] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 270.943999][ T4105] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 270.950508][ T4105] __sys_recvmmsg+0x113/0x450 [ 270.955311][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 270.961697][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 270.966891][ T4105] ? exit_to_user_mode_prepare+0x119/0x220 [ 270.972817][ T4105] do_fast_syscall_32+0x33/0x70 [ 270.977827][ T4105] do_SYSENTER_32+0x1b/0x20 [ 270.982466][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 270.988949][ T4105] RIP: 0023:0xf7f37549 [ 270.993124][ T4105] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 271.012901][ T4105] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 271.021431][ T4105] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 271.029463][ T4105] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 271.037498][ T4105] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 271.045537][ T4105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 271.053610][ T4105] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 271.061681][ T4105] [ 271.068261][ T4105] Uninit was stored to memory at: [ 271.073940][ T4105] __get_compat_msghdr+0x514/0x750 [ 271.079185][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 271.084247][ T4105] ___sys_recvmsg+0x19d/0x890 [ 271.089056][ T4105] do_recvmmsg+0x682/0x1180 [ 271.093764][ T4105] __sys_recvmmsg+0x113/0x450 [ 271.098575][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 271.105036][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 271.110285][ T4105] do_fast_syscall_32+0x33/0x70 [ 271.115350][ T4105] do_SYSENTER_32+0x1b/0x20 [ 271.119982][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 271.126551][ T4105] [ 271.128945][ T4105] Uninit was stored to memory at: [ 271.134245][ T4105] __get_compat_msghdr+0x514/0x750 [ 271.139466][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 271.144514][ T4105] ___sys_recvmsg+0x19d/0x890 [ 271.149307][ T4105] do_recvmmsg+0x682/0x1180 [ 271.154022][ T4105] __sys_recvmmsg+0x113/0x450 [ 271.158811][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 271.165245][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 271.170478][ T4105] do_fast_syscall_32+0x33/0x70 [ 271.175543][ T4105] do_SYSENTER_32+0x1b/0x20 [ 271.180156][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 271.186669][ T4105] [ 271.189043][ T4105] Uninit was stored to memory at: [ 271.194328][ T4105] __get_compat_msghdr+0x514/0x750 [ 271.199565][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 271.204654][ T4105] ___sys_recvmsg+0x19d/0x890 [ 271.209457][ T4105] do_recvmmsg+0x682/0x1180 [ 271.214209][ T4105] __sys_recvmmsg+0x113/0x450 [ 271.218996][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 271.225456][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 271.230688][ T4105] do_fast_syscall_32+0x33/0x70 [ 271.235714][ T4105] do_SYSENTER_32+0x1b/0x20 [ 271.240334][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 271.246853][ T4105] [ 271.249227][ T4105] Uninit was stored to memory at: [ 271.254512][ T4105] __get_compat_msghdr+0x514/0x750 [ 271.259733][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 271.264801][ T4105] ___sys_recvmsg+0x19d/0x890 [ 271.269607][ T4105] do_recvmmsg+0x682/0x1180 [ 271.274363][ T4105] __sys_recvmmsg+0x113/0x450 [ 271.279153][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 271.285578][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 271.290812][ T4105] do_fast_syscall_32+0x33/0x70 [ 271.295842][ T4105] do_SYSENTER_32+0x1b/0x20 [ 271.300454][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 271.306998][ T4105] [ 271.309380][ T4105] Uninit was stored to memory at: [ 271.314641][ T4105] __get_compat_msghdr+0x514/0x750 [ 271.319878][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 271.324980][ T4105] ___sys_recvmsg+0x19d/0x890 [ 271.329784][ T4105] do_recvmmsg+0x682/0x1180 [ 271.334543][ T4105] __sys_recvmmsg+0x113/0x450 [ 271.339328][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 271.345791][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 271.351022][ T4105] do_fast_syscall_32+0x33/0x70 [ 271.356045][ T4105] do_SYSENTER_32+0x1b/0x20 [ 271.360657][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 271.367206][ T4105] [ 271.369581][ T4105] Uninit was stored to memory at: [ 271.374837][ T4105] __get_compat_msghdr+0x514/0x750 [ 271.380058][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 271.385116][ T4105] ___sys_recvmsg+0x19d/0x890 [ 271.389919][ T4105] do_recvmmsg+0x682/0x1180 [ 271.394633][ T4105] __sys_recvmmsg+0x113/0x450 [ 271.399418][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 271.405879][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 271.411124][ T4105] do_fast_syscall_32+0x33/0x70 [ 271.416226][ T4105] do_SYSENTER_32+0x1b/0x20 [ 271.420861][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 271.427457][ T4105] [ 271.429849][ T4105] Uninit was stored to memory at: [ 271.435125][ T4105] __get_compat_msghdr+0x514/0x750 [ 271.440346][ T4105] get_compat_msghdr+0x8c/0x1c0 [ 271.445404][ T4105] ___sys_recvmsg+0x19d/0x890 [ 271.450210][ T4105] do_recvmmsg+0x682/0x1180 [ 271.454929][ T4105] __sys_recvmmsg+0x113/0x450 [ 271.459715][ T4105] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 271.466181][ T4105] __do_fast_syscall_32+0xa2/0x100 [ 271.471436][ T4105] do_fast_syscall_32+0x33/0x70 [ 271.476461][ T4105] do_SYSENTER_32+0x1b/0x20 [ 271.481072][ T4105] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 271.487585][ T4105] [ 271.489957][ T4105] Local variable msg_sys created at: [ 271.495377][ T4105] do_recvmmsg+0x5c/0x1180 [ 271.499896][ T4105] __sys_recvmmsg+0x113/0x450 09:51:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 09:51:24 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40), 0x0, 0x0) 09:51:24 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 09:51:24 executing program 2: syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{}, {@utf8}], [{@euid_lt={'euid<', 0xee00}}]}) 09:51:24 executing program 0: syz_mount_image$iso9660(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40), 0x0, &(0x7f0000000cc0)={[], [{@uid_eq}]}) 09:51:24 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:51:24 executing program 3: pipe2(&(0x7f0000004140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$fuse(&(0x7f00000040c0), &(0x7f0000004100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) 09:51:24 executing program 1: select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x3}, 0x0) [ 271.904693][ T4141] exfat: Deprecated parameter 'utf8' [ 271.911005][ T4141] exfat: Unknown parameter 'euid<00000000000000060928' 09:51:25 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000100)='\\', 0x1) [ 272.152458][ T3563] usb 5-1: new high-speed USB device number 3 using dummy_hcd 09:51:25 executing program 2: syz_mount_image$fuse(&(0x7f00000040c0), &(0x7f0000004100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=ANY=[@ANYBLOB='f']) [ 272.392798][ T3563] usb 5-1: Using ep0 maxpacket: 16 09:51:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter, 0x48) [ 272.522868][ T3563] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 272.534917][ T4144] not chained 330000 origins [ 272.544042][ T4144] CPU: 1 PID: 4144 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 272.554297][ T4144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 272.564468][ T4144] Call Trace: [ 272.567830][ T4144] [ 272.570841][ T4144] dump_stack_lvl+0x1c8/0x256 [ 272.575711][ T4144] dump_stack+0x1a/0x1c [ 272.580031][ T4144] kmsan_internal_chain_origin+0x78/0x120 [ 272.585917][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 272.592337][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 272.598314][ T4144] ? ____sys_recvmsg+0x5c1/0x810 [ 272.603397][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 272.608736][ T4144] ? get_compat_msghdr+0x8c/0x1c0 [ 272.613899][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 09:51:25 executing program 0: syz_mount_image$iso9660(&(0x7f00000009c0), 0x0, 0x0, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000b40)=',', 0x1}], 0x0, &(0x7f0000000cc0)) [ 272.619870][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 272.625214][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 272.631548][ T4144] ? should_fail+0x3f/0x810 [ 272.636210][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 272.641492][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 272.647934][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 272.653908][ T4144] __msan_chain_origin+0xbd/0x140 [ 272.659094][ T4144] __get_compat_msghdr+0x514/0x750 [ 272.664373][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 272.669358][ T4144] ? ___sys_recvmsg+0xa9/0x890 [ 272.674256][ T4144] ? do_recvmmsg+0x682/0x1180 [ 272.679084][ T4144] ___sys_recvmsg+0x19d/0x890 [ 272.683900][ T4144] ? do_recvmmsg+0x6e4/0x1180 [ 272.688742][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 272.694017][ T4144] ? kmsan_internal_check_memory+0x94/0x530 [ 272.700083][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 272.706065][ T4144] do_recvmmsg+0x682/0x1180 [ 272.710744][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 272.717161][ T4144] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 272.723746][ T4144] __sys_recvmmsg+0x113/0x450 [ 272.728574][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 272.734980][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 272.740223][ T4144] ? exit_to_user_mode_prepare+0x119/0x220 [ 272.746440][ T4144] do_fast_syscall_32+0x33/0x70 [ 272.751418][ T4144] do_SYSENTER_32+0x1b/0x20 [ 272.756069][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 272.762539][ T4144] RIP: 0023:0xf7f37549 [ 272.766714][ T4144] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 272.786470][ T4144] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 272.795009][ T4144] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 272.803177][ T4144] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 272.811249][ T4144] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 272.819320][ T4144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 272.827391][ T4144] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 272.835478][ T4144] [ 272.843883][ T4144] Uninit was stored to memory at: [ 272.849104][ T4144] __get_compat_msghdr+0x514/0x750 [ 272.867501][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 272.873001][ T4144] ___sys_recvmsg+0x19d/0x890 [ 272.877825][ T4144] do_recvmmsg+0x682/0x1180 [ 272.882547][ T4144] __sys_recvmmsg+0x113/0x450 [ 272.887356][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 272.893876][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 272.899124][ T4144] do_fast_syscall_32+0x33/0x70 [ 272.904231][ T4144] do_SYSENTER_32+0x1b/0x20 [ 272.908865][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 272.915449][ T4144] [ 272.917846][ T4144] Uninit was stored to memory at: [ 272.923143][ T4144] __get_compat_msghdr+0x514/0x750 [ 272.928401][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 272.933477][ T4144] ___sys_recvmsg+0x19d/0x890 [ 272.938290][ T4144] do_recvmmsg+0x682/0x1180 [ 272.943025][ T4144] __sys_recvmmsg+0x113/0x450 [ 272.947855][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 272.954372][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 272.959627][ T4144] do_fast_syscall_32+0x33/0x70 [ 272.961450][ T4153] fuse: Unknown parameter 'f' [ 272.964679][ T4144] do_SYSENTER_32+0x1b/0x20 [ 272.964764][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 272.964859][ T4144] [ 272.964873][ T4144] Uninit was stored to memory at: [ 272.964985][ T4144] __get_compat_msghdr+0x514/0x750 [ 272.993581][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 272.998560][ T4144] ___sys_recvmsg+0x19d/0x890 [ 273.003468][ T4144] do_recvmmsg+0x682/0x1180 [ 273.008100][ T4144] __sys_recvmmsg+0x113/0x450 [ 273.013010][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 273.019402][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 273.024747][ T4144] do_fast_syscall_32+0x33/0x70 [ 273.029726][ T4144] do_SYSENTER_32+0x1b/0x20 [ 273.034437][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 273.040919][ T4144] [ 273.043453][ T4144] Uninit was stored to memory at: [ 273.048641][ T4144] __get_compat_msghdr+0x514/0x750 [ 273.054018][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 273.058999][ T4144] ___sys_recvmsg+0x19d/0x890 [ 273.062473][ T3563] usb 5-1: string descriptor 0 read error: -22 [ 273.063899][ T4144] do_recvmmsg+0x682/0x1180 [ 273.070289][ T3563] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 273.074704][ T4144] __sys_recvmmsg+0x113/0x450 [ 273.074789][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 273.074887][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 273.074974][ T4144] do_fast_syscall_32+0x33/0x70 [ 273.075051][ T4144] do_SYSENTER_32+0x1b/0x20 [ 273.075126][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 273.075218][ T4144] [ 273.075231][ T4144] Uninit was stored to memory at: [ 273.075350][ T4144] __get_compat_msghdr+0x514/0x750 [ 273.075428][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 273.075505][ T4144] ___sys_recvmsg+0x19d/0x890 [ 273.075583][ T4144] do_recvmmsg+0x682/0x1180 [ 273.075661][ T4144] __sys_recvmmsg+0x113/0x450 [ 273.075740][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 273.075834][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 273.075914][ T4144] do_fast_syscall_32+0x33/0x70 [ 273.075995][ T4144] do_SYSENTER_32+0x1b/0x20 [ 273.076074][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 273.076171][ T4144] [ 273.076183][ T4144] Uninit was stored to memory at: [ 273.076289][ T4144] __get_compat_msghdr+0x514/0x750 [ 273.076374][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 273.076451][ T4144] ___sys_recvmsg+0x19d/0x890 [ 273.076530][ T4144] do_recvmmsg+0x682/0x1180 [ 273.076608][ T4144] __sys_recvmmsg+0x113/0x450 [ 273.076688][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 273.076784][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 273.076868][ T4144] do_fast_syscall_32+0x33/0x70 [ 273.076950][ T4144] do_SYSENTER_32+0x1b/0x20 [ 273.077026][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 273.077124][ T4144] [ 273.077136][ T4144] Uninit was stored to memory at: [ 273.077244][ T4144] __get_compat_msghdr+0x514/0x750 [ 273.077330][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 273.077407][ T4144] ___sys_recvmsg+0x19d/0x890 [ 273.077498][ T4144] do_recvmmsg+0x682/0x1180 [ 273.077576][ T4144] __sys_recvmmsg+0x113/0x450 [ 273.077653][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 273.077747][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 273.077828][ T4144] do_fast_syscall_32+0x33/0x70 [ 273.077906][ T4144] do_SYSENTER_32+0x1b/0x20 [ 273.077983][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 273.087133][ T3563] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.091817][ T4144] [ 273.091927][ T4144] Local variable msg_sys created at: [ 273.091953][ T4144] do_recvmmsg+0x5c/0x1180 [ 273.320924][ T4144] __sys_recvmmsg+0x113/0x450 [ 273.569150][ T3572] usb 5-1: USB disconnect, device number 3 [ 274.265597][ T4144] not chained 340000 origins [ 274.270280][ T4144] CPU: 0 PID: 4144 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 274.280444][ T4144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 274.290589][ T4144] Call Trace: [ 274.293912][ T4144] [ 274.296883][ T4144] dump_stack_lvl+0x1c8/0x256 [ 274.301674][ T4144] dump_stack+0x1a/0x1c [ 274.305945][ T4144] kmsan_internal_chain_origin+0x78/0x120 [ 274.311839][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 274.318326][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 274.324244][ T4144] ? ____sys_recvmsg+0x5c1/0x810 [ 274.329302][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 274.334601][ T4144] ? get_compat_msghdr+0x8c/0x1c0 [ 274.339706][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 274.345622][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 274.350942][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 274.356909][ T4144] ? should_fail+0x3f/0x810 [ 274.361553][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 274.366769][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 274.373178][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 274.379144][ T4144] __msan_chain_origin+0xbd/0x140 [ 274.384317][ T4144] __get_compat_msghdr+0x514/0x750 [ 274.389587][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 274.394551][ T4144] ? ___sys_recvmsg+0xa9/0x890 [ 274.399408][ T4144] ? do_recvmmsg+0x682/0x1180 [ 274.404223][ T4144] ___sys_recvmsg+0x19d/0x890 [ 274.409017][ T4144] ? do_recvmmsg+0x6e4/0x1180 [ 274.413802][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 274.419050][ T4144] ? kmsan_internal_check_memory+0x94/0x530 [ 274.425061][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 274.431009][ T4144] do_recvmmsg+0x682/0x1180 [ 274.435609][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 274.441968][ T4144] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 274.448546][ T4144] __sys_recvmmsg+0x113/0x450 [ 274.453369][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 274.459757][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 274.464972][ T4144] ? exit_to_user_mode_prepare+0x119/0x220 [ 274.470934][ T4144] do_fast_syscall_32+0x33/0x70 [ 274.475928][ T4144] do_SYSENTER_32+0x1b/0x20 [ 274.480544][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 274.486979][ T4144] RIP: 0023:0xf7f37549 [ 274.491146][ T4144] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 274.510859][ T4144] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 274.519358][ T4144] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 274.527398][ T4144] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 274.535452][ T4144] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 274.543530][ T4144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 274.551601][ T4144] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 274.559779][ T4144] [ 274.577969][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.581172][ T4144] Uninit was stored to memory at: [ 274.586939][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 274.602513][ T4144] __get_compat_msghdr+0x514/0x750 [ 274.607764][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 274.612833][ T4144] ___sys_recvmsg+0x19d/0x890 [ 274.617650][ T4144] do_recvmmsg+0x682/0x1180 [ 274.622424][ T4144] __sys_recvmmsg+0x113/0x450 [ 274.627250][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 274.633820][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 274.639067][ T4144] do_fast_syscall_32+0x33/0x70 [ 274.644197][ T4144] do_SYSENTER_32+0x1b/0x20 [ 274.648840][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 274.655450][ T4144] [ 274.657843][ T4144] Uninit was stored to memory at: [ 274.663154][ T4144] __get_compat_msghdr+0x514/0x750 [ 274.668380][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 274.673456][ T4144] ___sys_recvmsg+0x19d/0x890 [ 274.678267][ T4144] do_recvmmsg+0x682/0x1180 [ 274.683020][ T4144] __sys_recvmmsg+0x113/0x450 [ 274.687864][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 274.694517][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 274.699775][ T4144] do_fast_syscall_32+0x33/0x70 [ 274.704895][ T4144] do_SYSENTER_32+0x1b/0x20 [ 274.709515][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 274.716084][ T4144] [ 274.718472][ T4144] Uninit was stored to memory at: [ 274.723803][ T4144] __get_compat_msghdr+0x514/0x750 [ 274.729055][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 274.734130][ T4144] ___sys_recvmsg+0x19d/0x890 [ 274.738960][ T4144] do_recvmmsg+0x682/0x1180 [ 274.743653][ T4144] __sys_recvmmsg+0x113/0x450 [ 274.748460][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 274.754941][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 274.760195][ T4144] do_fast_syscall_32+0x33/0x70 [ 274.765268][ T4144] do_SYSENTER_32+0x1b/0x20 [ 274.769905][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 274.776542][ T4144] [ 274.778919][ T4144] Uninit was stored to memory at: [ 274.784210][ T4144] __get_compat_msghdr+0x514/0x750 [ 274.789461][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 274.794569][ T4144] ___sys_recvmsg+0x19d/0x890 [ 274.799380][ T4144] do_recvmmsg+0x682/0x1180 [ 274.804104][ T4144] __sys_recvmmsg+0x113/0x450 [ 274.808910][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 274.815394][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 274.820655][ T4144] do_fast_syscall_32+0x33/0x70 [ 274.825772][ T4144] do_SYSENTER_32+0x1b/0x20 [ 274.830407][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 274.837032][ T4144] [ 274.839428][ T4144] Uninit was stored to memory at: [ 274.844734][ T4144] __get_compat_msghdr+0x514/0x750 [ 274.849966][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 274.855046][ T4144] ___sys_recvmsg+0x19d/0x890 [ 274.859841][ T4144] do_recvmmsg+0x682/0x1180 [ 274.864747][ T4144] __sys_recvmmsg+0x113/0x450 [ 274.869555][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 274.876052][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 274.881289][ T4144] do_fast_syscall_32+0x33/0x70 [ 274.886327][ T4144] do_SYSENTER_32+0x1b/0x20 [ 274.890959][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 274.897573][ T4144] [ 274.899961][ T4144] Uninit was stored to memory at: [ 274.905267][ T4144] __get_compat_msghdr+0x514/0x750 [ 274.910510][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 274.915613][ T4144] ___sys_recvmsg+0x19d/0x890 [ 274.920420][ T4144] do_recvmmsg+0x682/0x1180 [ 274.925178][ T4144] __sys_recvmmsg+0x113/0x450 [ 274.929987][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 274.936975][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 274.942322][ T4144] do_fast_syscall_32+0x33/0x70 [ 274.947305][ T4144] do_SYSENTER_32+0x1b/0x20 [ 274.952045][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 274.958530][ T4144] [ 274.960903][ T4144] Uninit was stored to memory at: [ 274.966191][ T4144] __get_compat_msghdr+0x514/0x750 [ 274.971416][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 274.976473][ T4144] ___sys_recvmsg+0x19d/0x890 [ 274.981264][ T4144] do_recvmmsg+0x682/0x1180 [ 274.985985][ T4144] __sys_recvmmsg+0x113/0x450 [ 274.990795][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 274.997300][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 275.002625][ T4144] do_fast_syscall_32+0x33/0x70 [ 275.007587][ T4144] do_SYSENTER_32+0x1b/0x20 [ 275.012302][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 275.018763][ T4144] [ 275.021116][ T4144] Local variable msg_sys created at: [ 275.026574][ T4144] do_recvmmsg+0x5c/0x1180 [ 275.031098][ T4144] __sys_recvmmsg+0x113/0x450 [ 275.241820][ T4144] not chained 350000 origins [ 275.246663][ T4144] CPU: 0 PID: 4144 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 275.256872][ T4144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 275.267039][ T4144] Call Trace: [ 275.270355][ T4144] [ 275.273357][ T4144] dump_stack_lvl+0x1c8/0x256 [ 275.278199][ T4144] dump_stack+0x1a/0x1c [ 275.282465][ T4144] kmsan_internal_chain_origin+0x78/0x120 [ 275.288346][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 275.294706][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 275.300617][ T4144] ? ____sys_recvmsg+0x5c1/0x810 [ 275.305685][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 275.311003][ T4144] ? get_compat_msghdr+0x8c/0x1c0 [ 275.316096][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 275.322003][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 275.327318][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 275.333235][ T4144] ? should_fail+0x3f/0x810 [ 275.337881][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 275.343089][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 275.349468][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 275.355379][ T4144] __msan_chain_origin+0xbd/0x140 [ 275.360526][ T4144] __get_compat_msghdr+0x514/0x750 [ 275.365753][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 275.370720][ T4144] ? ___sys_recvmsg+0xa9/0x890 [ 275.375583][ T4144] ? do_recvmmsg+0x682/0x1180 [ 275.380330][ T4144] ___sys_recvmsg+0x19d/0x890 [ 275.385091][ T4144] ? do_recvmmsg+0x6e4/0x1180 [ 275.389890][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 275.395345][ T4144] ? kmsan_internal_check_memory+0x94/0x530 [ 275.401328][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 275.407335][ T4144] do_recvmmsg+0x682/0x1180 [ 275.411998][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 275.418391][ T4144] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 275.424917][ T4144] __sys_recvmmsg+0x113/0x450 [ 275.429806][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 275.436137][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 275.441324][ T4144] ? exit_to_user_mode_prepare+0x119/0x220 [ 275.447211][ T4144] do_fast_syscall_32+0x33/0x70 [ 275.452153][ T4144] do_SYSENTER_32+0x1b/0x20 [ 275.456766][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 275.463209][ T4144] RIP: 0023:0xf7f37549 [ 275.467377][ T4144] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 275.487124][ T4144] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 275.495629][ T4144] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 275.503717][ T4144] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 275.511780][ T4144] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 275.519826][ T4144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 275.527850][ T4144] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 275.535892][ T4144] [ 275.543751][ T4144] Uninit was stored to memory at: [ 275.548980][ T4144] __get_compat_msghdr+0x514/0x750 [ 275.554753][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 275.559744][ T4144] ___sys_recvmsg+0x19d/0x890 [ 275.564639][ T4144] do_recvmmsg+0x682/0x1180 [ 275.569281][ T4144] __sys_recvmmsg+0x113/0x450 [ 275.574174][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 275.580566][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 275.585945][ T4144] do_fast_syscall_32+0x33/0x70 [ 275.590930][ T4144] do_SYSENTER_32+0x1b/0x20 [ 275.595693][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 275.602258][ T4144] [ 275.604645][ T4144] Uninit was stored to memory at: [ 275.609859][ T4144] __get_compat_msghdr+0x514/0x750 [ 275.615225][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 275.620209][ T4144] ___sys_recvmsg+0x19d/0x890 [ 275.625085][ T4144] do_recvmmsg+0x682/0x1180 [ 275.629714][ T4144] __sys_recvmmsg+0x113/0x450 [ 275.634685][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 275.641079][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 275.646371][ T4144] do_fast_syscall_32+0x33/0x70 [ 275.651337][ T4144] do_SYSENTER_32+0x1b/0x20 [ 275.656047][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 275.662552][ T4144] [ 275.664903][ T4144] Uninit was stored to memory at: [ 275.670022][ T4144] __get_compat_msghdr+0x514/0x750 [ 275.675338][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 275.680299][ T4144] ___sys_recvmsg+0x19d/0x890 [ 275.685150][ T4144] do_recvmmsg+0x682/0x1180 [ 275.689848][ T4144] __sys_recvmmsg+0x113/0x450 [ 275.694726][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 275.701126][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 275.706492][ T4144] do_fast_syscall_32+0x33/0x70 [ 275.711474][ T4144] do_SYSENTER_32+0x1b/0x20 [ 275.716227][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 275.722778][ T4144] [ 275.725167][ T4144] Uninit was stored to memory at: [ 275.730360][ T4144] __get_compat_msghdr+0x514/0x750 [ 275.735725][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 275.740708][ T4144] ___sys_recvmsg+0x19d/0x890 [ 275.745602][ T4144] do_recvmmsg+0x682/0x1180 [ 275.750212][ T4144] __sys_recvmmsg+0x113/0x450 [ 275.755093][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 275.761464][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 275.766774][ T4144] do_fast_syscall_32+0x33/0x70 [ 275.771745][ T4144] do_SYSENTER_32+0x1b/0x20 [ 275.776434][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 275.782981][ T4144] [ 275.785353][ T4144] Uninit was stored to memory at: [ 275.790466][ T4144] __get_compat_msghdr+0x514/0x750 [ 275.795769][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 275.800742][ T4144] ___sys_recvmsg+0x19d/0x890 [ 275.805632][ T4144] do_recvmmsg+0x682/0x1180 [ 275.810264][ T4144] __sys_recvmmsg+0x113/0x450 [ 275.815183][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 275.821572][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 275.826943][ T4144] do_fast_syscall_32+0x33/0x70 [ 275.832002][ T4144] do_SYSENTER_32+0x1b/0x20 [ 275.836620][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 275.843162][ T4144] [ 275.845551][ T4144] Uninit was stored to memory at: [ 275.850687][ T4144] __get_compat_msghdr+0x514/0x750 [ 275.856230][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 275.861190][ T4144] ___sys_recvmsg+0x19d/0x890 [ 275.866087][ T4144] do_recvmmsg+0x682/0x1180 [ 275.870701][ T4144] __sys_recvmmsg+0x113/0x450 [ 275.875549][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 275.882011][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 275.887236][ T4144] do_fast_syscall_32+0x33/0x70 [ 275.892280][ T4144] do_SYSENTER_32+0x1b/0x20 [ 275.896892][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 275.903445][ T4144] [ 275.905831][ T4144] Uninit was stored to memory at: [ 275.910975][ T4144] __get_compat_msghdr+0x514/0x750 [ 275.916292][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 275.922104][ T4144] ___sys_recvmsg+0x19d/0x890 [ 275.927792][ T4144] do_recvmmsg+0x682/0x1180 [ 275.932809][ T4144] __sys_recvmmsg+0x113/0x450 [ 275.937628][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 275.944179][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 275.949420][ T4144] do_fast_syscall_32+0x33/0x70 [ 275.954450][ T4144] do_SYSENTER_32+0x1b/0x20 [ 275.959071][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 275.965637][ T4144] [ 275.968012][ T4144] Local variable msg_sys created at: [ 275.973471][ T4144] do_recvmmsg+0x5c/0x1180 [ 275.977996][ T4144] __sys_recvmmsg+0x113/0x450 [ 276.194633][ T4144] not chained 360000 origins [ 276.199296][ T4144] CPU: 0 PID: 4144 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 276.209462][ T4144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 276.219573][ T4144] Call Trace: [ 276.222903][ T4144] [ 276.225908][ T4144] dump_stack_lvl+0x1c8/0x256 [ 276.230770][ T4144] dump_stack+0x1a/0x1c [ 276.235064][ T4144] kmsan_internal_chain_origin+0x78/0x120 [ 276.240883][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 276.247237][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 276.253226][ T4144] ? ____sys_recvmsg+0x5c1/0x810 [ 276.258298][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 276.263602][ T4144] ? get_compat_msghdr+0x8c/0x1c0 [ 276.268740][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 276.274657][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 276.279975][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 276.285891][ T4144] ? should_fail+0x3f/0x810 [ 276.290524][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 276.295715][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 276.302067][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 276.308005][ T4144] __msan_chain_origin+0xbd/0x140 [ 276.313128][ T4144] __get_compat_msghdr+0x514/0x750 [ 276.318376][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 276.323314][ T4144] ? ___sys_recvmsg+0xa9/0x890 [ 276.328210][ T4144] ? do_recvmmsg+0x682/0x1180 [ 276.333028][ T4144] ___sys_recvmsg+0x19d/0x890 [ 276.337817][ T4144] ? do_recvmmsg+0x6e4/0x1180 [ 276.342604][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 276.347868][ T4144] ? kmsan_internal_check_memory+0x94/0x530 [ 276.353924][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 276.359894][ T4144] do_recvmmsg+0x682/0x1180 [ 276.364550][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 276.370940][ T4144] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 276.377442][ T4144] __sys_recvmmsg+0x113/0x450 [ 276.382232][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 276.388639][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 276.393843][ T4144] ? exit_to_user_mode_prepare+0x119/0x220 [ 276.399777][ T4144] do_fast_syscall_32+0x33/0x70 [ 276.404700][ T4144] do_SYSENTER_32+0x1b/0x20 [ 276.409268][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 276.415695][ T4144] RIP: 0023:0xf7f37549 [ 276.419841][ T4144] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 276.439554][ T4144] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 276.448037][ T4144] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 276.456084][ T4144] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 276.464162][ T4144] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 276.472238][ T4144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 276.480295][ T4144] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 276.488333][ T4144] [ 276.499276][ T4144] Uninit was stored to memory at: [ 276.507045][ T4144] __get_compat_msghdr+0x514/0x750 [ 276.512367][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 276.517369][ T4144] ___sys_recvmsg+0x19d/0x890 [ 276.522296][ T4144] do_recvmmsg+0x682/0x1180 [ 276.526923][ T4144] __sys_recvmmsg+0x113/0x450 [ 276.531700][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 276.538211][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 276.543505][ T4144] do_fast_syscall_32+0x33/0x70 [ 276.548429][ T4144] do_SYSENTER_32+0x1b/0x20 [ 276.553136][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 276.559597][ T4144] [ 276.562072][ T4144] Uninit was stored to memory at: [ 276.567214][ T4144] __get_compat_msghdr+0x514/0x750 [ 276.572531][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 276.577518][ T4144] ___sys_recvmsg+0x19d/0x890 [ 276.582452][ T4144] do_recvmmsg+0x682/0x1180 [ 276.587087][ T4144] __sys_recvmmsg+0x113/0x450 [ 276.592031][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 276.598411][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 276.603734][ T4144] do_fast_syscall_32+0x33/0x70 [ 276.608699][ T4144] do_SYSENTER_32+0x1b/0x20 [ 276.613443][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 276.619903][ T4144] [ 276.622420][ T4144] Uninit was stored to memory at: [ 276.627581][ T4144] __get_compat_msghdr+0x514/0x750 [ 276.632923][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 276.637906][ T4144] ___sys_recvmsg+0x19d/0x890 [ 276.642846][ T4144] do_recvmmsg+0x682/0x1180 [ 276.647486][ T4144] __sys_recvmmsg+0x113/0x450 [ 276.652386][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 276.658759][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 276.664096][ T4144] do_fast_syscall_32+0x33/0x70 [ 276.669063][ T4144] do_SYSENTER_32+0x1b/0x20 [ 276.673779][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 276.680240][ T4144] [ 276.682730][ T4144] Uninit was stored to memory at: [ 276.687916][ T4144] __get_compat_msghdr+0x514/0x750 [ 276.693288][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 276.698358][ T4144] ___sys_recvmsg+0x19d/0x890 [ 276.703335][ T4144] do_recvmmsg+0x682/0x1180 [ 276.707973][ T4144] __sys_recvmmsg+0x113/0x450 [ 276.712901][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 276.719299][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 276.724656][ T4144] do_fast_syscall_32+0x33/0x70 [ 276.729627][ T4144] do_SYSENTER_32+0x1b/0x20 [ 276.734336][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 276.740815][ T4144] [ 276.743331][ T4144] Uninit was stored to memory at: [ 276.748623][ T4144] __get_compat_msghdr+0x514/0x750 [ 276.753983][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 276.758962][ T4144] ___sys_recvmsg+0x19d/0x890 [ 276.763903][ T4144] do_recvmmsg+0x682/0x1180 [ 276.768533][ T4144] __sys_recvmmsg+0x113/0x450 [ 276.773429][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 276.779821][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 276.785204][ T4144] do_fast_syscall_32+0x33/0x70 [ 276.790198][ T4144] do_SYSENTER_32+0x1b/0x20 [ 276.794989][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 276.801474][ T4144] [ 276.803988][ T4144] Uninit was stored to memory at: [ 276.809177][ T4144] __get_compat_msghdr+0x514/0x750 [ 276.814551][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 276.819516][ T4144] ___sys_recvmsg+0x19d/0x890 [ 276.824423][ T4144] do_recvmmsg+0x682/0x1180 [ 276.829061][ T4144] __sys_recvmmsg+0x113/0x450 [ 276.833987][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 276.840373][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 276.845717][ T4144] do_fast_syscall_32+0x33/0x70 [ 276.850710][ T4144] do_SYSENTER_32+0x1b/0x20 [ 276.855417][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 276.861967][ T4144] [ 276.864334][ T4144] Uninit was stored to memory at: [ 276.869464][ T4144] __get_compat_msghdr+0x514/0x750 [ 276.874789][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 276.879750][ T4144] ___sys_recvmsg+0x19d/0x890 [ 276.884602][ T4144] do_recvmmsg+0x682/0x1180 [ 276.889212][ T4144] __sys_recvmmsg+0x113/0x450 [ 276.894093][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 276.900466][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 276.905806][ T4144] do_fast_syscall_32+0x33/0x70 [ 276.910793][ T4144] do_SYSENTER_32+0x1b/0x20 [ 276.915566][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 276.922125][ T4144] [ 276.924496][ T4144] Local variable msg_sys created at: [ 276.929819][ T4144] do_recvmmsg+0x5c/0x1180 [ 276.934444][ T4144] __sys_recvmmsg+0x113/0x450 [ 277.168028][ T4144] not chained 370000 origins [ 277.172784][ T4144] CPU: 0 PID: 4144 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 277.182987][ T4144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 277.193148][ T4144] Call Trace: [ 277.196494][ T4144] [ 277.199461][ T4144] dump_stack_lvl+0x1c8/0x256 [ 277.204275][ T4144] dump_stack+0x1a/0x1c [ 277.208567][ T4144] kmsan_internal_chain_origin+0x78/0x120 [ 277.214397][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 277.220780][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 277.226759][ T4144] ? ____sys_recvmsg+0x5c1/0x810 [ 277.231767][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 277.237070][ T4144] ? get_compat_msghdr+0x8c/0x1c0 [ 277.242230][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 277.248194][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 277.253557][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 277.259531][ T4144] ? should_fail+0x3f/0x810 [ 277.264172][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 277.269430][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 277.275835][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 277.281796][ T4144] __msan_chain_origin+0xbd/0x140 [ 277.286965][ T4144] __get_compat_msghdr+0x514/0x750 [ 277.292231][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 277.297208][ T4144] ? ___sys_recvmsg+0xa9/0x890 [ 277.302097][ T4144] ? do_recvmmsg+0x682/0x1180 [ 277.306901][ T4144] ___sys_recvmsg+0x19d/0x890 [ 277.311702][ T4144] ? do_recvmmsg+0x6e4/0x1180 [ 277.316522][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 277.321782][ T4144] ? kmsan_internal_check_memory+0x94/0x530 [ 277.327827][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 277.333969][ T4144] do_recvmmsg+0x682/0x1180 [ 277.338628][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 277.345035][ T4144] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 277.351607][ T4144] __sys_recvmmsg+0x113/0x450 [ 277.356433][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 277.362846][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 277.368096][ T4144] ? exit_to_user_mode_prepare+0x119/0x220 [ 277.374055][ T4144] do_fast_syscall_32+0x33/0x70 [ 277.379045][ T4144] do_SYSENTER_32+0x1b/0x20 [ 277.383677][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 277.390152][ T4144] RIP: 0023:0xf7f37549 [ 277.394314][ T4144] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 277.414109][ T4144] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 277.422664][ T4144] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 277.430736][ T4144] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 277.438766][ T4144] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 277.446792][ T4144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 277.454835][ T4144] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 277.462945][ T4144] [ 277.470660][ T4144] Uninit was stored to memory at: [ 277.476372][ T4144] __get_compat_msghdr+0x514/0x750 [ 277.481645][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 277.486713][ T4144] ___sys_recvmsg+0x19d/0x890 [ 277.491522][ T4144] do_recvmmsg+0x682/0x1180 [ 277.496233][ T4144] __sys_recvmmsg+0x113/0x450 [ 277.501036][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 277.507476][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 277.512806][ T4144] do_fast_syscall_32+0x33/0x70 [ 277.517772][ T4144] do_SYSENTER_32+0x1b/0x20 [ 277.522485][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 277.528962][ T4144] [ 277.531330][ T4144] Uninit was stored to memory at: [ 277.536617][ T4144] __get_compat_msghdr+0x514/0x750 [ 277.541931][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 277.546909][ T4144] ___sys_recvmsg+0x19d/0x890 [ 277.551709][ T4144] do_recvmmsg+0x682/0x1180 [ 277.556471][ T4144] __sys_recvmmsg+0x113/0x450 [ 277.561286][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 277.567816][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 277.573130][ T4144] do_fast_syscall_32+0x33/0x70 [ 277.578117][ T4144] do_SYSENTER_32+0x1b/0x20 [ 277.582889][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 277.589349][ T4144] [ 277.591697][ T4144] Uninit was stored to memory at: [ 277.596959][ T4144] __get_compat_msghdr+0x514/0x750 [ 277.602269][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 277.607225][ T4144] ___sys_recvmsg+0x19d/0x890 [ 277.612111][ T4144] do_recvmmsg+0x682/0x1180 [ 277.616826][ T4144] __sys_recvmmsg+0x113/0x450 [ 277.621568][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 277.628042][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 277.633363][ T4144] do_fast_syscall_32+0x33/0x70 [ 277.638335][ T4144] do_SYSENTER_32+0x1b/0x20 [ 277.643050][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 277.649588][ T4144] [ 277.652071][ T4144] Uninit was stored to memory at: [ 277.657257][ T4144] __get_compat_msghdr+0x514/0x750 [ 277.662625][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 277.667589][ T4144] ___sys_recvmsg+0x19d/0x890 [ 277.672462][ T4144] do_recvmmsg+0x682/0x1180 [ 277.677096][ T4144] __sys_recvmmsg+0x113/0x450 [ 277.682001][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 277.688374][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 277.693698][ T4144] do_fast_syscall_32+0x33/0x70 [ 277.698661][ T4144] do_SYSENTER_32+0x1b/0x20 [ 277.703365][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 277.709826][ T4144] [ 277.712308][ T4144] Uninit was stored to memory at: [ 277.717450][ T4144] __get_compat_msghdr+0x514/0x750 [ 277.722780][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 277.727739][ T4144] ___sys_recvmsg+0x19d/0x890 [ 277.732629][ T4144] do_recvmmsg+0x682/0x1180 [ 277.737257][ T4144] __sys_recvmmsg+0x113/0x450 [ 277.742169][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 277.748554][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 277.753945][ T4144] do_fast_syscall_32+0x33/0x70 [ 277.758933][ T4144] do_SYSENTER_32+0x1b/0x20 [ 277.763676][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 277.770131][ T4144] [ 277.772616][ T4144] Uninit was stored to memory at: [ 277.777757][ T4144] __get_compat_msghdr+0x514/0x750 [ 277.783099][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 277.788081][ T4144] ___sys_recvmsg+0x19d/0x890 [ 277.793007][ T4144] do_recvmmsg+0x682/0x1180 [ 277.797645][ T4144] __sys_recvmmsg+0x113/0x450 [ 277.802598][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 277.808997][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 277.814336][ T4144] do_fast_syscall_32+0x33/0x70 [ 277.819302][ T4144] do_SYSENTER_32+0x1b/0x20 [ 277.824039][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 277.830525][ T4144] [ 277.833038][ T4144] Uninit was stored to memory at: [ 277.838229][ T4144] __get_compat_msghdr+0x514/0x750 [ 277.843594][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 277.848577][ T4144] ___sys_recvmsg+0x19d/0x890 [ 277.853509][ T4144] do_recvmmsg+0x682/0x1180 [ 277.858147][ T4144] __sys_recvmmsg+0x113/0x450 [ 277.863055][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 277.869441][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 277.874811][ T4144] do_fast_syscall_32+0x33/0x70 [ 277.879779][ T4144] do_SYSENTER_32+0x1b/0x20 [ 277.884460][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 277.890913][ T4144] [ 277.893410][ T4144] Local variable msg_sys created at: [ 277.898769][ T4144] do_recvmmsg+0x5c/0x1180 [ 277.903434][ T4144] __sys_recvmmsg+0x113/0x450 [ 278.129716][ T4144] not chained 380000 origins [ 278.134515][ T4144] CPU: 1 PID: 4144 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 278.144671][ T4144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 278.154843][ T4144] Call Trace: [ 278.158168][ T4144] [ 278.161217][ T4144] dump_stack_lvl+0x1c8/0x256 [ 278.166001][ T4144] dump_stack+0x1a/0x1c [ 278.170262][ T4144] kmsan_internal_chain_origin+0x78/0x120 [ 278.176124][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 278.182458][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 278.188352][ T4144] ? ____sys_recvmsg+0x5c1/0x810 [ 278.193375][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 278.198701][ T4144] ? get_compat_msghdr+0x8c/0x1c0 [ 278.203889][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 278.209779][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 278.215063][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 278.220954][ T4144] ? should_fail+0x3f/0x810 [ 278.225533][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 278.230725][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 278.237048][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 278.242977][ T4144] __msan_chain_origin+0xbd/0x140 [ 278.248141][ T4144] __get_compat_msghdr+0x514/0x750 [ 278.253409][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 278.258365][ T4144] ? ___sys_recvmsg+0xa9/0x890 [ 278.263191][ T4144] ? do_recvmmsg+0x682/0x1180 [ 278.267939][ T4144] ___sys_recvmsg+0x19d/0x890 [ 278.272697][ T4144] ? do_recvmmsg+0x6e4/0x1180 [ 278.277532][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 278.282750][ T4144] ? kmsan_internal_check_memory+0x94/0x530 [ 278.288729][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 278.294654][ T4144] do_recvmmsg+0x682/0x1180 [ 278.299288][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 278.305637][ T4144] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 278.312132][ T4144] __sys_recvmmsg+0x113/0x450 [ 278.316885][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 278.323220][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 278.328422][ T4144] ? exit_to_user_mode_prepare+0x119/0x220 [ 278.334362][ T4144] do_fast_syscall_32+0x33/0x70 [ 278.339289][ T4144] do_SYSENTER_32+0x1b/0x20 [ 278.343883][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 278.350369][ T4144] RIP: 0023:0xf7f37549 [ 278.354515][ T4144] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 278.374229][ T4144] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 278.382760][ T4144] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 278.390888][ T4144] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 278.398928][ T4144] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 278.406983][ T4144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 278.415004][ T4144] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 278.423038][ T4144] [ 278.432802][ T4144] Uninit was stored to memory at: [ 278.438023][ T4144] __get_compat_msghdr+0x514/0x750 [ 278.444713][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 278.449707][ T4144] ___sys_recvmsg+0x19d/0x890 [ 278.454624][ T4144] do_recvmmsg+0x682/0x1180 [ 278.459251][ T4144] __sys_recvmmsg+0x113/0x450 [ 278.464215][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 278.470634][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 278.475984][ T4144] do_fast_syscall_32+0x33/0x70 [ 278.480964][ T4144] do_SYSENTER_32+0x1b/0x20 [ 278.485751][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 278.492335][ T4144] [ 278.494722][ T4144] Uninit was stored to memory at: [ 278.499895][ T4144] __get_compat_msghdr+0x514/0x750 [ 278.505206][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 278.510167][ T4144] ___sys_recvmsg+0x19d/0x890 [ 278.515078][ T4144] do_recvmmsg+0x682/0x1180 [ 278.519705][ T4144] __sys_recvmmsg+0x113/0x450 [ 278.524662][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 278.531029][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 278.536336][ T4144] do_fast_syscall_32+0x33/0x70 [ 278.541293][ T4144] do_SYSENTER_32+0x1b/0x20 [ 278.546031][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 278.552598][ T4144] [ 278.554964][ T4144] Uninit was stored to memory at: [ 278.560078][ T4144] __get_compat_msghdr+0x514/0x750 [ 278.565373][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 278.570332][ T4144] ___sys_recvmsg+0x19d/0x890 [ 278.575197][ T4144] do_recvmmsg+0x682/0x1180 [ 278.579842][ T4144] __sys_recvmmsg+0x113/0x450 [ 278.584785][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 278.591164][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 278.596504][ T4144] do_fast_syscall_32+0x33/0x70 [ 278.601482][ T4144] do_SYSENTER_32+0x1b/0x20 [ 278.606173][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 278.612746][ T4144] [ 278.615130][ T4144] Uninit was stored to memory at: [ 278.620279][ T4144] __get_compat_msghdr+0x514/0x750 [ 278.625578][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 278.630541][ T4144] ___sys_recvmsg+0x19d/0x890 [ 278.635449][ T4144] do_recvmmsg+0x682/0x1180 [ 278.640145][ T4144] __sys_recvmmsg+0x113/0x450 [ 278.645054][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 278.651422][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 278.656727][ T4144] do_fast_syscall_32+0x33/0x70 [ 278.661692][ T4144] do_SYSENTER_32+0x1b/0x20 [ 278.666385][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 278.672976][ T4144] [ 278.675363][ T4144] Uninit was stored to memory at: [ 278.680547][ T4144] __get_compat_msghdr+0x514/0x750 [ 278.685928][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 278.690887][ T4144] ___sys_recvmsg+0x19d/0x890 [ 278.695761][ T4144] do_recvmmsg+0x682/0x1180 [ 278.700376][ T4144] __sys_recvmmsg+0x113/0x450 [ 278.705284][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 278.711660][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 278.716975][ T4144] do_fast_syscall_32+0x33/0x70 [ 278.722043][ T4144] do_SYSENTER_32+0x1b/0x20 [ 278.726668][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 278.733248][ T4144] [ 278.735619][ T4144] Uninit was stored to memory at: [ 278.740755][ T4144] __get_compat_msghdr+0x514/0x750 [ 278.746065][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 278.751020][ T4144] ___sys_recvmsg+0x19d/0x890 [ 278.755934][ T4144] do_recvmmsg+0x682/0x1180 [ 278.760559][ T4144] __sys_recvmmsg+0x113/0x450 [ 278.765504][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 278.771983][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 278.777208][ T4144] do_fast_syscall_32+0x33/0x70 [ 278.782269][ T4144] do_SYSENTER_32+0x1b/0x20 [ 278.786890][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 278.793465][ T4144] [ 278.795839][ T4144] Uninit was stored to memory at: [ 278.801024][ T4144] __get_compat_msghdr+0x514/0x750 [ 278.806391][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 278.811371][ T4144] ___sys_recvmsg+0x19d/0x890 [ 278.816255][ T4144] do_recvmmsg+0x682/0x1180 [ 278.820870][ T4144] __sys_recvmmsg+0x113/0x450 [ 278.825789][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 278.832287][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 278.837529][ T4144] do_fast_syscall_32+0x33/0x70 [ 278.842592][ T4144] do_SYSENTER_32+0x1b/0x20 [ 278.847208][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 278.853803][ T4144] [ 278.856192][ T4144] Local variable msg_sys created at: [ 278.861527][ T4144] do_recvmmsg+0x5c/0x1180 [ 278.866177][ T4144] __sys_recvmmsg+0x113/0x450 [ 279.072907][ T4144] not chained 390000 origins [ 279.077593][ T4144] CPU: 0 PID: 4144 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 279.087735][ T4144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 279.097867][ T4144] Call Trace: [ 279.101309][ T4144] [ 279.104313][ T4144] dump_stack_lvl+0x1c8/0x256 [ 279.109179][ T4144] dump_stack+0x1a/0x1c [ 279.113469][ T4144] kmsan_internal_chain_origin+0x78/0x120 [ 279.119275][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 279.125623][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 279.131568][ T4144] ? ____sys_recvmsg+0x5c1/0x810 [ 279.136585][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 279.141870][ T4144] ? get_compat_msghdr+0x8c/0x1c0 [ 279.147025][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 279.152935][ T4144] ? __get_compat_msghdr+0x5b/0x750 [ 279.158244][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 279.164163][ T4144] ? should_fail+0x3f/0x810 [ 279.168800][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 279.173991][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 279.180332][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 279.186241][ T4144] __msan_chain_origin+0xbd/0x140 [ 279.191386][ T4144] __get_compat_msghdr+0x514/0x750 [ 279.196625][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 279.201611][ T4144] ? ___sys_recvmsg+0xa9/0x890 [ 279.206458][ T4144] ? do_recvmmsg+0x682/0x1180 [ 279.211266][ T4144] ___sys_recvmsg+0x19d/0x890 [ 279.216066][ T4144] ? do_recvmmsg+0x6e4/0x1180 [ 279.220952][ T4144] ? __stack_depot_save+0x21/0x4b0 [ 279.226144][ T4144] ? kmsan_internal_check_memory+0x94/0x530 [ 279.232151][ T4144] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 279.238108][ T4144] do_recvmmsg+0x682/0x1180 [ 279.242723][ T4144] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 279.249109][ T4144] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 279.255609][ T4144] __sys_recvmmsg+0x113/0x450 [ 279.260364][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 279.266693][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 279.271900][ T4144] ? exit_to_user_mode_prepare+0x119/0x220 [ 279.277831][ T4144] do_fast_syscall_32+0x33/0x70 [ 279.282773][ T4144] do_SYSENTER_32+0x1b/0x20 [ 279.287383][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 279.293810][ T4144] RIP: 0023:0xf7f37549 [ 279.297973][ T4144] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 279.317740][ T4144] RSP: 002b:00000000f7f115cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 279.326294][ T4144] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 279.334383][ T4144] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 279.342457][ T4144] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 279.350514][ T4144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 279.358542][ T4144] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 279.366606][ T4144] [ 279.375766][ T4144] Uninit was stored to memory at: [ 279.380996][ T4144] __get_compat_msghdr+0x514/0x750 [ 279.387098][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 279.392166][ T4144] ___sys_recvmsg+0x19d/0x890 [ 279.397030][ T4144] do_recvmmsg+0x682/0x1180 [ 279.401659][ T4144] __sys_recvmmsg+0x113/0x450 [ 279.406558][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 279.413082][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 279.418327][ T4144] do_fast_syscall_32+0x33/0x70 [ 279.423394][ T4144] do_SYSENTER_32+0x1b/0x20 [ 279.428022][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 279.434581][ T4144] [ 279.436967][ T4144] Uninit was stored to memory at: [ 279.442265][ T4144] __get_compat_msghdr+0x514/0x750 [ 279.448266][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 279.453336][ T4144] ___sys_recvmsg+0x19d/0x890 [ 279.458139][ T4144] do_recvmmsg+0x682/0x1180 [ 279.462912][ T4144] __sys_recvmmsg+0x113/0x450 [ 279.467700][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 279.474186][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 279.479420][ T4144] do_fast_syscall_32+0x33/0x70 [ 279.484461][ T4144] do_SYSENTER_32+0x1b/0x20 [ 279.489071][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 279.495636][ T4144] [ 279.498022][ T4144] Uninit was stored to memory at: [ 279.503337][ T4144] __get_compat_msghdr+0x514/0x750 [ 279.508561][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 279.513644][ T4144] ___sys_recvmsg+0x19d/0x890 [ 279.518439][ T4144] do_recvmmsg+0x682/0x1180 [ 279.523164][ T4144] __sys_recvmmsg+0x113/0x450 [ 279.527948][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 279.534456][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 279.539709][ T4144] do_fast_syscall_32+0x33/0x70 [ 279.544835][ T4144] do_SYSENTER_32+0x1b/0x20 [ 279.549467][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 279.556124][ T4144] [ 279.558512][ T4144] Uninit was stored to memory at: [ 279.563838][ T4144] __get_compat_msghdr+0x514/0x750 [ 279.569063][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 279.574145][ T4144] ___sys_recvmsg+0x19d/0x890 [ 279.579023][ T4144] do_recvmmsg+0x682/0x1180 [ 279.583795][ T4144] __sys_recvmmsg+0x113/0x450 [ 279.588605][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 279.595148][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 279.600401][ T4144] do_fast_syscall_32+0x33/0x70 [ 279.605525][ T4144] do_SYSENTER_32+0x1b/0x20 [ 279.610155][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 279.616780][ T4144] [ 279.619170][ T4144] Uninit was stored to memory at: [ 279.624599][ T4144] __get_compat_msghdr+0x514/0x750 [ 279.629818][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 279.634959][ T4144] ___sys_recvmsg+0x19d/0x890 [ 279.639760][ T4144] do_recvmmsg+0x682/0x1180 [ 279.644486][ T4144] __sys_recvmmsg+0x113/0x450 [ 279.649326][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 279.655852][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 279.661088][ T4144] do_fast_syscall_32+0x33/0x70 [ 279.666332][ T4144] do_SYSENTER_32+0x1b/0x20 [ 279.670951][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 279.677514][ T4144] [ 279.679890][ T4144] Uninit was stored to memory at: [ 279.685185][ T4144] __get_compat_msghdr+0x514/0x750 [ 279.690431][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 279.695514][ T4144] ___sys_recvmsg+0x19d/0x890 [ 279.700312][ T4144] do_recvmmsg+0x682/0x1180 [ 279.705045][ T4144] __sys_recvmmsg+0x113/0x450 [ 279.709864][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 279.716409][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 279.721643][ T4144] do_fast_syscall_32+0x33/0x70 [ 279.726690][ T4144] do_SYSENTER_32+0x1b/0x20 [ 279.731301][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 279.737834][ T4144] [ 279.740207][ T4144] Uninit was stored to memory at: [ 279.745476][ T4144] __get_compat_msghdr+0x514/0x750 [ 279.750784][ T4144] get_compat_msghdr+0x8c/0x1c0 [ 279.755901][ T4144] ___sys_recvmsg+0x19d/0x890 [ 279.760714][ T4144] do_recvmmsg+0x682/0x1180 [ 279.765437][ T4144] __sys_recvmmsg+0x113/0x450 [ 279.770245][ T4144] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 279.776783][ T4144] __do_fast_syscall_32+0xa2/0x100 [ 279.782117][ T4144] do_fast_syscall_32+0x33/0x70 [ 279.787099][ T4144] do_SYSENTER_32+0x1b/0x20 [ 279.791715][ T4144] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 279.798277][ T4144] [ 279.800673][ T4144] Local variable msg_sys created at: [ 279.806138][ T4144] do_recvmmsg+0x5c/0x1180 [ 279.810685][ T4144] __sys_recvmmsg+0x113/0x450 09:51:33 executing program 2: clock_gettime(0x0, &(0x7f0000000480)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={r0}) 09:51:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="d9", 0x1, r0) 09:51:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="44000000bb4eb9"], 0x44}}, 0x0) 09:51:33 executing program 1: socketpair(0xa, 0x0, 0xfd36, &(0x7f00000001c0)) 09:51:33 executing program 4: pipe2(&(0x7f0000004140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$fuse(&(0x7f00000040c0), &(0x7f0000004100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 09:51:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000700)={&(0x7f0000000640), 0x1, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", "", "", "", "", "", "", "", ""]}, 0x20}}, 0x0) [ 280.167547][ T4174] fuse: Bad value for 'group_id' 09:51:33 executing program 0: sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:51:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 09:51:33 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000100)=@bloom_filter, 0x48) 09:51:33 executing program 2: clock_gettime(0x0, &(0x7f0000000480)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={r0}) 09:51:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/198, 0x2b, 0xc6, 0x1}, 0x20) 09:51:33 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 09:51:33 executing program 0: prctl$PR_SCHED_CORE(0x8, 0x0, 0x0, 0x0, 0x0) 09:51:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000080)=""/198, 0x2c, 0xc6, 0x1}, 0x20) 09:51:33 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 09:51:34 executing program 2: clock_gettime(0x0, &(0x7f0000000480)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={r0}) 09:51:34 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x66280) 09:51:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, 0x0) 09:51:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='check=relaxed,uid=', @ANYRESDEC]) 09:51:34 executing program 1: prctl$PR_SCHED_CORE(0x39, 0x0, 0x0, 0x0, 0x0) 09:51:34 executing program 4: prctl$PR_SCHED_CORE(0x66, 0x0, 0x0, 0x0, 0x0) 09:51:34 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000000780)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900000000000600000000", 0x15, 0xc000}], 0x1000001, &(0x7f0000000700)={[{@barrier}]}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000280)=@ethernet={0x1, @broadcast}, 0xaf) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x100) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x6021, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000400)='./file1\x00', 0x12f) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[@ANYBLOB='#! ./file0 sfq\x00 sfq\x00 3[)\'+ [\'+\' veth1\x00virt_wifi\x00\n\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3b) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f00000003c0)='veth1_virt_wifi\x00') r4 = socket(0x11, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000002a7b0000000000000011413b01000000000300120000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000008000000000000004fea95af4ec744c817efea910000000000feffffff0100020080ea000009000000000000000000106cf4aa4ac99ead000000006c6f0000000000000000000000000001000000000000000000000000100000fa6201e1c90fed90ac00000000a85f001a4b000000000000000500000054bcaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000"]}, 0x18c) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000880)={0x0, 0xe6, "ac088b4ee358f908970a519ada79298861b3dc2dd36d89e5cd53e2a9a6919cb3f25df991c8bbfc5abe2a7a8aef36b43ff2ef3795a154f6a7fd051ec4e626823b68603494973525dc5fb0db50c7227f61930375a0b5173de7b5ca11569a7f094c70d1188fc5bcb6a7d12c9b81331c2e7ef54ed9767640c649f4ee3f8e0edb1eaf3f5058ecf1d8eac625af3d46381e9d27f94515a91e4a4bcc8b89a094d74f00e35862955ae3f887dfe197e59b9ac8e01a0c3a65405962b2190e952dd04b60c2c3e03915fc7bf8121e9ebbe1b75db4dd836958e005b825843140c7dcd575b12a8f94a4b648b963"}) close(r0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) faccessat(r0, &(0x7f0000000300)='./file1\x00', 0x4a) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="00000f00ffff010000000000e83400000000000008000d00ff0800008fec6b9659d23eb5af9acc6d09cc6c65f93fbedf9183c766f6fe793bef3936ecddcd5c2bf479a5febbd6d98bce3caf92717e1f6b40649736fe3aabf9c98e578b49d0ddd1f00a7eaf4736e797414a5d776e9cedb4d57aae8e2f615d9a9cc225b21b01efa53d990263016313b9458d40e7904aeccef6588f1fcba27ea4a3f97c68892bdb3e36152696dc7795e942af4387e35612e726f65e"], 0x34}}, 0x81) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') 09:51:34 executing program 2: clock_gettime(0x0, &(0x7f0000000480)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={r0}) 09:51:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xfe19, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESDEC], 0x3c}}, 0x0) 09:51:34 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 09:51:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)) [ 281.861069][ T4211] loop3: detected capacity change from 0 to 1024 09:51:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x7fff, 0xfffffff7}, 0x48) 09:51:35 executing program 2: prctl$PR_SCHED_CORE(0x23, 0x0, 0x0, 0x0, 0x0) 09:51:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000480)=""/87) [ 282.105980][ T4211] EXT4-fs (loop3): orphan cleanup on readonly fs [ 282.183159][ T4211] Quota error (device loop3): v2_read_file_info: Free block number too big (0 >= 0). [ 282.193481][ T4211] EXT4-fs warning (device loop3): ext4_enable_quotas:6811: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 282.207874][ T4211] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 282.214845][ T4211] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 2147483648 09:51:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@fat=@showexec}]}) [ 282.378421][ T4225] FAT-fs (loop1): bogus number of reserved sectors [ 282.385423][ T4225] FAT-fs (loop1): Can't find a valid FAT filesystem [ 282.477389][ T4211] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 09:51:35 executing program 1: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x4000) 09:51:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/4096) 09:51:35 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000000780)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900000000000600000000", 0x15, 0xc000}], 0x1000001, &(0x7f0000000700)={[{@barrier}]}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000280)=@ethernet={0x1, @broadcast}, 0xaf) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x100) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x6021, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000400)='./file1\x00', 0x12f) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[@ANYBLOB='#! ./file0 sfq\x00 sfq\x00 3[)\'+ [\'+\' veth1\x00virt_wifi\x00\n\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3b) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f00000003c0)='veth1_virt_wifi\x00') r4 = socket(0x11, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x18c) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000880)={0x0, 0xe6, "ac088b4ee358f908970a519ada79298861b3dc2dd36d89e5cd53e2a9a6919cb3f25df991c8bbfc5abe2a7a8aef36b43ff2ef3795a154f6a7fd051ec4e626823b68603494973525dc5fb0db50c7227f61930375a0b5173de7b5ca11569a7f094c70d1188fc5bcb6a7d12c9b81331c2e7ef54ed9767640c649f4ee3f8e0edb1eaf3f5058ecf1d8eac625af3d46381e9d27f94515a91e4a4bcc8b89a094d74f00e35862955ae3f887dfe197e59b9ac8e01a0c3a65405962b2190e952dd04b60c2c3e03915fc7bf8121e9ebbe1b75db4dd836958e005b825843140c7dcd575b12a8f94a4b648b963"}) close(r0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) faccessat(r0, &(0x7f0000000300)='./file1\x00', 0x4a) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="00000f00ffff010000000000e83400000000000008000d00ff0800008fec6b9659d23eb5af9acc6d09cc6c65f93fbedf9183c766f6fe793bef3936ecddcd5c2bf479a5febbd6d98bce3caf92717e1f6b40649736fe3aabf9c98e578b49d0ddd1f00a7eaf4736e797414a5d776e9cedb4d57aae8e2f615d9a9cc225b21b01efa53d990263016313b9458d40e7904aeccef6588f1fcba27ea4a3f97c68892bdb3e36152696dc7795e942af4387e35612e726f65e"], 0x34}}, 0x81) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') 09:51:35 executing program 2: prctl$PR_SCHED_CORE(0xf, 0x0, 0x0, 0x0, 0x0) 09:51:35 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000000)) [ 282.813859][ T3521] EXT4-fs (loop3): unmounting filesystem. 09:51:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000080)=""/198, 0x26, 0xc6, 0x1}, 0x20) 09:51:36 executing program 1: prctl$PR_SCHED_CORE(0x25, 0x0, 0x0, 0x0, 0x0) 09:51:36 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 283.179169][ T4243] loop3: detected capacity change from 0 to 1024 [ 283.373603][ T4243] EXT4-fs (loop3): orphan cleanup on readonly fs [ 283.387446][ T4243] Quota error (device loop3): v2_read_file_info: Free block number too big (0 >= 0). [ 283.401226][ T4243] EXT4-fs warning (device loop3): ext4_enable_quotas:6811: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 283.415898][ T4243] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 283.422843][ T4243] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 2147483648 [ 283.464668][ T4243] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 09:51:37 executing program 4: pkey_mprotect(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x100000d, 0xffffffffffffffff) 09:51:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000080)=""/198, 0x26, 0xc6, 0x1}, 0x20) 09:51:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'netdevsim0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x45, 0x0, 0x81}, {}]}) 09:51:37 executing program 5: openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x123680, 0x0) 09:51:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3c00}, 0x0) 09:51:37 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000000780)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900000000000600000000", 0x15, 0xc000}], 0x1000001, &(0x7f0000000700)={[{@barrier}]}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000280)=@ethernet={0x1, @broadcast}, 0xaf) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x100) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x6021, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000400)='./file1\x00', 0x12f) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[@ANYBLOB='#! ./file0 sfq\x00 sfq\x00 3[)\'+ [\'+\' veth1\x00virt_wifi\x00\n\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3b) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f00000003c0)='veth1_virt_wifi\x00') r4 = socket(0x11, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x18c) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000880)={0x0, 0xe6, "ac088b4ee358f908970a519ada79298861b3dc2dd36d89e5cd53e2a9a6919cb3f25df991c8bbfc5abe2a7a8aef36b43ff2ef3795a154f6a7fd051ec4e626823b68603494973525dc5fb0db50c7227f61930375a0b5173de7b5ca11569a7f094c70d1188fc5bcb6a7d12c9b81331c2e7ef54ed9767640c649f4ee3f8e0edb1eaf3f5058ecf1d8eac625af3d46381e9d27f94515a91e4a4bcc8b89a094d74f00e35862955ae3f887dfe197e59b9ac8e01a0c3a65405962b2190e952dd04b60c2c3e03915fc7bf8121e9ebbe1b75db4dd836958e005b825843140c7dcd575b12a8f94a4b648b963"}) close(r0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) faccessat(r0, &(0x7f0000000300)='./file1\x00', 0x4a) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="00000f00ffff010000000000e83400000000000008000d00ff0800008fec6b9659d23eb5af9acc6d09cc6c65f93fbedf9183c766f6fe793bef3936ecddcd5c2bf479a5febbd6d98bce3caf92717e1f6b40649736fe3aabf9c98e578b49d0ddd1f00a7eaf4736e797414a5d776e9cedb4d57aae8e2f615d9a9cc225b21b01efa53d990263016313b9458d40e7904aeccef6588f1fcba27ea4a3f97c68892bdb3e36152696dc7795e942af4387e35612e726f65e"], 0x34}}, 0x81) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') 09:51:37 executing program 2: socketpair(0x2, 0x3, 0x3a, &(0x7f0000000380)) 09:51:37 executing program 5: prctl$PR_SCHED_CORE(0x35, 0x0, 0x0, 0x0, &(0x7f0000000000)) 09:51:37 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 09:51:37 executing program 1: prctl$PR_SCHED_CORE(0x22, 0x0, 0x0, 0x0, 0x0) 09:51:37 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000000780)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900000000000600000000", 0x15, 0xc000}], 0x1000001, &(0x7f0000000700)={[{@barrier}]}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000280)=@ethernet={0x1, @broadcast}, 0xaf) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x100) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x6021, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000400)='./file1\x00', 0x12f) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[@ANYBLOB='#! ./file0 sfq\x00 sfq\x00 3[)\'+ [\'+\' veth1\x00virt_wifi\x00\n\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3b) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f00000003c0)='veth1_virt_wifi\x00') r4 = socket(0x11, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x18c) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000880)={0x0, 0xe6, "ac088b4ee358f908970a519ada79298861b3dc2dd36d89e5cd53e2a9a6919cb3f25df991c8bbfc5abe2a7a8aef36b43ff2ef3795a154f6a7fd051ec4e626823b68603494973525dc5fb0db50c7227f61930375a0b5173de7b5ca11569a7f094c70d1188fc5bcb6a7d12c9b81331c2e7ef54ed9767640c649f4ee3f8e0edb1eaf3f5058ecf1d8eac625af3d46381e9d27f94515a91e4a4bcc8b89a094d74f00e35862955ae3f887dfe197e59b9ac8e01a0c3a65405962b2190e952dd04b60c2c3e03915fc7bf8121e9ebbe1b75db4dd836958e005b825843140c7dcd575b12a8f94a4b648b963"}) close(r0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) faccessat(r0, &(0x7f0000000300)='./file1\x00', 0x4a) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="00000f00ffff010000000000e83400000000000008000d00ff0800008fec6b9659d23eb5af9acc6d09cc6c65f93fbedf9183c766f6fe793bef3936ecddcd5c2bf479a5febbd6d98bce3caf92717e1f6b40649736fe3aabf9c98e578b49d0ddd1f00a7eaf4736e797414a5d776e9cedb4d57aae8e2f615d9a9cc225b21b01efa53d990263016313b9458d40e7904aeccef6588f1fcba27ea4a3f97c68892bdb3e36152696dc7795e942af4387e35612e726f65e"], 0x34}}, 0x81) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') 09:51:37 executing program 4: openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 09:51:38 executing program 0: prctl$PR_SCHED_CORE(0x35, 0x0, 0x0, 0x0, 0x0) 09:51:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/4096) 09:51:38 executing program 1: r0 = geteuid() syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='check=relaxed,uid=', @ANYRESDEC=r0]) 09:51:38 executing program 2: openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x12800, 0x0) 09:51:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x8, 0x8, 0x1000}, 0x48) 09:51:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000400)=""/151, 0x32, 0x97, 0x1}, 0x20) [ 285.638384][ T4283] FAT-fs (loop1): bogus number of reserved sectors [ 285.651109][ T4283] FAT-fs (loop1): Can't find a valid FAT filesystem 09:51:38 executing program 5: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000380)) 09:51:38 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) 09:51:38 executing program 3: prctl$PR_SCHED_CORE(0x53564d41, 0x0, 0x0, 0x0, 0x0) 09:51:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 09:51:39 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) 09:51:39 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000b20000000000000000000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='workqueue_queue_work\x00', r0}, 0x10) close(r1) 09:51:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f00000011c0)=ANY=[@ANYBLOB="2000000000993f"], 0x20}], 0x1}, 0x0) 09:51:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x118, 0x310, 0x310, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @local, [0xff000000, 0xff, 0xff, 0xff000000], [0xff000000, 0xffffffff, 0xffffff00], 'ip6_vti0\x00', 'hsr0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@length={{0x28}, {0x0, 0x4}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x30}, 'veth1_macvtap\x00', {0x2}}}}, {{@uncond, 0x0, 0x1d0, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0xfff, 0x7, 0x1, 0x1, 'syz0\x00'}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'veth0_vlan\x00', 'sit0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9a0668a1b57cfcbe45dd2993e5a1d071a4e1c0619f667b5daf2b1b7089ee"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 09:51:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@private0, 0x0, 0x2, 0x32}}, 0x28}}, 0x0) 09:51:39 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd7000fedbdf252000000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="1c00228008000300020c0000050004000100000005000100000000000c00000c0006"], 0x60}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/5, 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:51:39 executing program 3: r0 = getpgrp(0x0) waitid(0x1, r0, 0x0, 0x8, 0x0) 09:51:39 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4800, 0x0) 09:51:39 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, {"41ec20b4b7c8964a4a3ebd1d25aff0603600bd2e9cc54b57532d0e24d80561ca4b77ba1c4f4ca546c024e8b689b6657870e6025a0d43d1b73f6c15792b54cb2f17d0873570c9baa8524ca173b84be53c18602aac464283736300301f5738a7be36b69be535c52ea54a64fe8f3e83b4e086cd186dccb29138f564ba4f9e93e47c6123e342f179fba371501706747b08c085a16e95fbe3260caea34d128722d0799d689c99ef19bab5bf6cea885f41370a881e00841da6b60321274003a2dcc272f24160ed077b5950f97b94fe8d43991a1a3bdb7b4c02d1282bd3eebf7e3ffb8321b1fe4c4defe84168722c9ee8aa6f4f73cf4d070817debb83c833cde49d14321bca41eed5de4250e82570cb7c9b2a4f7822a75be2f24ccdf9f17c6d7769bda2e36dc907c346336d2bd9272f68b8c6082fa3ccd5127d3a73f75acd981159d9863219210c0d153e1d8593b3111d8a5be48463051d3ccceaf471ef9e67e65a75f5f268deba8b35ce826707d87506fc15e36b47f5206ead9201bd8c8cdae200cf35bd945179f1b2007094b977e3554bd543c8a8e2bf9f087b378aeaa8d2f8e079d88a86f13e41994298a0c5dd52df538a922e8f1e8c05e325bb9f103c3194e123c2b3369ba08213cf02322e1f9c6e9f32d79a21288d7e46da9fc619a7f11acae1c68693db4e598d5cda931ec31fae6538176045421a560d9022e419ffea6307af46800c4fcc9141613ed8fc842cd24763fd3b7f51408d33b112b9391da0151adcead6dd248664c2305afdc2b433f8f161245c740dfe169e6736e16e54b54177a1c8bd2eefd072cd603c5ab3f413648e93c824d3525a1fc17a64eb14874e1ccafc9dd1a517bde6d21735322e0cc316d6bbabf5af967b7fd78c21b0762bb17a68c7605a2563456d13f35325a643159148783f1cbfee5ebcc2693fdca933a238217bec1350de538959b1ce842b5d601ede1d9139b4333880c50ca599d1e4358a8612c149c97453523488701f9d9f7bb449c2aa8fcba46753134cc567ec7ebd30521c94fa7e64190779ea4cf0dd1f1c6d228b6767f529d63280990b7ee0314b427fdfd67ffcdf313410c3508ecea25f2c9b11386580916c724744836618ff270894b9563f9c6d59bbe784ab8e4e37abe3ae34f625b259718836eb5b2eec823372f37482d55ac15aeefee0cfa80d0c3d60b0c614980b35f7e85088e3058d81d8b079c1af9266c227396112628a5ce003ea461974bf7800fab032a01126af9b842dd3789e18bfb75ac2b344b8fbd7a693694071f60327fa76c2a886ebadf33e556e6bceaa593dccfb74fbe0efd38fba512d9305ff50196d1b1f744e22bd229344bb93d30ff9176fbf6d4e4874ac7246eb319f6a7d083feae201e43546fcab78827b837e7f3ee045951a5383e07eded0d3090596e43ddd3e032183b1743699b017fde6fb15ed59336b6f74193ad05b32109fcd120e669e88e41559cc6260cbff3740505dc56f00201480424a77b186b56dc73a6b5478672aec9f96864bc435405276c575bb8a0101b3fee5107e7af20b3198ab0bd5c8177517687f21c4e8a8f870440ff64621e7d7c738498f61e08ab9531f1476fd2fe3a64f5aeb74cb9ba7fdf51dc631f052e4ff65bde08d9dd3dbe294758ef8d51326becef829ea2626508ce70a0a082e25f3f76d4323e4e09ea206a2e30233f27dab98ebbdef5fcb045aded61b2930d6a468d654ed37a98050cae6aa1a763ec9bf9093ef96fa70f8ead723c054f800c4a26c8458f6f4375bec40c109caf3c39b3f2c3f02588492608ab18109f484f2a9341b30c75dd35135a094facff61a7834c92191b4307b1ab20bb591bd97b18e5cd7daf2db189ecaebff0046b48002faed9113687327cc07b1632f43e6c0e3cf66d2dc81316689e27728e351ad75012cdcb0b3d7333397f08e5fab3d4db178828bd1a749a9282ccfaf938b07240c56485bc7b3544a0e7dccf67adfb1c1e8d86bb59a9c3c6236df96021ad353e0a452bd57a2ac56879ca93bbc8a560e5587ea11ce30d481accdd9f89233338ded97d11fa1395aebdfbecc06ea6e207ab71ba5b2c5593fd3d24dd051e928e55ec91d349ef04fa56287878d48cf30ec4e147e9315578976ea55a2dbb26ccf906b8d01c5ef03ec9de246007cdfe54e2b953075989e1dd80b28b4fd387365f04503af9cfa8442c2a236503babf50f5834d8b662ca2a724c39e0ff0378efc72452a1c25d012e969bc2bdf3bf4ee4c7977782c237ff8238ced6a882c6abad869034034deb56c70c4311dfa3b517fe1810d9fb4f9470161a36e41e46a74cd2c1ea92bbdc1ac386e8295a8b5f03f48e307a92c24774691bb75ce7c7d48c59f47e7c2f4d78fc532de31dc488dcf8bd2a5a385a25c9a6190d4758a35f546dac28b5ae9587a70093bfdae6a5ebea2cee9de13a2ca3d2fc8e174188112224294d2de774277399cb92a3e1a9ff8e2ebdc29ced9125db7c904f24f1d54f0b2067152b1bab1380c4a37669287d4744e37e8c01d8bc5c7876980af415f7e30b2669e55d7e8755cd7932a88b1bc971f7e6a35d0478c0ce1c1ed8cdd129aa99f72487e42b46da3fdef32da193ea02df2877fa7470da9f4813f5bb5dc6d1021f1bb3e7f7a9d10759814db6fb9ac1650ed90106590c3738123df8d2ddfffc2773d83d76064d9fad0aa8f2690ca5e03bc8994ec2c2fede777b50528ea81f5ec21c35a4fdcde08d30c146424a6f57adcac45befa1940a58aec0160d5ccbba00bf9ff5ef66db34533e8a079acad2f6befa2fd693ec5e3b8761ece3381f821e90812f4e1316fb9d306c4151af2945eadff5dd5b30a1f543a7c626e85b7236483d7ee661c50d54c5b6c0e4067fce4da6c79d2bd6a7c9a3d1b572ba6808aeb44499fcfef411bc771f350b4a491047b7ab2d6fe2c3c9f370cfcc9e010ce91ee46ee55b9c4444b6f5462c5d1f973a5376be21cf0d207eb1cfb45c3229535c8642f81c60ed34ca52ace03f6b0ad514baab61b26fe5651b30c7dcf8fc9c89f6e5541873cc8dc2d7397abffc7d3bc1daf35620c29f5ec314e86c16a6d385c00bbc947ef1191cc79dc7b1892330183ead54bd3fba218010f4f2e2947805b2847e42cca725847347229a4f1a9b8db10d016424d7fd119f42aa0664f4452d3ad99c0be0ec2da219757edfbf1f261a1cc9fdfca66b48ea0d8f5108a42c18c32f89c61945fc46c7bcb1e78a9573bfd7149fe5af9f1a650106c25a8237affd11e6aeac99db95fe6bfd804354f1597f4bf961699b6d8f2a3ee8e920ff5a585a61af1c469e5ff9343e9206ec16205744f3129bd87bc2c617e4eaca020752e2d851389b278978689370db2d8893dceb606fb3edf6d3ef6a7564a5d1b35753859c9ce3806d1faec058967a0ccf018e45644dca15bb9f7170e1e5c47466343df280ca99599aa8c480cb5c96824bf914b2f1e5b178eeac4f7e81d14193c111378c286b440df90b1a8f42d93c33f8eb9cb49bd187ff3a7adc8e0d335d754e7ca78752adcaaadfdf6421ff70e9dcb9b15403a150d62c43a8b0c128f53c683840de9d97a16a6f57a61c042e641fb18d1fe8325cd90a72d43570f2c70b22ab537b95ee217fed21fbb0699fda04f7f62836b78bee871980787f909a902d42906ca29079ba6b2e3281ecbafe105a8cfbff1c9d8ac59bb35f468b893eee1199c3a8e25ac81e6bdc6d0e0fc3ff44fd46afd856cc09a3bc57b76a752f3f06be4683f62b64925d1ad7bb9bab1789667458b78d2a768991e7e5f4c825cadc303b5a44ff40d15ae3665ab434a00d56cb7e29082a5c7b6a4f9f62d3ac1166e550d87c15341aad70e51a390dff30a46cdf6f050ce56ef277f7324059c8a56ccdfe283f5764bfc894b0375a7de58f934f5a9af635aec83ca3048d6fa59d360026c05e34fec525c8fad72611e1e8d727a1da45bdd92feaca01ceafdf18c314e6d725ae7414a46fb360370f5d89b4a0dd95763b524546a296307bd38def86208867b17947a1fc8d2afcb82960b58b596cbd3ca9a3c1702bc1b693d6342c2f275702e91eeade03a348b54df52579788b88cf05abc3814d3e551a9f320bc11dad2929014bc0a1321006ca1a896b0451460a2dab033e8ad7e884e4dd577b4157093a42c74e5e78b7e783d0ea40032c93271efe1bc242465b2098154df5023230f667253bb6492b107d3f53bc873b8a5c2479f9552b0604a811060de098072fe0ef9a1ad08540b96339f38f13dbb3ad787765c56379340f58f2042de27b4d161d570074341e0e5d69ecbbbc6d9de7094e61b7cb8357e17ff7d9d7b9e0889fff8e3856a9721cd87fea6676f26c12bdd923dea328b062e26c0040234e31be0e9803902eeac9d4b0a0c2ed29e8dd467d6dceea4188d89b5600535191cc4d8e55a45e3c1a94b37911db024ec95857fe468cd34b2c856708d077fdecd6a48f5867f9aee97d50db285716fde22c779a8c540672874d032ef841e9d7e99bf552330ae383e1e09a5bed94ab2c68613e4f0b8afc2d12074b9d544a5d955472496c9da04ab71c660d10b585ea29b5e8b7812a631042f3f5ab2282662182dd86e210143fa5ff8b647fb89caefd300da36427b754a3dbf878018f283dcee3dac28476f9cf7bd343539501bdbd3450294ce8943c2f81b72aaecbf35e2739b9e5570a5cd071931ab44607a4006c159aa44abcd319969e2f32a436187829beeddcdd6d24ad6c867e90aba250f0ba462cc9d4d4868c3cf42896e08985bf095f69fe912d754deb1aa4ce1101e60c991b261b4c68f25e6f3e7b86ddf5d9705240c5cc4f9708371709a0b9225234db1d74e6b14c0db3ede11c9a8c7ef38b2d6e9db89312a74b277bda27faeeff7d75993e7702e6531eb3e9963def9f1d43feae04d7ee1ef5158438b9248514f06a87334e01dd0ac03e921718d540ec6bb9d336d2287fcf87ea8ceb81be6b1df6f6e323983288a7a16c7b1891eb0ab90f83f72786e5b5f181bba3f9acac163b3f50eda1f4b667abadc57a2563a3f1426f5743041855e83f9ade966f5f771e4fe9823c8938b7f8391392975bcdb894ae9c32aa041527a0b22a55db49778eca4d74bc59318df8e16bf149d85ae4fde3560e1c8500123831f6b64fd3a2594b280b15a8941c724b24baffcb5d563a7c5b9a9459c78c90f5fdd52cf1925dfd76d22f5011b2ef3da73cbebcaac6103be744e1d3b416481db50aff7eccc286e4adc97648c73bce308be17bf0edc9954ac46882c69ad376ed8f08ce33e1735747d25884529655dab053a04775f35b100b05510a7bf93aff303ad7829a18a68bc6015290c79410e934b454f76a143e935d080c6e4cef37cdfb82cd7efad5765f9c73cba514fc17a254ee46f3418d46a026beb362d9949b4b364929b0174b65c4dc7f09ff5224dc2e2dce3da0c1c442a6b1536dc9726ce85e0b153edb4927d23c5a591c136738e1a73523cb04dae2a97e257006cbdd9df9271567bb66e1ea19532e28517957ccd9ba503c851a8af37f555984faf4fe73d0ced658a32f16cf3cf070efc3623e94c5dd26353fbaa94687318d301b0948c93a70dc1984a9e369164c8fcc93e732c46e5c75e689de860a09b7ae7b8d52fc07d19b372e1c0ff13dd9e43919d56a69d333ef9c09db71c19251b2d3cdaf4d5ec3e8959f7da23850ad0b65b1c427a33e5716afe6e187e53687fac2255280461bf502aea1c7c7fc42929019ba58f70becc1897544fe69219cadbe0c9d8b12e9e812ab1c7a420c3b09c5c500c5abd3a4cc61c7e94c1354e9efa9627e991c6b74b825", 0x1000}}, 0x1006) 09:51:40 executing program 1: socket(0xa, 0x5, 0x2) 09:51:40 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000940), 0xffffffffffffffff) select(0x40, &(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)={0x200}, &(0x7f0000000b80)) 09:51:40 executing program 3: r0 = syz_io_uring_setup(0x89, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x43f) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@l2tp={0x2, 0x0, @remote}}, 0x0) io_uring_enter(r0, 0x5940, 0x0, 0x0, 0x0, 0x0) 09:51:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, 0x0) 09:51:40 executing program 4: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)="c8e98ce902fed5", 0x7) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000c00)='permhat ', 0x0) 09:51:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 09:51:40 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000940), 0xffffffffffffffff) memfd_create(&(0x7f0000000c00)='permhat ', 0x3) 09:51:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x9, 0x401}, 0x14}}, 0x0) [ 288.685547][ T4309] netlink: 'syz-executor.5': attribute type 58 has an invalid length. [ 288.694208][ T4309] netlink: 44127 bytes leftover after parsing attributes in process `syz-executor.5'. 