internal_chain_origin+0xad/0x130 [ 480.796096][T14468] __msan_chain_origin+0x50/0x90 [ 480.801011][T14468] __get_compat_msghdr+0x5be/0x890 [ 480.806116][T14468] get_compat_msghdr+0x108/0x270 [ 480.811037][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 480.815537][T14468] __sys_recvmmsg+0x4ca/0x510 [ 480.820218][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 480.826266][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 480.832411][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 480.837587][T14468] do_fast_syscall_32+0x6b/0xd0 [ 480.842426][T14468] do_SYSENTER_32+0x73/0x90 [ 480.846939][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 480.853240][T14468] [ 480.855545][T14468] Uninit was stored to memory at: [ 480.860561][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 480.866280][T14468] __msan_chain_origin+0x50/0x90 [ 480.871197][T14468] __get_compat_msghdr+0x5be/0x890 [ 480.876302][T14468] get_compat_msghdr+0x108/0x270 [ 480.881285][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 480.885773][T14468] __sys_recvmmsg+0x4ca/0x510 [ 480.890434][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 480.896517][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 480.902665][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 480.907884][T14468] do_fast_syscall_32+0x6b/0xd0 [ 480.912727][T14468] do_SYSENTER_32+0x73/0x90 [ 480.917213][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 480.923515][T14468] [ 480.925839][T14468] Uninit was stored to memory at: [ 480.930854][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 480.936550][T14468] __msan_chain_origin+0x50/0x90 [ 480.941476][T14468] __get_compat_msghdr+0x5be/0x890 [ 480.946577][T14468] get_compat_msghdr+0x108/0x270 [ 480.951501][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 480.956007][T14468] __sys_recvmmsg+0x4ca/0x510 [ 480.960675][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 480.966721][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 480.972855][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 480.978044][T14468] do_fast_syscall_32+0x6b/0xd0 [ 480.982886][T14468] do_SYSENTER_32+0x73/0x90 [ 480.987395][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 480.993702][T14468] [ 480.996006][T14468] Uninit was stored to memory at: [ 481.001009][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 481.006721][T14468] __msan_chain_origin+0x50/0x90 [ 481.011647][T14468] __get_compat_msghdr+0x5be/0x890 [ 481.016762][T14468] get_compat_msghdr+0x108/0x270 [ 481.021690][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 481.026183][T14468] __sys_recvmmsg+0x4ca/0x510 [ 481.030836][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 481.036882][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 481.043041][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 481.048228][T14468] do_fast_syscall_32+0x6b/0xd0 [ 481.053103][T14468] do_SYSENTER_32+0x73/0x90 [ 481.057599][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.063901][T14468] [ 481.066224][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 481.072888][T14468] do_recvmmsg+0xc5/0x1ee0 [ 481.077284][T14468] do_recvmmsg+0xc5/0x1ee0 [ 481.305970][T14468] not chained 900000 origins [ 481.310599][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 481.319265][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.329323][T14468] Call Trace: [ 481.332649][T14468] dump_stack+0x1df/0x240 [ 481.337004][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 481.343183][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 481.348308][T14468] ? release_sock+0x238/0x2a0 [ 481.353000][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 481.357824][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 481.362950][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 481.368508][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 481.374594][T14468] ? _copy_from_user+0x15b/0x260 [ 481.379539][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 481.384701][T14468] __msan_chain_origin+0x50/0x90 [ 481.389682][T14468] __get_compat_msghdr+0x5be/0x890 [ 481.394833][T14468] get_compat_msghdr+0x108/0x270 [ 481.399793][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 481.404327][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 481.409996][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 481.415163][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 481.420464][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 481.425234][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 481.430007][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 481.435217][T14468] __sys_recvmmsg+0x4ca/0x510 [ 481.439945][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 481.446037][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 481.452294][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 481.458457][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 481.463679][T14468] do_fast_syscall_32+0x6b/0xd0 [ 481.468540][T14468] do_SYSENTER_32+0x73/0x90 [ 481.473061][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.479382][T14468] RIP: 0023:0xf7f7f549 [ 481.483431][T14468] Code: Bad RIP value. [ 481.487528][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 481.495917][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 481.503879][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 481.511852][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 481.519813][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 481.527790][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 481.535770][T14468] Uninit was stored to memory at: [ 481.540792][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 481.546492][T14468] __msan_chain_origin+0x50/0x90 [ 481.551415][T14468] __get_compat_msghdr+0x5be/0x890 [ 481.556511][T14468] get_compat_msghdr+0x108/0x270 [ 481.561426][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 481.565917][T14468] __sys_recvmmsg+0x4ca/0x510 [ 481.570571][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 481.576631][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 481.582775][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 481.587968][T14468] do_fast_syscall_32+0x6b/0xd0 [ 481.592832][T14468] do_SYSENTER_32+0x73/0x90 [ 481.597330][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.603629][T14468] [ 481.605936][T14468] Uninit was stored to memory at: [ 481.610942][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 481.616649][T14468] __msan_chain_origin+0x50/0x90 [ 481.621591][T14468] __get_compat_msghdr+0x5be/0x890 [ 481.626699][T14468] get_compat_msghdr+0x108/0x270 [ 481.631628][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 481.636124][T14468] __sys_recvmmsg+0x4ca/0x510 [ 481.640782][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 481.647523][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 481.653666][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 481.658855][T14468] do_fast_syscall_32+0x6b/0xd0 [ 481.663685][T14468] do_SYSENTER_32+0x73/0x90 [ 481.668171][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.674472][T14468] [ 481.676776][T14468] Uninit was stored to memory at: [ 481.681780][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 481.687488][T14468] __msan_chain_origin+0x50/0x90 [ 481.692415][T14468] __get_compat_msghdr+0x5be/0x890 [ 481.697518][T14468] get_compat_msghdr+0x108/0x270 [ 481.702446][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 481.706955][T14468] __sys_recvmmsg+0x4ca/0x510 [ 481.711623][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 481.717685][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 481.723844][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 481.729036][T14468] do_fast_syscall_32+0x6b/0xd0 [ 481.733874][T14468] do_SYSENTER_32+0x73/0x90 [ 481.738380][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.744675][T14468] [ 481.746983][T14468] Uninit was stored to memory at: [ 481.752447][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 481.758177][T14468] __msan_chain_origin+0x50/0x90 [ 481.763120][T14468] __get_compat_msghdr+0x5be/0x890 [ 481.768210][T14468] get_compat_msghdr+0x108/0x270 [ 481.773141][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 481.777643][T14468] __sys_recvmmsg+0x4ca/0x510 [ 481.782315][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 481.788370][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 481.794502][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 481.799689][T14468] do_fast_syscall_32+0x6b/0xd0 [ 481.804533][T14468] do_SYSENTER_32+0x73/0x90 [ 481.809017][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.815318][T14468] [ 481.817634][T14468] Uninit was stored to memory at: [ 481.822639][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 481.828343][T14468] __msan_chain_origin+0x50/0x90 [ 481.833279][T14468] __get_compat_msghdr+0x5be/0x890 [ 481.838384][T14468] get_compat_msghdr+0x108/0x270 [ 481.843319][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 481.847800][T14468] __sys_recvmmsg+0x4ca/0x510 [ 481.852492][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 481.858556][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 481.864702][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 481.869898][T14468] do_fast_syscall_32+0x6b/0xd0 [ 481.874729][T14468] do_SYSENTER_32+0x73/0x90 [ 481.879213][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.885511][T14468] [ 481.887864][T14468] Uninit was stored to memory at: [ 481.892894][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 481.898604][T14468] __msan_chain_origin+0x50/0x90 [ 481.903534][T14468] __get_compat_msghdr+0x5be/0x890 [ 481.908622][T14468] get_compat_msghdr+0x108/0x270 [ 481.913551][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 481.918048][T14468] __sys_recvmmsg+0x4ca/0x510 [ 481.922717][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 481.928790][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 481.934923][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 481.940097][T14468] do_fast_syscall_32+0x6b/0xd0 [ 481.944926][T14468] do_SYSENTER_32+0x73/0x90 [ 481.949408][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 481.955705][T14468] [ 481.958020][T14468] Uninit was stored to memory at: [ 481.963041][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 481.968749][T14468] __msan_chain_origin+0x50/0x90 [ 481.973677][T14468] __get_compat_msghdr+0x5be/0x890 [ 481.978803][T14468] get_compat_msghdr+0x108/0x270 [ 481.983732][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 481.988224][T14468] __sys_recvmmsg+0x4ca/0x510 [ 481.992892][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 481.998959][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 482.005093][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 482.010279][T14468] do_fast_syscall_32+0x6b/0xd0 [ 482.015119][T14468] do_SYSENTER_32+0x73/0x90 [ 482.019602][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.025906][T14468] [ 482.028218][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 482.034882][T14468] do_recvmmsg+0xc5/0x1ee0 [ 482.039288][T14468] do_recvmmsg+0xc5/0x1ee0 [ 482.215343][T14468] not chained 910000 origins [ 482.219969][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 482.228634][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 482.238689][T14468] Call Trace: [ 482.241996][T14468] dump_stack+0x1df/0x240 [ 482.246379][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 482.252116][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 482.257237][T14468] ? release_sock+0x238/0x2a0 [ 482.261939][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 482.267207][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 482.272331][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 482.277887][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 482.283981][T14468] ? _copy_from_user+0x15b/0x260 [ 482.288932][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 482.294055][T14468] __msan_chain_origin+0x50/0x90 [ 482.299005][T14468] __get_compat_msghdr+0x5be/0x890 [ 482.304161][T14468] get_compat_msghdr+0x108/0x270 [ 482.309131][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 482.313667][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 