09:51:42 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00281c80", @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd7000fedbdf252000000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="1c00228008000300020c0000050004000100000005000100000000000c00000c0006"], 0x60}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/5, 0x5, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:51:42 executing program 4: mq_unlink(&(0x7f00000001c0)='/dev/null\x00') 09:51:42 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 09:51:42 executing program 1: r0 = syz_io_uring_setup(0x89, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@l2tp={0x2, 0x0, @remote}}, 0x0) io_uring_enter(r0, 0x5940, 0x0, 0x0, 0x0, 0x0) 09:51:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 09:51:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 09:51:42 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') setns(r0, 0x0) 09:51:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 09:51:42 executing program 0: r0 = syz_io_uring_setup(0x89, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1d, 0x0, "c362061a4afda0b69b8691a11a850a57de00e46674f0f8c64739c198dae304dd0c498a3163f9403623d8f0960505eb10ad1a3e47dd5181c4fc839278f17b192cda2e413ab242715cd3d565223527ee89"}, 0xd8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@l2tp={0x2, 0x0, @remote}}, 0x0) io_uring_enter(r0, 0x5940, 0x0, 0x0, 0x0, 0x0) 09:51:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000dc0)={0x10}, 0x10}, {0x0}], 0x2, &(0x7f0000002b40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}, 0x0) 09:51:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_setup(0x7122, &(0x7f0000000300)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 09:51:42 executing program 3: socketpair(0x18, 0x0, 0x10001, &(0x7f0000000000)) [ 291.108703][ T4348] netlink: 'syz-executor.5': attribute type 58 has an invalid length. [ 291.117205][ T4348] netlink: 44127 bytes leftover after parsing attributes in process `syz-executor.5'. 09:51:44 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)) 09:51:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)) 09:51:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000a10800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) 09:51:44 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000ec0), 0xffffffffffffffff) 09:51:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000008c0)=0x80, 0x4) 09:51:44 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="e0", 0x1) 09:51:44 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 09:51:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 09:51:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000600)="5b23f30f870235991804", 0xa) 09:51:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x54}}, 0x0) [ 292.030385][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:51:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 292.213235][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:51:45 executing program 3: select(0x40, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={0x200}, &(0x7f0000000b80)) [ 292.266163][ T4368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:51:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 09:51:45 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x0, 0x0}, 0x10) 09:51:46 executing program 2: memfd_create(&(0x7f0000000140)='\x00', 0x6) 09:51:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:51:46 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 09:51:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x94, 0x0, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x3}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8005}, 0x810) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0xc}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x800}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xee}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0xb}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008800}, 0x20000000) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="640000000109010300000000000000000500000a08000540000000140c0004800800014000000fff0c0004800800014000000080080005400000001216000340000000020c0001400000004be2af736300076901090001007b797a30000000000f8b230b465b7dcf31aaf22752725c97569112f18666c333db365fe5264582c4a0d004c85481e3731a8912fc123848d0a45e7b184c52d46d80c62e7dc8df9e6c72e30ffe425c89615feacc7c7ef3485531d8f3f1f5bc2dc95945b3af7eea29772c65fd8bbefc4827d4207b1d"], 0x64}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) getpgrp(0x0) 09:51:46 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000940), 0xffffffffffffffff) 09:51:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0xa, 0x6, 0x201}, 0x14}}, 0x0) [ 293.338900][ T4400] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 293.347617][ T4400] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:51:46 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x41) 09:51:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000380)="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", 0xe81}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000340)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x12062) 09:51:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private1, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x80, "70a6965c"}}]}, 0x140}}, 0x0) 09:51:46 executing program 1: syz_clone3(&(0x7f00000002c0)={0x56020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:51:46 executing program 3: socket(0x2, 0x0, 0x300) 09:51:46 executing program 2: io_uring_setup(0x7122, &(0x7f0000000300)={0x0, 0x0, 0x20}) 09:51:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000021c0), 0x48802, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000002200)={0x18}, 0x18) [ 293.904112][ T4412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:51:47 executing program 5: memfd_create(&(0x7f0000002ac0)='\x00', 0x7) 09:51:47 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x140c1, 0x0) 09:51:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}, 0x0) 09:51:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) 09:51:47 executing program 4: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 09:51:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), r0) 09:51:48 executing program 1: syz_clone3(&(0x7f00000002c0)={0x56020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:51:48 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) fchmod(0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:51:48 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:51:48 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) fchmod(0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000380)={0x0, @motion_det}) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:51:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 09:51:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x29, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9}) 09:51:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:51:49 executing program 0: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x17}, 0x48) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x2, &(0x7f0000001240)=@raw=[@map_val], &(0x7f0000001280)='GPL\x00', 0x7, 0x56, &(0x7f00000012c0)=""/86, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:51:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4}, 0x48) [ 296.471962][ C0] hrtimer: interrupt took 205324 ns 09:51:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:51:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:51:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:51:50 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:51:50 executing program 5: r0 = epoll_create(0x3459) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 09:51:50 executing program 0: epoll_create(0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, 0x0}, 0x4000080) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) 09:51:50 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x19, 0x1, &(0x7f0000000480)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:51:50 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000180)=@bloom_filter, 0x48) 09:51:50 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x24000800) 09:51:50 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) 09:51:50 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00']}, 0x178) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 09:51:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:51:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) 09:51:51 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000ba010000000001ba252f45000000000000010000000000de1ce942415e000000000000000000000808001c0000000000001c", 0x82, 0x8800}], 0x0, &(0x7f0000016400)) 09:51:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32343530303330383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b138543112eb43ac9dbc7e1411f64d55010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000003400000000000000", 0x20, 0x560}, {&(0x7f0000010300)="03000000040000000500000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1480}, {&(0x7f0000010e00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x1700}, {&(0x7f0000010f00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1900}, {&(0x7f0000011000)="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"/768, 0x300, 0x1980}, {&(0x7f0000011300)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011400)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011600)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011700)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011800)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000011b00)="00000000000400"/20, 0x14, 0x9c00}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012000)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000012200), 0x0, 0x18000}, {&(0x7f0000012700)='syzkallers\x00'/30, 0x1e, 0x1c000}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x20000}, {&(0x7f0000012a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/118, 0x76, 0x28000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="008034a366c2fdb55388f1ad3eb144499878ccbb6760771720e0856e87c1774c133f91db1337f9ea44cb137cc1b1b5a0addea9bfd1a6b1ccf50fd8fb8f314f15ad9ba1b7867cacf1c46ee8a155bee553326043a91f8898c12f3c50d4dbb34dbf666df514d93529623f2f505b393ab92097b820b427769c02ab3fedbf7899f1c75f086ac8a6c3097c9f8b7e446cb44416ca5e234257a6fd61cfd6ef2fa8893f9e5ce013d1cc10c8f6f8b473de9d7d6c1e8cee0941"]) 09:51:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cd8752d61e905ff2f25d509e536eac15b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7fcffffffffffffff6751dfb265a0e3ccae669e173a64bc1cf96587d452d64e7cc957d77588f4"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32343530303330383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b138543112eb43ac9dbc7e1411f64d55010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000003400000000000000", 0x20, 0x560}, {&(0x7f0000010300)="03000000040000000500000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1480}, {&(0x7f0000010e00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x1700}, {&(0x7f0000010f00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1900}, {&(0x7f0000011000)="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"/768, 0x300, 0x1980}, {&(0x7f0000011300)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011400)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011600)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011700)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011800)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0xa000}, {0x0}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012000)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000012200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000012700)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x20000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xatt', 0x1c, 0x203e0}, {&(0x7f0000012a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x28000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="008034a366c2fdb55388f1ad3eb144499878ccbb6760771720e0856e87c1774c133f91db1337f9ea44cb137cc1b1b5a0addea9bfd1a6b1ccf50fd8fb8f314f15ad9ba1b7867cacf1c46ee8a155bee553326043a91f8898c12f3c"]) 09:51:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x16, 0x1}, 0x24}}, 0x0) [ 298.286326][ T4493] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:51:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) [ 298.598227][ T4500] loop5: detected capacity change from 0 to 136 [ 298.626656][ T4503] loop4: detected capacity change from 0 to 1024 09:51:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) [ 298.655963][ T4502] loop1: detected capacity change from 0 to 1024 [ 298.685202][ T4494] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:51:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) [ 298.818577][ T4500] ISOFS: Bad logical zone size 7168 09:51:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) [ 298.890797][ T4502] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 298.902822][ T4503] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 298.913390][ T4503] ext4 filesystem being mounted at /root/syzkaller-testdir2480889395/syzkaller.NRlxRR/53/file0 supports timestamps until 2038 (0x7fffffff) [ 299.013079][ T4502] ext4 filesystem being mounted at /root/syzkaller-testdir1742543974/syzkaller.e22rWp/50/file0 supports timestamps until 2038 (0x7fffffff) 09:51:52 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:51:52 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 09:51:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) 09:51:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7b, &(0x7f0000000000)=""/162, &(0x7f00000000c0)=0xa2) [ 299.345588][ T3520] EXT4-fs (loop4): unmounting filesystem. [ 299.360348][ T3519] EXT4-fs (loop1): unmounting filesystem. [ 299.434590][ T4515] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:51:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) [ 299.574980][ T4517] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:51:52 executing program 0: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000380)) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x0, 0x0, 'y'}, 0x14}}, 0x0) 09:51:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000005c0)={0x0, 0x0, 0x8, 0x1}, 0x8) 09:51:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) 09:51:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:51:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) [ 300.273515][ T24] audit: type=1107 audit(1660384313.325:5): pid=4527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='y' 09:51:53 executing program 0: bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0x0) 09:51:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xb7, &(0x7f0000000100)=""/183, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 300.516850][ T4533] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:51:53 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x10, &(0x7f0000000080)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 09:51:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) poll(&(0x7f0000001ac0)=[{r0}], 0x1, 0x7f) [ 300.924153][ T4535] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:51:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) 09:51:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:51:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "ffffffffffffffff", "a42f6bf47c6f8997a7397f170300", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x10}, {0xf}], 0x20}}], 0x1, 0x0) 09:51:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) 09:51:55 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, &(0x7f0000000000)={@private, @private, 0x0, "ec63be03a6e0fabb61b498f1fab587f1ffe819a3de9a9ff76acb52163249e376"}, 0x3c) 09:51:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 302.723364][ T4555] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:51:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 09:51:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000180)="d7", 0x1, 0x0, 0x0, 0x0) [ 302.862022][ T4557] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:51:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:51:56 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x8000}, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 09:51:56 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/67) 09:51:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:51:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80) 09:51:56 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 09:51:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:51:56 executing program 4: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 09:51:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000140), 0x4) 09:51:56 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)) 09:51:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, 0x0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:51:57 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x482, 0x0) 09:51:57 executing program 0: syz_open_dev$usbfs(&(0x7f0000000500), 0x0, 0x0) 09:51:57 executing program 4: r0 = epoll_create(0x2) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4) 09:51:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000140), 0x4) 09:51:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000000140), 0x4) 09:51:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000140), 0x4) 09:51:57 executing program 0: socket(0x1, 0x0, 0xfffffffe) 09:51:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, 0x0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:51:57 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) syz_clone(0x8104000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:51:57 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'wg2\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) 09:51:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000a80)={'wg2\x00'}) 09:51:58 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x8000}, 0x0, 0x0, 0x0, 0x0) 09:51:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000140), 0x4) 09:51:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, 0x0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:51:58 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200), 0x14) 09:51:58 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xa3\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\xfd=\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdd\x00\x00\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xc5R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13\xddC\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u\xff\x00\x00\x00\x00\x00\x00\x00\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\x0ev\x15h$\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8\xab\xb2\x8e\x8e\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xd00\x88y\xebX\x92\xd5\xbb\xa1h7\xf3\xe0\x0f\xbd\x02\xe4%\xf9\xb1\x87\x8aM\xfeG\xb2L\xbd\x92-\xcd\x1f\xf4\xe1,\xb7G|\xec\"\xa2\xab\xf6\x84\xe0\xcf1\x9a', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b300000000002a002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d60390170f74f9ef4"], 0xd8) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x6ce) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:51:58 executing program 0: rt_sigtimedwait(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x8) 09:51:58 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:51:58 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000f40), 0x107800, 0x0) 09:51:59 executing program 1: syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x301080) [ 306.004663][ T4623] process 'syz-executor.4' launched '/dev/fd/3' with NULL argv: empty string added 09:51:59 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xa3\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\xfd=\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdd\x00\x00\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xc5R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13\xddC\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u\xff\x00\x00\x00\x00\x00\x00\x00\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\x0ev\x15h$\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8\xab\xb2\x8e\x8e\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xd00\x88y\xebX\x92\xd5\xbb\xa1h7\xf3\xe0\x0f\xbd\x02\xe4%\xf9\xb1\x87\x8aM\xfeG\xb2L\xbd\x92-\xcd\x1f\xf4\xe1,\xb7G|\xec\"\xa2\xab\xf6\x84\xe0\xcf1\x9a', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b300000000002a002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d60390170f74f9ef4"], 0xd8) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x6ce) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:51:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000900)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x54d, 0x1}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0xc, 0x20, 0x4dd}, 0x10}, 0x80) 09:51:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) 09:51:59 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:51:59 executing program 2: setresgid(0xffffffffffffffff, 0x0, 0x0) setgid(0x0) 09:51:59 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0xfffffffffffffe79) 09:51:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:51:59 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xa3\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\xfd=\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdd\x00\x00\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xc5R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13\xddC\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u\xff\x00\x00\x00\x00\x00\x00\x00\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\x0ev\x15h$\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8\xab\xb2\x8e\x8e\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xd00\x88y\xebX\x92\xd5\xbb\xa1h7\xf3\xe0\x0f\xbd\x02\xe4%\xf9\xb1\x87\x8aM\xfeG\xb2L\xbd\x92-\xcd\x1f\xf4\xe1,\xb7G|\xec\"\xa2\xab\xf6\x84\xe0\xcf1\x9a', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b300000000002a002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d60390170f74f9ef4"], 0xd8) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x6ce) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:51:59 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000140), 0x4) 09:52:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:52:00 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x88201, 0x0) 09:52:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) 09:52:00 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xa3\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\xfd=\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdd\x00\x00\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xc5R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13\xddC\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u\xff\x00\x00\x00\x00\x00\x00\x00\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\x0ev\x15h$\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8\xab\xb2\x8e\x8e\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xd00\x88y\xebX\x92\xd5\xbb\xa1h7\xf3\xe0\x0f\xbd\x02\xe4%\xf9\xb1\x87\x8aM\xfeG\xb2L\xbd\x92-\xcd\x1f\xf4\xe1,\xb7G|\xec\"\xa2\xab\xf6\x84\xe0\xcf1\x9a', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b300000000002a002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d60390170f74f9ef4"], 0xd8) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x6ce) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:52:00 executing program 1: syz_clone(0x4230880, 0x0, 0x0, 0x0, 0x0, 0x0) 09:52:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @multicast, 'team_slave_1\x00'}}, 0x80) 09:52:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2b, &(0x7f0000000140), 0x4) 09:52:00 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="d2b694b9693c"}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 09:52:00 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000e80), 0x8) 09:52:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_pwait(r0, &(0x7f00000003c0)=[{}], 0x1, 0x0, 0x0, 0x0) 09:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1, 0x5, 0x3, 0xf58}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 09:52:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 09:52:01 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000900)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x6e, &(0x7f00000006c0)=""/110, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:52:01 executing program 4: syz_clone3(&(0x7f0000000240)={0x20000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:01 executing program 1: socketpair(0x2, 0x3, 0x3a, &(0x7f0000000040)) 09:52:01 executing program 2: creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 09:52:02 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 09:52:02 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)=@random={'system.', ',\')%,+]^}8\x00'}, 0x0, 0x0) 09:52:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='stat\x00') fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 09:52:02 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 09:52:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:02 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 09:52:02 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@random="75b1d700", @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast1, {[@timestamp_prespec={0x44, 0x4, 0xf7}]}}, {0x0, 0x0, 0x48, 0x0, @gue={{0x2}, "fbceabc6d8c6b037b7f912a9b93321729b5cb34dfd432c322b995e8ccbbb37e10cd10e12d1fc085f723378afdc94ac4c8169201c0a98e8fb"}}}}}}, 0x0) 09:52:02 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000140)={@random, @remote, @void, {@ipv4={0x800, @tipc={{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@multicast1}]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "2f22bd0381ebcef180"}, {0x0, 0x0, '\\'}, {0x0, 0x0, "d5fab1c4277be216e27b62123864d0da"}]}, @noop, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "f343c5dc9fcd8895"}, {0x0, 0x0, "a29a6a7c"}, {0x0, 0x0, "66ff6ba996d5c540"}, {0x0, 0x0, "723be7094d9cf47b2365"}]}, @ssrr={0x89, 0x0, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private, @local]}, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@dev}, {@private}]}, @rr={0x7, 0x0, 0x0, [@private]}, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@local}, {@remote}, {@empty}, {@multicast1}, {@empty}, {@loopback}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}]}}, @payload_conn={{}, [0x0, 0x0, 0x0]}}}}}, 0x0) 09:52:02 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f00000064c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:52:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000140)) 09:52:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)) execveat(0xffffffffffffffff, &(0x7f0000000ec0)='./file0\x00', 0x0, 0x0, 0x0) 09:52:03 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f00000005c0)={[{@nodots}, {@nodots}]}) execveat(0xffffffffffffffff, &(0x7f0000000ec0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:52:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000006c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000240)) 09:52:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000), 0x10) 09:52:03 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000380)) 09:52:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0, 0x0, 0x3095}], 0x0, &(0x7f00000005c0)) 09:52:03 executing program 0: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x539b243b055daa51) 09:52:04 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="f0", 0x1}, {&(0x7f0000000340)='\t', 0x1, 0x41c9}, {&(0x7f00000004c0)="e9", 0x1}], 0x0, 0x0) 09:52:04 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000440)={0x0, 0xc}, 0x18) 09:52:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:04 executing program 1: getresuid(&(0x7f0000000ac0), 0x0, 0x0) [ 311.252887][ T4729] loop2: detected capacity change from 0 to 48 09:52:04 executing program 0: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x1800000, &(0x7f00000005c0)) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) name_to_handle_at(r0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000a40), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)) [ 311.385749][ T4729] FAT-fs (loop2): bogus number of reserved sectors [ 311.393031][ T4729] FAT-fs (loop2): Can't find a valid FAT filesystem [ 311.472675][ T4732] loop5: detected capacity change from 0 to 65 09:52:04 executing program 2: mkdir(0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) rmdir(0x0) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) 09:52:04 executing program 5: socket(0x11, 0xa, 0xc0) 09:52:04 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:52:04 executing program 1: getresuid(&(0x7f0000000ac0), 0x0, 0x0) 09:52:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:05 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x14}, 0xc) [ 312.002935][ T4743] loop2: detected capacity change from 0 to 264192 09:52:05 executing program 5: r0 = getpgid(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffb}) [ 312.074340][ T4746] Zero length message leads to an empty skb [ 312.108496][ T4743] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:52:05 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000440)={0x4}, &(0x7f00000000c0)={0x1}, 0x0, 0x0) 09:52:05 executing program 4: setresuid(0x0, 0xee00, 0x0) mq_unlink(&(0x7f00000003c0)='Zw4\xdagm5\xab\xd4m\x96>9\x9bes\xcdB\xe1mgA\xe9\x88\x0f\x12\t\x9c\xba\xf8-B/\x18z\xf3\xb0E\x87\b0\xe2i\x14Ck.\xf5\x10\xef\xbb\x8e\xca\xd7\x92\xf3\x90]\xc8wi\x98\xb0X\xec\xe8\x11\x12\xb60\xa7\xdd\xde\xde\xe0\xe9\xda\"g\bvqU\x930\x95\x9e\xd1\x14?Tm\x86\xcd\xc2\xf1q\x83\xd2\xce\xd5\x9b\xf9\x94S\xb7\x15`\xf9x\xc1\xfd\a\x96$\xb4\x01\xec\x13\xd0\a\xa1a\xab\xf0IAR\x00\"\x12\xce\xde_\x83h\xae\xe7G\x19\xc2\xc7]\x84DT\xb7\xca,Y\xcb\xf0h\x94m?\x0f\x8fn2A\x88<\xc2\x8d\xee$v\x96') 09:52:05 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xa, 0x0, 0x0) 09:52:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="32e2c4661329c87c080127a5bbb25081", 0x10) 09:52:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000a80)={&(0x7f0000000780), 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x28}}, 0x0) 09:52:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 09:52:05 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000000d060500000000000000000003000003050001000700828e05000500070000000d0003006c6973743a73657400000000120023"], 0x60}}, 0x0) 09:52:05 executing program 2: socketpair(0x2, 0x3, 0x106, &(0x7f0000000000)) 09:52:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x4ffe0}}, 0x0) 09:52:06 executing program 5: syz_emit_ethernet(0xcc2, &(0x7f0000000700)={@link_local, @random="5e7df62df024", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "35164f", 0xc8c, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @private2, {[@hopopts={0x0, 0x6, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @hopopts={0x0, 0x174, '\x00', [@enc_lim, @ra, @jumbo, @enc_lim, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @generic={0x0, 0xb5b, "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"}]}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "b3df07fda7e4df2adfddaca09bdb57e399c4440cb1d9e3aaba5bacb2d8adcb4a", "4e6f6b5ba727d75022481fb7c479806ef729e6026f350f64331bdfd1df50e9784e2820ca977679d56bb40b0dccbeb2e6", "f6895fc5bca603cf1d52cd0e45c6572cd84b725057e8c35989d9db16", {"7fc2d53bb901c03443fce3e78d36257a", "9333ebe0011d7d43709a1dc408e77642"}}}}}}}}, 0x0) [ 313.290240][ T4775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:52:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1e, 0x0, 0x7fff, 0x8d1, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 09:52:06 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, &(0x7f0000000000)=@nfc, 0x80) 09:52:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 09:52:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@enum, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/221, 0x3a, 0xdd, 0x1}, 0x20) 09:52:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 09:52:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_hwaddr=@link_local}) 09:52:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)='x', 0x1}], 0x2}, 0x0) 09:52:07 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:07 executing program 0: bpf$BPF_LINK_CREATE_XDP(0xb, 0x0, 0x0) 09:52:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8941, 0x0) 09:52:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000700)={0x8001, {{0x2, 0x0, @multicast1}}}, 0x90) 09:52:07 executing program 1: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x50000004}) 09:52:07 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @private}, 0x80) 09:52:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, 0x0, 0x0) 09:52:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x45) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 09:52:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x0, 0x1049, 0x1}, 0x48) 09:52:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, 0x0) 09:52:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 09:52:08 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0x16, 0x0, 0x0) 09:52:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, 0x0, 0x0) 09:52:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_hwaddr=@link_local}) 09:52:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x24}}, 0x0) 09:52:08 executing program 5: syz_emit_ethernet(0x19, &(0x7f0000000000)={@local, @broadcast, @val, {@llc={0x4, {@llc={0x0, 0x0, "d5"}}}}}, 0x0) 09:52:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000001c0)) 09:52:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, 0x0) 09:52:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, 0x0, 0x0) 09:52:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000001dc0), 0x4) 09:52:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000100)={0x1c, 0xd, 0xa, 0x201, 0x0, 0x0, {0xb}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x4000000) 09:52:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x615495076e70385f) 09:52:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000200)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0xf00000000000000}, 0x0) 09:52:09 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 09:52:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@dontfrag={{0x14}}, @rthdr_2292={{0x18}}], 0x30}}], 0x1, 0x800) 09:52:09 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000480)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 09:52:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'veth1_vlan\x00', @ifru_map}}) 09:52:09 executing program 2: syz_emit_ethernet(0xcc2, &(0x7f0000000700)={@link_local, @random="5e7df62df024", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "35164f", 0xc8c, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @private2, {[@hopopts={0x0, 0x5, '\x00', [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}]}, @hopopts={0x0, 0x175, '\x00', [@enc_lim, @ra, @jumbo, @enc_lim, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @generic={0x0, 0xb63, "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"}]}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "b3df07fda7e4df2adfddaca09bdb57e399c4440cb1d9e3aaba5bacb2d8adcb4a", "4e6f6b5ba727d75022481fb7c479806ef729e6026f350f64331bdfd1df50e9784e2820ca977679d56bb40b0dccbeb2e6", "f6895fc5bca603cf1d52cd0e45c6572cd84b725057e8c35989d9db16", {"7fc2d53bb901c03443fce3e78d36257a", "9333ebe0011d7d43709a1dc408e77642"}}}}}}}}, 0x0) 09:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0xf00000000000000}, 0x0) 09:52:09 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000480)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)="c6", 0x1}, {&(0x7f0000000540)="c2bf14078a04dd", 0x7}, {&(0x7f0000000640)="d5", 0x1}], 0x3, &(0x7f0000000900)=[{0x28, 0x0, 0x0, "50943313c6b528b920509186bb8be39af7"}], 0x28}, 0x0) 09:52:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x298}}, 0x0) 09:52:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_hwaddr=@link_local}) 09:52:09 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0x19, 0x0, 0x0) 09:52:10 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @private}, 0xc) 09:52:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 09:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0xf00000000000000}, 0x0) 09:52:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, 0x14) 09:52:10 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x4, 0x97, &(0x7f0000000140)=""/151, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 317.382261][ T3563] Bluetooth: hci1: command 0x0406 tx timeout 09:52:10 executing program 1: bpf$BPF_LINK_CREATE_XDP(0xb, &(0x7f00000006c0), 0x10) [ 317.434934][ T3563] Bluetooth: hci5: command 0x0406 tx timeout [ 317.450059][ T123] Bluetooth: hci3: command 0x0406 tx timeout [ 317.464036][ T3563] Bluetooth: hci0: command 0x0406 tx timeout [ 317.502094][ T3563] Bluetooth: hci2: command 0x0406 tx timeout [ 317.514685][ T123] Bluetooth: hci4: command 0x0406 tx timeout 09:52:10 executing program 2: syz_emit_ethernet(0xd2, &(0x7f0000000700)={@link_local, @random="5e7df62df024", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "35164f", 0x9c, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @private2, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "b3df07fda7e4df2adfddaca09bdb57e399c4440cb1d9e3aaba5bacb2d8adcb4a", "4e6f6b5ba727d75022481fb7c479806ef729e6026f350f64331bdfd1df50e9784e2820ca977679d56bb40b0dccbeb2e6", "f6895fc5bca603cf1d52cd0e45c6572cd84b725057e8c35989d9db16", {"7fc2d53bb901c03443fce3e78d36257a", "9333ebe0011d7d43709a1dc408e77642"}}}}}}}}, 0x0) 09:52:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000000)={'gretap0\x00', @ifru_hwaddr=@link_local}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 09:52:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x228, 0x228, 0x100, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'sit0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 09:52:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0xf00000000000000}, 0x0) 09:52:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @generic={0x0, "7d7ea4685f1cfc6ce23c07d326ed"}, @qipcrtr}) 09:52:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000002c0)=""/208, 0x46, 0xd0, 0x1}, 0x20) 09:52:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'tunl0\x00', @ifru_map}) 09:52:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 09:52:11 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 09:52:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x9}}, 0x10) 09:52:11 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x12, &(0x7f00000006c0), 0x10) 09:52:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0xf00000000000000}, 0x0) 09:52:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 09:52:12 executing program 1: bpf$BPF_LINK_UPDATE(0x3, &(0x7f0000001380), 0x10) 09:52:12 executing program 0: r0 = epoll_create(0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 09:52:12 executing program 5: ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000200)={0x0, 0x0, @status}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001f40)) 09:52:12 executing program 4: bpf$BPF_LINK_UPDATE(0x22, &(0x7f0000001380), 0x10) 09:52:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0xf00000000000000}, 0x0) 09:52:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000100)={'vlan0\x00', @ifru_mtu}) 09:52:12 executing program 1: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8936, 0x0) 09:52:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 09:52:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, 0x0) 09:52:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 09:52:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000001600)=@nl=@unspec, 0x80) 09:52:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, 0x0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 09:52:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x42) 09:52:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, 0x0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}, 0x0) 09:52:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/225, 0x26, 0xe1, 0x1}, 0x20) 09:52:13 executing program 5: sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0xc48818909658d2d6) 09:52:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:52:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 09:52:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, 0x0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 09:52:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000340)=@gcm_256={{}, "e946b7e5a1788380", "d120bfb5d4611ef3bf09ecfdb0cd88ef02ac7ac9a93f611cb55bc9d91ed54e9f", "ffc24658", "abec47cb3bd74fdb"}, 0x38) 09:52:14 executing program 5: r0 = epoll_create(0x200) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 09:52:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/225, 0x5f5e0ff, 0xe1}, 0x20) 09:52:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_hwaddr=@link_local}) 09:52:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/221, 0x2e, 0xdd, 0x1}, 0x20) 09:52:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x401}, 0x14}}, 0x0) 09:52:14 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0x1a, 0x0, 0x0) 09:52:14 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvfrom(r0, 0x0, 0x0, 0x162, 0x0, 0x0) 09:52:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, 0x0) 09:52:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:15 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='syzkaller\x00', 0x5, 0xd0, &(0x7f0000000840)=""/208, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:52:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x10}, 0x0) 09:52:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd80, 0x0, 0x11) 09:52:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, 0x108) 09:52:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000002c0)=""/208, 0x2e, 0xd0, 0x1}, 0x20) 09:52:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'wg1\x00'}) 09:52:15 executing program 5: pipe(&(0x7f0000000780)) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) 09:52:15 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 09:52:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_mtu}) 09:52:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000540)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 09:52:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 09:52:16 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x18, 0x0, 0x0) 09:52:16 executing program 2: syz_emit_ethernet(0xd2, &(0x7f0000000700)={@link_local, @random="5e7df62df024", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "35164f", 0x9c, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @private2, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "b3df07fda7e4df2adfddaca09bdb57e399c4440cb1d9e3aaba5bacb2d8adcb4a", "4e6f6b5ba727d75022481fb7c479806ef729e6026f350f64331bdfd1df50e9784e2820ca977679d56bb40b0dccbeb2e6", "f6895fc5bca603cf1d52cd0e45c6572cd84b725057e8c35989d9db16", {"7fc2d53bb901c03443fce3e78d36257a", "9333ebe0011d7d43709a1dc408e77642"}}}}}}}}, 0x0) 09:52:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) 09:52:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'syztnl0\x00', 0x0}) 09:52:16 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, 0x0, 0x0) 09:52:16 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 09:52:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xa66, 0xffffffffffffffff, 0x3f}, 0x48) 09:52:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/221, 0x26, 0xdd, 0x1}, 0x20) 09:52:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x615495076e70385f) 09:52:17 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x18, 0x0, 0x0) 09:52:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 09:52:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x30, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}]}, 0x30}, 0x1, 0xf00000000000000}, 0x0) 09:52:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c, 0x0}, 0x200c8040) 09:52:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'ip_vti0\x00', @ifru_map}) 09:52:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @ipv4={'\x00', '\xff\xff', @dev}}}) 09:52:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="c0000000310015002cbd7000fddbdf25000000007800010010001e000900010067616374000000000c00180007000100787400000c000600080003000100004280"], 0xc0}}, 0x0) 09:52:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x240c8040) [ 325.050793][ T5033] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.060792][ T5033] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 09:52:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, 0x0, 0x7) 09:52:18 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, &(0x7f0000000000)=@nfc={0x10}, 0x80) 09:52:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x30, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}]}, 0x30}, 0x1, 0xf00000000000000}, 0x0) 09:52:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000000d0605"], 0x60}}, 0x0) 09:52:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000000c0)) 09:52:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:52:18 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ec"], 0x1ec}}, 0x0) 09:52:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 325.736198][ T5046] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 09:52:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@hci, 0x80) 09:52:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x30, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}]}, 0x30}, 0x1, 0xf00000000000000}, 0x0) 09:52:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001380)={0x0, @l2tp={0x2, 0x0, @remote}, @in={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @multicast2}, 0x4a87}) 09:52:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x44}}, 0x0) 09:52:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "21f2e6d0a74de3d2e23692b04618ca7548adf7ca42a7138b22615c5ad3881cfc172d3dd947f1dc3c68997b8c8e40e286f6122615233c3c02bc3104ce9f8c4a97126a5c36e0f9a8f198154c6c0f850f4d"}, 0xd8) 09:52:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 09:52:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x28, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}, 0x1, 0xf00000000000000}, 0x0) 09:52:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/26, 0x1a}, {0x0}, {0x0}], 0x3}, 0x2) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:52:19 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00', 0x0, 0x8}, 0x10) 09:52:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 09:52:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 09:52:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/108, &(0x7f0000000080)=0x6c) 09:52:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0x20, 0x40, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, 0x8, 0x8000, 0x7, 0x80}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', r2, 0x0, 0x6, 0x40, 0x80, 0x8, @mcast2, @rand_addr=' \x01\x00', 0x80, 0x20, 0x2, 0x6}}) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 09:52:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x28, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}, 0x1, 0xf00000000000000}, 0x0) 09:52:20 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000000500)="82", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 09:52:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8914, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @dev}}) 09:52:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x6c000000}]}}, &(0x7f00000000c0)=""/241, 0x2a, 0xf1, 0x1}, 0x20) 09:52:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote, 0x3900}}) 09:52:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x28, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}, 0x1, 0xf00000000000000}, 0x0) 09:52:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @local}, 0x1b, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 09:52:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f00000025c0)=0x7) 09:52:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0x20, 0x40, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, 0x8, 0x8000, 0x7, 0x80}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', r2, 0x0, 0x6, 0x40, 0x80, 0x8, @mcast2, @rand_addr=' \x01\x00', 0x80, 0x20, 0x2, 0x6}}) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 09:52:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x8, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 09:52:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x34, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0xf00000000000000}, 0x0) 09:52:21 executing program 1: mq_open(&(0x7f0000000200)='\xfa\xbbw\xd0\xffZF]\x8fm\x83\xb2\xadw|\xe2G\f2I\x0eX\xc8\x1d$ \x13\xb93\xf0j\xaf\b\x96P\xf8q\x81\xc4\xa9]\xfaV\xb2\x86l \xb2Z\xd2\'u\x82\x0e\xfb\xea\f\x05U:O\xe2\x0e\x8b\xf5HC\x90\xe7\xa4qe\xae\x83Kv\xfa\xa7\xff\x1ed\xd2\x8f,\xa3\x97i\xd8\x90{km^\xc3U\r\xf5E\"\\\x87N+\xcc\vx\x90O\xa9\xd2\n\x9aW\xe6\xa3\x87\x9c\xfc\x1dd\xe4\x02LBS\x16\xaa1\xed\xda2J\xf6\xff\xd8\x94\xc9i\x04\xb5X\xed\xf9\xea\x8b\x05\xd59\xb8\xa6\xf6\xf8\xc3\x98\xc5a\xf4\to\x80\x86\xd1\b\xf4?A\xab\x06\x00[\x12\xf5J)(j\xe4#\xf4\xce\xfa\xb7J~\xb3\xf2\xabb\xbf5\x84\x82\xb8\xddvf:\xfdgxB\xd6\xb0\xbb\xfa\r\xe3\xa8D\xc3c\x00\xbf\xc6\x12\xa9\xbd\xedm\xb7\x0f\x8a\x15\xd1!