482.319336][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 482.324469][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 482.329767][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 482.334537][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 482.339310][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 482.344520][T14468] __sys_recvmmsg+0x4ca/0x510 [ 482.349235][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 482.355323][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 482.361577][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 482.367742][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 482.372968][T14468] do_fast_syscall_32+0x6b/0xd0 [ 482.377843][T14468] do_SYSENTER_32+0x73/0x90 [ 482.382368][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.388696][T14468] RIP: 0023:0xf7f7f549 [ 482.392756][T14468] Code: Bad RIP value. [ 482.396820][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 482.405245][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 482.413219][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 482.421220][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 482.429212][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 482.437190][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 482.445188][T14468] Uninit was stored to memory at: [ 482.450227][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 482.455963][T14468] __msan_chain_origin+0x50/0x90 [ 482.460913][T14468] __get_compat_msghdr+0x5be/0x890 [ 482.466034][T14468] get_compat_msghdr+0x108/0x270 [ 482.470977][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 482.475468][T14468] __sys_recvmmsg+0x4ca/0x510 [ 482.480121][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 482.486189][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 482.492342][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 482.497553][T14468] do_fast_syscall_32+0x6b/0xd0 [ 482.502413][T14468] do_SYSENTER_32+0x73/0x90 [ 482.506896][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.513196][T14468] [ 482.515514][T14468] Uninit was stored to memory at: [ 482.520517][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 482.526223][T14468] __msan_chain_origin+0x50/0x90 [ 482.531155][T14468] __get_compat_msghdr+0x5be/0x890 [ 482.536276][T14468] get_compat_msghdr+0x108/0x270 [ 482.541194][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 482.545711][T14468] __sys_recvmmsg+0x4ca/0x510 [ 482.550365][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 482.556425][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 482.562558][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 482.567733][T14468] do_fast_syscall_32+0x6b/0xd0 [ 482.572579][T14468] do_SYSENTER_32+0x73/0x90 [ 482.577075][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.583379][T14468] [ 482.585684][T14468] Uninit was stored to memory at: [ 482.590685][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 482.596394][T14468] __msan_chain_origin+0x50/0x90 [ 482.601323][T14468] __get_compat_msghdr+0x5be/0x890 [ 482.606430][T14468] get_compat_msghdr+0x108/0x270 [ 482.611358][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 482.615853][T14468] __sys_recvmmsg+0x4ca/0x510 [ 482.620522][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 482.626566][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 482.632730][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 482.637931][T14468] do_fast_syscall_32+0x6b/0xd0 [ 482.642771][T14468] do_SYSENTER_32+0x73/0x90 [ 482.647255][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.653559][T14468] [ 482.655881][T14468] Uninit was stored to memory at: [ 482.660889][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 482.666589][T14468] __msan_chain_origin+0x50/0x90 [ 482.671520][T14468] __get_compat_msghdr+0x5be/0x890 [ 482.676642][T14468] get_compat_msghdr+0x108/0x270 [ 482.681574][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 482.686072][T14468] __sys_recvmmsg+0x4ca/0x510 [ 482.690729][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 482.696776][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 482.702924][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 482.708116][T14468] do_fast_syscall_32+0x6b/0xd0 [ 482.712958][T14468] do_SYSENTER_32+0x73/0x90 [ 482.717456][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.723751][T14468] [ 482.726052][T14468] Uninit was stored to memory at: [ 482.731072][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 482.736804][T14468] __msan_chain_origin+0x50/0x90 [ 482.741734][T14468] __get_compat_msghdr+0x5be/0x890 [ 482.746852][T14468] get_compat_msghdr+0x108/0x270 [ 482.751788][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 482.756288][T14468] __sys_recvmmsg+0x4ca/0x510 [ 482.760950][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 482.767034][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 482.773180][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 482.778371][T14468] do_fast_syscall_32+0x6b/0xd0 [ 482.783200][T14468] do_SYSENTER_32+0x73/0x90 [ 482.787682][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.793983][T14468] [ 482.796327][T14468] Uninit was stored to memory at: [ 482.801345][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 482.807054][T14468] __msan_chain_origin+0x50/0x90 [ 482.811981][T14468] __get_compat_msghdr+0x5be/0x890 [ 482.817103][T14468] get_compat_msghdr+0x108/0x270 [ 482.822032][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 482.826529][T14468] __sys_recvmmsg+0x4ca/0x510 [ 482.831184][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 482.837229][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 482.843365][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 482.848552][T14468] do_fast_syscall_32+0x6b/0xd0 [ 482.853394][T14468] do_SYSENTER_32+0x73/0x90 [ 482.857910][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.864229][T14468] [ 482.866540][T14468] Uninit was stored to memory at: [ 482.871556][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 482.877269][T14468] __msan_chain_origin+0x50/0x90 [ 482.882205][T14468] __get_compat_msghdr+0x5be/0x890 [ 482.887308][T14468] get_compat_msghdr+0x108/0x270 [ 482.892235][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 482.896730][T14468] __sys_recvmmsg+0x4ca/0x510 [ 482.901397][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 482.907445][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 482.913592][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 482.918784][T14468] do_fast_syscall_32+0x6b/0xd0 [ 482.923626][T14468] do_SYSENTER_32+0x73/0x90 [ 482.928125][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 482.934426][T14468] [ 482.936747][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 482.943411][T14468] do_recvmmsg+0xc5/0x1ee0 [ 482.947810][T14468] do_recvmmsg+0xc5/0x1ee0 [ 483.118245][T14468] not chained 920000 origins [ 483.122879][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 483.131548][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.141601][T14468] Call Trace: [ 483.144908][T14468] dump_stack+0x1df/0x240 [ 483.149259][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 483.154995][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 483.160122][T14468] ? release_sock+0x238/0x2a0 [ 483.164827][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 483.169618][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 483.174744][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 483.180303][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 483.186387][T14468] ? _copy_from_user+0x15b/0x260 [ 483.191334][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 483.196459][T14468] __msan_chain_origin+0x50/0x90 [ 483.201413][T14468] __get_compat_msghdr+0x5be/0x890 [ 483.206567][T14468] get_compat_msghdr+0x108/0x270 [ 483.211620][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 483.216162][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 483.221828][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 483.226960][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 483.232259][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 483.237031][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 483.241801][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 483.247019][T14468] __sys_recvmmsg+0x4ca/0x510 [ 483.251726][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 483.257815][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 483.264068][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 483.270237][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 483.275458][T14468] do_fast_syscall_32+0x6b/0xd0 [ 483.280344][T14468] do_SYSENTER_32+0x73/0x90 [ 483.284865][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.291206][T14468] RIP: 0023:0xf7f7f549 [ 483.295268][T14468] Code: Bad RIP value. [ 483.299333][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 483.307755][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 483.315774][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 483.323756][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 483.331731][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 483.339729][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 483.347727][T14468] Uninit was stored to memory at: [ 483.352748][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 483.358457][T14468] __msan_chain_origin+0x50/0x90 [ 483.363392][T14468] __get_compat_msghdr+0x5be/0x890 [ 483.368494][T14468] get_compat_msghdr+0x108/0x270 [ 483.373425][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 483.377953][T14468] __sys_recvmmsg+0x4ca/0x510 [ 483.382625][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 483.388669][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 483.394803][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 483.399978][T14468] do_fast_syscall_32+0x6b/0xd0 [ 483.404806][T14468] do_SYSENTER_32+0x73/0x90 [ 483.409290][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.415593][T14468] [ 483.417914][T14468] Uninit was stored to memory at: [ 483.422935][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 483.428630][T14468] __msan_chain_origin+0x50/0x90 [ 483.433572][T14468] __get_compat_msghdr+0x5be/0x890 [ 483.438673][T14468] get_compat_msghdr+0x108/0x270 [ 483.443589][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 483.448067][T14468] __sys_recvmmsg+0x4ca/0x510 [ 483.452735][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 483.458802][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 483.464934][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 483.470140][T14468] do_fast_syscall_32+0x6b/0xd0 [ 483.474980][T14468] do_SYSENTER_32+0x73/0x90 [ 483.479474][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.485779][T14468] [ 483.488083][T14468] Uninit was stored to memory at: [ 483.493106][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 483.498828][T14468] __msan_chain_origin+0x50/0x90 [ 483.503760][T14468] __get_compat_msghdr+0x5be/0x890 [ 483.508846][T14468] get_compat_msghdr+0x108/0x270 [ 483.513776][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 483.518267][T14468] __sys_recvmmsg+0x4ca/0x510 [ 483.522937][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 483.528997][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 483.535131][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 483.540310][T14468] do_fast_syscall_32+0x6b/0xd0 [ 483.545145][T14468] do_SYSENTER_32+0x73/0x90 [ 483.549642][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.555937][T14468] [ 483.558241][T14468] Uninit was stored to memory at: [ 483.563255][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 483.568966][T14468] __msan_chain_origin+0x50/0x90 [ 483.573912][T14468] __get_compat_msghdr+0x5be/0x890 [ 483.579026][T14468] get_compat_msghdr+0x108/0x270 [ 483.583956][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 483.588449][T14468] __sys_recvmmsg+0x4ca/0x510 [ 483.593121][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 483.599185][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 483.605318][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 483.610490][T14468] do_fast_syscall_32+0x6b/0xd0 [ 483.615328][T14468] do_SYSENTER_32+0x73/0x90 [ 483.619824][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.626122][T14468] [ 483.628438][T14468] Uninit was stored to memory at: [ 483.633453][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 483.639165][T14468] __msan_chain_origin+0x50/0x90 [ 483.644083][T14468] __get_compat_msghdr+0x5be/0x890 [ 483.649169][T14468] get_compat_msghdr+0x108/0x270 [ 483.654096][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 483.658595][T14468] __sys_recvmmsg+0x4ca/0x510 [ 483.663251][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 483.669295][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 483.675438][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 483.680627][T14468] do_fast_syscall_32+0x6b/0xd0 [ 483.685463][T14468] do_SYSENTER_32+0x73/0x90 [ 483.689946][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.696251][T14468] [ 483.698567][T14468] Uninit was stored to memory at: [ 483.703586][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 483.709310][T14468] __msan_chain_origin+0x50/0x90 [ 483.714241][T14468] __get_compat_msghdr+0x5be/0x890 [ 483.719340][T14468] get_compat_msghdr+0x108/0x270 [ 483.724256][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 483.728733][T14468] __sys_recvmmsg+0x4ca/0x510 [ 483.733403][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 483.739473][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 483.745617][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 483.750816][T14468] do_fast_syscall_32+0x6b/0xd0 [ 483.755647][T14468] do_SYSENTER_32+0x73/0x90 [ 483.760143][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.766441][T14468] [ 483.768746][T14468] Uninit was stored to memory at: [ 483.773760][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 483.779469][T14468] __msan_chain_origin+0x50/0x90 [ 483.784388][T14468] __get_compat_msghdr+0x5be/0x890 [ 483.789477][T14468] get_compat_msghdr+0x108/0x270 [ 483.794393][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 483.798875][T14468] __sys_recvmmsg+0x4ca/0x510 [ 483.803543][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 483.809610][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 483.815755][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 483.820944][T14468] do_fast_syscall_32+0x6b/0xd0 [ 483.825780][T14468] do_SYSENTER_32+0x73/0x90 [ 483.830261][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 483.836578][T14468] [ 483.838884][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 483.845539][T14468] do_recvmmsg+0xc5/0x1ee0 [ 483.849946][T14468] do_recvmmsg+0xc5/0x1ee0 [ 484.021851][T14468] not chained 930000 origins [ 484.026480][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 484.035493][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.045550][T14468] Call Trace: [ 484.048852][T14468] dump_stack+0x1df/0x240 [ 484.053207][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 484.058948][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 484.064075][T14468] ? release_sock+0x238/0x2a0 [ 484.068765][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 484.073556][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 484.078698][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 484.084260][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 484.090346][T14468] ? _copy_from_user+0x15b/0x260 [ 484.095290][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 484.100419][T14468] __msan_chain_origin+0x50/0x90 [ 484.105379][T14468] __get_compat_msghdr+0x5be/0x890 [ 484.110525][T14468] get_compat_msghdr+0x108/0x270 [ 484.115487][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 484.120037][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 484.125708][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 484.130837][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 484.136136][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 484.140915][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 484.145686][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 484.150897][T14468] __sys_recvmmsg+0x4ca/0x510 [ 484.155605][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 484.161713][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 484.167986][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 484.174240][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 484.179492][T14468] do_fast_syscall_32+0x6b/0xd0 [ 484.184377][T14468] do_SYSENTER_32+0x73/0x90 [ 484.188897][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.195246][T14468] RIP: 0023:0xf7f7f549 [ 484.199309][T14468] Code: Bad RIP value. [ 484.203407][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 484.211841][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 484.219814][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 484.227788][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 484.235765][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 484.243723][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 484.251721][T14468] Uninit was stored to memory at: [ 484.256753][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 484.262475][T14468] __msan_chain_origin+0x50/0x90 [ 484.267425][T14468] __get_compat_msghdr+0x5be/0x890 [ 484.272558][T14468] get_compat_msghdr+0x108/0x270 [ 484.277487][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 484.281979][T14468] __sys_recvmmsg+0x4ca/0x510 [ 484.286648][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 484.292710][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 484.298889][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 484.304070][T14468] do_fast_syscall_32+0x6b/0xd0 [ 484.308925][T14468] do_SYSENTER_32+0x73/0x90 [ 484.313421][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.319729][T14468] [ 484.322041][T14468] Uninit was stored to memory at: [ 484.327058][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 484.332766][T14468] __msan_chain_origin+0x50/0x90 [ 484.337708][T14468] __get_compat_msghdr+0x5be/0x890 [ 484.342835][T14468] get_compat_msghdr+0x108/0x270 [ 484.347765][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 484.352278][T14468] __sys_recvmmsg+0x4ca/0x510 [ 484.356950][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 484.363009][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 484.369158][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 484.374337][T14468] do_fast_syscall_32+0x6b/0xd0 [ 484.379167][T14468] do_SYSENTER_32+0x73/0x90 [ 484.383662][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.389985][T14468] [ 484.392298][T14468] Uninit was stored to memory at: [ 484.397315][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 484.403041][T14468] __msan_chain_origin+0x50/0x90 [ 484.407971][T14468] __get_compat_msghdr+0x5be/0x890 [ 484.413071][T14468] get_compat_msghdr+0x108/0x270 [ 484.418029][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 484.422520][T14468] __sys_recvmmsg+0x4ca/0x510 [ 484.427193][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 484.433428][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 484.439559][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 484.444755][T14468] do_fast_syscall_32+0x6b/0xd0 [ 484.449617][T14468] do_SYSENTER_32+0x73/0x90 [ 484.454116][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.460411][T14468] [ 484.462735][T14468] Uninit was stored to memory at: [ 484.467753][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 484.473451][T14468] __msan_chain_origin+0x50/0x90 [ 484.478364][T14468] __get_compat_msghdr+0x5be/0x890 [ 484.483451][T14468] get_compat_msghdr+0x108/0x270 [ 484.488376][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 484.492868][T14468] __sys_recvmmsg+0x4ca/0x510 [ 484.497548][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 484.503631][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 484.509774][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 484.514968][T14468] do_fast_syscall_32+0x6b/0xd0 [ 484.519813][T14468] do_SYSENTER_32+0x73/0x90 [ 484.524297][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.530595][T14468] [ 484.532912][T14468] Uninit was stored to memory at: [ 484.537956][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 484.543659][T14468] __msan_chain_origin+0x50/0x90 [ 484.548580][T14468] __get_compat_msghdr+0x5be/0x890 [ 484.553682][T14468] get_compat_msghdr+0x108/0x270 [ 484.558615][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 484.563109][T14468] __sys_recvmmsg+0x4ca/0x510 [ 484.567770][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 484.573844][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 484.580009][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 484.585200][T14468] do_fast_syscall_32+0x6b/0xd0 [ 484.590041][T14468] do_SYSENTER_32+0x73/0x90 [ 484.594543][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.600840][T14468] [ 484.603158][T14468] Uninit was stored to memory at: [ 484.608192][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 484.613916][T14468] __msan_chain_origin+0x50/0x90 [ 484.618848][T14468] __get_compat_msghdr+0x5be/0x890 [ 484.623951][T14468] get_compat_msghdr+0x108/0x270 [ 484.628883][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 484.633375][T14468] __sys_recvmmsg+0x4ca/0x510 [ 484.638051][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 484.644097][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 484.650229][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 484.655411][T14468] do_fast_syscall_32+0x6b/0xd0 [ 484.660237][T14468] do_SYSENTER_32+0x73/0x90 [ 484.664740][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.671037][T14468] [ 484.673352][T14468] Uninit was stored to memory at: [ 484.678368][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 484.684132][T14468] __msan_chain_origin+0x50/0x90 [ 484.689085][T14468] __get_compat_msghdr+0x5be/0x890 [ 484.694180][T14468] get_compat_msghdr+0x108/0x270 [ 484.699105][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 484.703587][T14468] __sys_recvmmsg+0x4ca/0x510 [ 484.708246][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 484.714297][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 484.720428][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 484.725605][T14468] do_fast_syscall_32+0x6b/0xd0 [ 484.730431][T14468] do_SYSENTER_32+0x73/0x90 [ 484.734930][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 484.741241][T14468] [ 484.743563][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 484.750222][T14468] do_recvmmsg+0xc5/0x1ee0 [ 484.754641][T14468] do_recvmmsg+0xc5/0x1ee0 [ 484.948531][T14468] not chained 940000 origins [ 484.953161][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 484.961826][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.971883][T14468] Call Trace: [ 484.975187][T14468] dump_stack+0x1df/0x240 [ 484.979536][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 484.985285][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 484.990413][T14468] ? release_sock+0x238/0x2a0 [ 484.995108][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 484.999903][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 485.005028][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 485.010595][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 485.016680][T14468] ? _copy_from_user+0x15b/0x260 [ 485.021628][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 485.026749][T14468] __msan_chain_origin+0x50/0x90 [ 485.031704][T14468] __get_compat_msghdr+0x5be/0x890 [ 485.036852][T14468] get_compat_msghdr+0x108/0x270 [ 485.041815][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 485.046353][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 485.052029][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 485.057158][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 485.062458][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 485.067230][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 485.072003][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 485.077240][T14468] __sys_recvmmsg+0x4ca/0x510 [ 485.081950][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.088040][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 485.094297][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.100484][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 