\x8c\xdf;-\xd1\x1aQ1&\x1e\xebpyS\t\x9e3?\x92.\x00\x00\x00\x00t\xad\xddg\x9d\xc2\x86\x8f|\x906\x00Q\xe2\x9c\x15G\xed\x0eZv\x19H&\xa1T;G\xc8\xbc\xda\x9e\xca\x9b0\x91\x83Y\x06\xcb\xa2\xab\xae\xee6\x16\xa1\xd1-\xa7v\x9d(F\xcd\xa7\xfc\xd6\xbd\x9c\xfe\xf4\xa5]\x02\xda\xd7\\\xe7*\x97\xe1B;\xf6\xe2\x9aH\xe3\xe5\x8b\xeb\x89\x80\xd8\xec\x84o\xb50\x1c xC\x01\xd2\xe8\x1c\xcdHl;N\xb7\xb6G\x18nz\xed\xff4\vp\xe6\x97QJ+\xfd\xdbb\xfcn/iz\'\xf0Q\t\xbb\xa5\x83\xd7\xa2\xeac\xe8*\xb7\x17@\xc35\r\xcd\xc0\x02\xaa\x02\xb9\xd0\x94\xec8.\xb0\xb1\xd1>i\xf3\x13\xac\x8c\xfa\xc9\xadO\xa8J+U\x89qo\b\xe7\x88@\xae\x80\x7f\xc2\x19{)\xd5\f\xd7b.=O\x8a\xf6\xdb\x19\xdeG\xf7\xa7\x96N.\x9b\xd9\xbd\xf9U\xdb\xbc\xf2\xcf\x84w\x1f\xc5\x17q\xd7j\xfe', 0x80, 0x23, &(0x7f0000000400)) 09:52:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x8000, 0x0, 0x4a0d000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 09:52:21 executing program 5: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 09:52:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@typedef={0x9, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/241, 0x2f, 0xf1, 0x1}, 0x20) 09:52:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x34, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0xf00000000000000}, 0x0) 09:52:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x601}, 0x14}}, 0x0) 09:52:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="e2e197cc77afe15c35b9ea6d708115173c7f4de3bf8bffbf213c4fd612334bf0c634c8e09be1df83b0", 0x29) 09:52:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1000000}]}}, &(0x7f00000002c0)=""/141, 0x2a, 0x8d, 0x1}, 0x20) 09:52:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0x20, 0x40, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, 0x8, 0x8000, 0x7, 0x80}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', r2, 0x0, 0x6, 0x40, 0x80, 0x8, @mcast2, @rand_addr=' \x01\x00', 0x80, 0x20, 0x2, 0x6}}) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 09:52:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}}, &(0x7f0000000640)=""/237, 0x52, 0xed, 0x1}, 0x20) 09:52:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x34, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0xf00000000000000}, 0x0) 09:52:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x101, 0x85, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), &(0x7f00000002c0), 0x24, r0}, 0x38) 09:52:22 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xbd, &(0x7f0000000200)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000040)={r0}, 0x10) 09:52:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 09:52:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00', 0x20}) 09:52:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r0, 0x4) 09:52:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xf4240, &(0x7f00000016c0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:52:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x5, 0x1, 0x3ffdcf}, 0x48) 09:52:23 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x20c00, &(0x7f0000000340)=@framed={{}, [@jmp]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:52:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0x20, 0x40, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, 0x8, 0x8000, 0x7, 0x80}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', r2, 0x0, 0x6, 0x40, 0x80, 0x8, @mcast2, @rand_addr=' \x01\x00', 0x80, 0x20, 0x2, 0x6}}) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 09:52:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x7}, 0x48) 09:52:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x3c, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x3c}, 0x1, 0xf00000000000000}, 0x0) 09:52:24 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001480)={r0, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 09:52:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x11, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) 09:52:25 executing program 4: socketpair(0x10, 0x2, 0x9, &(0x7f0000000480)) 09:52:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x5, 0x1, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x2, &(0x7f0000001300)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r0}], &(0x7f0000001340)='syzkaller\x00', 0x7, 0xe8, &(0x7f0000001380)=""/232, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:52:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x34, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0xf00000000000000}, 0x0) 09:52:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000040)=""/249, 0x26, 0xf9, 0x1}, 0x20) 09:52:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000180)=0x98) 09:52:26 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x4, &(0x7f0000000340)=@framed={{}, [@jmp={0x5, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x7, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:52:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x3, &(0x7f0000000340)=@framed={{0x18, 0xa}}, &(0x7f0000000380)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:52:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000), 0x4) 09:52:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040), 0x98) 09:52:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x34, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0xf00000000000000}, 0x0) 09:52:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000300)={0x40, 0x0, 0x0, 0x0, r2}, 0x10) 09:52:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x40083) 09:52:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) 09:52:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x34, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0xf00000000000000}, 0x0) 09:52:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffffffffffe23, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000240)) 09:52:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x73c9, 0x0, 0x211}, 0x98) 09:52:26 executing program 5: getresgid(&(0x7f0000000f40), &(0x7f0000000f80), 0x0) 09:52:26 executing program 1: pipe2(&(0x7f0000001340), 0x0) 09:52:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffffffffffe23, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000)={r6}, 0x14) 09:52:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 09:52:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, 0x0) 09:52:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x800, 0x116}, 0x98) 09:52:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@prinfo={0x14}], 0x14}, 0x0) 09:52:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000002c0), 0x4) 09:52:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), 0x90) 09:52:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:52:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000340)=@in6={0x1c, 0x1c}, 0x1c) 09:52:27 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') 09:52:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000240)={0x0, 0x8}, 0x8) 09:52:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:52:28 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000001080)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000180)=[&(0x7f0000000080)='^\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='&\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='@\x00', &(0x7f0000000240)=')[(%$.:\'\'\x00', &(0x7f0000000280)='\xf3\x00']) 09:52:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 09:52:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 09:52:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 09:52:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffffffffffe23, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000180)={0xfffffffffffffe23, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 09:52:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000000), 0x8) 09:52:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000011c0), &(0x7f0000001200)=0xc) [ 335.805176][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 335.811787][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 09:52:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000080)=0x98) 09:52:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)="16", 0x1, 0x20101, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 09:52:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 09:52:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffffffffffe23, 0x2}, 0x10) shutdown(r0, 0x0) 09:52:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 09:52:29 executing program 3: symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', 0x0) 09:52:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffffffffffe23, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x900, &(0x7f0000000280)={r3}, &(0x7f00000002c0)=0x8) 09:52:30 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) 09:52:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x20) 09:52:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@authinfo={0x10}], 0x10}, 0x0) 09:52:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1200, &(0x7f0000000340), &(0x7f0000000380)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:52:30 executing program 1: open$dir(0x0, 0x44f38f8e9f348a56, 0x0) 09:52:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x90) 09:52:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 09:52:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x2) 09:52:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000840037"], 0x14}, 0x0) 09:52:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x3}, 0x8) 09:52:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) 09:52:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), 0x90) 09:52:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:52:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 09:52:31 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000780)=@in6={0x1c, 0x1c}, 0x1c) 09:52:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:52:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 09:52:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 09:52:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 09:52:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1200, &(0x7f0000000340), &(0x7f0000000380)=0x8) 09:52:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:52:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), &(0x7f00000001c0)=0x90) 09:52:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:52:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="86", 0x1, 0x20081, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 09:52:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) 09:52:33 executing program 0: openat(0xffffffffffffffff, 0x0, 0x40001, 0x0) 09:52:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x80000001, 0x0, 0x0, 0x0, 0x400}, 0x98) 09:52:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffffffffffe23, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "dc7b"}, &(0x7f0000000080)=0xa) 09:52:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)='\t', 0x1}], 0x1, &(0x7f0000001300)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) 09:52:33 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000001080)='./file0\x00', 0x0) 09:52:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "65c1"}, &(0x7f0000000100)=0xa) 09:52:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="100043"], 0x20}, 0x0) 09:52:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1200, &(0x7f0000000340), &(0x7f0000000380)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:52:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4a46ad3e}, 0x14) 09:52:33 executing program 1: execve(0x0, &(0x7f0000000180)=[0x0], 0x0) 09:52:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000), 0x14) 09:52:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000003640)=""/169, 0xa9}], 0x1}, 0x10002) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001300)="ce", 0x1}], 0x1}, 0x0) 09:52:34 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x894c, 0x0) 09:52:34 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:52:34 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x5452, 0x0) 09:52:34 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xa8, &(0x7f00000001c0)=""/168, 0x0, 0x7, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:52:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e00)=[{0x0}, {&(0x7f0000003a00)='6', 0x1}], 0x2}, 0x0) 09:52:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003980)="c3", 0x1}, {&(0x7f0000003a00)='6', 0x1}, {&(0x7f0000003a80)='1', 0x1}, {0x0}, {&(0x7f0000003cc0)='?', 0x1}], 0x5}, 0x0) 09:52:34 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x541b, 0x0) 09:52:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @const]}}, &(0x7f0000000100)=""/228, 0x3e, 0xe4, 0x1}, 0x20) 09:52:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe}, {0x6}, {}, {0xf, 0x2}]}, @const]}}, &(0x7f0000000100)=""/228, 0x6a, 0xe4, 0x1}, 0x20) 09:52:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 09:52:35 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0/../file0\x00'}, 0xfffffffffffffcd5) 09:52:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) close(r0) 09:52:35 executing program 1: socketpair(0x5, 0x0, 0x0, &(0x7f0000001540)) 09:52:35 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) close(r0) 09:52:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[{0x18, 0x1, 0x1, "e228"}], 0x18}, 0x0) 09:52:35 executing program 4: socketpair(0x2, 0x6, 0x80002, &(0x7f0000001540)) 09:52:36 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) 09:52:36 executing program 2: mknodat(0xffffffffffffffff, 0x0, 0x1004, 0x0) 09:52:36 executing program 5: pipe2(&(0x7f0000000340), 0x0) 09:52:36 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000000640)=[{0x0}], 0x1) 09:52:36 executing program 4: pipe2(0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000019c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:52:36 executing program 1: open(&(0x7f0000001640)='./file0\x00', 0x615, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x615, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x615, 0x0) 09:52:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) flock(r0, 0x0) 09:52:36 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x38, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x8}}]}}]}}, 0x0) 09:52:36 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 09:52:36 executing program 1: setrlimit(0x0, &(0x7f00000000c0)) r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) setrlimit(0x2, &(0x7f0000000380)) 09:52:36 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0xb, 0x0) [ 343.852380][ T25] usb 5-1: new high-speed USB device number 4 using dummy_hcd 09:52:37 executing program 3: socket$inet(0x2, 0x0, 0x19000000) 09:52:37 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000000140)) [ 344.042210][ T25] usb 5-1: device descriptor read/64, error 18 09:52:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x894c, 0x0) 09:52:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'caif0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0xa3) [ 344.292319][ T3563] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 344.312257][ T25] usb 5-1: new high-speed USB device number 5 using dummy_hcd 09:52:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'caif0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffffff}]}) [ 344.482382][ T3563] usb 3-1: device descriptor read/64, error 18 [ 344.513426][ T25] usb 5-1: device descriptor read/64, error 18 [ 344.633130][ T25] usb usb5-port1: attempt power cycle [ 344.752364][ T3563] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 344.962167][ T3563] usb 3-1: device descriptor read/64, error 18 [ 345.052423][ T25] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 345.082965][ T3563] usb usb3-port1: attempt power cycle [ 345.152490][ T25] usb 5-1: Invalid ep0 maxpacket: 0 [ 345.322137][ T25] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 345.412440][ T25] usb 5-1: Invalid ep0 maxpacket: 0 [ 345.418574][ T25] usb usb5-port1: unable to enumerate USB device [ 345.502138][ T3563] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 345.592444][ T3563] usb 3-1: Invalid ep0 maxpacket: 0 [ 345.742199][ T3563] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 345.832373][ T3563] usb 3-1: Invalid ep0 maxpacket: 0 [ 345.838136][ T3563] usb usb3-port1: unable to enumerate USB device 09:52:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x6}]}, 0x18}}, 0x0) 09:52:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'caif0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f00000002c0)) 09:52:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x366, r0, 0x0, 0x3e}, 0x38) 09:52:40 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@uid={'uid', 0x3d, 0xee01}}]}) 09:52:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'caif0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x8924, &(0x7f0000000040)=ANY=[@ANYBLOB="6045f534"]) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) close(r0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x9) 09:52:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000240)="19", 0x1}, {0x0}, {&(0x7f00000002c0)='j', 0x1}], 0x4}}], 0x1, 0x0) 09:52:40 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 09:52:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, 0x0) r4 = socket(0x200000000000011, 0x3, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) 09:52:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 09:52:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_bridge\x00', &(0x7f0000000100)=@ethtool_eee={0x3d}}) 09:52:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:52:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001fc0)={0x14, r1, 0xf, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:52:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x2, 0x6, 0x0, 0x0, 0x1, 'R'}]}, 0x20}}, 0x0) 09:52:40 executing program 5: syz_clone(0x82000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:52:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x38}}) 09:52:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 09:52:40 executing program 3: syz_clone(0x60000400, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 09:52:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x8001}, {0x6}]}) 09:52:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000200)={'veth0_to_bridge\x00', &(0x7f0000000100)=@ethtool_eee}) [ 348.546228][ T5471] not chained 400000 origins [ 348.550947][ T5471] CPU: 1 PID: 5471 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 348.561157][ T5471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 348.571345][ T5471] Call Trace: [ 348.574713][ T5471] [ 348.577731][ T5471] dump_stack_lvl+0x1c8/0x256 [ 348.582612][ T5471] dump_stack+0x1a/0x1c [ 348.586948][ T5471] kmsan_internal_chain_origin+0x78/0x120 [ 348.592848][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 348.599271][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 348.605254][ T5471] ? ____sys_recvmsg+0x5c1/0x810 [ 348.610343][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 348.615674][ T5471] ? get_compat_msghdr+0x8c/0x1c0 [ 348.620845][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 348.626821][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 348.632171][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 348.638152][ T5471] ? should_fail+0x3f/0x810 [ 348.642813][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 348.648078][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 348.654492][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 348.660549][ T5471] __msan_chain_origin+0xbd/0x140 [ 348.665718][ T5471] __get_compat_msghdr+0x514/0x750 [ 348.670999][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 348.675987][ T5471] ? ___sys_recvmsg+0xa9/0x890 [ 348.680889][ T5471] ? do_recvmmsg+0x682/0x1180 [ 348.685703][ T5471] ___sys_recvmsg+0x19d/0x890 [ 348.690560][ T5471] ? do_recvmmsg+0x6e4/0x1180 [ 348.695390][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 348.700666][ T5471] ? kmsan_internal_check_memory+0x94/0x530 [ 348.706735][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 348.712718][ T5471] do_recvmmsg+0x682/0x1180 [ 348.717394][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 348.723830][ T5471] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.730414][ T5471] __sys_recvmmsg+0x113/0x450 [ 348.735229][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.741621][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 348.746864][ T5471] ? exit_to_user_mode_prepare+0x119/0x220 [ 348.752814][ T5471] do_fast_syscall_32+0x33/0x70 [ 348.757791][ T5471] do_SYSENTER_32+0x1b/0x20 [ 348.762414][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 348.768879][ T5471] RIP: 0023:0xf7fa9549 [ 348.773035][ T5471] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 348.792777][ T5471] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 348.801311][ T5471] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 348.809380][ T5471] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 348.817621][ T5471] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 348.825684][ T5471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 348.833756][ T5471] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 348.841900][ T5471] [ 348.850260][ T5471] Uninit was stored to memory at: [ 348.856581][ T5471] __get_compat_msghdr+0x514/0x750 [ 348.861969][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 348.866956][ T5471] ___sys_recvmsg+0x19d/0x890 [ 348.871761][ T5471] do_recvmmsg+0x682/0x1180 [ 348.876507][ T5471] __sys_recvmmsg+0x113/0x450 [ 348.881320][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.887861][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 348.893241][ T5471] do_fast_syscall_32+0x33/0x70 [ 348.898253][ T5471] do_SYSENTER_32+0x1b/0x20 [ 348.902994][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 348.909534][ T5471] [ 348.912031][ T5471] Uninit was stored to memory at: [ 348.917231][ T5471] __get_compat_msghdr+0x514/0x750 [ 348.922591][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 348.927608][ T5471] ___sys_recvmsg+0x19d/0x890 [ 348.932535][ T5471] do_recvmmsg+0x682/0x1180 [ 348.937166][ T5471] __sys_recvmmsg+0x113/0x450 [ 348.942087][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.948481][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 348.953869][ T5471] do_fast_syscall_32+0x33/0x70 [ 348.958862][ T5471] do_SYSENTER_32+0x1b/0x20 [ 348.963636][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 348.970112][ T5471] [ 348.972639][ T5471] Uninit was stored to memory at: [ 348.977929][ T5471] __get_compat_msghdr+0x514/0x750 [ 348.983282][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 348.988291][ T5471] ___sys_recvmsg+0x19d/0x890 [ 348.993214][ T5471] do_recvmmsg+0x682/0x1180 [ 348.997846][ T5471] __sys_recvmmsg+0x113/0x450 [ 349.002754][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.009138][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 349.014509][ T5471] do_fast_syscall_32+0x33/0x70 [ 349.019512][ T5471] do_SYSENTER_32+0x1b/0x20 [ 349.024261][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 349.030741][ T5471] [ 349.033224][ T5471] Uninit was stored to memory at: [ 349.038414][ T5471] __get_compat_msghdr+0x514/0x750 [ 349.043760][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 349.048744][ T5471] ___sys_recvmsg+0x19d/0x890 [ 349.053668][ T5471] do_recvmmsg+0x682/0x1180 [ 349.058309][ T5471] __sys_recvmmsg+0x113/0x450 [ 349.063232][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.069624][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 349.075006][ T5471] do_fast_syscall_32+0x33/0x70 [ 349.079999][ T5471] do_SYSENTER_32+0x1b/0x20 [ 349.084737][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 349.091207][ T5471] [ 349.093801][ T5471] Uninit was stored to memory at: [ 349.098991][ T5471] __get_compat_msghdr+0x514/0x750 [ 349.104334][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 349.109315][ T5471] ___sys_recvmsg+0x19d/0x890 [ 349.114387][ T5471] do_recvmmsg+0x682/0x1180 [ 349.119046][ T5471] __sys_recvmmsg+0x113/0x450 [ 349.124033][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.130452][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 349.135891][ T5471] do_fast_syscall_32+0x33/0x70 [ 349.140882][ T5471] do_SYSENTER_32+0x1b/0x20 [ 349.145628][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 349.152537][ T5471] [ 349.154948][ T5471] Uninit was stored to memory at: [ 349.160149][ T5471] __get_compat_msghdr+0x514/0x750 [ 349.165567][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 349.170542][ T5471] ___sys_recvmsg+0x19d/0x890 [ 349.175537][ T5471] do_recvmmsg+0x682/0x1180 [ 349.180173][ T5471] __sys_recvmmsg+0x113/0x450 [ 349.185163][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.191555][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 349.196959][ T5471] do_fast_syscall_32+0x33/0x70 [ 349.202055][ T5471] do_SYSENTER_32+0x1b/0x20 [ 349.206689][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 349.213316][ T5471] [ 349.215709][ T5471] Uninit was stored to memory at: [ 349.221610][ T5471] __get_compat_msghdr+0x514/0x750 [ 349.227020][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 349.232099][ T5471] ___sys_recvmsg+0x19d/0x890 [ 349.236902][ T5471] do_recvmmsg+0x682/0x1180 [ 349.241523][ T5471] __sys_recvmmsg+0x113/0x450 [ 349.246489][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.252991][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 349.258236][ T5471] do_fast_syscall_32+0x33/0x70 [ 349.263416][ T5471] do_SYSENTER_32+0x1b/0x20 [ 349.268042][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 349.274680][ T5471] [ 349.277070][ T5471] Local variable msg_sys created at: [ 349.282580][ T5471] do_recvmmsg+0x5c/0x1180 [ 349.287121][ T5471] __sys_recvmmsg+0x113/0x450 [ 349.658158][ T5471] not chained 410000 origins [ 349.663155][ T5471] CPU: 1 PID: 5471 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 349.673325][ T5471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 349.683492][ T5471] Call Trace: [ 349.686885][ T5471] [ 349.689885][ T5471] dump_stack_lvl+0x1c8/0x256 [ 349.694765][ T5471] dump_stack+0x1a/0x1c [ 349.699017][ T5471] kmsan_internal_chain_origin+0x78/0x120 [ 349.704891][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 349.711310][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 349.717230][ T5471] ? ____sys_recvmsg+0x5c1/0x810 [ 349.722262][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 349.727594][ T5471] ? get_compat_msghdr+0x8c/0x1c0 [ 349.732757][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 349.738716][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 349.744012][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 349.749943][ T5471] ? should_fail+0x3f/0x810 [ 349.754591][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 349.759815][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 349.766198][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 349.772116][ T5471] __msan_chain_origin+0xbd/0x140 [ 349.777287][ T5471] __get_compat_msghdr+0x514/0x750 [ 349.782622][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 349.787561][ T5471] ? ___sys_recvmsg+0xa9/0x890 [ 349.792407][ T5471] ? do_recvmmsg+0x682/0x1180 [ 349.797162][ T5471] ___sys_recvmsg+0x19d/0x890 [ 349.801926][ T5471] ? do_recvmmsg+0x6e4/0x1180 [ 349.806739][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 349.812007][ T5471] ? kmsan_internal_check_memory+0x94/0x530 [ 349.818000][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 349.823930][ T5471] do_recvmmsg+0x682/0x1180 [ 349.828591][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 349.834991][ T5471] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.841513][ T5471] __sys_recvmmsg+0x113/0x450 [ 349.846297][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.852675][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 349.857924][ T5471] ? exit_to_user_mode_prepare+0x119/0x220 [ 349.863839][ T5471] do_fast_syscall_32+0x33/0x70 [ 349.868815][ T5471] do_SYSENTER_32+0x1b/0x20 [ 349.873434][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 349.879924][ T5471] RIP: 0023:0xf7fa9549 [ 349.884093][ T5471] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 349.903850][ T5471] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 349.912393][ T5471] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 349.920478][ T5471] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 349.928537][ T5471] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 349.936623][ T5471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 349.944676][ T5471] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 349.952870][ T5471] [ 349.960777][ T5471] Uninit was stored to memory at: [ 349.966702][ T5471] __get_compat_msghdr+0x514/0x750 [ 349.972055][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 349.977035][ T5471] ___sys_recvmsg+0x19d/0x890 [ 349.981997][ T5471] do_recvmmsg+0x682/0x1180 [ 349.986713][ T5471] __sys_recvmmsg+0x113/0x450 [ 349.991540][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.998052][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 350.003402][ T5471] do_fast_syscall_32+0x33/0x70 [ 350.008394][ T5471] do_SYSENTER_32+0x1b/0x20 [ 350.013194][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 350.019679][ T5471] [ 350.022209][ T5471] Uninit was stored to memory at: [ 350.027383][ T5471] __get_compat_msghdr+0x514/0x750 [ 350.032733][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 350.037806][ T5471] ___sys_recvmsg+0x19d/0x890 [ 350.042797][ T5471] do_recvmmsg+0x682/0x1180 [ 350.047436][ T5471] __sys_recvmmsg+0x113/0x450 [ 350.052396][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.058791][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 350.064345][ T5471] do_fast_syscall_32+0x33/0x70 [ 350.069316][ T5471] do_SYSENTER_32+0x1b/0x20 [ 350.074071][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 350.080534][ T5471] [ 350.083103][ T5471] Uninit was stored to memory at: [ 350.088290][ T5471] __get_compat_msghdr+0x514/0x750 [ 350.093725][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 350.098696][ T5471] ___sys_recvmsg+0x19d/0x890 [ 350.103643][ T5471] do_recvmmsg+0x682/0x1180 [ 350.108279][ T5471] __sys_recvmmsg+0x113/0x450 [ 350.113192][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.119605][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 350.125039][ T5471] do_fast_syscall_32+0x33/0x70 [ 350.130071][ T5471] do_SYSENTER_32+0x1b/0x20 [ 350.134853][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 350.141333][ T5471] [ 350.143863][ T5471] Uninit was stored to memory at: [ 350.149056][ T5471] __get_compat_msghdr+0x514/0x750 [ 350.154421][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 350.159423][ T5471] ___sys_recvmsg+0x19d/0x890 [ 350.164348][ T5471] do_recvmmsg+0x682/0x1180 [ 350.169017][ T5471] __sys_recvmmsg+0x113/0x450 [ 350.173957][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.180350][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 350.185709][ T5471] do_fast_syscall_32+0x33/0x70 [ 350.190687][ T5471] do_SYSENTER_32+0x1b/0x20 [ 350.195442][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 350.202029][ T5471] [ 350.204413][ T5471] Uninit was stored to memory at: [ 350.209559][ T5471] __get_compat_msghdr+0x514/0x750 [ 350.214924][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 350.219889][ T5471] ___sys_recvmsg+0x19d/0x890 [ 350.224994][ T5471] do_recvmmsg+0x682/0x1180 [ 350.229647][ T5471] __sys_recvmmsg+0x113/0x450 [ 350.234575][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.240947][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 350.246270][ T5471] do_fast_syscall_32+0x33/0x70 [ 350.251237][ T5471] do_SYSENTER_32+0x1b/0x20 [ 350.255955][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 350.262544][ T5471] [ 350.265368][ T5471] Uninit was stored to memory at: [ 350.270558][ T5471] __get_compat_msghdr+0x514/0x750 [ 350.275925][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 350.280924][ T5471] ___sys_recvmsg+0x19d/0x890 [ 350.285816][ T5471] do_recvmmsg+0x682/0x1180 [ 350.290430][ T5471] __sys_recvmmsg+0x113/0x450 [ 350.295369][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.301756][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 350.307120][ T5471] do_fast_syscall_32+0x33/0x70 [ 350.312192][ T5471] do_SYSENTER_32+0x1b/0x20 [ 350.316803][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 350.323411][ T5471] [ 350.325801][ T5471] Uninit was stored to memory at: [ 350.330941][ T5471] __get_compat_msghdr+0x514/0x750 [ 350.336291][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 350.341269][ T5471] ___sys_recvmsg+0x19d/0x890 [ 350.346228][ T5471] do_recvmmsg+0x682/0x1180 [ 350.350863][ T5471] __sys_recvmmsg+0x113/0x450 [ 350.355837][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.362347][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 350.367617][ T5471] do_fast_syscall_32+0x33/0x70 [ 350.372736][ T5471] do_SYSENTER_32+0x1b/0x20 [ 350.377354][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 350.383946][ T5471] [ 350.386320][ T5471] Local variable msg_sys created at: [ 350.391633][ T5471] do_recvmmsg+0x5c/0x1180 [ 350.396301][ T5471] __sys_recvmmsg+0x113/0x450 [ 350.620094][ T5471] not chained 420000 origins [ 350.625267][ T5471] CPU: 1 PID: 5471 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 350.635482][ T5471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 350.645634][ T5471] Call Trace: [ 350.648952][ T5471] [ 350.651928][ T5471] dump_stack_lvl+0x1c8/0x256 [ 350.656728][ T5471] dump_stack+0x1a/0x1c [ 350.660969][ T5471] kmsan_internal_chain_origin+0x78/0x120 [ 350.666808][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 350.673209][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 350.679193][ T5471] ? ____sys_recvmsg+0x5c1/0x810 [ 350.684229][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 350.689560][ T5471] ? get_compat_msghdr+0x8c/0x1c0 [ 350.694713][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 350.700668][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 350.705943][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 350.711902][ T5471] ? should_fail+0x3f/0x810 [ 350.716489][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 350.721688][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 350.728015][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 350.733928][ T5471] __msan_chain_origin+0xbd/0x140 [ 350.739079][ T5471] __get_compat_msghdr+0x514/0x750 [ 350.744289][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 350.749221][ T5471] ? ___sys_recvmsg+0xa9/0x890 [ 350.754054][ T5471] ? do_recvmmsg+0x682/0x1180 [ 350.758816][ T5471] ___sys_recvmsg+0x19d/0x890 [ 350.763580][ T5471] ? do_recvmmsg+0x6e4/0x1180 [ 350.768337][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 350.773553][ T5471] ? kmsan_internal_check_memory+0x94/0x530 [ 350.779590][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 350.785531][ T5471] do_recvmmsg+0x682/0x1180 [ 350.790167][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 350.796503][ T5471] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.803088][ T5471] __sys_recvmmsg+0x113/0x450 [ 350.807853][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.814201][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 350.819402][ T5471] ? exit_to_user_mode_prepare+0x119/0x220 [ 350.825292][ T5471] do_fast_syscall_32+0x33/0x70 [ 350.830217][ T5471] do_SYSENTER_32+0x1b/0x20 [ 350.834826][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 350.841321][ T5471] RIP: 0023:0xf7fa9549 [ 350.845498][ T5471] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 350.865249][ T5471] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 350.873763][ T5471] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 350.881869][ T5471] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 350.889929][ T5471] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 350.897951][ T5471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 350.905979][ T5471] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 350.914021][ T5471] [ 350.921968][ T5471] Uninit was stored to memory at: [ 350.927185][ T5471] __get_compat_msghdr+0x514/0x750 [ 350.933180][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 350.938172][ T5471] ___sys_recvmsg+0x19d/0x890 [ 350.943098][ T5471] do_recvmmsg+0x682/0x1180 [ 350.947723][ T5471] __sys_recvmmsg+0x113/0x450 [ 350.952639][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.959029][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 350.964441][ T5471] do_fast_syscall_32+0x33/0x70 [ 350.969422][ T5471] do_SYSENTER_32+0x1b/0x20 [ 350.974212][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 350.980692][ T5471] [ 350.983200][ T5471] Uninit was stored to memory at: [ 350.988369][ T5471] __get_compat_msghdr+0x514/0x750 [ 350.993730][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 350.998710][ T5471] ___sys_recvmsg+0x19d/0x890 [ 351.003649][ T5471] do_recvmmsg+0x682/0x1180 [ 351.008275][ T5471] __sys_recvmmsg+0x113/0x450 [ 351.013161][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.019541][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 351.024909][ T5471] do_fast_syscall_32+0x33/0x70 [ 351.029875][ T5471] do_SYSENTER_32+0x1b/0x20 [ 351.034591][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 351.041049][ T5471] [ 351.043575][ T5471] Uninit was stored to memory at: [ 351.048720][ T5471] __get_compat_msghdr+0x514/0x750 [ 351.054071][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 351.059034][ T5471] ___sys_recvmsg+0x19d/0x890 [ 351.063957][ T5471] do_recvmmsg+0x682/0x1180 [ 351.068576][ T5471] __sys_recvmmsg+0x113/0x450 [ 351.073499][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.079893][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 351.085241][ T5471] do_fast_syscall_32+0x33/0x70 [ 351.090304][ T5471] do_SYSENTER_32+0x1b/0x20 [ 351.095120][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 351.101593][ T5471] [ 351.104141][ T5471] Uninit was stored to memory at: [ 351.109309][ T5471] __get_compat_msghdr+0x514/0x750 [ 351.114625][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 351.119618][ T5471] ___sys_recvmsg+0x19d/0x890 [ 351.124518][ T5471] do_recvmmsg+0x682/0x1180 [ 351.129140][ T5471] __sys_recvmmsg+0x113/0x450 [ 351.134073][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.140531][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 351.145863][ T5471] do_fast_syscall_32+0x33/0x70 [ 351.150829][ T5471] do_SYSENTER_32+0x1b/0x20 [ 351.155743][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 351.162328][ T5471] [ 351.164806][ T5471] Uninit was stored to memory at: [ 351.170003][ T5471] __get_compat_msghdr+0x514/0x750 [ 351.175418][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 351.180401][ T5471] ___sys_recvmsg+0x19d/0x890 [ 351.185375][ T5471] do_recvmmsg+0x682/0x1180 [ 351.189999][ T5471] __sys_recvmmsg+0x113/0x450 [ 351.194931][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.201326][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 351.206733][ T5471] do_fast_syscall_32+0x33/0x70 [ 351.211707][ T5471] do_SYSENTER_32+0x1b/0x20 [ 351.216416][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 351.222991][ T5471] [ 351.225394][ T5471] Uninit was stored to memory at: [ 351.230538][ T5471] __get_compat_msghdr+0x514/0x750 [ 351.235980][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 351.240953][ T5471] ___sys_recvmsg+0x19d/0x890 [ 351.245857][ T5471] do_recvmmsg+0x682/0x1180 [ 351.252334][ T5471] __sys_recvmmsg+0x113/0x450 [ 351.257128][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.263629][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 351.268872][ T5471] do_fast_syscall_32+0x33/0x70 [ 351.273936][ T5471] do_SYSENTER_32+0x1b/0x20 [ 351.278645][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 351.285345][ T5471] [ 351.287748][ T5471] Uninit was stored to memory at: [ 351.293108][ T5471] __get_compat_msghdr+0x514/0x750 [ 351.298335][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 351.303390][ T5471] ___sys_recvmsg+0x19d/0x890 [ 351.308201][ T5471] do_recvmmsg+0x682/0x1180 [ 351.312965][ T5471] __sys_recvmmsg+0x113/0x450 [ 351.317785][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.324287][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 351.329537][ T5471] do_fast_syscall_32+0x33/0x70 [ 351.334639][ T5471] do_SYSENTER_32+0x1b/0x20 [ 351.339258][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 351.345909][ T5471] [ 351.348312][ T5471] Local variable msg_sys created at: [ 351.353831][ T5471] do_recvmmsg+0x5c/0x1180 [ 351.358377][ T5471] __sys_recvmmsg+0x113/0x450 [ 351.608440][ T5471] not chained 430000 origins [ 351.613298][ T5471] CPU: 1 PID: 5471 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 351.623514][ T5471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 351.633706][ T5471] Call Trace: [ 351.637114][ T5471] [ 351.640149][ T5471] dump_stack_lvl+0x1c8/0x256 [ 351.645032][ T5471] dump_stack+0x1a/0x1c [ 351.651372][ T5471] kmsan_internal_chain_origin+0x78/0x120 [ 351.657276][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 351.663784][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 351.670196][ T5471] ? ____sys_recvmsg+0x5c1/0x810 [ 351.675279][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 351.681080][ T5471] ? get_compat_msghdr+0x8c/0x1c0 [ 351.686240][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 351.692209][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 351.697572][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 351.703562][ T5471] ? should_fail+0x3f/0x810 [ 351.708237][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 351.713506][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 351.719920][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 351.725899][ T5471] __msan_chain_origin+0xbd/0x140 [ 351.731101][ T5471] __get_compat_msghdr+0x514/0x750 [ 351.736379][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 351.741363][ T5471] ? ___sys_recvmsg+0xa9/0x890 [ 351.746251][ T5471] ? do_recvmmsg+0x682/0x1180 [ 351.751073][ T5471] ___sys_recvmsg+0x19d/0x890 [ 351.755889][ T5471] ? do_recvmmsg+0x6e4/0x1180 [ 351.760716][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 351.765986][ T5471] ? kmsan_internal_check_memory+0x94/0x530 [ 351.772039][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 351.778012][ T5471] do_recvmmsg+0x682/0x1180 [ 351.782674][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 351.789078][ T5471] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.795651][ T5471] __sys_recvmmsg+0x113/0x450 [ 351.800500][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.806915][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 351.812170][ T5471] ? exit_to_user_mode_prepare+0x119/0x220 [ 351.818147][ T5471] do_fast_syscall_32+0x33/0x70 [ 351.823135][ T5471] do_SYSENTER_32+0x1b/0x20 [ 351.827792][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 351.834388][ T5471] RIP: 0023:0xf7fa9549 [ 351.838558][ T5471] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 351.858331][ T5471] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 351.866884][ T5471] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 351.874995][ T5471] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 351.883089][ T5471] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 351.891171][ T5471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 351.899596][ T5471] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 351.907701][ T5471] [ 351.914398][ T5471] Uninit was stored to memory at: [ 351.919607][ T5471] __get_compat_msghdr+0x514/0x750 [ 351.925290][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 351.930272][ T5471] ___sys_recvmsg+0x19d/0x890 [ 351.935190][ T5471] do_recvmmsg+0x682/0x1180 [ 351.939822][ T5471] __sys_recvmmsg+0x113/0x450 [ 351.944727][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.951123][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 351.956473][ T5471] do_fast_syscall_32+0x33/0x70 [ 351.961461][ T5471] do_SYSENTER_32+0x1b/0x20 [ 351.966197][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 351.972774][ T5471] [ 351.975165][ T5471] Uninit was stored to memory at: [ 351.980353][ T5471] __get_compat_msghdr+0x514/0x750 [ 351.985756][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 351.990747][ T5471] ___sys_recvmsg+0x19d/0x890 [ 351.995712][ T5471] do_recvmmsg+0x682/0x1180 [ 352.000386][ T5471] __sys_recvmmsg+0x113/0x450 [ 352.005340][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.011755][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 352.017164][ T5471] do_fast_syscall_32+0x33/0x70 [ 352.022300][ T5471] do_SYSENTER_32+0x1b/0x20 [ 352.026930][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 352.033573][ T5471] [ 352.035958][ T5471] Uninit was stored to memory at: [ 352.041329][ T5471] __get_compat_msghdr+0x514/0x750 [ 352.046727][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 352.051713][ T5471] ___sys_recvmsg+0x19d/0x890 [ 352.056700][ T5471] do_recvmmsg+0x682/0x1180 [ 352.061343][ T5471] __sys_recvmmsg+0x113/0x450 [ 352.066310][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.072805][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 352.078140][ T5471] do_fast_syscall_32+0x33/0x70 [ 352.083281][ T5471] do_SYSENTER_32+0x1b/0x20 [ 352.087940][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 352.094619][ T5471] [ 352.097021][ T5471] Uninit was stored to memory at: [ 352.102379][ T5471] __get_compat_msghdr+0x514/0x750 [ 352.107645][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 352.112793][ T5471] ___sys_recvmsg+0x19d/0x890 [ 352.117624][ T5471] do_recvmmsg+0x682/0x1180 [ 352.122413][ T5471] __sys_recvmmsg+0x113/0x450 [ 352.127220][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.133805][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 352.139149][ T5471] do_fast_syscall_32+0x33/0x70 [ 352.144295][ T5471] do_SYSENTER_32+0x1b/0x20 [ 352.148926][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 352.155568][ T5471] [ 352.157956][ T5471] Uninit was stored to memory at: [ 352.163306][ T5471] __get_compat_msghdr+0x514/0x750 [ 352.168548][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 352.173688][ T5471] ___sys_recvmsg+0x19d/0x890 [ 352.178501][ T5471] do_recvmmsg+0x682/0x1180 [ 352.183226][ T5471] __sys_recvmmsg+0x113/0x450 [ 352.188118][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.194622][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 352.199881][ T5471] do_fast_syscall_32+0x33/0x70 [ 352.205039][ T5471] do_SYSENTER_32+0x1b/0x20 [ 352.209674][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 352.216277][ T5471] [ 352.218671][ T5471] Uninit was stored to memory at: [ 352.223971][ T5471] __get_compat_msghdr+0x514/0x750 [ 352.229215][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 352.234315][ T5471] ___sys_recvmsg+0x19d/0x890 [ 352.239128][ T5471] do_recvmmsg+0x682/0x1180 [ 352.243879][ T5471] __sys_recvmmsg+0x113/0x450 [ 352.248692][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.255211][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 352.260464][ T5471] do_fast_syscall_32+0x33/0x70 [ 352.265608][ T5471] do_SYSENTER_32+0x1b/0x20 [ 352.270244][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 352.276901][ T5471] [ 352.279288][ T5471] Uninit was stored to memory at: [ 352.284606][ T5471] __get_compat_msghdr+0x514/0x750 [ 352.289847][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 352.294994][ T5471] ___sys_recvmsg+0x19d/0x890 [ 352.299808][ T5471] do_recvmmsg+0x682/0x1180 [ 352.304554][ T5471] __sys_recvmmsg+0x113/0x450 [ 352.309365][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.315935][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 352.321194][ T5471] do_fast_syscall_32+0x33/0x70 [ 352.326352][ T5471] do_SYSENTER_32+0x1b/0x20 [ 352.330986][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 352.337605][ T5471] [ 352.339996][ T5471] Local variable msg_sys created at: [ 352.345530][ T5471] do_recvmmsg+0x5c/0x1180 [ 352.350081][ T5471] __sys_recvmmsg+0x113/0x450 [ 352.697889][ T5471] not chained 440000 origins [ 352.702790][ T5471] CPU: 1 PID: 5471 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 352.713008][ T5471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 352.723180][ T5471] Call Trace: [ 352.726534][ T5471] [ 352.729540][ T5471] dump_stack_lvl+0x1c8/0x256 [ 352.734406][ T5471] dump_stack+0x1a/0x1c [ 352.738727][ T5471] kmsan_internal_chain_origin+0x78/0x120 [ 352.744614][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 352.751020][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 352.756981][ T5471] ? ____sys_recvmsg+0x5c1/0x810 [ 352.762057][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 352.767391][ T5471] ? get_compat_msghdr+0x8c/0x1c0 [ 352.772542][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 352.778505][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 352.783861][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 352.789875][ T5471] ? should_fail+0x3f/0x810 [ 352.794550][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 352.799843][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 352.806262][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 352.812256][ T5471] __msan_chain_origin+0xbd/0x140 [ 352.817449][ T5471] __get_compat_msghdr+0x514/0x750 [ 352.822736][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 352.827754][ T5471] ? ___sys_recvmsg+0xa9/0x890 [ 352.832658][ T5471] ? do_recvmmsg+0x682/0x1180 [ 352.837474][ T5471] ___sys_recvmsg+0x19d/0x890 [ 352.842379][ T5471] ? do_recvmmsg+0x6e4/0x1180 [ 352.847222][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 352.852644][ T5471] ? kmsan_internal_check_memory+0x94/0x530 [ 352.858708][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 352.864686][ T5471] do_recvmmsg+0x682/0x1180 [ 352.869354][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 352.875765][ T5471] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.882348][ T5471] __sys_recvmmsg+0x113/0x450 [ 352.887198][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.893607][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 352.898866][ T5471] ? exit_to_user_mode_prepare+0x119/0x220 [ 352.904825][ T5471] do_fast_syscall_32+0x33/0x70 [ 352.909818][ T5471] do_SYSENTER_32+0x1b/0x20 [ 352.914559][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 352.921056][ T5471] RIP: 0023:0xf7fa9549 [ 352.925233][ T5471] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 352.945109][ T5471] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 352.953598][ T5471] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 352.961624][ T5471] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 352.969713][ T5471] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 352.977742][ T5471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 352.985766][ T5471] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 352.993812][ T5471] [ 353.001703][ T5471] Uninit was stored to memory at: [ 353.007676][ T5471] __get_compat_msghdr+0x514/0x750 [ 353.013026][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 353.018022][ T5471] ___sys_recvmsg+0x19d/0x890 [ 353.022957][ T5471] do_recvmmsg+0x682/0x1180 [ 353.027594][ T5471] __sys_recvmmsg+0x113/0x450 [ 353.032505][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.038892][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 353.044253][ T5471] do_fast_syscall_32+0x33/0x70 [ 353.049242][ T5471] do_SYSENTER_32+0x1b/0x20 [ 353.053985][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.060496][ T5471] [ 353.063002][ T5471] Uninit was stored to memory at: [ 353.068198][ T5471] __get_compat_msghdr+0x514/0x750 [ 353.073556][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 353.078539][ T5471] ___sys_recvmsg+0x19d/0x890 [ 353.083470][ T5471] do_recvmmsg+0x682/0x1180 [ 353.088104][ T5471] __sys_recvmmsg+0x113/0x450 [ 353.093014][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.099414][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 353.104828][ T5471] do_fast_syscall_32+0x33/0x70 [ 353.109812][ T5471] do_SYSENTER_32+0x1b/0x20 [ 353.114614][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.121096][ T5471] [ 353.123645][ T5471] Uninit was stored to memory at: [ 353.128834][ T5471] __get_compat_msghdr+0x514/0x750 [ 353.134231][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 353.139213][ T5471] ___sys_recvmsg+0x19d/0x890 [ 353.144178][ T5471] do_recvmmsg+0x682/0x1180 [ 353.148811][ T5471] __sys_recvmmsg+0x113/0x450 [ 353.153783][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.160167][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 353.165535][ T5471] do_fast_syscall_32+0x33/0x70 [ 353.170520][ T5471] do_SYSENTER_32+0x1b/0x20 [ 353.175339][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.181820][ T5471] [ 353.184369][ T5471] Uninit was stored to memory at: [ 353.189562][ T5471] __get_compat_msghdr+0x514/0x750 [ 353.194971][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 353.199958][ T5471] ___sys_recvmsg+0x19d/0x890 [ 353.204938][ T5471] do_recvmmsg+0x682/0x1180 [ 353.209574][ T5471] __sys_recvmmsg+0x113/0x450 [ 353.214511][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.220888][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 353.226218][ T5471] do_fast_syscall_32+0x33/0x70 [ 353.231199][ T5471] do_SYSENTER_32+0x1b/0x20 [ 353.235961][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.242662][ T5471] [ 353.245053][ T5471] Uninit was stored to memory at: [ 353.250252][ T5471] __get_compat_msghdr+0x514/0x750 [ 353.255640][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 353.260601][ T5471] ___sys_recvmsg+0x19d/0x890 [ 353.265504][ T5471] do_recvmmsg+0x682/0x1180 [ 353.270143][ T5471] __sys_recvmmsg+0x113/0x450 [ 353.275077][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.281454][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 353.286837][ T5471] do_fast_syscall_32+0x33/0x70 [ 353.291983][ T5471] do_SYSENTER_32+0x1b/0x20 [ 353.296622][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.303223][ T5471] [ 353.305599][ T5471] Uninit was stored to memory at: [ 353.310723][ T5471] __get_compat_msghdr+0x514/0x750 [ 353.316102][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 353.321111][ T5471] ___sys_recvmsg+0x19d/0x890 [ 353.326095][ T5471] do_recvmmsg+0x682/0x1180 [ 353.330736][ T5471] __sys_recvmmsg+0x113/0x450 [ 353.335713][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.342211][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 353.347444][ T5471] do_fast_syscall_32+0x33/0x70 [ 353.352542][ T5471] do_SYSENTER_32+0x1b/0x20 [ 353.357158][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.363736][ T5471] [ 353.366112][ T5471] Uninit was stored to memory at: [ 353.371231][ T5471] __get_compat_msghdr+0x514/0x750 [ 353.376565][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 353.381529][ T5471] ___sys_recvmsg+0x19d/0x890 [ 353.386451][ T5471] do_recvmmsg+0x682/0x1180 [ 353.391064][ T5471] __sys_recvmmsg+0x113/0x450 [ 353.395994][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.402500][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 353.407766][ T5471] do_fast_syscall_32+0x33/0x70 [ 353.412862][ T5471] do_SYSENTER_32+0x1b/0x20 [ 353.417479][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.424091][ T5471] [ 353.426478][ T5471] Local variable msg_sys created at: [ 353.431814][ T5471] do_recvmmsg+0x5c/0x1180 [ 353.436519][ T5471] __sys_recvmmsg+0x113/0x450 [ 353.625723][ T5471] not chained 450000 origins [ 353.630397][ T5471] CPU: 0 PID: 5471 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 353.640573][ T5471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 353.650800][ T5471] Call Trace: [ 353.654147][ T5471] [ 353.657156][ T5471] dump_stack_lvl+0x1c8/0x256 [ 353.661997][ T5471] dump_stack+0x1a/0x1c [ 353.666306][ T5471] kmsan_internal_chain_origin+0x78/0x120 [ 353.672191][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 353.679342][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.685381][ T5471] ? ____sys_recvmsg+0x5c1/0x810 [ 353.690413][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 353.695692][ T5471] ? get_compat_msghdr+0x8c/0x1c0 [ 353.700797][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.707250][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 353.712550][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.718501][ T5471] ? should_fail+0x3f/0x810 [ 353.723102][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 353.728342][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 353.734682][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.740602][ T5471] __msan_chain_origin+0xbd/0x140 [ 353.745780][ T5471] __get_compat_msghdr+0x514/0x750 [ 353.751033][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 353.755961][ T5471] ? ___sys_recvmsg+0xa9/0x890 [ 353.760797][ T5471] ? do_recvmmsg+0x682/0x1180 [ 353.765568][ T5471] ___sys_recvmsg+0x19d/0x890 [ 353.770357][ T5471] ? do_recvmmsg+0x6e4/0x1180 [ 353.775140][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 353.780393][ T5471] ? kmsan_internal_check_memory+0x94/0x530 [ 353.786402][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.792375][ T5471] do_recvmmsg+0x682/0x1180 [ 353.797012][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 353.803370][ T5471] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.809944][ T5471] __sys_recvmmsg+0x113/0x450 [ 353.814755][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.821168][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 353.826389][ T5471] ? exit_to_user_mode_prepare+0x119/0x220 [ 353.832310][ T5471] do_fast_syscall_32+0x33/0x70 [ 353.837295][ T5471] do_SYSENTER_32+0x1b/0x20 [ 353.841883][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.848367][ T5471] RIP: 0023:0xf7fa9549 [ 353.852540][ T5471] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 353.872332][ T5471] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 353.880907][ T5471] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 353.888951][ T5471] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 353.897003][ T5471] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.905087][ T5471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.913170][ T5471] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 353.921244][ T5471] [ 353.929034][ T5471] Uninit was stored to memory at: [ 353.934734][ T5471] __get_compat_msghdr+0x514/0x750 [ 353.940076][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 353.945154][ T5471] ___sys_recvmsg+0x19d/0x890 [ 353.950003][ T5471] do_recvmmsg+0x682/0x1180 [ 353.954726][ T5471] __sys_recvmmsg+0x113/0x450 [ 353.959567][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.966051][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 353.971314][ T5471] do_fast_syscall_32+0x33/0x70 [ 353.976383][ T5471] do_SYSENTER_32+0x1b/0x20 [ 353.981020][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.987586][ T5471] [ 353.989975][ T5471] Uninit was stored to memory at: [ 353.995248][ T5471] __get_compat_msghdr+0x514/0x750 [ 354.000496][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 354.005613][ T5471] ___sys_recvmsg+0x19d/0x890 [ 354.010420][ T5471] do_recvmmsg+0x682/0x1180 [ 354.015130][ T5471] __sys_recvmmsg+0x113/0x450 [ 354.019920][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.026376][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 354.031605][ T5471] do_fast_syscall_32+0x33/0x70 [ 354.036650][ T5471] do_SYSENTER_32+0x1b/0x20 [ 354.041265][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 354.047844][ T5471] [ 354.050250][ T5471] Uninit was stored to memory at: [ 354.055548][ T5471] __get_compat_msghdr+0x514/0x750 [ 354.060782][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 354.065826][ T5471] ___sys_recvmsg+0x19d/0x890 [ 354.070614][ T5471] do_recvmmsg+0x682/0x1180 [ 354.075344][ T5471] __sys_recvmmsg+0x113/0x450 [ 354.080135][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.086600][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 354.091923][ T5471] do_fast_syscall_32+0x33/0x70 [ 354.096892][ T5471] do_SYSENTER_32+0x1b/0x20 [ 354.101461][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 354.108019][ T5471] [ 354.110393][ T5471] Uninit was stored to memory at: [ 354.115690][ T5471] __get_compat_msghdr+0x514/0x750 [ 354.120930][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 354.126035][ T5471] ___sys_recvmsg+0x19d/0x890 [ 354.130826][ T5471] do_recvmmsg+0x682/0x1180 [ 354.135528][ T5471] __sys_recvmmsg+0x113/0x450 [ 354.140411][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.146921][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 354.152261][ T5471] do_fast_syscall_32+0x33/0x70 [ 354.157235][ T5471] do_SYSENTER_32+0x1b/0x20 [ 354.161804][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 354.168401][ T5471] [ 354.170771][ T5471] Uninit was stored to memory at: [ 354.176058][ T5471] __get_compat_msghdr+0x514/0x750 [ 354.181283][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 354.186381][ T5471] ___sys_recvmsg+0x19d/0x890 [ 354.191176][ T5471] do_recvmmsg+0x682/0x1180 [ 354.195878][ T5471] __sys_recvmmsg+0x113/0x450 [ 354.200670][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.207246][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 354.212589][ T5471] do_fast_syscall_32+0x33/0x70 [ 354.217576][ T5471] do_SYSENTER_32+0x1b/0x20 [ 354.222287][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 354.228762][ T5471] [ 354.231155][ T5471] Uninit was stored to memory at: [ 354.236477][ T5471] __get_compat_msghdr+0x514/0x750 [ 354.241710][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 354.246757][ T5471] ___sys_recvmsg+0x19d/0x890 [ 354.251570][ T5471] do_recvmmsg+0x682/0x1180 [ 354.256330][ T5471] __sys_recvmmsg+0x113/0x450 [ 354.261145][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.267638][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 354.272968][ T5471] do_fast_syscall_32+0x33/0x70 [ 354.277938][ T5471] do_SYSENTER_32+0x1b/0x20 [ 354.282656][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 354.289570][ T5471] [ 354.292059][ T5471] Uninit was stored to memory at: [ 354.297256][ T5471] __get_compat_msghdr+0x514/0x750 [ 354.302795][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 354.307793][ T5471] ___sys_recvmsg+0x19d/0x890 [ 354.312713][ T5471] do_recvmmsg+0x682/0x1180 [ 354.317355][ T5471] __sys_recvmmsg+0x113/0x450 [ 354.322238][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.328640][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 354.333987][ T5471] do_fast_syscall_32+0x33/0x70 [ 354.338976][ T5471] do_SYSENTER_32+0x1b/0x20 [ 354.343743][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 354.350212][ T5471] [ 354.352714][ T5471] Local variable msg_sys created at: [ 354.358077][ T5471] do_recvmmsg+0x5c/0x1180 [ 354.362754][ T5471] __sys_recvmmsg+0x113/0x450 [ 354.563973][ T5471] not chained 460000 origins [ 354.568681][ T5471] CPU: 0 PID: 5471 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 354.578964][ T5471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 354.589104][ T5471] Call Trace: [ 354.592446][ T5471] [ 354.595535][ T5471] dump_stack_lvl+0x1c8/0x256 [ 354.600319][ T5471] dump_stack+0x1a/0x1c [ 354.604583][ T5471] kmsan_internal_chain_origin+0x78/0x120 [ 354.610447][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 354.616787][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 354.623410][ T5471] ? ____sys_recvmsg+0x5c1/0x810 [ 354.628490][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 354.633831][ T5471] ? get_compat_msghdr+0x8c/0x1c0 [ 354.639070][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 354.645000][ T5471] ? __get_compat_msghdr+0x5b/0x750 [ 354.650344][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 354.656278][ T5471] ? should_fail+0x3f/0x810 [ 354.660934][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 354.666206][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 354.672634][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 354.678700][ T5471] __msan_chain_origin+0xbd/0x140 [ 354.683848][ T5471] __get_compat_msghdr+0x514/0x750 [ 354.689053][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 354.694000][ T5471] ? ___sys_recvmsg+0xa9/0x890 [ 354.698895][ T5471] ? do_recvmmsg+0x682/0x1180 [ 354.703660][ T5471] ___sys_recvmsg+0x19d/0x890 [ 354.708421][ T5471] ? do_recvmmsg+0x6e4/0x1180 [ 354.713212][ T5471] ? __stack_depot_save+0x21/0x4b0 [ 354.718659][ T5471] ? kmsan_internal_check_memory+0x94/0x530 [ 354.724697][ T5471] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 354.730632][ T5471] do_recvmmsg+0x682/0x1180 [ 354.735252][ T5471] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 354.741654][ T5471] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.748197][ T5471] __sys_recvmmsg+0x113/0x450 [ 354.753022][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.759476][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 354.764701][ T5471] ? exit_to_user_mode_prepare+0x119/0x220 [ 354.770678][ T5471] do_fast_syscall_32+0x33/0x70 [ 354.775709][ T5471] do_SYSENTER_32+0x1b/0x20 [ 354.780353][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 354.786821][ T5471] RIP: 0023:0xf7fa9549 [ 354.790947][ T5471] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 354.810653][ T5471] RSP: 002b:00000000f7f835cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 354.819144][ T5471] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 354.827210][ T5471] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 354.835289][ T5471] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 354.843335][ T5471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 354.851391][ T5471] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 354.859453][ T5471] [ 354.867229][ T5471] Uninit was stored to memory at: [ 354.875033][ T5471] __get_compat_msghdr+0x514/0x750 [ 354.880295][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 354.885649][ T5471] ___sys_recvmsg+0x19d/0x890 [ 354.890481][ T5471] do_recvmmsg+0x682/0x1180 [ 354.895210][ T5471] __sys_recvmmsg+0x113/0x450 [ 354.900029][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.906508][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 354.911767][ T5471] do_fast_syscall_32+0x33/0x70 [ 354.916885][ T5471] do_SYSENTER_32+0x1b/0x20 [ 354.921522][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 354.928102][ T5471] [ 354.930494][ T5471] Uninit was stored to memory at: [ 354.935772][ T5471] __get_compat_msghdr+0x514/0x750 [ 354.941013][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 354.946138][ T5471] ___sys_recvmsg+0x19d/0x890 [ 354.950933][ T5471] do_recvmmsg+0x682/0x1180 [ 354.955628][ T5471] __sys_recvmmsg+0x113/0x450 [ 354.960421][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.966927][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 354.972266][ T5471] do_fast_syscall_32+0x33/0x70 [ 354.977254][ T5471] do_SYSENTER_32+0x1b/0x20 [ 354.981974][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 354.988462][ T5471] [ 354.990846][ T5471] Uninit was stored to memory at: [ 354.996203][ T5471] __get_compat_msghdr+0x514/0x750 [ 355.001429][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 355.006503][ T5471] ___sys_recvmsg+0x19d/0x890 [ 355.011302][ T5471] do_recvmmsg+0x682/0x1180 [ 355.016037][ T5471] __sys_recvmmsg+0x113/0x450 [ 355.020834][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 355.027299][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 355.032627][ T5471] do_fast_syscall_32+0x33/0x70 [ 355.037592][ T5471] do_SYSENTER_32+0x1b/0x20 [ 355.042303][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 355.049055][ T5471] [ 355.051405][ T5471] Uninit was stored to memory at: [ 355.056677][ T5471] __get_compat_msghdr+0x514/0x750 [ 355.062002][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 355.066986][ T5471] ___sys_recvmsg+0x19d/0x890 [ 355.071757][ T5471] do_recvmmsg+0x682/0x1180 [ 355.076542][ T5471] __sys_recvmmsg+0x113/0x450 [ 355.081361][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 355.087809][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 355.093147][ T5471] do_fast_syscall_32+0x33/0x70 [ 355.098132][ T5471] do_SYSENTER_32+0x1b/0x20 [ 355.102889][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 355.109357][ T5471] [ 355.111707][ T5471] Uninit was stored to memory at: [ 355.117018][ T5471] __get_compat_msghdr+0x514/0x750 [ 355.122340][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 355.127302][ T5471] ___sys_recvmsg+0x19d/0x890 [ 355.132175][ T5471] do_recvmmsg+0x682/0x1180 [ 355.136803][ T5471] __sys_recvmmsg+0x113/0x450 [ 355.141622][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 355.148061][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 355.153383][ T5471] do_fast_syscall_32+0x33/0x70 [ 355.158351][ T5471] do_SYSENTER_32+0x1b/0x20 [ 355.163068][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 355.169536][ T5471] [ 355.172020][ T5471] Uninit was stored to memory at: [ 355.177218][ T5471] __get_compat_msghdr+0x514/0x750 [ 355.182589][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 355.187552][ T5471] ___sys_recvmsg+0x19d/0x890 [ 355.192537][ T5471] do_recvmmsg+0x682/0x1180 [ 355.197148][ T5471] __sys_recvmmsg+0x113/0x450 [ 355.202042][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 355.208433][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 355.214076][ T5471] do_fast_syscall_32+0x33/0x70 [ 355.219066][ T5471] do_SYSENTER_32+0x1b/0x20 [ 355.223826][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 355.230295][ T5471] [ 355.232793][ T5471] Uninit was stored to memory at: [ 355.237975][ T5471] __get_compat_msghdr+0x514/0x750 [ 355.243303][ T5471] get_compat_msghdr+0x8c/0x1c0 [ 355.248291][ T5471] ___sys_recvmsg+0x19d/0x890 [ 355.253183][ T5471] do_recvmmsg+0x682/0x1180 [ 355.257816][ T5471] __sys_recvmmsg+0x113/0x450 [ 355.262718][ T5471] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 355.269112][ T5471] __do_fast_syscall_32+0xa2/0x100 [ 355.274449][ T5471] do_fast_syscall_32+0x33/0x70 [ 355.279433][ T5471] do_SYSENTER_32+0x1b/0x20 [ 355.284150][ T5471] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 355.290605][ T5471] [ 355.293101][ T5471] Local variable msg_sys created at: [ 355.298446][ T5471] do_recvmmsg+0x5c/0x1180 [ 355.303081][ T5471] __sys_recvmmsg+0x113/0x450 09:52:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@un=@abs, 0x80) 09:52:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 09:52:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000200)="55e912d924c348a78f8b04f44876427aec20de19ce6a9a1dd8afe24d342467904089cbf077bda8236e64ecf2652ef328557a7f53d3743823d9722eb50ceb4111139e140bf81d94ff56d7f4188700fcef91585cc4a9784d2196516b1b389ec38e4abe45ba1b3a982ab76621d8be1c8425d4d001a95963f6a6999b21b43d2fd8d3cccb38a806e4ae2414129d084f1021251f3b9fa1b2d1f0c641f3f870b5f1ce55", 0xa0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) 09:52:48 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 09:52:48 executing program 5: r0 = open(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 09:52:48 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)={0x20, r0, 0x33, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 09:52:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e02300000101010126bd7000ffdbdf2505"], 0x23e0}}, 0x0) 09:52:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xd}, 0x48) 09:52:48 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x228100, 0x0) unshare(0x60000000) faccessat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x18) 09:52:48 executing program 3: setpriority(0x0, 0x0, 0xfffffffffffffffb) 09:52:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 09:52:49 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="c6185ff8fe1957549fd281c46fae8603", 0x10) 09:52:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_bridge\x00', &(0x7f0000000100)=@ethtool_eee={0x28}}) [ 356.161997][ T5515] netlink: 9164 bytes leftover after parsing attributes in process `syz-executor.0'. 09:52:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f0000000180)={'macvlan1\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x1f, 0x8, 0x0, {0x0, @usr_ip6_spec={@private1, @loopback}, {0x0, @local}, @ah_ip6_spec={@mcast1, @local}}}}) 09:52:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_bridge\x00', &(0x7f0000000100)=@ethtool_eee={0x4d}}) 09:52:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_bridge\x00', &(0x7f0000000100)=@ethtool_eee={0x3e}}) 09:52:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000ec0)={'wg0\x00', &(0x7f0000000dc0)=@ethtool_drvinfo={0x3, "92e7343c56e87a3a6418aa344b868abb0df08ed728c00923f7271e5f5750ae9b", "88a698ff2a344dc764850857e1ef7fbe1cb798274330f9fee1beec2ba0dd37cb", "38baab0a6b6149fe77261e675c6a82e6a601232690f049bdec9d14316466e140", "8e48db9a4401fe9159b89fe6abaa02cef2873f319eb0b659cef09e8cffff3fd2", "ff41d33193e7b6b2bdf2de240c3856b732af305b3d387f891c2325bb23e8ed57", "6b2488b627bf7ee9a8c33ad7"}}) 09:52:49 executing program 2: socketpair(0x0, 0xe, 0x0, &(0x7f0000000100)) 09:52:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)='\x00') 09:52:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0xfffffffe, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:52:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x5000) 09:52:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x5}]}, 0x18}}, 0x0) 09:52:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_bridge\x00', &(0x7f0000000100)=@ethtool_eee={0x19}}) 09:52:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000100)={'sit0\x00', 0x0}) 09:52:51 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) wait4(0x0, &(0x7f0000000000), 0x80000000, 0x0) 09:52:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/238, 0xee}], 0x1, 0x1a, 0x0) 09:52:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x5000) 09:52:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x40}}, 0x0) 09:52:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="f93f7b808b1810c4857534790c8aad3d39f7e059fd536928", 0x18) 09:52:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/238, 0xee}], 0x1, 0x1a, 0x0) 09:52:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x5000) 09:52:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:52:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8) 09:52:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/238, 0xee}], 0x1, 0x1a, 0x0) 09:52:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x40}}, 0x0) 09:52:53 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d07, &(0x7f0000000100)) 09:52:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x5000) 09:52:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:52:54 executing program 3: syz_clone(0x4061100, 0x0, 0x0, 0x0, 0x0, 0x0) 09:52:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/238, 0xee}], 0x1, 0x1a, 0x0) 09:52:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080)=0x1000000, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 09:52:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)={0x14, 0x0, 0x705}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01e3ffffffffffffff001100000005"], 0x1c}}, 0x0) 09:52:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:52:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000012c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8200}}], 0x30}], 0x1, 0x0) 09:52:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x498, 0x0, 0x218, 0xc0, 0x218, 0xc0, 0x400, 0x400, 0x400, 0x400, 0x400, 0x6, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'bond_slave_0\x00', 'rose0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x8}}}, {{@ip={@dev, @remote, 0x0, 0x0, '\x00', 'virt_wifi0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'ipvlan0\x00', 'gre0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) 09:52:55 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)=ANY=[]}) 09:52:55 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000200)=@name, &(0x7f0000000240)=0x10) 09:52:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:52:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040), 0x4) 09:52:55 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 09:52:55 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 09:52:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 09:52:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @loopback}}}) 09:52:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000027c0)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)="83", 0x1}], 0x1, &(0x7f0000001740)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xb}}], 0x30}], 0x1, 0x0) 09:52:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:52:56 executing program 5: r0 = socket(0x21, 0x2, 0x2) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 09:52:56 executing program 0: add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000040)="8d0d", 0x2, 0xffffffffffffffff) 09:52:56 executing program 2: getrandom(&(0x7f0000000580), 0xb33f253a0c014abd, 0x0) 09:52:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x55, 0x4) 09:52:56 executing program 3: clock_gettime(0x9b2dfa91d2109e3b, 0x0) 09:52:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:52:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)={0x14, 0x0, 0x705}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000110000000a00090000000000000007008f"], 0x28}}, 0x0) 09:52:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:52:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:52:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x5, 0x0, 0x0, {{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@multicast1, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 09:52:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) [ 364.002294][ T5745] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 364.010686][ T5745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:52:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x9, 0x4) 09:52:57 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000000)) 09:52:57 executing program 1: r0 = socket(0x2, 0x2, 0x1) bind$l2tp(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) [ 364.377559][ T5752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:52:57 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000040)={0x27, 0x1}, 0x10) 09:52:57 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:52:57 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="e4", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:52:57 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x202, 0x0) 09:52:57 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x100000001, 0x900000, 0x4}, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 09:52:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x0) 09:52:58 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:52:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x78, {0x2, 0x0, @multicast2}, 'gretap0\x00'}) 09:52:58 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$rds(r0, 0x0, 0x0) 09:52:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:52:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) 09:52:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffc8c) 09:52:58 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:52:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@allocspi={0x104, 0x16, 0x5, 0x0, 0x0, {{{@in=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in=@remote}}, [@mark={0xfffffe8b}]}, 0x104}}, 0x0) 09:52:58 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000180)) 09:52:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:52:58 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x94013, r0, 0x0) 09:52:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x0, 0x2}, 0x48) [ 366.064793][ T5787] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:52:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:52:59 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010102}, 0x10) 09:52:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@fat=@check_normal}]}) 09:52:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x40502, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 09:52:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) [ 366.870261][ T5805] FAT-fs (loop2): bogus number of reserved sectors [ 366.877805][ T5805] FAT-fs (loop2): Can't find a valid FAT filesystem 09:53:00 executing program 5: pselect6(0x2a00, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000300)) 09:53:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000000040)) 09:53:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$msr(r0, 0x0, 0x0) 09:53:00 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000010c0)) 09:53:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:53:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000040)) 09:53:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0605345, &(0x7f0000000040)) 09:53:00 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000000440)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:53:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000002c1001c0"]) 09:53:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:53:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x9, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:01 executing program 1: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x15, 0x800, 0x9128, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x9, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x7}}, 0x14}}, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000340)="2141f25335b54564001cf60b4b7352c78b6c70cbef34acd0405d79e3f2f47ef842e6c022d86085155a20e5ce2c8f664b114d3a7b4b0efcff2187a4067c8205c352cdb111d81e27a5a8ba2b8a7e73243740dd3be838955574de67b3f67079bbfd8cc4b97ee703c96fd0d32d4847bf5c78e55f4bb2fa2b45b8a64efea2cf1d7b8cfbe4aa3569b6c5917e2adafbe2a59847f70daec2ca2bcaa3c436e8f1fe6f5ae65d7402a57bc5af33ff06131a488f0af35e2ee55c8a5a53b10da2e7dc6c3ef12747b6b5f308a650a355e2e16ccefdc960bece5ffe4758293047070285328109c0b54f10c5c960c188d71f96f7bb03495d7469944e84ac9315", 0xf8) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000280)=""/80, &(0x7f0000000300)=0x50) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000070a010100000000000000000200000c08000a4000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4080) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14) connect$packet(r1, &(0x7f00000004c0)={0x11, 0x3, r2, 0x1, 0x6, 0x6, @random="bd8704cb05cb"}, 0x14) 09:53:01 executing program 5: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x40}}], {{0x9, 0x5, 0x82, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x24, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0xb, &(0x7f00000001c0)=@string={0xb, 0x3, "371717237fd8566f50"}}]}) 09:53:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x21}}) 09:53:01 executing program 0: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) 09:53:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:53:01 executing program 2: getuid() getgroups(0x7, &(0x7f0000000300)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) getgroups(0x0, 0x0) 09:53:01 executing program 1: r0 = fsopen(&(0x7f0000000340)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='\x00', 0x0, r1) 09:53:01 executing program 3: r0 = fsopen(&(0x7f0000000340)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000180)='rw\x00', 0x0, 0x0) [ 368.802376][ T3563] usb 6-1: new full-speed USB device number 6 using dummy_hcd 09:53:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0xf}}) 09:53:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:53:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x16}}) 09:53:02 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x9000) 09:53:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x23, 0x0, 0x0) [ 369.233499][ T3563] usb 6-1: unable to get BOS descriptor or descriptor too short [ 369.285838][ T3563] usb 6-1: not running at top speed; connect to a high speed hub [ 369.383149][ T3563] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 369.393247][ T3563] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 369.634250][ T3563] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 369.643806][ T3563] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.652153][ T3563] usb 6-1: Product: syz [ 369.656497][ T3563] usb 6-1: Manufacturer: ᜷⌗潖 [ 369.661814][ T3563] usb 6-1: SerialNumber: syz [ 369.837518][ T3563] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 370.025013][ T3563] usb 6-1: USB disconnect, device number 6 09:53:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000001) 09:53:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x26}}) 09:53:03 executing program 3: request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 09:53:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:53:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x34}}) 09:53:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:53:03 executing program 1: unshare(0x4000e00) 09:53:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000002a1001c0"]) 09:53:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x2, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x2}, @exit], &(0x7f0000000240)='syzkaller\x00', 0x3, 0xb8, &(0x7f0000000280)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:53:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x3c}}) 09:53:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 09:53:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) 09:53:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3d7", 0x24) 09:53:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000001b0001c0"]) 09:53:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0xa}}) 09:53:04 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x800}, 0x20) 09:53:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100)=0x7fffffff, 0x4) 09:53:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 09:53:04 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 09:53:05 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r0, &(0x7f0000000100)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) write$9p(r0, &(0x7f0000000540)='@', 0x1) 09:53:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:53:05 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x800}, 0x20) 09:53:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000006d02000000000100000000000000ff"]) 09:53:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 09:53:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000240)) 09:53:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:53:05 executing program 1: io_setup(0xdd2, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 09:53:05 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x800}, 0x20) 09:53:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 09:53:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000006d02000000000100000000000000ff"]) 09:53:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='%\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002a000000050037000000000008002f"], 0x30}}, 0x0) 09:53:06 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x800}, 0x20) 09:53:06 executing program 1: io_setup(0xdd2, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 09:53:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 09:53:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000006c02000000000100000000000000ff"]) 09:53:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000006d02000000000100000000000000ff"]) 09:53:06 executing program 0: socketpair(0x10, 0x2, 0x9, &(0x7f0000000380)) 09:53:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:07 executing program 1: io_setup(0xdd2, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 09:53:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 09:53:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000005002000000000100000000000002"]) 09:53:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000006b02"]) 09:53:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 09:53:07 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:53:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000006d02000000000100000000000000ff"]) 09:53:07 executing program 1: io_setup(0xdd2, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 09:53:07 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$sock(r0, &(0x7f00000015c0)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, 0x0}, 0x0) 09:53:07 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x24, 0x0}) 09:53:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e8", 0x12) 09:53:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000f5000040"]) 09:53:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000005002000000000100000002"]) 09:53:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1f) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 09:53:08 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 09:53:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e8", 0x12) [ 375.582287][ T3563] usb 1-1: new high-speed USB device number 3 using dummy_hcd 09:53:08 executing program 5: add_key$user(&(0x7f0000000640), 0x0, &(0x7f00000006c0)='w', 0x1, 0xfffffffffffffffb) 09:53:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) [ 375.822073][ T3563] usb 1-1: Using ep0 maxpacket: 8 09:53:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x13}}) 09:53:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_GET_SYSNAME(r0, 0x4004556a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) 09:53:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e8", 0x12) [ 375.983569][ T3563] usb 1-1: unable to get BOS descriptor or descriptor too short [ 376.072582][ T3563] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 376.283817][ T3563] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 376.293294][ T3563] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.301493][ T3563] usb 1-1: Product: syz [ 376.306096][ T3563] usb 1-1: Manufacturer: syz [ 376.310888][ T3563] usb 1-1: SerialNumber: syz [ 376.362244][ T6016] input: syz0 as /devices/virtual/input/input5 [ 376.506747][ T3563] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 376.710952][ T3563] usb 1-1: USB disconnect, device number 3 09:53:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x4, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 09:53:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@map_fd]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xb8, &(0x7f0000000280)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:10 executing program 2: syz_clone3(0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x2}, 0x400c050) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x8004) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) socketpair(0x11, 0x3, 0x0, &(0x7f00000000c0)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:53:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000005002000000000100000000000000ff"]) 09:53:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33ef", 0x1b) 09:53:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4080aebf, 0x0) 09:53:10 executing program 5: socketpair(0x1e, 0x0, 0xffff, &(0x7f0000000600)) 09:53:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="060000000000000058020000000001a00123"]) 09:53:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33ef", 0x1b) 09:53:10 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000004c0)={&(0x7f00000003c0)=""/220, 0x0, 0x800, 0x0, 0x1}, 0x20) 09:53:16 executing program 1: r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000180)) 09:53:16 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000540), 0x0, 0x101a01) write$hidraw(r0, &(0x7f0000000000)="057f10dd70fe51ec100796d929b2fbecb6415571a53efe8b2a8be8a962b9ff898ba7cc17a77c58cd0b0000000400"/62, 0xffffff44) 09:53:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33ef", 0x1b) 09:53:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x10, 0x80, 0x8, 0x80000000, {{0x20, 0x4, 0x2, 0x2f, 0x80, 0x66, 0x0, 0x1, 0x29, 0x0, @rand_addr=0x64010101, @broadcast, {[@cipso={0x86, 0x4b, 0x3, [{0x5, 0x10, "7797c398a38fc3cd7e6101132599"}, {0x2, 0xb, "44a4ddb24e450c3352"}, {0x6, 0x3, "82"}, {0x6, 0xa, "947d5f9edd28339a"}, {0x6, 0x11, "badb2822bd71dda7191b6227fb1198"}, {0x7, 0xc, "dbe3eac84e739dceb463"}]}, @cipso={0x86, 0x1f, 0x3, [{0x7, 0x2}, {0x0, 0x12, "64ddc6ca953d0e3b9200f4ca348e65c0"}, {0x0, 0x5, 'd\"U'}]}]}}}}}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x201, 0xffff, {0x77359400}, {0x77359400}, {0x2, 0x1, 0x0, 0x1}, 0x1, @can={{0x0, 0x1, 0x1}, 0x5, 0x3, 0x0, 0x0, "ed117c609f6e1044"}}, 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x90) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) bind$xdp(r4, &(0x7f0000000140)={0x2c, 0x3, r5, 0x1d, r3}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'syztnl1\x00', r5, 0x29, 0xa2, 0xff, 0x2, 0x40, @mcast1, @remote, 0x7, 0x10, 0x7ff, 0x8}}) fsopen(&(0x7f0000000100)='msdos\x00', 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000080)={@initdev}, &(0x7f00000000c0)=0x14) socketpair(0x3, 0x800, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r8, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r8, &(0x7f0000000580)={r3, r4, 0xc4e7}) accept4(r7, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r7, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x4c}}, 0x4004833) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 09:53:16 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000540), 0x0, 0x581) write$hidraw(r0, &(0x7f0000000580)="cf", 0x87f7942) 09:53:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003a40)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000004300)=ANY=[], 0xc0}}], 0x1, 0x20000000) 09:53:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000f4000040"]) 09:53:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b28", 0x20) 09:53:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x6, 0x0, 0x0, 0x0, 0xa04}, 0x48) 09:53:16 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x40}}], {{0x9, 0x5, 0x82, 0x2, 0x10}}}}}]}}]}}, 0x0) 09:53:16 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000002c0)={0x10, 0x0, 0x7c75}, 0x0) 09:53:16 executing program 1: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r0) 09:53:16 executing program 3: socketpair(0x2, 0x1, 0x7, &(0x7f0000000000)) 09:53:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f80000000202010100000000000000008800000590000180"], 0xf8}, 0x1, 0x0, 0x0, 0x80d0}, 0x8080) 09:53:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b28", 0x20) 09:53:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000830000c0"]) 09:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000005902"]) [ 384.162722][ T3563] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 384.369431][ T6078] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 09:53:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b28", 0x20) 09:53:17 executing program 2: socketpair(0x2c, 0x3, 0x6, &(0x7f0000000080)) [ 384.523353][ T3563] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 09:53:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000006d02"]) 09:53:17 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 384.764024][ T3563] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 384.774473][ T3563] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.782812][ T3563] usb 1-1: Product: syz [ 384.787191][ T3563] usb 1-1: Manufacturer: syz [ 384.792126][ T3563] usb 1-1: SerialNumber: syz [ 384.983468][ T3563] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 385.190944][ T3563] usb 1-1: USB disconnect, device number 4 [ 385.392859][ T123] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 385.645764][ T123] usb 6-1: Using ep0 maxpacket: 32 09:53:18 executing program 0: syz_clone3(&(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:53:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 385.782101][ T123] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 385.793315][ T123] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 385.803391][ T123] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 385.813503][ T123] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 09:53:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfd", 0x22) 09:53:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0xa, 0x3, 0x8001, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000a00), 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000001780)={'batadv0\x00', 0x0}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r6, 0x11, 0x64, &(0x7f0000000400)=0x1, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x18, 0x3, &(0x7f0000001940)=@framed, &(0x7f00000019c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', r5, 0x2f, 0x1f, 0x29, 0x5, 0xa1, @mcast2, @local, 0x40, 0x10, 0x9}}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000003c0)={'vxcan0\x00'}) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r7, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0xffff, 0xb}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x26}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2f}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004}, 0x1) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1319, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:53:18 executing program 3: syz_clone3(&(0x7f0000002e80)={0x40020000, &(0x7f0000002b80), 0x0, 0x0, {0x26}, &(0x7f0000002c40)=""/86, 0x56, 0x0, 0x0}, 0x58) r0 = getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000680)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002f00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000000440)={0x10000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f00000000c0)=""/75, 0x4b, &(0x7f0000000140)=""/57, &(0x7f00000003c0)=[0x0, r0, 0x0, r1, 0x0, r2], 0x6, {r3}}, 0x58) [ 385.823531][ T123] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 385.833545][ T123] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 385.987865][ T6104] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 09:53:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfd", 0x22) [ 386.154788][ T123] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 386.164209][ T123] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.172536][ T123] usb 6-1: Product: syz [ 386.176907][ T123] usb 6-1: Manufacturer: syz [ 386.181703][ T123] usb 6-1: SerialNumber: syz 09:53:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000590200000000010000000002"]) 09:53:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_GET_SYSNAME(r0, 0x4004556d, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) 09:53:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f8000000020201"], 0xf8}}, 0x0) 09:53:19 executing program 0: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140), 0x4) [ 386.747509][ T6126] input: syz0 as /devices/virtual/input/input6 09:53:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfd", 0x22) [ 386.868551][ T6130] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. [ 386.962929][ T123] cdc_ncm 6-1:1.0: failed GET_NTB_PARAMETERS [ 386.969432][ T123] cdc_ncm 6-1:1.0: bind() failure [ 386.985151][ T123] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 386.992358][ T123] cdc_ncm 6-1:1.1: bind() failure [ 387.176232][ T123] usb 6-1: USB disconnect, device number 7 09:53:20 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:53:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x5000aea5, &(0x7f0000000040)=ANY=[]) 09:53:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4004ae86, 0x0) 09:53:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f8000000020201"], 0xf8}}, 0x0) 09:53:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3", 0x23) [ 387.610284][ T6140] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:20 executing program 3: r0 = fsopen(&(0x7f0000000040)='exfat\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:53:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3", 0x23) 09:53:21 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 388.332568][ T3572] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 388.572586][ T3572] usb 6-1: Using ep0 maxpacket: 32 [ 388.702630][ T3572] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.714249][ T3572] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 388.724378][ T3572] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 388.734438][ T3572] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 388.744584][ T3572] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 388.755134][ T3572] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 388.923088][ T3572] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 388.932657][ T3572] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.940853][ T3572] usb 6-1: Product: syz [ 388.945386][ T3572] usb 6-1: Manufacturer: syz [ 388.950163][ T3572] usb 6-1: SerialNumber: syz [ 389.704403][ T3572] cdc_ncm 6-1:1.0: failed GET_NTB_PARAMETERS [ 389.710735][ T3572] cdc_ncm 6-1:1.0: bind() failure [ 389.726242][ T3572] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 389.733432][ T3572] cdc_ncm 6-1:1.1: bind() failure [ 389.758873][ T3572] usb 6-1: USB disconnect, device number 8 09:53:27 executing program 1: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000001340)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @random="e25d71b83c21"}, 0x14) 09:53:27 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 09:53:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001700)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00220f00000043d8b209000b00020000b3"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) ioctl$HIDIOCSREPORT(r2, 0x400c4808, &(0x7f0000000000)={0x3}) ioctl$HIDIOCINITREPORT(r2, 0x4805, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000080)={"6eaa0f5bd3210976ad3cd72257acf7a2", 0x0, 0x0, {0x40, 0x401}, {0x543, 0xfff}, 0x0, [0xbe1, 0x7, 0x9, 0x1, 0x2, 0x8000000000000000, 0x8001, 0x4, 0x3, 0x9, 0x0, 0x7fff, 0x7f, 0xfffffffffffffffa, 0x3, 0x40]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"8c136aeb5e1f18b3cc324941f040261a", r3, 0x0, {0xffffffff, 0x3}, {0x0, 0x7fff}, 0x5, [0x8, 0x0, 0x5, 0x3, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x3, 0x1, 0x8, 0x1f, 0x8, 0x9]}) 09:53:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7ca2e9078d837545a1cfb763e6da8ab332e82afcb4bd35f46f33efeca65d4b284cfdb3", 0x23) 09:53:27 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000180)=@framed={{0x61, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1f) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 09:53:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='syzkaller\x00', 0x3, 0xb8, &(0x7f0000000280)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000040)={'veth0_vlan\x00', 0x0}) 09:53:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) [ 394.643878][ T3572] usb 1-1: new full-speed USB device number 5 using dummy_hcd 09:53:27 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) 09:53:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0, 0xffffff24}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)) 09:53:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 395.012864][ T3572] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 395.024417][ T3572] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 395.034565][ T3572] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 395.044659][ T3572] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 395.373825][ T3572] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 395.383695][ T3572] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.392068][ T3572] usb 1-1: Product: syz [ 395.396431][ T3572] usb 1-1: Manufacturer: syz [ 395.401211][ T3572] usb 1-1: SerialNumber: syz [ 395.616068][ T3572] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 395.844618][ T123] usb 1-1: USB disconnect, device number 5 09:53:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x9, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x200000}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:29 executing program 2: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0x8) 09:53:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0x4068aea3, &(0x7f0000000040)) 09:53:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x2, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="95000004000006"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:29 executing program 4: request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000580)='\x00', 0x0) 09:53:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4068aea3, &(0x7f0000000000)) 09:53:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc008ae91, 0x0) 09:53:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 09:53:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x16, 0x0, 0x1ff, 0x101}, 0x48) 09:53:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0xf4240, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4138ae84, 0x0) 09:53:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x300}, 0x80) 09:53:30 executing program 1: sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 09:53:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 09:53:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000006b02000000000100000000000000ff"]) [ 397.237962][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 397.245092][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 09:53:30 executing program 0: ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f00000000c0)={{}, 0x0, 0x0, 0x0}) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:53:30 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 09:53:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x9, 0x2, 0x84, 0x9}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x1000, r2}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x9, 0xfffffffc, 0x400, 0x80, r1, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r2, &(0x7f0000000240), &(0x7f0000000300)=""/197}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0x9, 0x2, 0x84, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x1000, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r3, &(0x7f0000000240), &(0x7f0000000300)=""/197}, 0x20) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYRES64=r1, @ANYRESOCT=r2, @ANYRES8=r0, @ANYRESOCT=r0], 0x208e24b) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000004c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 09:53:30 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[], 0xc4}}, 0x0) 09:53:31 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x9, 0x1, &(0x7f0000000040)=@raw=[@generic={0xfe}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x4}}) 09:53:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x29, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0x4068aea3, 0x0) 09:53:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)=@dellinkprop={0x50, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'rose0\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}]}, 0x50}}, 0x0) 09:53:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x12}}, 0x20}}, 0x0) 09:53:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0x1}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c892c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f0a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @remote}]}}}}}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:53:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000400)={[{@fat=@sys_immutable}]}) 09:53:32 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) chdir(&(0x7f00000002c0)='./file0\x00') mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) 09:53:32 executing program 2: request_key(&(0x7f0000000540)='rxrpc\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0) [ 398.964995][ T6261] FAT-fs (loop4): bogus number of reserved sectors [ 398.972432][ T6261] FAT-fs (loop4): Can't find a valid FAT filesystem 09:53:33 executing program 3: socketpair(0x28, 0x2, 0x0, &(0x7f0000000300)) 09:53:33 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x24, 0x0}) 09:53:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x13, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x18000000}, 0x48) 09:53:33 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000200), 0x48) 09:53:33 executing program 5: setuid(0xee01) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 09:53:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0x1}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c892c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f0a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @remote}]}}}}}}}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:53:33 executing program 5: setuid(0xee01) shmget$private(0x0, 0x3000, 0x78000c84, &(0x7f0000ffc000/0x3000)=nil) 09:53:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={r1, @private, @loopback}, 0xc) 09:53:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 400.623773][ T3572] usb 2-1: new full-speed USB device number 2 using dummy_hcd 09:53:33 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 09:53:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 09:53:34 executing program 4: syz_usb_connect(0x0, 0x23d, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000002662940dd040380efd70102030109022b0201000000030904210009ff02"], 0x0) 09:53:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 401.033391][ T3572] usb 2-1: unable to get BOS descriptor or descriptor too short [ 401.087431][ T3572] usb 2-1: not running at top speed; connect to a high speed hub [ 401.206236][ T3572] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 401.414057][ T3572] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 401.423636][ T3572] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.432004][ T3572] usb 2-1: Product: syz [ 401.436378][ T3572] usb 2-1: Manufacturer: syz [ 401.441160][ T3572] usb 2-1: SerialNumber: syz [ 401.575253][ T3572] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 401.633661][ T3563] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 401.801690][ T3572] usb 2-1: USB disconnect, device number 2 [ 402.022691][ T3563] usb 5-1: config 0 has an invalid interface number: 33 but max is 0 [ 402.031097][ T3563] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 402.041427][ T3563] usb 5-1: config 0 has no interface number 0 [ 402.047841][ T3563] usb 5-1: config 0 interface 33 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 402.242544][ T3563] usb 5-1: New USB device found, idVendor=04dd, idProduct=8003, bcdDevice=d7.ef [ 402.251814][ T3563] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.260132][ T3563] usb 5-1: Product: syz [ 402.265821][ T3563] usb 5-1: Manufacturer: syz [ 402.270601][ T3563] usb 5-1: SerialNumber: syz [ 402.284699][ T3563] usb 5-1: config 0 descriptor?? 09:53:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x13, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x5, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 09:53:35 executing program 0: socketpair(0x10, 0x3, 0x12c, &(0x7f0000000140)) 09:53:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:35 executing program 5: sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 09:53:35 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) [ 402.341212][ T3563] safe_serial 5-1:0.33: safe_serial converter detected [ 402.349116][ T3563] safe_serial: probe of 5-1:0.33 failed with error -22 09:53:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"09deba08cd94994a8248c801b1dbba9a"}}}}, 0x90) [ 402.539517][ T113] usb 5-1: USB disconnect, device number 8 09:53:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1a4}, {&(0x7f0000000140)=""/85, 0x354}, {&(0x7f0000000fc0)=""/4093, 0x29b}, {&(0x7f0000000400)=""/106, 0x6}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x2db}, {&(0x7f00000007c0)=""/154, 0x404}, {&(0x7f0000000000)=""/22, 0xa8}], 0xc4, &(0x7f0000000280)=""/191, 0x41, 0x40000000}}], 0x400000000000194, 0x0, &(0x7f0000003700)={0x77359400}) [ 402.787513][ T6307] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:53:35 executing program 1: clock_gettime(0x0, &(0x7f0000000140)) 09:53:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x300) 09:53:36 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 09:53:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) lseek(0xffffffffffffffff, 0x200, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x6000, &(0x7f0000000140), 0x1, r3, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="98d9ed66b889d336560f23d80f21f86635000000500f23f8ba4000ed360f01c2ba420066b80200000066ef650f01300fc71df20f1bf30f91bdd02e", 0x3b}], 0x1, 0xdfd162b78e23ae3f, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x4, 0x3, 0x0, 0x0, 0x0, 0x7d, 0x2004c7], 0x0, 0x600}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) lseek(0xffffffffffffffff, 0x200, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x4, 0x3, 0x0, 0x0, 0x0, 0x7d, 0x2004c7], 0x0, 0x600}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}]}) lseek(0xffffffffffffffff, 0x200, 0x0) open(0x0, 0x24080, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$msr(r0, 0x0, 0x43) 09:53:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) lseek(0xffffffffffffffff, 0x200, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x4, 0x3, 0x0, 0x0, 0x0, 0x7d, 0x2004c7], 0x0, 0x600}) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[{@uni_xlateno}], [{@context={'context', 0x3d, 'root'}}, {@obj_type}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 09:53:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:37 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000180)=0x2, 0x4) 09:53:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 404.154614][ T6349] FAT-fs (loop4): Unrecognized mount option "context=root" or missing value [ 404.196232][ T6331] pit: kvm: requested 4190 ns i8254 timer period limited to 200000 ns 09:53:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}]}) lseek(0xffffffffffffffff, 0x200, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x4, 0x3, 0x0, 0x0, 0x0, 0x7d, 0x2004c7], 0x0, 0x600}) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:37 executing program 4: fsopen(&(0x7f0000000100)='bdev\x00', 0x0) 09:53:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}]}) lseek(0xffffffffffffffff, 0x200, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x4, 0x3, 0x0, 0x0, 0x0, 0x7d, 0x2004c7], 0x0, 0x600}) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:37 executing program 3: unshare(0x4020400) unshare(0xc000480) 09:53:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:53:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 09:53:38 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000016c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x14}, 0x14}}, 0x0) 09:53:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtaction={0x48, 0x32, 0x201, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 09:53:38 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x6, "e23396da39657c263338f603a7d1246299099355d07691edad05d012b74f4d67"}) 09:53:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:53:38 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004840)={0x2020}, 0x2020) 09:53:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:38 executing program 3: getresuid(&(0x7f0000002b40), &(0x7f0000002b80), &(0x7f0000002bc0)) 09:53:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002ac0), 0x48) getresuid(&(0x7f0000002b40), &(0x7f0000002b80), &(0x7f0000002bc0)) 09:53:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:53:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x81, @any, 0x0, 0x2}, 0xe) 09:53:39 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) finit_module(r0, 0x0, 0x0) 09:53:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtaction={0x14, 0x16, 0x201}, 0x14}}, 0x0) 09:53:39 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, 0x0, 0x1}, 0x14}}, 0x40) 09:53:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:53:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:53:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:39 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 09:53:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0xdf88ba1eb2705e5e}, 0x14}}, 0x0) [ 406.995862][ T6420] loop4: detected capacity change from 0 to 3 09:53:40 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 407.045109][ T6420] Dev loop4: unable to read RDB block 3 [ 407.051125][ T6420] loop4: unable to read partition table 09:53:40 executing program 1: fsopen(&(0x7f0000001500)='binfmt_misc\x00', 0x0) 09:53:40 executing program 0: futex(&(0x7f00000000c0), 0x5, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f0000000180), 0x1) [ 407.174041][ T6420] loop4: partition table beyond EOD, truncated [ 407.246854][ T6420] FAT-fs (loop4): unable to read boot sector (logical sector size = 2048) 09:53:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0xfffffd18) 09:53:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002ac0)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 09:53:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtaction={0x48, 0x32, 0x201, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 09:53:40 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) mount(&(0x7f0000001500)=@md0, &(0x7f0000001540)='./bus\x00', &(0x7f0000001580)='esdfs\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 09:53:40 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 407.870792][ T6435] loop4: detected capacity change from 0 to 3 09:53:41 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x20102, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) [ 407.983372][ T6435] Dev loop4: unable to read RDB block 3 [ 407.989270][ T6435] loop4: unable to read partition table [ 408.063359][ T6435] loop4: partition table beyond EOD, truncated 09:53:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000100)="94438e5ebaf49388b6ba282f09161880f4578eda4092e3df2bf2d1c5e5a79f78224bc5b710720aa11e6605a91059b8a1c3d1460157206f8d5854dad0b6f8b02d078ef0f0318d84764afa26dde46a12f126e69c9675dd3118cb60571da8fdeacfde0bd8b02fc81dc04476cdb26ae814f823dfafc500af0aa6663f6007b6714071303861e2bc06ec6a1ca4765b8691765be3862d5cf1d9da72", 0x98}, {&(0x7f00000001c0)="07f73bfe8cabe0bb86392dfd58800c59d0af8617b4f225f1c2eafc4ef96d70d84f28fb97373a40d3c0066c40ef754ad84e001c1d936d", 0x36}, {&(0x7f0000000200)="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", 0xdf3}], 0x3}, 0x0) [ 408.166604][ T6435] FAT-fs (loop4): unable to read boot sector (logical sector size = 2048) 09:53:41 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000200)) 09:53:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:41 executing program 3: syz_clone(0x40200000, &(0x7f0000000580)="43b689db828942256c0c3779f9fffd306adbd3ab7124e2ebcf6d4f458282597ba20b1cc4a5c835efe71856f0e15b3e91ae69653918b3925c32d106431788293f325cb4bb7d57404fad6237ea6d09e00b647283f7ca60be4cde1dab31b760c901513a03e439b206a69b94c55828e223ed3e4c23b925a47657480f2884190ecba99d08e41a98ccbd42e809", 0x8a, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="9c12ddcddb0df12678661424e81978d657d19f983f9456479446b4e1a59eb9d65e5f5d36bf6cf27c54c1bc422b642fb2f587") 09:53:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'ip_vti0\x00', @ifru_addrs=@tipc}) 09:53:41 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "8674ed570fdd5ae7589e6516a5aeb47e84f04c48825bccf43baa5236c79d298e1689df355af8430da8d7aa92f2b0cb50f3025f3161710bd008910a8f529673da"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000280), 0x0, 0x0, 0x0, r0) 09:53:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) [ 408.860096][ T6456] loop4: detected capacity change from 0 to 3 [ 408.943203][ T6456] Dev loop4: unable to read RDB block 3 [ 408.949046][ T6456] loop4: unable to read partition table [ 409.054823][ T6456] loop4: partition table beyond EOD, truncated [ 409.067546][ T6456] FAT-fs (loop4): unable to read boot sector (logical sector size = 2048) 09:53:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtaction={0x48, 0x32, 0x201, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x5}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 09:53:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}]}) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x4, 0x3, 0x0, 0x0, 0x0, 0x7d, 0x2004c7], 0x0, 0x600}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@private, @in6}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:42 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0) 09:53:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) [ 409.660329][ T6470] tc_dump_action: action bad kind 09:53:42 executing program 3: syz_clone(0x40200000, &(0x7f0000000580)="43b689db828942256c0c3779f9fffd306adbd3ab7124e2ebcf6d4f458282597ba20b1cc4a5c835efe71856f0e15b3e91ae69653918b3925c32d106431788293f325cb4bb7d57404fad6237ea6d09e00b647283f7ca60be4cde1dab31b760c901513a03e439b206a69b94c55828e223ed3e4c23b925a47657480f2884190ecba99d08e41a98ccbd42e809", 0x8a, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="9c12ddcddb0df12678661424e81978d657d19f983f9456479446b4e1a59eb9d65e5f5d36bf6cf27c54c1bc422b642fb2f587") 09:53:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtaction={0x60, 0x30, 0x201, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 09:53:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:42 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "8674ed570fdd5ae7589e6516a5aeb47e84f04c48825bccf43baa5236c79d298e1689df355af8430da8d7aa92f2b0cb50f3025f3161710bd008910a8f529673da"}, 0x48, 0xfffffffffffffffe) [ 409.852314][ T6477] loop4: detected capacity change from 0 to 3 [ 409.916850][ T6477] Dev loop4: unable to read RDB block 3 [ 409.922993][ T6477] loop4: unable to read partition table [ 409.943757][ T6477] loop4: partition table beyond EOD, truncated [ 409.990043][ T6477] FAT-fs (loop4): unable to read boot sector (logical sector size = 2048) 09:53:43 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x31002c, 0x0) r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}}, 0x20000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000200)=ANY=[], 0x74}}, 0x4000010) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES16=r2], 0x88}, 0x1, 0x0, 0x0, 0x24048881}, 0x20000844) r3 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f00000000c0)="0000000500000000d2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1d06d1001cc2de850f1fffb2aed768634ee75effac2ac4c15e29fb3c18fac0fff8d198e312475ffa1d000000000000b5dc08ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f6282", 0x6f, 0x600}, {0x0, 0x0, 0x10e00}], 0x2800083, &(0x7f0000000780)={[{@shortname_mixed}, {@utf8}, {@uni_xlate}, {@utf8no}, {@numtail}, {@uni_xlate}, {@fat=@dos1xfloppy}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) mknodat$loop(r3, &(0x7f0000000000)='./file1\x00', 0x100, 0x0) open(&(0x7f0000000440)='.\x00', 0x10100, 0x0) bind$packet(r1, &(0x7f0000000500)={0x11, 0x1a, r2, 0x1, 0x63, 0x6, @broadcast}, 0x25) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r2, @ANYRESDEC], 0x34}}, 0x44000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000001f00)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRES16=r0, @ANYRES8=r1, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="738936ee7e87bc9fd7c561e6e0218609a1558cb2492f522534a2d477f7f943f7d208895971fa70cd8084baf598a1ce89036a92518aa06c72e3fcf0a1681fe08e26164ea8d2cee2b1480a438f7bbefeaab27f2f09fbff47e93d52878a694c5461b0cd77df4c15facb7fedce32cd4c0ca3dc5d800a207c23878073d7625eb358d18fca3a51216e76de45f726726675ccc0ba5e81de9f05ab414b6a74db65efc18cb80686c26f2ad887cb34ac49ebcfe2c2c0deaa2a8c58c86db65d4e4b9bffa56081b89773631280ae7541ac32b7d166fce95e7dea9aa2ff4c66a4e62f79f2a73e64c8d2ed67359a8671940d883572bd2e0b00bd", @ANYRES8, @ANYRESDEC], 0x150}, 0x1, 0x0, 0x0, 0x6804c841}, 0x2004c050) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00') pivot_root(&(0x7f0000000580)='./file2\x00', &(0x7f0000000800)='./file0/file0\x00') 09:53:43 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:43 executing program 0: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "dfedcad32668d558c28163c5f0c638588376e40e11909b837eb92f3a8938055cb21bf9d6f8b0daeb5dfe62a932db852f2a561de8bb72d8cc3d717e8b6a525308"}, 0x48, 0xfffffffffffffffd) [ 410.565939][ T6492] loop4: detected capacity change from 0 to 3 [ 410.598343][ T6491] loop1: detected capacity change from 0 to 270 [ 410.641235][ T2847] Dev loop4: unable to read RDB block 3 [ 410.648201][ T2847] loop4: unable to read partition table [ 410.692511][ T2847] loop4: partition table beyond EOD, truncated 09:53:43 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) io_setup(0xa348, &(0x7f0000000000)) 09:53:43 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x31002c, 0x0) r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}}, 0x20000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000200)=ANY=[], 0x74}}, 0x4000010) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES16=r2], 0x88}, 0x1, 0x0, 0x0, 0x24048881}, 0x20000844) r3 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f00000000c0)="0000000500000000d2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1d06d1001cc2de850f1fffb2aed768634ee75effac2ac4c15e29fb3c18fac0fff8d198e312475ffa1d000000000000b5dc08ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f6282", 0x6f, 0x600}, {0x0, 0x0, 0x10e00}], 0x2800083, &(0x7f0000000780)={[{@shortname_mixed}, {@utf8}, {@uni_xlate}, {@utf8no}, {@numtail}, {@uni_xlate}, {@fat=@dos1xfloppy}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) mknodat$loop(r3, &(0x7f0000000000)='./file1\x00', 0x100, 0x0) open(&(0x7f0000000440)='.