485.105708][T14468] do_fast_syscall_32+0x6b/0xd0 [ 485.110577][T14468] do_SYSENTER_32+0x73/0x90 [ 485.115099][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.121430][T14468] RIP: 0023:0xf7f7f549 [ 485.125497][T14468] Code: Bad RIP value. [ 485.129563][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 485.138024][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 485.146001][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 485.153974][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 485.161937][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 485.169937][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 485.177919][T14468] Uninit was stored to memory at: [ 485.182946][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 485.188641][T14468] __msan_chain_origin+0x50/0x90 [ 485.193569][T14468] __get_compat_msghdr+0x5be/0x890 [ 485.198697][T14468] get_compat_msghdr+0x108/0x270 [ 485.203634][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 485.208128][T14468] __sys_recvmmsg+0x4ca/0x510 [ 485.212808][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.218869][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.225016][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 485.230198][T14468] do_fast_syscall_32+0x6b/0xd0 [ 485.235042][T14468] do_SYSENTER_32+0x73/0x90 [ 485.239539][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.245836][T14468] [ 485.248137][T14468] Uninit was stored to memory at: [ 485.253156][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 485.258866][T14468] __msan_chain_origin+0x50/0x90 [ 485.263797][T14468] __get_compat_msghdr+0x5be/0x890 [ 485.268896][T14468] get_compat_msghdr+0x108/0x270 [ 485.273822][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 485.278344][T14468] __sys_recvmmsg+0x4ca/0x510 [ 485.283019][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.289080][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.295228][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 485.300443][T14468] do_fast_syscall_32+0x6b/0xd0 [ 485.305303][T14468] do_SYSENTER_32+0x73/0x90 [ 485.309790][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.316090][T14468] [ 485.318398][T14468] Uninit was stored to memory at: [ 485.323417][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 485.329159][T14468] __msan_chain_origin+0x50/0x90 [ 485.334079][T14468] __get_compat_msghdr+0x5be/0x890 [ 485.339171][T14468] get_compat_msghdr+0x108/0x270 [ 485.344099][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 485.348601][T14468] __sys_recvmmsg+0x4ca/0x510 [ 485.353260][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.359304][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.365436][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 485.370609][T14468] do_fast_syscall_32+0x6b/0xd0 [ 485.375451][T14468] do_SYSENTER_32+0x73/0x90 [ 485.379952][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.386250][T14468] [ 485.388553][T14468] Uninit was stored to memory at: [ 485.393570][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 485.399281][T14468] __msan_chain_origin+0x50/0x90 [ 485.404199][T14468] __get_compat_msghdr+0x5be/0x890 [ 485.409288][T14468] get_compat_msghdr+0x108/0x270 [ 485.414206][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 485.418687][T14468] __sys_recvmmsg+0x4ca/0x510 [ 485.423364][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.429419][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.435553][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 485.440740][T14468] do_fast_syscall_32+0x6b/0xd0 [ 485.445569][T14468] do_SYSENTER_32+0x73/0x90 [ 485.450066][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.456369][T14468] [ 485.458689][T14468] Uninit was stored to memory at: [ 485.463698][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 485.469395][T14468] __msan_chain_origin+0x50/0x90 [ 485.474311][T14468] __get_compat_msghdr+0x5be/0x890 [ 485.479396][T14468] get_compat_msghdr+0x108/0x270 [ 485.484310][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 485.488802][T14468] __sys_recvmmsg+0x4ca/0x510 [ 485.493486][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.499545][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.505694][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 485.510885][T14468] do_fast_syscall_32+0x6b/0xd0 [ 485.515717][T14468] do_SYSENTER_32+0x73/0x90 [ 485.520199][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.526496][T14468] [ 485.528799][T14468] Uninit was stored to memory at: [ 485.533824][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 485.539555][T14468] __msan_chain_origin+0x50/0x90 [ 485.544499][T14468] __get_compat_msghdr+0x5be/0x890 [ 485.549614][T14468] get_compat_msghdr+0x108/0x270 [ 485.554533][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 485.559015][T14468] __sys_recvmmsg+0x4ca/0x510 [ 485.563684][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.569743][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.575876][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 485.581085][T14468] do_fast_syscall_32+0x6b/0xd0 [ 485.585914][T14468] do_SYSENTER_32+0x73/0x90 [ 485.590396][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.596693][T14468] [ 485.598997][T14468] Uninit was stored to memory at: [ 485.604011][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 485.609723][T14468] __msan_chain_origin+0x50/0x90 [ 485.614655][T14468] __get_compat_msghdr+0x5be/0x890 [ 485.619757][T14468] get_compat_msghdr+0x108/0x270 [ 485.624675][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 485.629154][T14468] __sys_recvmmsg+0x4ca/0x510 [ 485.633810][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.639852][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.645985][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 485.651163][T14468] do_fast_syscall_32+0x6b/0xd0 [ 485.655994][T14468] do_SYSENTER_32+0x73/0x90 [ 485.660476][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 485.666773][T14468] [ 485.669076][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 485.675742][T14468] do_recvmmsg+0xc5/0x1ee0 [ 485.680134][T14468] do_recvmmsg+0xc5/0x1ee0 [ 485.848078][T14468] not chained 950000 origins [ 485.852708][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 485.861372][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.871426][T14468] Call Trace: [ 485.874734][T14468] dump_stack+0x1df/0x240 [ 485.879089][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 485.884828][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 485.889950][T14468] ? release_sock+0x238/0x2a0 [ 485.894645][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 485.899438][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 485.904559][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 485.910116][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 485.916211][T14468] ? _copy_from_user+0x15b/0x260 [ 485.921160][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 485.926286][T14468] __msan_chain_origin+0x50/0x90 [ 485.931240][T14468] __get_compat_msghdr+0x5be/0x890 [ 485.936388][T14468] get_compat_msghdr+0x108/0x270 [ 485.941352][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 485.945885][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 485.951551][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 485.956680][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 485.961975][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 485.966746][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 485.971518][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 485.976730][T14468] __sys_recvmmsg+0x4ca/0x510 [ 485.981435][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 485.987525][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 485.993784][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 485.999948][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 486.005173][T14468] do_fast_syscall_32+0x6b/0xd0 [ 486.010043][T14468] do_SYSENTER_32+0x73/0x90 [ 486.014563][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.020893][T14468] RIP: 0023:0xf7f7f549 [ 486.024990][T14468] Code: Bad RIP value. [ 486.029054][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 486.037469][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 486.045454][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 486.053428][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 486.061428][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 486.069489][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 486.077475][T14468] Uninit was stored to memory at: [ 486.082495][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 486.088225][T14468] __msan_chain_origin+0x50/0x90 [ 486.093159][T14468] __get_compat_msghdr+0x5be/0x890 [ 486.098269][T14468] get_compat_msghdr+0x108/0x270 [ 486.103201][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 486.107695][T14468] __sys_recvmmsg+0x4ca/0x510 [ 486.112376][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 486.118437][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 486.124603][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 486.129789][T14468] do_fast_syscall_32+0x6b/0xd0 [ 486.134619][T14468] do_SYSENTER_32+0x73/0x90 [ 486.139099][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.145395][T14468] [ 486.147712][T14468] Uninit was stored to memory at: [ 486.152726][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 486.158871][T14468] __msan_chain_origin+0x50/0x90 [ 486.163800][T14468] __get_compat_msghdr+0x5be/0x890 [ 486.168912][T14468] get_compat_msghdr+0x108/0x270 [ 486.173855][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 486.178346][T14468] __sys_recvmmsg+0x4ca/0x510 [ 486.183016][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 486.189075][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 486.195211][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 486.200397][T14468] do_fast_syscall_32+0x6b/0xd0 [ 486.205241][T14468] do_SYSENTER_32+0x73/0x90 [ 486.209736][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.216031][T14468] [ 486.218335][T14468] Uninit was stored to memory at: [ 486.223351][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 486.229061][T14468] __msan_chain_origin+0x50/0x90 [ 486.233990][T14468] __get_compat_msghdr+0x5be/0x890 [ 486.239097][T14468] get_compat_msghdr+0x108/0x270 [ 486.244026][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 486.248520][T14468] __sys_recvmmsg+0x4ca/0x510 [ 486.253198][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 486.259253][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 486.265396][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 486.270585][T14468] do_fast_syscall_32+0x6b/0xd0 [ 486.275429][T14468] do_SYSENTER_32+0x73/0x90 [ 486.279925][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.286222][T14468] [ 486.288527][T14468] Uninit was stored to memory at: [ 486.293533][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 486.299249][T14468] __msan_chain_origin+0x50/0x90 [ 486.304171][T14468] __get_compat_msghdr+0x5be/0x890 [ 486.309266][T14468] get_compat_msghdr+0x108/0x270 [ 486.314215][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 486.318707][T14468] __sys_recvmmsg+0x4ca/0x510 [ 486.323380][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 486.329447][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 486.335607][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 486.340813][T14468] do_fast_syscall_32+0x6b/0xd0 [ 486.345654][T14468] do_SYSENTER_32+0x73/0x90 [ 486.350138][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.356436][T14468] [ 486.358738][T14468] Uninit was stored to memory at: [ 486.363754][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 486.369476][T14468] __msan_chain_origin+0x50/0x90 [ 486.374408][T14468] __get_compat_msghdr+0x5be/0x890 [ 486.379496][T14468] get_compat_msghdr+0x108/0x270 [ 486.384425][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 486.388924][T14468] __sys_recvmmsg+0x4ca/0x510 [ 486.393582][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 486.399627][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 486.405760][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 486.410938][T14468] do_fast_syscall_32+0x6b/0xd0 [ 486.415788][T14468] do_SYSENTER_32+0x73/0x90 [ 486.420285][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.426581][T14468] [ 486.428887][T14468] Uninit was stored to memory at: [ 486.433893][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 486.439588][T14468] __msan_chain_origin+0x50/0x90 [ 486.444514][T14468] __get_compat_msghdr+0x5be/0x890 [ 486.449615][T14468] get_compat_msghdr+0x108/0x270 [ 486.454544][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 486.459025][T14468] __sys_recvmmsg+0x4ca/0x510 [ 486.463693][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 486.469760][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 486.475910][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 486.481088][T14468] do_fast_syscall_32+0x6b/0xd0 [ 486.485932][T14468] do_SYSENTER_32+0x73/0x90 [ 486.490438][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.496740][T14468] [ 486.499093][T14468] Uninit was stored to memory at: [ 486.504208][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 486.509935][T14468] __msan_chain_origin+0x50/0x90 [ 486.514853][T14468] __get_compat_msghdr+0x5be/0x890 [ 486.519941][T14468] get_compat_msghdr+0x108/0x270 [ 486.524857][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 486.529337][T14468] __sys_recvmmsg+0x4ca/0x510 [ 486.534007][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 486.540067][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 486.546204][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 486.551383][T14468] do_fast_syscall_32+0x6b/0xd0 [ 486.556311][T14468] do_SYSENTER_32+0x73/0x90 [ 486.560796][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.567103][T14468] [ 486.569408][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 486.576076][T14468] do_recvmmsg+0xc5/0x1ee0 [ 486.580480][T14468] do_recvmmsg+0xc5/0x1ee0 [ 486.750339][T14468] not chained 960000 origins [ 486.754970][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 486.763636][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.773691][T14468] Call Trace: [ 486.776998][T14468] dump_stack+0x1df/0x240 [ 486.781349][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 486.787092][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 486.792231][T14468] ? release_sock+0x238/0x2a0 [ 486.796925][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 486.801716][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 486.806844][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 486.812404][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 486.818488][T14468] ? _copy_from_user+0x15b/0x260 [ 486.823437][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 486.828559][T14468] __msan_chain_origin+0x50/0x90 [ 486.833518][T14468] __get_compat_msghdr+0x5be/0x890 [ 486.838767][T14468] get_compat_msghdr+0x108/0x270 [ 486.843733][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 486.848318][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 486.853984][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 486.859115][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 486.864416][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 486.869191][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 486.873960][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 486.879186][T14468] __sys_recvmmsg+0x4ca/0x510 [ 486.883902][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 486.889999][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 486.896257][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 486.902423][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 486.907671][T14468] do_fast_syscall_32+0x6b/0xd0 [ 486.912540][T14468] do_SYSENTER_32+0x73/0x90 [ 486.917059][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 486.923401][T14468] RIP: 0023:0xf7f7f549 [ 486.927466][T14468] Code: Bad RIP value. [ 486.931531][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 486.939955][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 486.947943][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 486.955918][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 486.963899][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 486.971875][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 486.979850][T14468] Uninit was stored to memory at: [ 486.984861][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 486.990566][T14468] __msan_chain_origin+0x50/0x90 [ 486.995495][T14468] __get_compat_msghdr+0x5be/0x890 [ 487.000597][T14468] get_compat_msghdr+0x108/0x270 [ 487.005513][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 487.009995][T14468] __sys_recvmmsg+0x4ca/0x510 [ 487.014657][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 487.020700][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 487.026849][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 487.032042][T14468] do_fast_syscall_32+0x6b/0xd0 [ 487.036881][T14468] do_SYSENTER_32+0x73/0x90 [ 487.041365][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 487.047671][T14468] [ 487.049981][T14468] Uninit was stored to memory at: [ 487.055016][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 487.060724][T14468] __msan_chain_origin+0x50/0x90 [ 487.065644][T14468] __get_compat_msghdr+0x5be/0x890 [ 487.070732][T14468] get_compat_msghdr+0x108/0x270 [ 487.075685][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 487.080189][T14468] __sys_recvmmsg+0x4ca/0x510 [ 487.084845][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 487.090896][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 487.097035][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 487.102225][T14468] do_fast_syscall_32+0x6b/0xd0 [ 487.107065][T14468] do_SYSENTER_32+0x73/0x90 [ 487.111564][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 487.117874][T14468] [ 487.120178][T14468] Uninit was stored to memory at: [ 487.125182][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 487.130913][T14468] __msan_chain_origin+0x50/0x90 [ 487.135841][T14468] __get_compat_msghdr+0x5be/0x890 [ 487.140945][T14468] get_compat_msghdr+0x108/0x270 [ 487.145873][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 487.150352][T14468] __sys_recvmmsg+0x4ca/0x510 [ 487.155024][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 487.161097][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 487.167249][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 487.172448][T14468] do_fast_syscall_32+0x6b/0xd0 [ 487.177328][T14468] do_SYSENTER_32+0x73/0x90 [ 487.181814][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 487.188130][T14468] [ 487.190451][T14468] Uninit was stored to memory at: [ 487.195466][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 487.201177][T14468] __msan_chain_origin+0x50/0x90 [ 487.206096][T14468] __get_compat_msghdr+0x5be/0x890 [ 487.211209][T14468] get_compat_msghdr+0x108/0x270 [ 487.216140][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 487.220647][T14468] __sys_recvmmsg+0x4ca/0x510 [ 487.225304][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 487.231358][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 487.237494][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 487.242688][T14468] do_fast_syscall_32+0x6b/0xd0 [ 487.247525][T14468] do_SYSENTER_32+0x73/0x90 [ 487.252022][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 487.258332][T14468] [ 487.260633][T14468] Uninit was stored to memory at: [ 487.265646][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 487.271373][T14468] __msan_chain_origin+0x50/0x90 [ 487.276325][T14468] __get_compat_msghdr+0x5be/0x890 [ 487.281439][T14468] get_compat_msghdr+0x108/0x270 [ 487.286369][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 487.290849][T14468] __sys_recvmmsg+0x4ca/0x510 [ 487.295505][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 487.301571][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 487.307728][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 487.312919][T14468] do_fast_syscall_32+0x6b/0xd0 [ 487.317759][T14468] do_SYSENTER_32+0x73/0x90 [ 487.322261][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 487.328568][T14468] [ 487.330875][T14468] Uninit was stored to memory at: [ 487.335880][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 487.341581][T14468] __msan_chain_origin+0x50/0x90 [ 487.346510][T14468] __get_compat_msghdr+0x5be/0x890 [ 487.351609][T14468] get_compat_msghdr+0x108/0x270 [ 487.356563][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 487.361040][T14468] __sys_recvmmsg+0x4ca/0x510 [ 487.365714][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 487.371771][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 487.377929][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 487.383130][T14468] do_fast_syscall_32+0x6b/0xd0 [ 487.388000][T14468] do_SYSENTER_32+0x73/0x90 [ 487.392499][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 487.398794][T14468] [ 487.401094][T14468] Uninit was stored to memory at: [ 487.406096][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 487.411803][T14468] __msan_chain_origin+0x50/0x90 [ 487.416747][T14468] __get_compat_msghdr+0x5be/0x890 [ 487.421848][T14468] get_compat_msghdr+0x108/0x270 [ 487.426775][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 487.431255][T14468] __sys_recvmmsg+0x4ca/0x510 [ 487.436082][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 487.442149][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 487.448296][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 487.453487][T14468] do_fast_syscall_32+0x6b/0xd0 [ 487.458358][T14468] do_SYSENTER_32+0x73/0x90 [ 487.462859][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 487.469169][T14468] [ 487.471483][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 487.478348][T14468] do_recvmmsg+0xc5/0x1ee0 [ 487.482751][T14468] do_recvmmsg+0xc5/0x1ee0 [ 487.675258][T14468] not chained 970000 origins [ 487.679885][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 487.688554][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.698642][T14468] Call Trace: [ 487.701949][T14468] dump_stack+0x1df/0x240 [ 487.706298][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 487.712036][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 487.717165][T14468] ? release_sock+0x238/0x2a0 [ 487.721860][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 487.726652][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 487.731773][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 487.737355][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 487.743465][T14468] ? _copy_from_user+0x15b/0x260 [ 487.748414][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 487.753534][T14468] __msan_chain_origin+0x50/0x90 [ 487.758486][T14468] __get_compat_msghdr+0x5be/0x890 [ 487.763634][T14468] get_compat_msghdr+0x108/0x270 [ 487.768597][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 487.773126][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 487.778796][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 487.783929][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 487.789237][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 487.794008][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 487.798777][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 487.803986][T14468] __sys_recvmmsg+0x4ca/0x510 [ 487.808694][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 487.814785][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 487.821042][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 487.827215][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 487.832439][T14468] do_fast_syscall_32+0x6b/0xd0 [ 487.837306][T14468] do_SYSENTER_32+0x73/0x90 [ 487.841912][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 487.848248][T14468] RIP: 0023:0xf7f7f549 [ 487.852314][T14468] Code: Bad RIP value. [ 487.856376][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 487.864782][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 487.872742][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 487.880720][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 487.888728][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 487.896680][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 487.904642][T14468] Uninit was stored to