\x00', 0x10100, 0x0) bind$packet(r1, &(0x7f0000000500)={0x11, 0x1a, r2, 0x1, 0x63, 0x6, @broadcast}, 0x25) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r2, @ANYRESDEC], 0x34}}, 0x44000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000001f00)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRES16=r0, @ANYRES8=r1, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="738936ee7e87bc9fd7c561e6e0218609a1558cb2492f522534a2d477f7f943f7d208895971fa70cd8084baf598a1ce89036a92518aa06c72e3fcf0a1681fe08e26164ea8d2cee2b1480a438f7bbefeaab27f2f09fbff47e93d52878a694c5461b0cd77df4c15facb7fedce32cd4c0ca3dc5d800a207c23878073d7625eb358d18fca3a51216e76de45f726726675ccc0ba5e81de9f05ab414b6a74db65efc18cb80686c26f2ad887cb34ac49ebcfe2c2c0deaa2a8c58c86db65d4e4b9bffa56081b89773631280ae7541ac32b7d166fce95e7dea9aa2ff4c66a4e62f79f2a73e64c8d2ed67359a8671940d883572bd2e0b00bd", @ANYRES8, @ANYRESDEC], 0x150}, 0x1, 0x0, 0x0, 0x6804c841}, 0x2004c050) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00') pivot_root(&(0x7f0000000580)='./file2\x00', &(0x7f0000000800)='./file0/file0\x00') 09:53:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:44 executing program 3: syz_clone(0x40200000, &(0x7f0000000580)="43b689db828942256c0c3779f9fffd306adbd3ab7124e2ebcf6d4f458282597ba20b1cc4a5c835efe71856f0e15b3e91ae69653918b3925c32d106431788293f325cb4bb7d57404fad6237ea6d09e00b647283f7ca60be4cde1dab31b760c901513a03e439b206a69b94c55828e223ed3e4c23b925a47657480f2884190ecba99d08e41a98ccbd42e809", 0x8a, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="9c12ddcddb0df12678661424e81978d657d19f983f9456479446b4e1a59eb9d65e5f5d36bf6cf27c54c1bc422b642fb2f587") 09:53:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000040)=""/243, 0x26, 0xf3, 0x1}, 0x20) 09:53:44 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0xec, &(0x7f0000000b40)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x3f000000, 0x0, 0x0, r0, 0x0}]) [ 411.424038][ T6507] loop4: detected capacity change from 0 to 3 09:53:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000001580)=""/236, 0x2e, 0xec, 0x1}, 0x20) [ 411.607154][ T6161] Dev loop4: unable to read RDB block 3 [ 411.613197][ T6161] loop4: unable to read partition table [ 411.643824][ T6161] loop4: partition table beyond EOD, truncated 09:53:44 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x31002c, 0x0) r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}}, 0x20000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000200)=ANY=[], 0x74}}, 0x4000010) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES16=r2], 0x88}, 0x1, 0x0, 0x0, 0x24048881}, 0x20000844) r3 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f00000000c0)="0000000500000000d2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1d06d1001cc2de850f1fffb2aed768634ee75effac2ac4c15e29fb3c18fac0fff8d198e312475ffa1d000000000000b5dc08ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f6282", 0x6f, 0x600}, {0x0, 0x0, 0x10e00}], 0x2800083, &(0x7f0000000780)={[{@shortname_mixed}, {@utf8}, {@uni_xlate}, {@utf8no}, {@numtail}, {@uni_xlate}, {@fat=@dos1xfloppy}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) mknodat$loop(r3, &(0x7f0000000000)='./file1\x00', 0x100, 0x0) open(&(0x7f0000000440)='.\x00', 0x10100, 0x0) bind$packet(r1, &(0x7f0000000500)={0x11, 0x1a, r2, 0x1, 0x63, 0x6, @broadcast}, 0x25) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r2, @ANYRESDEC], 0x34}}, 0x44000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000001f00)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRES16=r0, @ANYRES8=r1, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="738936ee7e87bc9fd7c561e6e0218609a1558cb2492f522534a2d477f7f943f7d208895971fa70cd8084baf598a1ce89036a92518aa06c72e3fcf0a1681fe08e26164ea8d2cee2b1480a438f7bbefeaab27f2f09fbff47e93d52878a694c5461b0cd77df4c15facb7fedce32cd4c0ca3dc5d800a207c23878073d7625eb358d18fca3a51216e76de45f726726675ccc0ba5e81de9f05ab414b6a74db65efc18cb80686c26f2ad887cb34ac49ebcfe2c2c0deaa2a8c58c86db65d4e4b9bffa56081b89773631280ae7541ac32b7d166fce95e7dea9aa2ff4c66a4e62f79f2a73e64c8d2ed67359a8671940d883572bd2e0b00bd", @ANYRES8, @ANYRESDEC], 0x150}, 0x1, 0x0, 0x0, 0x6804c841}, 0x2004c050) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00') pivot_root(&(0x7f0000000580)='./file2\x00', &(0x7f0000000800)='./file0/file0\x00') 09:53:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:44 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:45 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x6}, &(0x7f0000000300)={0x8}, 0x0, 0x0, 0x0) 09:53:45 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x5, &(0x7f0000000800)=@framed={{}, [@alu={0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000840)='GPL\x00', 0x7, 0xcd, &(0x7f0000000880)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 412.135274][ T6519] loop4: detected capacity change from 0 to 3 09:53:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:45 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 412.337141][ T3520] Dev loop4: unable to read RDB block 3 [ 412.343554][ T3520] loop4: unable to read partition table [ 412.371039][ T3520] loop4: partition table beyond EOD, truncated 09:53:45 executing program 3: syz_clone(0x40200000, &(0x7f0000000580)="43b689db828942256c0c3779f9fffd306adbd3ab7124e2ebcf6d4f458282597ba20b1cc4a5c835efe71856f0e15b3e91ae69653918b3925c32d106431788293f325cb4bb7d57404fad6237ea6d09e00b647283f7ca60be4cde1dab31b760c901513a03e439b206a69b94c55828e223ed3e4c23b925a47657480f2884190ecba99d08e41a98ccbd42e809", 0x8a, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="9c12ddcddb0df12678661424e81978d657d19f983f9456479446b4e1a59eb9d65e5f5d36bf6cf27c54c1bc422b642fb2f587") 09:53:45 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x31002c, 0x0) r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}}, 0x20000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000200)=ANY=[], 0x74}}, 0x4000010) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES16=r2], 0x88}, 0x1, 0x0, 0x0, 0x24048881}, 0x20000844) r3 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f00000000c0)="0000000500000000d2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1d06d1001cc2de850f1fffb2aed768634ee75effac2ac4c15e29fb3c18fac0fff8d198e312475ffa1d000000000000b5dc08ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f6282", 0x6f, 0x600}, {0x0, 0x0, 0x10e00}], 0x2800083, &(0x7f0000000780)={[{@shortname_mixed}, {@utf8}, {@uni_xlate}, {@utf8no}, {@numtail}, {@uni_xlate}, {@fat=@dos1xfloppy}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) mknodat$loop(r3, &(0x7f0000000000)='./file1\x00', 0x100, 0x0) open(&(0x7f0000000440)='.\x00', 0x10100, 0x0) bind$packet(r1, &(0x7f0000000500)={0x11, 0x1a, r2, 0x1, 0x63, 0x6, @broadcast}, 0x25) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r2, @ANYRESDEC], 0x34}}, 0x44000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000001f00)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRES16=r0, @ANYRES8=r1, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYBLOB="738936ee7e87bc9fd7c561e6e0218609a1558cb2492f522534a2d477f7f943f7d208895971fa70cd8084baf598a1ce89036a92518aa06c72e3fcf0a1681fe08e26164ea8d2cee2b1480a438f7bbefeaab27f2f09fbff47e93d52878a694c5461b0cd77df4c15facb7fedce32cd4c0ca3dc5d800a207c23878073d7625eb358d18fca3a51216e76de45f726726675ccc0ba5e81de9f05ab414b6a74db65efc18cb80686c26f2ad887cb34ac49ebcfe2c2c0deaa2a8c58c86db65d4e4b9bffa56081b89773631280ae7541ac32b7d166fce95e7dea9aa2ff4c66a4e62f79f2a73e64c8d2ed67359a8671940d883572bd2e0b00bd", @ANYRES8, @ANYRESDEC], 0x150}, 0x1, 0x0, 0x0, 0x6804c841}, 0x2004c050) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00') pivot_root(&(0x7f0000000580)='./file2\x00', &(0x7f0000000800)='./file0/file0\x00') 09:53:45 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) io_setup(0xa348, &(0x7f0000000000)) [ 412.729357][ T6528] loop4: detected capacity change from 0 to 3 09:53:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:46 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0xec, &(0x7f0000000b40)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) 09:53:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:46 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5453, 0x0) 09:53:46 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 413.667019][ T6543] loop4: detected capacity change from 0 to 3 [ 413.684843][ T6161] Dev loop4: unable to read RDB block 3 [ 413.690751][ T6161] loop4: unable to read partition table 09:53:46 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 413.792759][ T6161] loop4: partition table beyond EOD, truncated 09:53:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, 0x0, &(0x7f0000000cc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') read$msr(r0, 0x0, 0x55) 09:53:47 executing program 5: socket$inet6(0xa, 0x0, 0x3ff) 09:53:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') read$msr(r0, 0x0, 0x0) [ 414.530207][ T6559] loop4: detected capacity change from 0 to 3 [ 414.601408][ T6161] Dev loop4: unable to read RDB block 3 [ 414.607482][ T6161] loop4: unable to read partition table 09:53:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_getlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0xe}]}, 0x28}}, 0x0) [ 414.647348][ T6161] loop4: partition table beyond EOD, truncated 09:53:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000011000)) 09:53:48 executing program 1: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0xfeffffff, 0x0) 09:53:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 09:53:48 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) mount(&(0x7f0000001500)=@md0, &(0x7f0000001540)='./bus\x00', &(0x7f0000001580)='esdfs\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) mknodat(0xffffffffffffffff, 0x0, 0x40, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 09:53:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000011000)) 09:53:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62000000}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}, &(0x7f0000000100)='GPL\x00', 0x6, 0xd5, &(0x7f0000000140)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:53:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001440)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xea4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ',^.!#/&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xe25, 0x4, "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"}]}]}, 0xec4}}, 0x0) 09:53:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000011000)) 09:53:49 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x401c5820, &(0x7f0000000480)) 09:53:49 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f00000000c0)=@rc, 0x80) 09:53:49 executing program 1: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'veth0\x00'}) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x8902, &(0x7f0000000480)) 09:53:49 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x40) 09:53:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}], 0x0, &(0x7f0000011000)) 09:53:49 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:53:49 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x740, 0x0) 09:53:50 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x891d, &(0x7f00000000c0)={'vxcan1\x00'}) 09:53:50 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 09:53:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 417.336787][ T6608] FAT-fs (loop4): bogus number of reserved sectors [ 417.344689][ T6608] FAT-fs (loop4): Can't find a valid FAT filesystem 09:53:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="9c", 0x1}], 0x1}}, {{&(0x7f0000000440)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x2, 0x0) 09:53:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}], 0x0, &(0x7f0000011000)) 09:53:50 executing program 5: socket$kcm(0x29, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 09:53:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x10000, 0x7fb, 0xfff, 0x0, 0x1}, 0x48) 09:53:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmmsg$unix(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}}], 0x1, 0x0) 09:53:51 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}) [ 418.266498][ T6625] FAT-fs (loop4): bogus number of reserved sectors [ 418.273765][ T6625] FAT-fs (loop4): Can't find a valid FAT filesystem 09:53:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}]}]}, 0x2c}}, 0x0) 09:53:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}], 0x0, &(0x7f0000011000)) 09:53:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 09:53:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 419.151291][ T6638] FAT-fs (loop4): bogus number of reserved sectors [ 419.158344][ T6638] FAT-fs (loop4): Can't find a valid FAT filesystem 09:53:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000011000)) 09:53:52 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) [ 419.960462][ T6649] FAT-fs (loop4): bogus number of reserved sectors [ 419.967383][ T6649] FAT-fs (loop4): Can't find a valid FAT filesystem 09:53:53 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f00000000c0)={'vxcan1\x00'}) 09:53:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, r1, 0x201, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 09:53:53 executing program 5: socketpair(0x1d, 0x0, 0x8000, &(0x7f00000001c0)) 09:53:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="979b", 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:53 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:53:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000011000)) [ 420.692493][ T6659] FAT-fs (loop4): bogus number of reserved sectors [ 420.699296][ T6659] FAT-fs (loop4): Can't find a valid FAT filesystem 09:53:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="f2", 0x1}], 0x1}, 0x40) 09:53:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:53 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000480)) 09:53:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0}], 0x0, &(0x7f0000011000)) 09:53:54 executing program 0: pipe(&(0x7f0000000000)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 09:53:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func={0x1}, @enum]}, {0x0, [0x5f]}}, &(0x7f00000001c0)=""/216, 0x33, 0xd8, 0x1}, 0x20) 09:53:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x10, 0x547fd69b5f706bf5, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 09:53:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0xc, 0x80, 0x5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000001180)}, 0x10) [ 421.498585][ T6671] FAT-fs (loop4): bogus number of reserved sectors [ 421.506319][ T6671] FAT-fs (loop4): Can't find a valid FAT filesystem 09:53:54 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0x14, 0x0, 0x0) 09:53:54 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x10, 0x3, 0x0, &(0x7f0000000980)) 09:53:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:55 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@null, 0x0, 'veth1_to_bond\x00'}) 09:53:55 executing program 1: socket(0x3, 0x0, 0x80000001) 09:53:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:55 executing program 0: unshare(0x6c060000) unshare(0x0) unshare(0x8000000) mmap(&(0x7f0000358000/0x3000)=nil, 0x3000, 0x3, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0xb000000000000000) 09:53:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000180)="df", 0x1}], 0x1}}], 0x1, 0x0) [ 422.154606][ T6685] loop4: detected capacity change from 0 to 3 [ 422.215362][ T6685] Dev loop4: unable to read RDB block 3 [ 422.221223][ T6685] loop4: unable to read partition table [ 422.263763][ T6685] loop4: partition table beyond EOD, truncated [ 422.271755][ T6685] FAT-fs (loop4): bogus number of reserved sectors [ 422.279469][ T6685] FAT-fs (loop4): Can't find a valid FAT filesystem 09:53:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="729376b010a1"}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r0, r4, 0x0, 0x8000000000005) 09:53:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x3}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1b}]}, 0x30}}, 0x0) 09:53:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x7, &(0x7f0000000040)=[{0x3953, 0x0, 0x7, 0x6}, {0x7f, 0x27, 0x7}, {0x1f, 0x7, 0x28, 0x3}, {0x5, 0x4, 0x2, 0x401}, {0x7ff, 0x7f, 0x8}, {0x1000, 0x1f, 0x5, 0x4}, {0x1, 0x23, 0x4}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) [ 423.110238][ T6706] loop4: detected capacity change from 0 to 3 09:53:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 423.235989][ T6706] Dev loop4: unable to read RDB block 3 [ 423.243435][ T6706] loop4: unable to read partition table [ 423.294405][ T6706] loop4: partition table beyond EOD, truncated [ 423.343412][ T6706] FAT-fs (loop4): bogus number of reserved sectors [ 423.350222][ T6706] FAT-fs (loop4): Can't find a valid FAT filesystem 09:53:56 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:53:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) [ 423.421362][ T6712] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:53:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:56 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:53:57 executing program 0: unshare(0x6c060000) unshare(0x0) unshare(0x8000000) mmap(&(0x7f0000358000/0x3000)=nil, 0x3000, 0x3, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0xb000000000000000) 09:53:57 executing program 5: r0 = socket(0xa, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f000000a8c0)=[{{&(0x7f0000006e80)=@nl=@unspec={0x0, 0x0, 0x0, 0xd8ff}, 0x80, 0x0}}], 0x1, 0x0) 09:53:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000340)=""/176, 0x26, 0xb0, 0x1}, 0x20) [ 424.055065][ T6720] loop4: detected capacity change from 0 to 3 [ 424.109420][ T6720] Dev loop4: unable to read RDB block 3 [ 424.115778][ T6720] loop4: unable to read partition table [ 424.155923][ T6720] loop4: partition table beyond EOD, truncated [ 424.205807][ T6720] FAT-fs (loop4): bogus number of reserved sectors [ 424.213359][ T6720] FAT-fs (loop4): Can't find a valid FAT filesystem 09:53:57 executing program 3: socket(0x29, 0x2, 0x3c) 09:53:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:57 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1a, &(0x7f00000009c0)=[{&(0x7f0000010000)="90e42e85000000000500010000ffffffffffffffff0000000800000000000002f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000400000000000000000100000000000000905000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x64, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="00000000000000000000000000000000000000000000000005", 0x19, 0x50afe0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 09:53:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="97", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 09:53:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1) 09:53:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000700)=0x54) [ 424.981391][ T6736] loop5: detected capacity change from 0 to 20751 [ 425.024133][ T6737] loop4: detected capacity change from 0 to 3 [ 425.072268][ T6737] Dev loop4: unable to read RDB block 3 [ 425.078200][ T6737] loop4: unable to read partition table [ 425.158552][ T6736] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (6736) [ 425.230174][ T6737] loop4: partition table beyond EOD, truncated 09:53:58 executing program 1: io_setup(0x3, &(0x7f0000002200)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:53:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="97", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 425.279448][ T6737] FAT-fs (loop4): bogus number of reserved sectors [ 425.286460][ T6737] FAT-fs (loop4): Can't find a valid FAT filesystem [ 425.374004][ T6736] BTRFS info (device loop5): disk space caching is enabled [ 425.381457][ T6736] BTRFS info (device loop5): has skinny extents [ 425.929224][ T6736] BTRFS error (device loop5): open_ctree failed 09:53:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 09:53:59 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x3, 0x2800) 09:53:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:53:59 executing program 1: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x80000001) 09:53:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0xa01, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:53:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="97", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 426.383778][ T6776] loop4: detected capacity change from 0 to 3 09:53:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4, 0xc}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x34}}, 0x0) [ 426.474452][ T6776] Dev loop4: unable to read RDB block 3 [ 426.481570][ T6776] loop4: unable to read partition table 09:53:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000240)=ANY=[], 0x8) [ 426.564496][ T6776] loop4: partition table beyond EOD, truncated 09:53:59 executing program 5: syz_clone(0x70001000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 426.623061][ T6776] FAT-fs (loop4): bogus number of reserved sectors [ 426.629861][ T6776] FAT-fs (loop4): Can't find a valid FAT filesystem 09:53:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, 0x0, 0x0) 09:53:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {0x19}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 09:54:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 09:54:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 09:54:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, 0x0, 0x0) [ 427.335374][ T6795] loop4: detected capacity change from 0 to 3 [ 427.493311][ T6795] Dev loop4: unable to read RDB block 3 [ 427.499311][ T6795] loop4: unable to read partition table 09:54:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f00000001c0), &(0x7f0000000200)=0x8) [ 427.535998][ T6795] loop4: partition table beyond EOD, truncated [ 427.565447][ T6795] FAT-fs (loop4): bogus number of reserved sectors [ 427.576009][ T6795] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 09:54:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000100)=ANY=[], 0x14) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="979b", 0x2, 0x0, 0x0, 0x0) 09:54:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), &(0x7f0000000400)=0x90) 09:54:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) connect$inet6(r0, &(0x7f0000001100)={0x1c, 0x1c, 0x1}, 0x1c) [ 428.404894][ T6816] loop4: detected capacity change from 0 to 3 09:54:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000240)) [ 428.526375][ T6816] Dev loop4: unable to read RDB block 3 [ 428.532559][ T6816] loop4: unable to read partition table [ 428.554547][ T6816] loop4: partition table beyond EOD, truncated 09:54:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xffef, 0x1c}, 0x1c) [ 428.600618][ T6816] FAT-fs (loop4): bogus number of reserved sectors [ 428.608188][ T6816] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000001c0)='k', 0x1}], 0x1, &(0x7f0000000580)=[{0xc}, {0xc}], 0x18}, 0x0) 09:54:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@prinfo={0x14}, @init={0x14, 0x84, 0x1, {0x0, 0x0, 0xffff}}], 0x28}, 0x0) 09:54:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 09:54:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, 0x0, 0x0) 09:54:02 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) [ 429.501236][ T6838] loop4: detected capacity change from 0 to 3 09:54:02 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}}}, 0x0) 09:54:02 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast, {[@end, @end, @end, @generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 429.637203][ T6838] Dev loop4: unable to read RDB block 3 [ 429.643820][ T6838] loop4: unable to read partition table 09:54:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) connect(r0, 0x0, 0x0) [ 429.690484][ T6838] loop4: partition table beyond EOD, truncated [ 429.742803][ T6838] FAT-fs (loop4): bogus number of reserved sectors [ 429.749662][ T6838] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:02 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @multicast1, {[@noop, @end, @end, @generic={0x0, 0x2}]}}, @address_request}}}}, 0x0) 09:54:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 09:54:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 09:54:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x12c) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x1e7}], 0x1, 0x0) 09:54:03 executing program 5: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 09:54:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002880)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000002500)=[{&(0x7f0000000040)="0d6481fb08e54c9a26af568690b68e115df23850c947821b385197fe045bad2444ba4ff4763d593ce46e31ecb1b5c9e9f7bf85bb4bbabcfdbbcaeba39bc82dde8e9a3c7ba04ae622d6a42ee7fe44f97e828c45798d0689ff5a093383a4182d2329cd559b2c8455f2f814e3cab166ec3e8e1cae479e2ac22306f5172cb8a0976baf33056e83feb45f20d9fac9f5f72736b6a01984e0506378c3485170f30d25f899771c04f31459cc8962cadf41e7466d0af0555001b1e99352b51a99c80972cd105f944c7bd3e7496e2b58559614e3ea42cb87efaa9a461e21c9e15b7e9544a529bac2722737503294af862dcec822f2ad0b176e37922f84", 0xf8}, {&(0x7f0000000140)="a00c70b976ec5852e06e6ad3c249e813ca1cffab7b7d802166f59bec945ab3f2a3b6bcd60ba2a2ad9ec178b7dcdf75bfb54fbc8ad1d3ab2632626137328cd217b427c68b4380cad9982c1ff5935ab6584579d370bac7fd82866f5520411087c21c560854c3f6fdacbc6c3c5478ede603b59257d0fde0a547ba842ba496cff8e2e1f69fd38b172038350a59b1892891f27f82fadeda0620467f12d3d891c0737f4f1fad267a606f1e7e471749cac0c3232ddd7a8777f4a6a18b52a05eb80c3f483c21c4cd6d271607e7acd338186d0d5b46eaa4", 0xffffffffffffff3d}, {&(0x7f0000000240)="1d941de83185d4af9564819cd5e336166700cdae36fad267ce6e2aa6cc1eb6bb30d15eea93cd051dcbdf1a25a5b02f647cff48ec68ebc91ec96686f2c801257225625d095e205deeb2a670b4637e6ed3ef9030b4bda254867ce178af95ee9100673b026758267d6fb0a0031fa767d5dccf513ee409faf9e490d59c84d2097a600e13cb7e1f48f98a6bbbef46f0660e52d2e51ab2b52f4e7504ef578dc985e507113f7c14b7309abeecdd68890400e49497c088ca4a9cdb83efc6576d", 0xbc}, {&(0x7f0000000300)="8e48afd86c74429be7c9f8f6af36ef5a7d94192ca806a5e8ab85d116a3d3f346c7450b9eec077b2bff660f4599543652285a92e01a", 0x35}, {&(0x7f0000000340)="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", 0x4bd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 430.679078][ T6856] loop4: detected capacity change from 0 to 3 09:54:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0xfa) [ 430.805393][ T6856] FAT-fs (loop4): bogus number of reserved sectors [ 430.812425][ T6856] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, 0xfffffffffffffffe) 09:54:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c0008802000020000", 0x13}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:04 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x5452, 0x0) 09:54:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000220095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = socket$caif_stream(0x25, 0x1, 0x0) sendfile(r2, r1, 0x0, 0x0) 09:54:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @random="6ecf6b08ff96", @val, {@ipv6}}, 0x0) 09:54:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0, 0x4}], 0x1, 0x0) dup2(r0, r1) 09:54:04 executing program 5: syz_emit_ethernet(0x12, &(0x7f00000000c0)={@local, @broadcast, @val, {@generic={0x8100}}}, 0x0) [ 431.639194][ T6872] loop4: detected capacity change from 0 to 3 [ 431.746406][ T6872] Dev loop4: unable to read RDB block 3 [ 431.752919][ T6872] loop4: unable to read partition table [ 431.798481][ T6872] loop4: partition table beyond EOD, truncated 09:54:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSPGRP(r2, 0x40047477, &(0x7f0000000000)) 09:54:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) [ 431.893477][ T6872] FAT-fs (loop4): invalid media value (0x00) [ 431.904552][ T6872] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000000)=0xffffffffffffffef) 09:54:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c0008802000020000", 0x13}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000000c0)) 09:54:05 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0xfffffffffffffe70) 09:54:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create(0x302) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:54:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write$cgroup_pid(r0, 0x0, 0x11) 09:54:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="151cffc4b44d1c670aaee086e68a81891812c5976f2afc59825f43f40f97ca32705b78bc728ecdc627a36e263f53f2d4aae1b2deb6470807722675dc3c91be676750748de55d66d4b8879f0bcf4e71ebe9acff40880a28b0c7fdfdb39b8b4c6e12a701bf91fc7e18eb35e3613fc81ab5bc1cc9231b5510697f0b8ffcb5", 0x7d}, {&(0x7f0000000100)="903f9de554dbff5aa6272d4a1a0a5d177c213fb87c69015c8f9d8abca447ca5e695e4106dbbbf1164205545127d08077e6a083742e6e8642f2f3f86788e143d0df003095aadbca54dc3b511445ba335a197bcf3aa13618a8f41c3b9ef7cc", 0x5e}, {&(0x7f0000000180)="186d434a5e7a1c7e1ada96d0d3ad73ada65b3d1c401261cf649e14a0a9db3c28f4bbe4b22ebac65506c8a53952ce106902728e8c36b1d5a8cbf17661f3e89281be3cbb343b039692643eda6727bd789787b163b1e4a7b6dee1cc188e5f8711beaaf316f9f6a289a52f1f30dc95f7850cdc0858db2853e8791194b09c454d34346c396450c222e055114ab225892b98fef019c72b50ed", 0x96}, {&(0x7f0000000240)="e187fba70e3c04452857816f22b6d6cca8d8a5efd502c4d1df458661a5775330f5a2ff388137fa340c10", 0x2a}, {&(0x7f0000000280)="f229cef274b34c5d32e6e8175aa070d61562ec789e620015a10aaebd510605950bd8c0e317a2f4a11617754e1e076458b285ac16ed2095e216e6e7b9b474a474", 0x40}, {&(0x7f00000002c0)="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", 0x626}], 0x6}, 0x0) [ 432.750717][ T6888] loop4: detected capacity change from 0 to 3 [ 432.890626][ T6888] Dev loop4: unable to read RDB block 3 [ 432.901798][ T6888] loop4: unable to read partition table 09:54:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000200)=""/203, 0x26, 0xcb, 0x1}, 0x20) [ 432.943916][ T6888] loop4: partition table beyond EOD, truncated [ 432.990920][ T6888] FAT-fs (loop4): invalid media value (0x00) [ 433.003375][ T6888] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) 09:54:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000600), r0) 09:54:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c0008802000020000", 0x13}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 09:54:06 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 09:54:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000040)='l', 0x1}], 0x1}}], 0x1, 0x4054) 09:54:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000500), r0) 09:54:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8}]}, 0x20}}, 0x0) 09:54:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x2, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast2}}}]}]}, 0x2c}}, 0x0) [ 433.941154][ T6911] loop4: detected capacity change from 0 to 3 09:54:07 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000180)=@bloom_filter, 0x48) [ 434.098641][ T6911] Dev loop4: unable to read RDB block 3 [ 434.106924][ T6911] loop4: unable to read partition table [ 434.186410][ T6911] loop4: partition table beyond EOD, truncated [ 434.249979][ T6911] FAT-fs (loop4): invalid media value (0x00) [ 434.256515][ T6911] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:07 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x200, &(0x7f0000000040)={[0x5]}, 0x8) 09:54:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001640)=""/209, 0x29, 0xd1, 0x1}, 0x20) 09:54:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}]}, 0x20}}, 0x0) 09:54:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57", 0x1c}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:07 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f0000000180)=@bloom_filter, 0x48) 09:54:07 executing program 0: socket$inet(0x2, 0xa, 0x5a02) 09:54:08 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create(0x20e) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:54:08 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) [ 435.098829][ T6929] loop4: detected capacity change from 0 to 3 09:54:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1800006, 0x13, r0, 0x0) [ 435.224839][ T6929] Dev loop4: unable to read RDB block 3 [ 435.231637][ T6929] loop4: unable to read partition table 09:54:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 435.313114][ T6929] loop4: partition table beyond EOD, truncated 09:54:08 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xe616c3c201bde3fd}, 0x10) [ 435.395526][ T6929] FAT-fs (loop4): bogus number of FAT sectors [ 435.402060][ T6929] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000300000000000000010000008520"], &(0x7f0000000280)='GPL\x00', 0x1, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:08 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000002240)={&(0x7f0000000f00), 0xc, &(0x7f0000002200)={0x0}}, 0x0) 09:54:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57", 0x1c}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x4, &(0x7f0000001500)=@framed={{}, [@kfunc]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x1000, &(0x7f00000015c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:09 executing program 3: mq_open(&(0x7f0000000180)='\xfa\x13\xfa\\n`\xb2\x15\v\xa3\xc0\xaf\xae\xa3h\xbbw\xd0\xffZF]\x8fm\x83\xb2\xadw|\xe2G\f2I\x0eX\xc8\x1d$5\x13\xb93\xf0j\xaf\b\x96P\xf8q\x81\xc4\xa9]\xfaV\xb2\x86l \xb2Z\xd2\'u\x82\x0e\xfb\xea\f\x05U:O\xe2\x0e\x8b\xf5HC\x90\xe7\xa4qe\xae\x83Kv\xfa\xa7\xed\xe4\xad\xd9\x066a\xda\x85\xcf\xdf\xb61\xf7\x1ed\xd2\x8f,\xa3\x97B\x02\x91\xefi\xd8\x90{km^\xc3U\r\xf5E\"\\\x87N+\xcc\vx\x90O\xa9\xd2\n\x9aW\xe6\xa3\x87\x9c\xfc\x1dd\xe4\x02LBS\x16\xaa1\xed\xda2J\xf6\xff\xd8\x94\xc9i\x04\xb5X\xed\xf9\xea\x8b\x05\xd59\xb8\xa6\xf6\xf8\xc3\x98\xc5a\xf4\to\x80\x86\xd1\b\xf4?A\xab', 0x1, 0x2, 0x0) 09:54:09 executing program 0: mq_open(&(0x7f0000000080)='\xfa\x13\xfa\\n`\xb2\x15\v\xa3\xc0\xaf\xae\xa3h\xbbw\xd0\xffZF]\x8fm\x83\xb2\xadw|\xe2G\f2I\x0eX\xc8\x1d$5\x13\xb93\xf0j\xaf\b\x96P\xf8q\x81\xc4\xa9]\xfaV\xb2\x86l \xb2Z\xd2\'u\x82\x0e\xfb\xea\f\x05U:O\xe2\x0e\x8b\xf5HC\x90\xe7\xa4qe\xae\x83Kv\xfa\xa7\xed\xe4\xad\xd9\x066a\xda\x85\xcf\xdf\xb61\xf7\x1ed\xd2\x8f,\xa3\x97B\x02\x91\xefi\xd8\x90{km^\xc3U\r\xf5E\"\\\x87N+\xcc\vx\x90O\xa9\xd2\n\x9aW\xe6\xa3\x87\x9c\xfc\x1dd\xe4\x02LBS\x16\xaa1\xed\xda2J\xf6\xff\xd8\x94\xc9i\x04\xb5X\xed\xf9\xea\x8b\x05\xd59\xb8\xa6\xf6\xf8\xc3\x98\xc5a\xf4\to\x80\x86\xd1\b\xf4?A\xab', 0x1, 0xa1, 0x0) mq_open(&(0x7f0000000000)='\'-(*-\x00', 0x40, 0x84, &(0x7f0000000040)={0x100000001, 0x8, 0x18000000000, 0x7}) 09:54:09 executing program 2: syz_clone(0x0, 0x0, 0x26, 0x0, 0x0, 0x0) 09:54:09 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b00)) [ 436.250838][ T6951] loop4: detected capacity change from 0 to 3 09:54:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 436.334431][ T6191] Dev loop4: unable to read RDB block 3 [ 436.340279][ T6191] loop4: unable to read partition table [ 436.407202][ T6191] loop4: partition table beyond EOD, truncated 09:54:09 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) [ 436.571119][ T6951] FAT-fs (loop4): bogus number of FAT sectors [ 436.578144][ T6951] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:09 executing program 0: syz_clone(0x30002180, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 09:54:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000001700)={{0xeb9f, 0x2, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000017c0)=""/131, 0x1a, 0x83, 0x1}, 0x20) 09:54:09 executing program 1: syz_clone(0x2000100, 0x0, 0x0, 0x0, 0x0, 0x0) 09:54:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57", 0x1c}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:10 executing program 3: semget$private(0x0, 0x5, 0x88) 09:54:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mq_open(&(0x7f0000000080)='\xfa\x13\xfa\\n`\xb2\x15\v\xa3\xc0\xaf\xae\xa3h\xbbw\xd0\xffZF]\x8fm\x83\xb2\xadw|\xe2G\f2I\x0eX\xc8\x1d$5\x13\xb93\xf0j\xaf\b\x96P\xf8q\x81\xc4\xa9]\xfaV\xb2\x86l \xb2Z\xd2\'u\x82\x0e\xfb\xea\f\x05U:O\xe2\x0e\x8b\xf5HC\x90\xe7\xa4qe\xae\x83Kv\xfa\xa7\xed\xe4\xad\xd9\x066a\xda\x85\xcf\xdf\xb61\xf7\x1ed\xd2\x8f,\xa3\x97B\x02\x91\xefi\xd8\x90{km^\xc3U\r\xf5E\"\\\x87N+\xcc\vx\x90O\xa9\xd2\n\x9aW\xe6\xa3\x87\x9c\xfc\x1dd\xe4\x02LBS\x16\xaa1\xed\xda2J\xf6\xff\xd8\x94\xc9i\x04\xb5X\xed\xf9\xea\x8b\x05\xd59\xb8\xa6\xf6\xf8\xc3\x98\xc5a\xf4\to\x80\x86\xd1\b\xf4?A\xab', 0x40, 0xa1, &(0x7f0000000040)={0x10002, 0x4, 0x5, 0x3800000000000000}) sendmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x84ca8c86a53af67}}], 0x1, 0x0) 09:54:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4810, 0x0, 0x29) 09:54:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0x0) [ 437.453486][ T6975] loop4: detected capacity change from 0 to 3 09:54:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f00000004c0), &(0x7f0000000500)=0x20) 09:54:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff07, 0x0}, 0x0) [ 437.555508][ T6975] Dev loop4: unable to read RDB block 3 [ 437.561425][ T6975] loop4: unable to read partition table [ 437.625745][ T6975] loop4: partition table beyond EOD, truncated [ 437.689825][ T6975] FAT-fs (loop4): bogus number of FAT sectors [ 437.696924][ T6975] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x8}, 0x8) 09:54:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 09:54:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c694000000", 0x21}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xbd, &(0x7f0000000200)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000680), &(0x7f0000000740)=0x98) 09:54:11 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000180)=0x98) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xe, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 09:54:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) [ 438.449588][ T6993] loop4: detected capacity change from 0 to 3 09:54:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000300), 0x4) 09:54:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000480)={r3}, &(0x7f0000000000)=0xb0) [ 438.621718][ T6993] Dev loop4: unable to read RDB block 3 [ 438.627723][ T6993] loop4: unable to read partition table [ 438.708955][ T6993] loop4: partition table beyond EOD, truncated [ 438.720468][ T6993] FAT-fs (loop4): bogus number of FAT sectors [ 438.728680][ T6993] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="af", 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 09:54:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@prinfo={0x14}], 0x14}, 0x0) 09:54:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c694000000", 0x21}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 09:54:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0xfffffffffffffe23, 0x2}, 0x10) 09:54:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000200)=0xb) 09:54:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x9, 0x1}, 0x10) [ 439.678047][ T7020] loop4: detected capacity change from 0 to 3 [ 439.767558][ T7020] Dev loop4: unable to read RDB block 3 [ 439.774368][ T7020] loop4: unable to read partition table [ 439.800513][ T7020] loop4: partition table beyond EOD, truncated 09:54:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) dup2(r0, r1) [ 439.892898][ T7020] FAT-fs (loop4): bogus number of FAT sectors [ 439.899347][ T7020] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f00000004c0)={r1}, &(0x7f0000000500)=0x8) 09:54:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c694000000", 0x21}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:13 executing program 0: mkdir(&(0x7f00000006c0)='./file\x00', 0x0) link(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file\x00') 09:54:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)="3a5f7c52c85f", 0x6}, {&(0x7f0000000640)="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", 0xf00}, {&(0x7f00000001c0)="9b1af7aea8f0148f7f993c3dc79b71a7356db0a5b0024d1409ac4bc4975d59573f6a3ef64b374287536cc1ac2861aea51fcd8b4e2ab8d9d989f4ef05cfbe954a52b6038af975e5f8f36c316fc1471e3cbc86c75f3bda7f5285423888c1c8257d76489d9ba8a347858e6ca87eedeaa85290c1ba87027392c879832c7a85770a180c103b8b84e3d1e71057fdf7909eed9074eebb7bad1284402b5bece539c9f3d9a3da09e201eaaff4bfdbb4194f933701dbece706fa9ff198b795a46acc8e9ed05c7257c4bd821fab7aa129431af84ab6246178", 0xd3}, {&(0x7f0000000100)="ccc9eccb089e0f5d58ae853e8b0df0c014b4a566a21a8ab4f4b770b469c89f7f2a6ca261e85b89fb03febf2479b416cd8f6c421cb0c8ee39ac57c8040000000000", 0x41}, {&(0x7f0000000300)="4a8f2d7ea5cae5aad30bcd7dc66c9bebcca250cc2f8aafeb4038ef4e577c8465629b24e96cc11b2e8a337f196c2de2810f979bec1a7ed0d6d4fce088963248cf9ef52fd80620f6cd7acdf2c8472151ac4fb10fb9314d50b4ec63eec5dc1c25f2e892", 0x62}, {&(0x7f0000001840)="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", 0x185}], 0x6}, 0x0) 09:54:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:54:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={0x0, 0x1b1}, 0x8) [ 440.577825][ T7034] loop4: detected capacity change from 0 to 3 09:54:13 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) [ 440.663043][ T7034] Dev loop4: unable to read RDB block 3 [ 440.668966][ T7034] loop4: unable to read partition table [ 440.739688][ T7034] loop4: partition table beyond EOD, truncated [ 440.761626][ T7034] FAT-fs (loop4): bogus number of FAT sectors [ 440.770642][ T7034] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=':', 0x1}], 0x1}, 0x0) sendto$unix(r0, &(0x7f0000000000)="9c", 0x1, 0x0, 0x0, 0x0) 09:54:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) getsockname(r0, 0x0, &(0x7f00000001c0)) 09:54:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}, 0x0) 09:54:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @authinfo={0x10}], 0x2c}, 0x0) 09:54:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x80000001, 0x0, 0x300, 0x0, 0x8}, 0x98) 09:54:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c6940000000000", 0x23}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000100)=0x8) 09:54:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000800), &(0x7f0000000840)=0x8) 09:54:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[{0x10}], 0x10}, 0x0) 09:54:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 09:54:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0xb0) [ 441.793808][ T7061] loop4: detected capacity change from 0 to 3 [ 441.901431][ T7061] Dev loop4: unable to read RDB block 3 [ 441.914718][ T7061] loop4: unable to read partition table 09:54:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)='b', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:54:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x7ff, 0x210}, 0x98) [ 442.106098][ T7061] loop4: partition table beyond EOD, truncated [ 442.211645][ T7061] FAT-fs (loop4): bogus number of FAT sectors [ 442.223240][ T7061] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:15 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000001c0), &(0x7f00000003c0)=0x8) 09:54:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c6940000000000", 0x23}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:15 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000480)=@in={0x0, 0x2}, 0x1c, 0x0}, 0x0) 09:54:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 09:54:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000040)=0x90) 09:54:15 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000480), 0x88) [ 442.895691][ T7083] loop4: detected capacity change from 0 to 3 09:54:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=ANY=[], 0x360}, 0x0) [ 442.961385][ T7083] Dev loop4: unable to read RDB block 3 [ 442.967511][ T7083] loop4: unable to read partition table [ 443.016435][ T7083] loop4: partition table beyond EOD, truncated 09:54:16 executing program 5: open$dir(&(0x7f00000004c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200, 0x0) [ 443.060140][ T7083] FAT-fs (loop4): bogus number of FAT sectors [ 443.066827][ T7083] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 09:54:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)='D', 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 09:54:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000002800)={0x1c, 0x1c}, 0x1c) 09:54:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c6940000000000", 0x23}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x4c}, 0x0) 09:54:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 09:54:17 executing program 2: getgroups(0x3, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0]) setresgid(0x0, r0, 0x0) r1 = getegid() setresgid(r1, 0xffffffffffffffff, 0x0) [ 443.978340][ T7109] loop4: detected capacity change from 0 to 3 [ 444.074051][ T7109] Dev loop4: unable to read RDB block 3 [ 444.079882][ T7109] loop4: unable to read partition table 09:54:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:54:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) [ 444.177870][ T7109] loop4: partition table beyond EOD, truncated [ 444.274192][ T7109] FAT-fs (loop4): bogus number of FAT sectors [ 444.280615][ T7109] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:17 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) unlink(&(0x7f0000000080)='./file0\x00') 09:54:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c694000000000000", 0x24}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 09:54:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)='o', 0x1}], 0x1, 0x0, 0xf8}, 0x0) 09:54:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x10) 09:54:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000002c0), 0x4) 09:54:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x58, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) [ 445.007506][ T7127] loop4: detected capacity change from 0 to 3 09:54:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000002c0), &(0x7f0000000380)=0x90) [ 445.125756][ T7127] Dev loop4: unable to read RDB block 3 [ 445.131797][ T7127] loop4: unable to read partition table [ 445.177198][ T7127] loop4: partition table beyond EOD, truncated 09:54:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffff801}, 0x14) [ 445.246217][ T7127] FAT-fs (loop4): bogus number of FAT sectors [ 445.253662][ T7127] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:54:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 09:54:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c694000000000000", 0x24}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x13}, 0x98) 09:54:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003c80)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000003c40)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:54:18 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000780)='./file2\x00') 09:54:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 09:54:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000002c0), 0x4) [ 445.944877][ T7147] loop4: detected capacity change from 0 to 3 [ 446.034316][ T7147] Dev loop4: unable to read RDB block 3 [ 446.040152][ T7147] loop4: unable to read partition table [ 446.083688][ T7147] loop4: partition table beyond EOD, truncated [ 446.098659][ T7147] FAT-fs (loop4): bogus number of FAT sectors [ 446.109872][ T7147] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:19 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)=""/65, 0x41}, {&(0x7f0000000200)=""/162, 0x108f7}, {&(0x7f00000002c0)=""/127, 0x7f}, {&(0x7f00000003c0)=""/240, 0xf0}, {&(0x7f00000004c0)=""/249, 0xf9}], 0x5}, 0x0) 09:54:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180), 0x10) 09:54:19 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c694000000000000", 0x24}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000011000)) 09:54:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 09:54:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000003c0), &(0x7f0000000100)=0x8) 09:54:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0xe2323da52d996567) 09:54:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) getsockname(r0, 0x0, &(0x7f00000001c0)) [ 446.784649][ T7168] loop4: detected capacity change from 0 to 3 09:54:19 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) [ 446.890215][ T7168] Dev loop4: unable to read RDB block 3 [ 446.896320][ T7168] loop4: unable to read partition table [ 446.988601][ T7168] loop4: partition table beyond EOD, truncated 09:54:20 executing program 0: open$dir(0x0, 0xf6c9693e2bbf2def, 0x0) [ 447.072615][ T7168] FAT-fs (loop4): bogus number of FAT sectors [ 447.079022][ T7168] FAT-fs (loop4): Can't find a valid FAT filesystem 09:54:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000300), &(0x7f0000000440)=0x8) 09:54:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x6) 09:54:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, 0x0) 09:54:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x101}, 0x98) 09:54:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:54:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 09:54:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x1, 0x1, '6'}, 0x9) [ 447.855886][ T7189] loop4: detected capacity change from 0 to 3 09:54:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x8a}, 0x98) 09:54:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, 0x0) 09:54:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 448.116959][ T2847] Dev loop4: unable to read RDB block 3 [ 448.122996][ T2847] loop4: unable to read partition table [ 448.139737][ T2847] loop4: partition table beyond EOD, truncated 09:54:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:54:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000006c0)={0x0, 0x2}, 0x10) 09:54:21 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 09:54:21 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 448.478055][ T7203] loop4: detected capacity change from 0 to 3 09:54:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) [ 448.587483][ T6161] Dev loop4: unable to read RDB block 3 [ 448.593528][ T6161] loop4: unable to read partition table 09:54:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f800002000ad57c69400000000000001", 0x25}, {0x0, 0x0, 0x3ff}], 0x0, 0x0) [ 448.639096][ T6161] loop4: partition table beyond EOD, truncated 09:54:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) 09:54:22 executing program 5: open(0x0, 0x100143, 0x0) 09:54:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000001700)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 09:54:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000380), 0x8) [ 449.299812][ T7221] loop4: detected capacity change from 0 to 3 09:54:22 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00') open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) [ 449.347619][ T6161] Dev loop4: unable to read RDB block 3 [ 449.353961][ T6161] loop4: unable to read partition table [ 449.405161][ T6161] loop4: partition table beyond EOD, truncated 09:54:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@loopback}, 0x14) 09:54:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240), 0x14) 09:54:22 executing program 3: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) setresgid(r0, 0x0, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) 09:54:23 executing program 1: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) setresgid(r0, 0x0, 0x0) setresgid(0xffffffffffffffff, 0x0, r0) 09:54:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x7, 0x0, 0x0, 0x0, 0x1002, 0x1}, 0x48) 09:54:23 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x300}, 0x2040) 09:54:23 executing program 3: syz_clone(0x68020480, 0x0, 0xffffffffffffffc7, 0x0, 0x0, 0x0) 09:54:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000004000000000000000800000085000000540000001810"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x8, 0x0, 0x0, 0x0}, 0x20) 09:54:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000000c0)=""/162, 0x3e, 0xa2, 0x1}, 0x20) 09:54:23 executing program 1: syz_clone(0x43000000, 0x0, 0x41, 0x0, 0x0, 0x0) gettid() 09:54:23 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001380)="f9", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/123, 0x7b}], 0x1}, 0x0) 09:54:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='freezer.state\x00', 0x600, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) 09:54:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0xe, 0x0, 0x0, 0x0}, 0x20) 09:54:24 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) 09:54:24 executing program 0: socketpair(0x10, 0x0, 0xb, &(0x7f0000000000)) 09:54:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) 09:54:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x5, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @call]}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x80) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0xfd45) 09:54:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000300)=r2, 0x12) 09:54:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.freeze\x00', 0x40e0, 0x0) 09:54:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001380)="f916", 0x2}, {&(0x7f0000001580)="aa9f2708ed1fa946b209a63f129e869355106b147502f5af9c82a7b90b06e140138ee07cdc6494a83720aa15fb69ff7aa455960e486b280ac90415720ae7e29bf0ef9dc886e5a9a1716b6869b124fe209275965a3f0b2c389cec5a054cc6fafa3151d8072bd0ca06d0526b37bbd13bf4", 0x70}, {&(0x7f0000001680)="a94dee4defb288352a0c", 0xa}], 0x3}, 0x0) recvmsg$unix(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/123, 0x7b}, {&(0x7f0000000280)=""/229, 0xe5}], 0x2}, 0x0) 09:54:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='freezer.state\x00', 0x0, 0x0) 09:54:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001640)={0x9, 0x2, &(0x7f0000000540)=@raw=[@initr0], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r1, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000580)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) 09:54:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001640)={0x6, 0x1, &(0x7f0000000540)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001640)={0x6, 0x8, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @func, @initr0, @jmp]}, &(0x7f0000000580)='GPL\x00', 0x1, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:25 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000340)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000380), 0x3c, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast1}}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @private}}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}], 0xc8}, 0x0) 09:54:25 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xf4240, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:25 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000240), 0x48) 09:54:26 executing program 2: socketpair(0x2, 0x3, 0x9, &(0x7f0000000080)) 09:54:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="9b5b84d23135ed3419336bc6e161862f", 0x10) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, 0x0, 0x0) signalfd4(r2, &(0x7f0000000000)={[0x10001]}, 0x8, 0x80800) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'gre0\x00'}, 0x18) 09:54:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 09:54:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x5, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 09:54:26 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="a3", 0x1}, {&(0x7f00000001c0)="b1", 0x1}], 0x2}, 0x0) 09:54:26 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x10) [ 453.698724][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 09:54:26 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={0x0, &(0x7f0000000400)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 09:54:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:29 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe00) 09:54:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000000400)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:54:29 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:54:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@can, 0x80, 0x0}, 0x840) 09:54:29 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0), 0x10) 09:54:29 executing program 0: bpf$MAP_CREATE(0x23, &(0x7f0000000240), 0x48) 09:54:29 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00'}, 0x10) 09:54:29 executing program 0: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)="f0ed8a075aa151395d843c1697b6a712d9c321d2"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f00000002c0)="b3004831c86a369a06434059ace5e497338358923fe1a2d509679f64dabe43c135355f5f274e16c1cc200373882b", &(0x7f0000000300)=""/11}, 0x20) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0xffffffffffffffff, 0xffff, 0x18}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={0xffffffffffffffff, 0xe0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000b40)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000b80), &(0x7f0000000bc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000c00)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ec0)={0x6, 0x2, &(0x7f0000000a00)=@raw=[@alu={0x4, 0x0, 0xd, 0x9, 0xc, 0xfffffffffffffffe, 0x4}, @generic={0x80, 0x6, 0x4, 0x3, 0x4}], &(0x7f0000000a40)='GPL\x00', 0x8000, 0x0, 0x0, 0x41000, 0x1, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000dc0)={0x4, 0x8, 0x7, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[r0, 0xffffffffffffffff]}, 0x80) 09:54:29 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/uts\x00') 09:54:29 executing program 5: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002e40)='./cgroup/syz1\x00', 0x200002, 0x0) 09:54:29 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000004c0)='devices.deny\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000002d80)='syz0\x00', 0x200002, 0x0) 09:54:29 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe00) 09:54:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x6, &(0x7f0000000200)=@framed={{}, [@initr0, @call]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xa8, &(0x7f00000001c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}]}}, &(0x7f00000004c0)=""/153, 0x32, 0x99, 0x1}, 0x20) 09:54:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) 09:54:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xa8, &(0x7f00000001c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:54:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe00) 09:54:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 09:54:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000034c0)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000003340)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/69, 0xffffffffffffff5d}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003180)=""/138, 0x8a}, {&(0x7f0000003240)=""/68, 0x44}, {&(0x7f00000032c0)=""/109, 0x21}], 0x7, &(0x7f00000033c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x116}, 0x0) 09:54:30 executing program 1: socketpair(0xa, 0x0, 0xfffffffe, &(0x7f0000000040)) 09:54:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:54:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000040)=""/218, 0x2a, 0xda, 0x1}, 0x20) 09:54:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe00) 09:54:30 executing program 0: syz_clone(0x42100000, &(0x7f0000000000)="76dcb029792bcfbdcb5f7acae5601230e425b599eca8b8fa170ce08d4dae951726643fa8e471218abcd4f770e6b2433ffd29cc380607f4a9f5d11a5d9b6c7e7f45a39835de4e73e63766996c3cbd97f0f652996e0868a1b026908c0cdb8b4e6b48b4d7abc844570b9875e019f80f6bb41dc6bd240cb098e83d31cabe335391921a2091d8ef712f63b5a262aeb17acf907fdcc303e31a70a6f0b2579dbe3cfc53e7dd52991446f74876b0ec8f0348cd7e445a7367c38938d9ad39cd14591386653906bc87ebb857ae06518b7c97b0f70c4c72e3077c0b76ab2cab920d5fb2842dff43772c272c81ab14db88f2604c4f1a12", 0xf1, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="d3c7d2e208791f319aa6c032dfeba988536210c1a2b916549488c2b0df93168e4bb053b384a6dd034426b8a67d28355798cb03f3e4239b0571f22f9eeca92ec16c3174624b93dace7cd5c6ca11400eb1a16c00e43c8eade73cfd788df71f7a0ca45e0f5613aa3ca6b051e5ead54e0f56d927baa4d501e1b72337f89019ef6fbda1fc312f1779f8a007f01e5add409c86ef0aa48ad7e7e6b29d08a36fa15ed3376be54b81ef66b784a22082d5a9a6f7b20cee52b72fe119fca1fb4ffaa4655d247cabada97c20af9642cb9967556993add7cefc9afb6b3aa472dc495194beb7eb245637f68773e5dfbf") 09:54:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x414102, 0x0) 09:54:31 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 09:54:31 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = open(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:54:31 executing program 4: mkdir(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) open(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x200, 0x0) rmdir(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 09:54:31 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x6) [ 458.695498][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 458.702193][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 09:54:31 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 09:54:32 executing program 5: pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000000)) 09:54:32 executing program 0: syz_clone(0x42100000, &(0x7f0000000000)="76dcb029792bcfbdcb5f7acae5601230e425b599eca8b8fa170ce08d4dae951726643fa8e471218abcd4f770e6b2433ffd29cc380607f4a9f5d11a5d9b6c7e7f45a39835de4e73e63766996c3cbd97f0f652996e0868a1b026908c0cdb8b4e6b48b4d7abc844570b9875e019f80f6bb41dc6bd240cb098e83d31cabe335391921a2091d8ef712f63b5a262aeb17acf907fdcc303e31a70a6f0b2579dbe3cfc53e7dd52991446f74876b0ec8f0348cd7e445a7367c38938d9ad39cd14591386653906bc87ebb857ae06518b7c97b0f70c4c72e3077c0b76ab2cab920d5fb2842dff43772c272c81ab14db88f2604c4f1a12", 0xf1, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="d3c7d2e208791f319aa6c032dfeba988536210c1a2b916549488c2b0df93168e4bb053b384a6dd034426b8a67d28355798cb03f3e4239b0571f22f9eeca92ec16c3174624b93dace7cd5c6ca11400eb1a16c00e43c8eade73cfd788df71f7a0ca45e0f5613aa3ca6b051e5ead54e0f56d927baa4d501e1b72337f89019ef6fbda1fc312f1779f8a007f01e5add409c86ef0aa48ad7e7e6b29d08a36fa15ed3376be54b81ef66b784a22082d5a9a6f7b20cee52b72fe119fca1fb4ffaa4655d247cabada97c20af9642cb9967556993add7cefc9afb6b3aa472dc495194beb7eb245637f68773e5dfbf") 09:54:32 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)={0x1, 0x0, @b}, 0x48, 0xfffffffffffffffc) 09:54:32 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x0, 0x5}}}}}}}]}}, 0x0) 09:54:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=@newtaction={0xe84, 0x30, 0x0, 0x0, 0x0, {}, [{0xe70, 0x1, [@m_pedit={0xe6c, 0x0, 0x0, 0x0, {{0xa}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {0x3, 0x9}, {0x0, 0x1, 0xffffffff, 0x6, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x2, 0xea}, {}, {0x8, 0x33b, 0x400, 0x36, 0x4}, {0xfff, 0x7f, 0xeed, 0x4, 0x4, 0x6}, {0x10000, 0x1000, 0x3c, 0x0, 0xa7ae, 0x400}, {0x1, 0x5, 0x40, 0x10001, 0x9, 0xf5b}, {0x5, 0x3, 0x4a436a8d, 0x42, 0x6, 0x80000000}, {0x6, 0x200, 0x0, 0x2, 0x8, 0x5}, {0x7, 0x4, 0x772, 0x7, 0x6, 0x5}, {0x9ed, 0x8000000, 0x2, 0x3, 0x3ff}, {0x1a8e, 0x2, 0x7d3, 0x7, 0xfff, 0x7f}, {0x9, 0x2, 0x8, 0x5, 0x2fd4, 0x64}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, {}, {}, {}, {0x5, 0x3, 0x1, 0x800, 0x6}, {0x401, 0x1ff, 0x7fff, 0x1f, 0x0, 0x3f}, {0xffff, 0x9, 0x3, 0x400, 0x800, 0x1f}, {0xffffffd7, 0x5, 0x0, 0x5, 0x81, 0x8000}, {0x4, 0x4, 0x9, 0x4, 0x3af3900a, 0x5}, {0xffff, 0x0, 0xc12a, 0xf721, 0x9470, 0x9}, {0x0, 0x0, 0x0, 0x0, 0xffffff8f, 0x1}, {}, {}, {0x10000, 0xffff}, {0x1, 0x7fffffff, 0x1, 0x6, 0x2, 0x6}, {0x5, 0x2e000, 0x1, 0x10001, 0x9, 0x80000001}, {0x7fff, 0x9, 0xe9, 0x3, 0x6, 0x1}, {0xba, 0x7, 0x8c, 0x6, 0x7, 0x4}, {0x8, 0x8, 0x3b, 0x80, 0x4, 0xffffffa3}, {0x7, 0x0, 0x2, 0x100, 0xffffff50, 0x4}, {0xfff, 0x2, 0xfffffffa, 0x1ff, 0x4}, {0x4, 0x9eb8, 0x6, 0x1eaf, 0xffff2acb}, {0x5, 0x2, 0xff, 0xa2a, 0x10000, 0xff}, {0x1, 0x1ffe0, 0x1, 0x101, 0x51, 0x100000}, {0x20, 0x0, 0x3, 0x5, 0x3}, {0x6, 0x5, 0x1, 0x1, 0x40, 0xbf}, {0x1, 0xe1, 0x6, 0x1, 0x6, 0x1ff}, {0xef, 0x7, 0x339, 0x5, 0x7, 0x3}, {0x42, 0x6, 0xd94, 0x5, 0x1, 0x1}, {0x8610, 0x0, 0x1, 0xc000, 0x2, 0x200000}, {0x1, 0x100, 0x0, 0x401, 0x8, 0x3}, {0x8, 0x9, 0x81, 0x1, 0x10000000, 0xfff}, {0xfffffff8, 0x8, 0xb24, 0x3, 0x6, 0x1}, {0x9, 0x4, 0x4, 0x8, 0x4, 0x7fffffff}, {0x4, 0x1f, 0x9d, 0x7, 0x8, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {0x40, 0x2, 0x2, 0x8e9, 0x1a}, {0x6, 0x8, 0x2, 0x0, 0x494f, 0x5}, {0x9, 0x89, 0x7, 0xf9a8, 0x0, 0x2af}, {0x0, 0x0, 0x5, 0x5, 0x8, 0x2}, {}, {0x1, 0x200}, {0x6, 0x0, 0x0, 0x80, 0x40, 0x9}, {0x6, 0xc5, 0x9, 0x0, 0x6, 0x7}, {0x0, 0x80, 0x7813a4ac, 0x2, 0x80000001, 0xd4}, {}, {}, {0xffffffff}, {}, {}, {}, {}, {}, {0x0, 0x8, 0xed3e, 0x400, 0x501}, {}, {0x9}, {0xff, 0x0, 0x6, 0x9, 0x7}, {0x3, 0xffff, 0x7, 0xc27, 0x43, 0xb0f}, {0x0, 0x401, 0x5, 0x5, 0x3f, 0x40}, {0x3b, 0x10000, 0x4442, 0xa000000, 0x4}, {0x2, 0xab1, 0xce, 0x2, 0x2, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x6, 0x8, 0x2, 0x8, 0xafe3}, {0x0, 0x8, 0xfffffffd, 0x6, 0x3f, 0x9}, {}, {0x9}, {0xffff8ae3, 0x0, 0xfffffffc, 0x7fff, 0x8, 0xff}, {0xaf, 0x7, 0x3, 0x49, 0x0, 0x6}, {0x80, 0x200, 0x6a, 0x8, 0x8001, 0x9}, {0x0, 0x6, 0x9, 0x0, 0xf69, 0xffffffe1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {0x2, 0x3, 0x1ff}, {0x0, 0x0, 0x0, 0x6, 0x8, 0x4}, {0xffff7fff, 0x0, 0x0, 0x3}, {0x1, 0xffffffff, 0x3, 0x1, 0x0, 0x5}, {0x0, 0xedbe, 0x5, 0x9cb, 0x1cdd}, {0x0, 0x0, 0x0, 0x4, 0x8, 0x3}], [{0x2, 0x1}, {}, {0x0, 0x1}, {}, {0x2}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x5}, {0x3}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x3}, {0x4}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0xde4d068f49ba44f8}, {0x5}, {0x1}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x2}, {0x2}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0xd8a15457df5a4624}, {0x5, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x4}, {0x4, 0x1}, {0x4}, {0x5}, {0x3}, {0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x1}, {}, {0x2}, {0x3}, {0x4}, {0x1}]}}]}, {0x15, 0x6, "161633ec7c6ab47c2b431816e53df8c6e0"}, {0xc}, {0xc}}}]}]}, 0xe84}}, 0x0) 09:54:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000000)={r1, 0x80000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9edc776e5d0d653f4fd7738ec5d4072a16b5f38ffb9403ce3b3df04854459f828242409b077eb6c154b65922638447a961daf4c04be064f362dcd1aa86bc4a13", "428836d78b7703f83c660b99f9ad0a5e8807d578ce35ce372d991f7582ce8e298ed983851e496fa15750f2160820e304935645448db65816a92e776d8a34b307", "38d4e3367ef0f23e6aad3c154d40a0b03f72081302bf206120ed5ff3a0196e7f"}}) 09:54:32 executing program 5: prctl$PR_SET_SECCOMP(0x38, 0x0, 0x0) 09:54:33 executing program 1: syz_clone(0x10000200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="a1") waitid(0x1, 0x0, &(0x7f0000000200), 0x8, 0x0) 09:54:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x3, 0x0, 0x4}, 0x48) 09:54:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0xc0101282, 0x0) [ 460.109444][ T113] usb 5-1: new full-speed USB device number 9 using dummy_hcd 09:54:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002300)=[{{&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f00000007c0)=[{&(0x7f00000001c0)='r', 0x1}, {&(0x7f0000000240)="99", 0x1}], 0x2}}], 0x1, 0x0) 09:54:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x2, 0x0, 0x11, &(0x7f0000000100)="0a4edbea6e713083a517ad35194c46acb5"}) [ 460.504669][ T113] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1023, setting to 64 09:54:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000000c0)) 09:54:33 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000b40), &(0x7f0000000b80)='./file1\x00', 0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000001100)={[{@size={'size', 0x3d, [0x36, 0x6d, 0x0]}}]}) 09:54:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6}]}) [ 460.693460][ T113] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 460.702938][ T113] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.711141][ T113] usb 5-1: Product: syz [ 460.715637][ T113] usb 5-1: Manufacturer: syz [ 460.720443][ T113] usb 5-1: SerialNumber: syz [ 461.109715][ T24] audit: type=1326 audit(1660384474.145:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7413 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f29549 code=0x0 [ 461.172849][ T113] cdc_ncm 5-1:1.0: bind() failure [ 461.188961][ T113] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 461.196243][ T113] cdc_ncm 5-1:1.1: bind() failure [ 461.332199][ T113] usb 5-1: USB disconnect, device number 9 09:54:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x1, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_VLAN={0x4}]}, 0x18}}, 0x0) 09:54:34 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x8000000000000000}]) 09:54:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x6}]}) 09:54:34 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x11, &(0x7f0000000100)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 09:54:34 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x814007, &(0x7f0000000200)=ANY=[@ANYBLOB]) 09:54:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x400, 0x40402) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 09:54:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x8, 0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 09:54:34 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x814007, &(0x7f0000000200)=ANY=[@ANYBLOB]) [ 461.845183][ T24] audit: type=1326 audit(1660384474.895:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f5b549 code=0x0 09:54:35 executing program 2: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\\\x00', &(0x7f00000000c0)=':-!\x00', 0x0) 09:54:35 executing program 5: timer_create(0x9, &(0x7f0000000100)={0x0, 0x21}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:54:35 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:54:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x80041284, 0x0) 09:54:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private=0xa010102}}}}) 09:54:35 executing program 1: setreuid(0x0, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) 09:54:35 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4c}, {0x6}]}) [ 463.177696][ T24] audit: type=1326 audit(1660384476.225:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7446 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f5b549 code=0x0 09:54:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 09:54:36 executing program 1: syz_open_dev$hidraw(&(0x7f0000000000), 0xffffffffffffffff, 0x123141) 09:54:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002300)=[{{&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000001c0)='r', 0x1}, {&(0x7f0000000240)="99", 0x1}, {0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)='{', 0x1}], 0x7}}], 0x1, 0x0) 09:54:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) 09:54:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cb, 0x0) 09:54:36 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000027c0)={0x2020}, 0x2020) 09:54:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), r0) 09:54:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0x4}, {}]}) 09:54:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000200)="1c601c", &(0x7f0000000480)=@udp6}, 0x20) 09:54:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6}]}) 09:54:37 executing program 5: bpf$BPF_PROG_DETACH(0x11, &(0x7f0000000480), 0x10) 09:54:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6, 0x0, 0x0, 0x8}]}) [ 464.552650][ T24] audit: type=1326 audit(1660384477.595:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7468 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f5b549 code=0x0 09:54:37 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0xd}, 0x10) 09:54:37 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x74}, {0x6}]}) 09:54:37 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip_vti0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fdd788cbea1f30aff7c957997a5baf6911d2c80de2a707db35d1acc08bf2"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 09:54:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 464.886688][ T24] audit: type=1326 audit(1660384477.935:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7471 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa9549 code=0x0 09:54:38 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000380)=ANY=[@ANYBLOB="12010102020000102505a1a44000010203010902"], 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 09:54:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000240)) [ 465.158682][ T24] audit: type=1326 audit(1660384478.205:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7475 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f04549 code=0x0 09:54:38 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f0000000100)) 09:54:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}) 09:54:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 09:54:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5408, &(0x7f00000000c0)) 09:54:38 executing program 5: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x84) [ 465.736400][ T24] audit: type=1326 audit(1660384478.785:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7487 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f29549 code=0x0 09:54:38 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=ANY=[]) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:54:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x40101288, 0x0) 09:54:39 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:54:39 executing program 0: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:54:39 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000380)=ANY=[@ANYBLOB="1201010202000010"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x24, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x40, 0xf, 0x1}}}}}}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x300, 0x2, 0x7, 0x81, 0x10, 0xf9}, 0x45, &(0x7f00000004c0)={0x5, 0xf, 0x45, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x5, 0x4, 0x4}, @generic={0x39, 0x10, 0x4, "e2db064e1c7d3bab15569df47c4ceae36b55f81bd78c7cf33957eae85c80e9d47491778ca0ed9a570750055aa59fa64b7c8ae6566bd7"}]}, 0x6, [{0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x282a}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x40b}}, {0x6b, &(0x7f00000005c0)=@string={0x6b, 0x3, "0b33bb9d84214f5afc40f9c7d218eab6ef60735b68af12d49dac6414040ca7ff7b71d0aea5004ae42732c1d9cf8cd903acac29f0ee704bbeb6fb933c515033a6d9657ba2784331f9007fa5a2b6f635a83f1aab104af7db1945b17fda9f16b26375fc7a5467b0638cd8"}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x41f}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4}}, {0x7d, &(0x7f00000009c0)=@string={0x7d, 0x3, "48436bda8763f696584a97a1fd4cdd83a452e459279741a12dbd01476f09044ec70481b4828d3f2573b333637b20b34bfef8c3a73b92d36c224c1cdb6283bfb7c7242be13d9b579ee7216df0e56ae28fb90e8c44d4eea5e4614d1babb97bfdbe092c3ecc3c72ea5539e2ae0acb23f17994908f48994a4f061fbc89"}}]}) 09:54:39 executing program 5: symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 09:54:39 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) 09:54:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x7d, 0x0, 0x0, 0xfffa, 0x0, "f05354f80aa7930d"}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000080)) ioctl$TIOCSTI(r3, 0x5412, &(0x7f00000000c0)) 09:54:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) unshare(0x2000400) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) [ 466.702728][ T3563] usb 3-1: new high-speed USB device number 6 using dummy_hcd 09:54:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$gtp(&(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x700, 0x40, 0x9, 0x8, {{0x1a, 0x4, 0x3, 0x6, 0x68, 0x64, 0x0, 0x4, 0x2f, 0x0, @broadcast, @empty, {[@ssrr={0x89, 0xb, 0x4f, [@empty, @dev={0xac, 0x14, 0x14, 0xd}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x1b, 0xab, [@multicast1, @multicast2, @rand_addr=0x64010101, @multicast1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x2a, 0x3, [{0x5, 0x6, "9ac64b15"}, {0x2, 0xb, "d854e7a3762823135c"}, {0x0, 0xd, "bedd348c8ca56d3c0752ca"}, {0x5, 0x6, "82991627"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x2f, 0x3f, 0x7, 0x0, 0x68, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x10, 0x1, 0xf8000000}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipmr_delroute={0x4c, 0x19, 0x100, 0x70bd26, 0x25dfdbfb, {0x80, 0x10, 0x14, 0x2, 0xfc, 0x3, 0xff, 0x1, 0x2000}, [@RTA_MULTIPATH={0xc, 0x9, {0x200, 0x2, 0xff, r1}}, @RTA_IIF={0x8, 0x3, r2}, @RTA_DPORT={0x6, 0x1d, 0x4e21}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0xc, 0x22, r3}}, @RTA_SPORT={0x6, 0x1c, 0x4e22}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400a018}, 0x8884) [ 466.962887][ T3563] usb 3-1: Using ep0 maxpacket: 16 09:54:40 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x7) 09:54:40 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000009dc0)={0x0, 0xfb, 0x772, 0x0, 0x0, "dcd2e0d791f187c24fd367ce8f03953a", "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"}, 0x772, 0x0) 09:54:40 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x9a) [ 467.092488][ T3563] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 09:54:40 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xc) [ 467.413431][ T3563] usb 3-1: string descriptor 0 read error: -22 [ 467.420209][ T3563] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 467.429670][ T3563] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.819964][ T3563] cdc_ncm 3-1:1.0: bind() failure [ 467.886784][ T3563] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 467.895301][ T3563] cdc_ncm 3-1:1.1: bind() failure [ 468.035973][ T3563] usb 3-1: USB disconnect, device number 6 09:54:41 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xa1) 09:54:41 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x17) 09:54:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "412381", 0x8, 0x0, 0x0, @empty, @private1, {[@routing]}}}}}, 0x0) 09:54:41 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000009dc0)={0x0, 0xfb, 0x772, 0x0, 0x0, "dcd2e0d791f187c24fd367ce8f03953a", "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"}, 0x772, 0x0) 09:54:41 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5437, 0x0) 09:54:41 executing program 0: pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) 09:54:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file1/../file0/file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f000000a680)="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", 0x2000, &(0x7f0000001480)={&(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x24, 0x0, 0x338108}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004140)="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", 0x2000, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 09:54:41 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', '#\x00'}, 0x0, 0x0, 0x0) 09:54:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 09:54:41 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xe) 09:54:41 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000009dc0)={0x0, 0xfb, 0x772, 0x0, 0x0, "dcd2e0d791f187c24fd367ce8f03953a", "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"}, 0x772, 0x0) [ 469.076552][ T7561] fuse: Bad value for 'fd' 09:54:42 executing program 0: syz_emit_ethernet(0xaa, &(0x7f0000000800)={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local, {[@cipso={0x86, 0x1e, 0x0, [{0x0, 0xa, "67a707c088de2eae"}, {0x0, 0x2}, {0x0, 0xc, "33a19712176c84755203"}]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @rr={0x7, 0xf, 0x0, [@multicast2, @local, @private]}]}}}}}}, 0x0) 09:54:42 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x29) 09:54:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000640), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x101, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) 09:54:42 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x7b) 09:54:42 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x18}, 0x18}}, 0x0) 09:54:42 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000009dc0)={0x0, 0xfb, 0x772, 0x0, 0x0, "dcd2e0d791f187c24fd367ce8f03953a", "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"}, 0x772, 0x0) 09:54:42 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x4) 09:54:42 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000440)={@link_local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "50e10c", 0x10, 0x21, 0x0, @mcast2, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3f1d22", 0x0, "5a1552"}}}}}}}, 0x0) 09:54:42 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x37) 09:54:43 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f0000000180)={0x81, 0x0, 0x2}) 09:54:43 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x94) [ 470.142861][ T7583] ===================================================== [ 470.150190][ T7583] BUG: KMSAN: uninit-value in p9_client_write+0xb23/0xee0 [ 470.157769][ T7583] p9_client_write+0xb23/0xee0 [ 470.162815][ T7583] v9fs_fid_xattr_set+0x201/0x3a0 [ 470.173348][ T7583] v9fs_xattr_handler_set+0xf8/0x170 [ 470.178822][ T7583] __vfs_setxattr+0x671/0x770 [ 470.184485][ T7583] __vfs_setxattr_noperm+0x24d/0xa40 [ 470.189937][ T7583] __vfs_setxattr_locked+0x43c/0x470 [ 470.195510][ T7583] vfs_setxattr+0x2a1/0x680 [ 470.200593][ T7583] setxattr+0x560/0x5d0 [ 470.205034][ T7583] path_setxattr+0x202/0x3f0 [ 470.209803][ T7583] __ia32_sys_setxattr+0xf0/0x170 [ 470.215101][ T7583] __do_fast_syscall_32+0xa2/0x100 [ 470.220362][ T7583] do_fast_syscall_32+0x33/0x70 [ 470.225496][ T7583] do_SYSENTER_32+0x1b/0x20 [ 470.230133][ T7583] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 470.236705][ T7583] [ 470.239096][ T7583] Uninit was created at: [ 470.243677][ T7583] kmem_cache_alloc_trace+0x69e/0xdf0 [ 470.249213][ T7583] p9_fid_create+0x5e/0x400 [ 470.254016][ T7583] p9_client_walk+0xdc/0xdb0 [ 470.258765][ T7583] v9fs_fid_xattr_set+0xf9/0x3a0 [ 470.264010][ T7583] v9fs_xattr_handler_set+0xf8/0x170 [ 470.269479][ T7583] __vfs_setxattr+0x671/0x770 [ 470.274442][ T7583] __vfs_setxattr_noperm+0x24d/0xa40 [ 470.279876][ T7583] __vfs_setxattr_locked+0x43c/0x470 [ 470.285460][ T7583] vfs_setxattr+0x2a1/0x680 [ 470.290101][ T7583] setxattr+0x560/0x5d0 [ 470.294539][ T7583] path_setxattr+0x202/0x3f0 [ 470.299280][ T7583] __ia32_sys_setxattr+0xf0/0x170 [ 470.304590][ T7583] __do_fast_syscall_32+0xa2/0x100 [ 470.309843][ T7583] do_fast_syscall_32+0x33/0x70 [ 470.314960][ T7583] do_SYSENTER_32+0x1b/0x20 [ 470.319621][ T7583] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 470.326231][ T7583] [ 470.328626][ T7583] CPU: 0 PID: 7583 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 470.338978][ T7583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 470.349238][ T7583] ===================================================== [ 470.356383][ T7583] Disabling lock debugging due to kernel taint [ 470.362707][ T7583] Kernel panic - not syncing: kmsan.panic set ... [ 470.369211][ T7583] CPU: 0 PID: 7583 Comm: syz-executor.1 Tainted: G B 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 470.380820][ T7583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 470.391003][ T7583] Call Trace: [ 470.394361][ T7583] [ 470.397363][ T7583] dump_stack_lvl+0x1c8/0x256 [ 470.402221][ T7583] dump_stack+0x1a/0x1c [ 470.406524][ T7583] panic+0x4d3/0xc69 [ 470.410579][ T7583] kmsan_report+0x2cc/0x2d0 [ 470.415226][ T7583] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 470.421618][ T7583] ? __msan_warning+0x92/0x110 [ 470.426512][ T7583] ? p9_client_write+0xb23/0xee0 [ 470.431677][ T7583] ? v9fs_fid_xattr_set+0x201/0x3a0 [ 470.437022][ T7583] ? v9fs_xattr_handler_set+0xf8/0x170 [ 470.442628][ T7583] ? __vfs_setxattr+0x671/0x770 [ 470.447602][ T7583] ? __vfs_setxattr_noperm+0x24d/0xa40 [ 470.453201][ T7583] ? __vfs_setxattr_locked+0x43c/0x470 [ 470.458793][ T7583] ? vfs_setxattr+0x2a1/0x680 [ 470.463589][ T7583] ? setxattr+0x560/0x5d0 [ 470.468044][ T7583] ? path_setxattr+0x202/0x3f0 [ 470.472940][ T7583] ? __ia32_sys_setxattr+0xf0/0x170 [ 470.478272][ T7583] ? __do_fast_syscall_32+0xa2/0x100 [ 470.483697][ T7583] ? do_fast_syscall_32+0x33/0x70 [ 470.488866][ T7583] ? do_SYSENTER_32+0x1b/0x20 [ 470.493659][ T7583] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 470.500310][ T7583] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 470.506279][ T7583] ? preempt_count_sub+0x7d/0x280 [ 470.511509][ T7583] ? _raw_spin_unlock_irqrestore+0x34/0x50 [ 470.517516][ T7583] ? __stack_depot_save+0x38d/0x4b0 [ 470.522872][ T7583] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 470.529288][ T7583] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 470.535244][ T7583] __msan_warning+0x92/0x110 [ 470.539960][ T7583] p9_client_write+0xb23/0xee0 [ 470.544895][ T7583] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 470.550859][ T7583] v9fs_fid_xattr_set+0x201/0x3a0 [ 470.556054][ T7583] v9fs_xattr_handler_set+0xf8/0x170 [ 470.561494][ T7583] ? v9fs_xattr_handler_get+0x170/0x170 [ 470.567187][ T7583] __vfs_setxattr+0x671/0x770 [ 470.572018][ T7583] __vfs_setxattr_noperm+0x24d/0xa40 [ 470.577458][ T7583] __vfs_setxattr_locked+0x43c/0x470 [ 470.582903][ T7583] vfs_setxattr+0x2a1/0x680 [ 470.587557][ T7583] setxattr+0x560/0x5d0 [ 470.591867][ T7583] ? preempt_count_sub+0x7d/0x280 [ 470.597032][ T7583] ? __mnt_want_write+0x262/0x350 [ 470.602217][ T7583] ? __mnt_want_write+0x300/0x350 [ 470.607410][ T7583] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 470.613388][ T7583] path_setxattr+0x202/0x3f0 [ 470.618159][ T7583] __ia32_sys_setxattr+0xf0/0x170 [ 470.623338][ T7583] __do_fast_syscall_32+0xa2/0x100 [ 470.628588][ T7583] do_fast_syscall_32+0x33/0x70 [ 470.633563][ T7583] do_SYSENTER_32+0x1b/0x20 [ 470.638184][ T7583] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 470.644651][ T7583] RIP: 0023:0xf7fa9549 [ 470.648807][ T7583] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 470.668568][ T7583] RSP: 002b:00000000f7fa45cc EFLAGS: 00000296 ORIG_RAX: 00000000000000e2 [ 470.677111][ T7583] RAX: ffffffffffffffda RBX: 00000000200006c0 RCX: 0000000020000700 [ 470.685190][ T7583] RDX: 0000000020009dc0 RSI: 0000000000000772 RDI: 0000000000000000 [ 470.693279][ T7583] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 470.701346][ T7583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 470.709410][ T7583] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 470.717498][ T7583] [ 470.720750][ T7583] Kernel Offset: disabled [ 470.725123][ T7583] Rebooting in 86400 seconds..