memory at: [ 487.909659][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 487.915370][T14468] __msan_chain_origin+0x50/0x90 [ 487.920285][T14468] __get_compat_msghdr+0x5be/0x890 [ 487.925393][T14468] get_compat_msghdr+0x108/0x270 [ 487.930352][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 487.934866][T14468] __sys_recvmmsg+0x4ca/0x510 [ 487.939528][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 487.945625][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 487.951771][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 487.956961][T14468] do_fast_syscall_32+0x6b/0xd0 [ 487.961805][T14468] do_SYSENTER_32+0x73/0x90 [ 487.966320][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 487.972623][T14468] [ 487.974975][T14468] Uninit was stored to memory at: [ 487.979979][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 487.985721][T14468] __msan_chain_origin+0x50/0x90 [ 487.990643][T14468] __get_compat_msghdr+0x5be/0x890 [ 487.995734][T14468] get_compat_msghdr+0x108/0x270 [ 488.000649][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 488.005144][T14468] __sys_recvmmsg+0x4ca/0x510 [ 488.009800][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 488.015846][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 488.021986][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 488.027162][T14468] do_fast_syscall_32+0x6b/0xd0 [ 488.032004][T14468] do_SYSENTER_32+0x73/0x90 [ 488.036533][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 488.042848][T14468] [ 488.045151][T14468] Uninit was stored to memory at: [ 488.050160][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 488.055873][T14468] __msan_chain_origin+0x50/0x90 [ 488.060820][T14468] __get_compat_msghdr+0x5be/0x890 [ 488.065914][T14468] get_compat_msghdr+0x108/0x270 [ 488.070840][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 488.075333][T14468] __sys_recvmmsg+0x4ca/0x510 [ 488.080003][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 488.086062][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 488.092208][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 488.097412][T14468] do_fast_syscall_32+0x6b/0xd0 [ 488.102264][T14468] do_SYSENTER_32+0x73/0x90 [ 488.106779][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 488.113111][T14468] [ 488.115423][T14468] Uninit was stored to memory at: [ 488.120433][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 488.126132][T14468] __msan_chain_origin+0x50/0x90 [ 488.131058][T14468] __get_compat_msghdr+0x5be/0x890 [ 488.136153][T14468] get_compat_msghdr+0x108/0x270 [ 488.141075][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 488.145573][T14468] __sys_recvmmsg+0x4ca/0x510 [ 488.150247][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 488.156331][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 488.162493][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 488.167701][T14468] do_fast_syscall_32+0x6b/0xd0 [ 488.172565][T14468] do_SYSENTER_32+0x73/0x90 [ 488.177061][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 488.183365][T14468] [ 488.185685][T14468] Uninit was stored to memory at: [ 488.190690][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 488.196388][T14468] __msan_chain_origin+0x50/0x90 [ 488.201305][T14468] __get_compat_msghdr+0x5be/0x890 [ 488.206395][T14468] get_compat_msghdr+0x108/0x270 [ 488.211322][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 488.215814][T14468] __sys_recvmmsg+0x4ca/0x510 [ 488.220479][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 488.226527][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 488.232690][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 488.237881][T14468] do_fast_syscall_32+0x6b/0xd0 [ 488.242723][T14468] do_SYSENTER_32+0x73/0x90 [ 488.247218][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 488.253538][T14468] [ 488.255876][T14468] Uninit was stored to memory at: [ 488.260895][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 488.266594][T14468] __msan_chain_origin+0x50/0x90 [ 488.271539][T14468] __get_compat_msghdr+0x5be/0x890 [ 488.276644][T14468] get_compat_msghdr+0x108/0x270 [ 488.281571][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 488.286067][T14468] __sys_recvmmsg+0x4ca/0x510 [ 488.290722][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 488.296769][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 488.302906][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 488.308082][T14468] do_fast_syscall_32+0x6b/0xd0 [ 488.312927][T14468] do_SYSENTER_32+0x73/0x90 [ 488.317437][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 488.323735][T14468] [ 488.326055][T14468] Uninit was stored to memory at: [ 488.331065][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 488.336769][T14468] __msan_chain_origin+0x50/0x90 [ 488.341706][T14468] __get_compat_msghdr+0x5be/0x890 [ 488.346806][T14468] get_compat_msghdr+0x108/0x270 [ 488.351733][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 488.356228][T14468] __sys_recvmmsg+0x4ca/0x510 [ 488.360882][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 488.366956][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 488.373103][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 488.378288][T14468] do_fast_syscall_32+0x6b/0xd0 [ 488.383129][T14468] do_SYSENTER_32+0x73/0x90 [ 488.387627][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 488.393932][T14468] [ 488.396246][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 488.402909][T14468] do_recvmmsg+0xc5/0x1ee0 [ 488.407318][T14468] do_recvmmsg+0xc5/0x1ee0 [ 488.578055][T14468] not chained 980000 origins [ 488.582730][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 488.591396][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.601453][T14468] Call Trace: [ 488.604780][T14468] dump_stack+0x1df/0x240 [ 488.609130][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 488.614869][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 488.619995][T14468] ? release_sock+0x238/0x2a0 [ 488.624691][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 488.629485][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 488.634611][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 488.640193][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 488.646290][T14468] ? _copy_from_user+0x15b/0x260 [ 488.651266][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 488.656395][T14468] __msan_chain_origin+0x50/0x90 [ 488.661348][T14468] __get_compat_msghdr+0x5be/0x890 [ 488.666497][T14468] get_compat_msghdr+0x108/0x270 [ 488.671464][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 488.676005][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 488.681696][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 488.686827][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 488.692128][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 488.696899][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 488.701672][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 488.706880][T14468] __sys_recvmmsg+0x4ca/0x510 [ 488.711589][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 488.717686][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 488.723941][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 488.730111][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 488.735351][T14468] do_fast_syscall_32+0x6b/0xd0 [ 488.740223][T14468] do_SYSENTER_32+0x73/0x90 [ 488.744754][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 488.751085][T14468] RIP: 0023:0xf7f7f549 [ 488.755151][T14468] Code: Bad RIP value. [ 488.759220][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 488.767647][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 488.775621][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 488.783622][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 488.791594][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 488.799680][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 488.807675][T14468] Uninit was stored to memory at: [ 488.812708][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 488.818433][T14468] __msan_chain_origin+0x50/0x90 [ 488.823377][T14468] __get_compat_msghdr+0x5be/0x890 [ 488.828492][T14468] get_compat_msghdr+0x108/0x270 [ 488.833436][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 488.837941][T14468] __sys_recvmmsg+0x4ca/0x510 [ 488.842625][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 488.848696][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 488.854858][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 488.860035][T14468] do_fast_syscall_32+0x6b/0xd0 [ 488.864908][T14468] do_SYSENTER_32+0x73/0x90 [ 488.869410][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 488.875736][T14468] [ 488.878039][T14468] Uninit was stored to memory at: [ 488.883060][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 488.888776][T14468] __msan_chain_origin+0x50/0x90 [ 488.893698][T14468] __get_compat_msghdr+0x5be/0x890 [ 488.898786][T14468] get_compat_msghdr+0x108/0x270 [ 488.903712][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 488.908209][T14468] __sys_recvmmsg+0x4ca/0x510 [ 488.912884][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 488.918948][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 488.925086][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 488.930264][T14468] do_fast_syscall_32+0x6b/0xd0 [ 488.935106][T14468] do_SYSENTER_32+0x73/0x90 [ 488.939600][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 488.945899][T14468] [ 488.948229][T14468] Uninit was stored to memory at: [ 488.953248][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 488.958959][T14468] __msan_chain_origin+0x50/0x90 [ 488.963887][T14468] __get_compat_msghdr+0x5be/0x890 [ 488.968988][T14468] get_compat_msghdr+0x108/0x270 [ 488.973918][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 488.979282][T14468] __sys_recvmmsg+0x4ca/0x510 [ 488.983954][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 488.990011][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 488.996144][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 489.001322][T14468] do_fast_syscall_32+0x6b/0xd0 [ 489.006151][T14468] do_SYSENTER_32+0x73/0x90 [ 489.010639][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 489.016936][T14468] [ 489.019239][T14468] Uninit was stored to memory at: [ 489.024255][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 489.029966][T14468] __msan_chain_origin+0x50/0x90 [ 489.034897][T14468] __get_compat_msghdr+0x5be/0x890 [ 489.039983][T14468] get_compat_msghdr+0x108/0x270 [ 489.044908][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 489.049400][T14468] __sys_recvmmsg+0x4ca/0x510 [ 489.054057][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 489.060101][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 489.066245][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 489.071447][T14468] do_fast_syscall_32+0x6b/0xd0 [ 489.076293][T14468] do_SYSENTER_32+0x73/0x90 [ 489.080775][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 489.087072][T14468] [ 489.089377][T14468] Uninit was stored to memory at: [ 489.094393][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 489.100090][T14468] __msan_chain_origin+0x50/0x90 [ 489.105009][T14468] __get_compat_msghdr+0x5be/0x890 [ 489.110097][T14468] get_compat_msghdr+0x108/0x270 [ 489.115013][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 489.119491][T14468] __sys_recvmmsg+0x4ca/0x510 [ 489.124171][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 489.130222][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 489.136385][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 489.141591][T14468] do_fast_syscall_32+0x6b/0xd0 [ 489.146434][T14468] do_SYSENTER_32+0x73/0x90 [ 489.150918][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 489.157226][T14468] [ 489.159536][T14468] Uninit was stored to memory at: [ 489.164558][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 489.170254][T14468] __msan_chain_origin+0x50/0x90 [ 489.175190][T14468] __get_compat_msghdr+0x5be/0x890 [ 489.180288][T14468] get_compat_msghdr+0x108/0x270 [ 489.185206][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 489.189686][T14468] __sys_recvmmsg+0x4ca/0x510 [ 489.194361][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 489.200405][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 489.206538][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 489.211718][T14468] do_fast_syscall_32+0x6b/0xd0 [ 489.216546][T14468] do_SYSENTER_32+0x73/0x90 [ 489.221037][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 489.227346][T14468] [ 489.229652][T14468] Uninit was stored to memory at: [ 489.234757][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 489.240452][T14468] __msan_chain_origin+0x50/0x90 [ 489.245398][T14468] __get_compat_msghdr+0x5be/0x890 [ 489.250506][T14468] get_compat_msghdr+0x108/0x270 [ 489.255451][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 489.259944][T14468] __sys_recvmmsg+0x4ca/0x510 [ 489.264615][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 489.270675][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 489.276828][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 489.282017][T14468] do_fast_syscall_32+0x6b/0xd0 [ 489.286862][T14468] do_SYSENTER_32+0x73/0x90 [ 489.291350][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 489.297652][T14468] [ 489.299957][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 489.306622][T14468] do_recvmmsg+0xc5/0x1ee0 [ 489.311030][T14468] do_recvmmsg+0xc5/0x1ee0 [ 489.482981][T14468] not chained 990000 origins [ 489.487611][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 489.496280][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.506348][T14468] Call Trace: [ 489.509656][T14468] dump_stack+0x1df/0x240 [ 489.514012][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 489.519748][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 489.524872][T14468] ? release_sock+0x238/0x2a0 [ 489.529568][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 489.534362][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 489.539504][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 489.545088][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 489.551185][T14468] ? _copy_from_user+0x15b/0x260 [ 489.556134][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 489.561262][T14468] __msan_chain_origin+0x50/0x90 [ 489.566215][T14468] __get_compat_msghdr+0x5be/0x890 [ 489.571378][T14468] get_compat_msghdr+0x108/0x270 [ 489.576347][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 489.580880][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 489.586552][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 489.591772][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 489.597069][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 489.601838][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 489.606709][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 489.611920][T14468] __sys_recvmmsg+0x4ca/0x510 [ 489.616633][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 489.622719][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 489.628979][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 489.635145][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 489.640375][T14468] do_fast_syscall_32+0x6b/0xd0 [ 489.645275][T14468] do_SYSENTER_32+0x73/0x90 [ 489.649796][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 489.656148][T14468] RIP: 0023:0xf7f7f549 [ 489.660304][T14468] Code: Bad RIP value. [ 489.664371][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 489.672787][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 489.680763][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 489.688759][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 489.696731][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 489.704728][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 489.712726][T14468] Uninit was stored to memory at: [ 489.717741][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 489.723449][T14468] __msan_chain_origin+0x50/0x90 [ 489.728389][T14468] __get_compat_msghdr+0x5be/0x890 [ 489.733492][T14468] get_compat_msghdr+0x108/0x270 [ 489.738439][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 489.742931][T14468] __sys_recvmmsg+0x4ca/0x510 [ 489.747608][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 489.753662][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 489.759846][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 489.765046][T14468] do_fast_syscall_32+0x6b/0xd0 [ 489.769891][T14468] do_SYSENTER_32+0x73/0x90 [ 489.774412][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 489.780718][T14468] [ 489.783042][T14468] Uninit was stored to memory at: [ 489.788059][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 489.793770][T14468] __msan_chain_origin+0x50/0x90 [ 489.798715][T14468] __get_compat_msghdr+0x5be/0x890 [ 489.803815][T14468] get_compat_msghdr+0x108/0x270 [ 489.808746][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 489.813227][T14468] __sys_recvmmsg+0x4ca/0x510 [ 489.817882][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 489.823942][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 489.830100][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 489.835280][T14468] do_fast_syscall_32+0x6b/0xd0 [ 489.840117][T14468] do_SYSENTER_32+0x73/0x90 [ 489.844621][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 489.850947][T14468] [ 489.853259][T14468] Uninit was stored to memory at: [ 489.858291][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 489.864003][T14468] __msan_chain_origin+0x50/0x90 [ 489.868944][T14468] __get_compat_msghdr+0x5be/0x890 [ 489.874075][T14468] get_compat_msghdr+0x108/0x270 [ 489.879012][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 489.883510][T14468] __sys_recvmmsg+0x4ca/0x510 [ 489.888193][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 489.894250][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 489.900381][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 489.905569][T14468] do_fast_syscall_32+0x6b/0xd0 [ 489.910412][T14468] do_SYSENTER_32+0x73/0x90 [ 489.914898][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 489.921195][T14468] [ 489.923508][T14468] Uninit was stored to memory at: [ 489.928533][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 489.934256][T14468] __msan_chain_origin+0x50/0x90 [ 489.939188][T14468] __get_compat_msghdr+0x5be/0x890 [ 489.944289][T14468] get_compat_msghdr+0x108/0x270 [ 489.949234][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 489.953726][T14468] __sys_recvmmsg+0x4ca/0x510 [ 489.958398][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 489.964456][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 489.970600][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 489.975778][T14468] do_fast_syscall_32+0x6b/0xd0 [ 489.980619][T14468] do_SYSENTER_32+0x73/0x90 [ 489.985103][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 489.991403][T14468] [ 489.993717][T14468] Uninit was stored to memory at: [ 489.998720][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 490.004416][T14468] __msan_chain_origin+0x50/0x90 [ 490.009345][T14468] __get_compat_msghdr+0x5be/0x890 [ 490.014448][T14468] get_compat_msghdr+0x108/0x270 [ 490.019379][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 490.023870][T14468] __sys_recvmmsg+0x4ca/0x510 [ 490.028553][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 490.034600][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 490.040733][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 490.045929][T14468] do_fast_syscall_32+0x6b/0xd0 [ 490.050776][T14468] do_SYSENTER_32+0x73/0x90 [ 490.055277][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 490.061596][T14468] [ 490.063924][T14468] Uninit was stored to memory at: [ 490.068949][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 490.075536][T14468] __msan_chain_origin+0x50/0x90 [ 490.080455][T14468] __get_compat_msghdr+0x5be/0x890 [ 490.085547][T14468] get_compat_msghdr+0x108/0x270 [ 490.090465][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 490.094946][T14468] __sys_recvmmsg+0x4ca/0x510 [ 490.099610][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 490.105660][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 490.111798][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 490.117012][T14468] do_fast_syscall_32+0x6b/0xd0 [ 490.121855][T14468] do_SYSENTER_32+0x73/0x90 [ 490.126389][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 490.132727][T14468] [ 490.135036][T14468] Uninit was stored to memory at: [ 490.140049][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 490.145779][T14468] __msan_chain_origin+0x50/0x90 [ 490.150721][T14468] __get_compat_msghdr+0x5be/0x890 [ 490.155835][T14468] get_compat_msghdr+0x108/0x270 [ 490.160783][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 490.165277][T14468] __sys_recvmmsg+0x4ca/0x510 [ 490.169982][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 490.176056][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 490.182209][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 490.187400][T14468] do_fast_syscall_32+0x6b/0xd0 [ 490.192246][T14468] do_SYSENTER_32+0x73/0x90 [ 490.196729][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 490.203033][T14468] [ 490.205350][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 490.212004][T14468] do_recvmmsg+0xc5/0x1ee0 [ 490.216410][T14468] do_recvmmsg+0xc5/0x1ee0 [ 490.419446][T14468] not chained 1000000 origins [ 490.424170][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 490.432842][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.444284][T14468] Call Trace: [ 490.447592][T14468] dump_stack+0x1df/0x240 [ 490.451948][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 490.457688][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 490.462899][T14468] ? release_sock+0x238/0x2a0 [ 490.467594][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 490.472388][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 490.477512][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 490.483075][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 490.489166][T14468] ? _copy_from_user+0x15b/0x260 [ 490.494118][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 490.499248][T14468] __msan_chain_origin+0x50/0x90 [ 490.504204][T14468] __get_compat_msghdr+0x5be/0x890 [ 490.509356][T14468] get_compat_msghdr+0x108/0x270 [ 490.514324][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 490.518856][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 490.524530][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 490.529663][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 490.534963][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 490.539734][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 490.544506][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 490.549715][T14468] __sys_recvmmsg+0x4ca/0x510 [ 490.554428][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 490.560519][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 490.566784][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 490.572953][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 490.578180][T14468] do_fast_syscall_32+0x6b/0xd0 [ 490.583050][T14468] do_SYSENTER_32+0x73/0x90 [ 490.587572][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 490.593904][T14468] RIP: 0023:0xf7f7f549 [ 490.597963][T14468] Code: Bad RIP value. [ 490.602016][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 490.610425][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 490.618479][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 490.626448][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 490.634419][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 490.642373][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 490.650350][T14468] Uninit was stored to memory at: [ 490.655370][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 490.661080][T14468] __msan_chain_origin+0x50/0x90 [ 490.665999][T14468] __get_compat_msghdr+0x5be/0x890 [ 490.671088][T14468] get_compat_msghdr+0x108/0x270 [ 490.676016][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 490.680530][T14468] __sys_recvmmsg+0x4ca/0x510 [ 490.685203][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 490.691250][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 490.697384][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 490.702583][T14468] do_fast_syscall_32+0x6b/0xd0 [ 490.707410][T14468] do_SYSENTER_32+0x73/0x90 [ 490.711909][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 490.718220][T14468] [ 490.720538][T14468] Uninit was stored to memory at: [ 490.725546][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 490.731243][T14468] __msan_chain_origin+0x50/0x90 [ 490.736175][T14468] __get_compat_msghdr+0x5be/0x890 [ 490.741277][T14468] get_compat_msghdr+0x108/0x270 [ 490.746193][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 490.750722][T14468] __sys_recvmmsg+0x4ca/0x510 [ 490.755381][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 490.761440][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 490.767622][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 490.772812][T14468] do_fast_syscall_32+0x6b/0xd0 [ 490.777667][T14468] do_SYSENTER_32+0x73/0x90 [ 490.782171][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 490.788483][T14468] [ 490.790798][T14468] Uninit was stored to memory at: [ 490.795818][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 490.801530][T14468] __msan_chain_origin+0x50/0x90 [ 490.806462][T14468] __get_compat_msghdr+0x5be/0x890 [ 490.811566][T14468] get_compat_msghdr+0x108/0x270 [ 490.816532][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 490.821054][T14468] __sys_recvmmsg+0x4ca/0x510 [ 490.825728][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 490.831786][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 490.837933][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 490.843122][T14468] do_fast_syscall_32+0x6b/0xd0 [ 490.847992][T14468] do_SYSENTER_32+0x73/0x90 [ 490.852489][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 490.858796][T14468] [ 490.861116][T14468] Uninit was stored to memory at: [ 490.866128][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 490.871841][T14468] __msan_chain_origin+0x50/0x90 [ 490.876771][T14468] __get_compat_msghdr+0x5be/0x890 [ 490.881879][T14468] get_compat_msghdr+0x108/0x270 [ 490.886814][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 490.891346][T14468] __sys_recvmmsg+0x4ca/0x510 [ 490.896037][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 490.902140][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 490.908285][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 490.913479][T14468] do_fast_syscall_32+0x6b/0xd0 [ 490.918325][T14468] do_SYSENTER_32+0x73/0x90 [ 490.922815][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 490.929127][T14468] [ 490.931438][T14468] Uninit was stored to memory at: [ 490.936459][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 490.942180][T14468] __msan_chain_origin+0x50/0x90 [ 490.947117][T14468] __get_compat_msghdr+0x5be/0x890 [ 490.952220][T14468] get_compat_msghdr+0x108/0x270 [ 490.957161][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 490.961684][T14468] __sys_recvmmsg+0x4ca/0x510 [ 490.966356][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 490.972416][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 490.978563][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 490.983743][T14468] do_fast_syscall_32+0x6b/0xd0 [ 490.988590][T14468] do_SYSENTER_32+0x73/0x90 [ 490.993090][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 490.999400][T14468] [ 491.001712][T14468] Uninit was stored to memory at: [ 491.006744][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 491.012463][T14468] __msan_chain_origin+0x50/0x90 [ 491.017582][T14468] __get_compat_msghdr+0x5be/0x890 [ 491.022688][T14468] get_compat_msghdr+0x108/0x270 [ 491.027616][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 491.032111][T14468] __sys_recvmmsg+0x4ca/0x510 [ 491.036782][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 491.042842][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 491.048989][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 491.054183][T14468] do_fast_syscall_32+0x6b/0xd0 [ 491.059024][T14468] do_SYSENTER_32+0x73/0x90 [ 491.063870][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 491.071222][T14468] [ 491.077521][T14468] Uninit was stored to memory at: [ 491.082545][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 491.088258][T14468] __msan_chain_origin+0x50/0x90 [ 491.093187][T14468] __get_compat_msghdr+0x5be/0x890 [ 491.098290][T14468] get_compat_msghdr+0x108/0x270 [ 491.103213][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 491.107710][T14468] __sys_recvmmsg+0x4ca/0x510 [ 491.112406][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 491.118491][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 491.125008][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 491.130186][T14468] do_fast_syscall_32+0x6b/0xd0 [ 491.135015][T14468] do_SYSENTER_32+0x73/0x90 [ 491.139499][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 491.145816][T14468] [ 491.148122][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 491.154785][T14468] do_recvmmsg+0xc5/0x1ee0 [ 491.159191][T14468] do_recvmmsg+0xc5/0x1ee0 [ 491.321503][T14468] not chained 1010000 origins [ 491.326247][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 491.334919][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 491.344974][T14468] Call Trace: [ 491.348282][T14468] dump_stack+0x1df/0x240 [ 491.352641][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 491.358377][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 491.363500][T14468] ? release_sock+0x238/0x2a0 [ 491.368193][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 491.373527][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 491.378650][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 491.384209][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 491.390296][T14468] ? _copy_from_user+0x15b/0x260 [ 491.395252][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 491.400378][T14468] __msan_chain_origin+0x50/0x90 [ 491.405339][T14468] __get_compat_msghdr+0x5be/0x890 [ 491.410489][T14468] get_compat_msghdr+0x108/0x270 [ 491.415456][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 491.419987][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 491.425655][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 491.430820][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 491.436120][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 491.440893][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 491.445667][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 491.450883][T14468] __sys_recvmmsg+0x4ca/0x510 [ 491.455592][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 491.461687][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 491.468055][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 491.474235][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 491.479456][T14468] do_fast_syscall_32+0x6b/0xd0 [ 491.484330][T14468] do_SYSENTER_32+0x73/0x90 [ 491.488856][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 491.495194][T14468] RIP: 0023:0xf7f7f549 [ 491.499256][T14468] Code: Bad RIP value. [ 491.503326][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 491.511742][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 491.519715][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 491.528383][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 491.536362][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 491.544342][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 491.552343][T14468] Uninit was stored to memory at: [ 491.557383][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 491.563135][T14468] __msan_chain_origin+0x50/0x90 [ 491.568079][T14468] __get_compat_msghdr+0x5be/0x890 [ 491.573186][T14468] get_compat_msghdr+0x108/0x270 [ 491.578102][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 491.582596][T14468] __sys_recvmmsg+0x4ca/0x510 [ 491.587270][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 491.593334][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 491.599497][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 491.604693][T14468] do_fast_syscall_32+0x6b/0xd0 [ 491.609542][T14468] do_SYSENTER_32+0x73/0x90 [ 491.614071][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 491.620416][T14468] [ 491.622730][T14468] Uninit was stored to memory at: [ 491.627930][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 491.633629][T14468] __msan_chain_origin+0x50/0x90 [ 491.638547][T14468] __get_compat_msghdr+0x5be/0x890 [ 491.643651][T14468] get_compat_msghdr+0x108/0x270 [ 491.648626][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 491.653110][T14468] __sys_recvmmsg+0x4ca/0x510 [ 491.657795][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 491.663869][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 491.670547][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 491.675727][T14468] do_fast_syscall_32+0x6b/0xd0 [ 491.680578][T14468] do_SYSENTER_32+0x73/0x90 [ 491.685070][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 491.691397][T14468] [ 491.693723][T14468] Uninit was stored to memory at: [ 491.698748][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 491.704480][T14468] __msan_chain_origin+0x50/0x90 [ 491.709411][T14468] __get_compat_msghdr+0x5be/0x890 [ 491.714505][T14468] get_compat_msghdr+0x108/0x270 [ 491.719421][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 491.723924][T14468] __sys_recvmmsg+0x4ca/0x510 [ 491.728580][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 491.734787][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 491.740926][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 491.746108][T14468] do_fast_syscall_32+0x6b/0xd0 [ 491.750959][T14468] do_SYSENTER_32+0x73/0x90 [ 491.755445][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 491.761751][T14468] [ 491.764073][T14468] Uninit was stored to memory at: [ 491.769095][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 491.774803][T14468] __msan_chain_origin+0x50/0x90 [ 491.779750][T14468] __get_compat_msghdr+0x5be/0x890 [ 491.784842][T14468] get_compat_msghdr+0x108/0x270 [ 491.789756][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 491.794240][T14468] __sys_recvmmsg+0x4ca/0x510 [ 491.798909][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 491.805042][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 491.811176][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 491.816356][T14468] do_fast_syscall_32+0x6b/0xd0 [ 491.821203][T14468] do_SYSENTER_32+0x73/0x90 [ 491.825788][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 491.832100][T14468] [ 491.834419][T14468] Uninit was stored to memory at: [ 491.839440][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 491.845153][T14468] __msan_chain_origin+0x50/0x90 [ 491.850088][T14468] __get_compat_msghdr+0x5be/0x890 [ 491.855193][T14468] get_compat_msghdr+0x108/0x270 [ 491.860107][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 491.864589][T14468] __sys_recvmmsg+0x4ca/0x510 [ 491.869245][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 491.875308][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 491.881459][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 491.886662][T14468] do_fast_syscall_32+0x6b/0xd0 [ 491.891516][T14468] do_SYSENTER_32+0x73/0x90 [ 491.896015][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 491.902318][T14468] [ 491.904652][T14468] Uninit was stored to memory at: [ 491.909669][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 491.915367][T14468] __msan_chain_origin+0x50/0x90 [ 491.920282][T14468] __get_compat_msghdr+0x5be/0x890 [ 491.925476][T14468] get_compat_msghdr+0x108/0x270 [ 491.930447][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 491.934933][T14468] __sys_recvmmsg+0x4ca/0x510 [ 491.939627][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 491.945714][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 491.952472][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 491.957664][T14468] do_fast_syscall_32+0x6b/0xd0 [ 491.962509][T14468] do_SYSENTER_32+0x73/0x90 [ 491.967008][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 491.973306][T14468] [ 491.975628][T14468] Uninit was stored to memory at: [ 491.980633][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 491.986344][T14468] __msan_chain_origin+0x50/0x90 [ 491.991258][T14468] __get_compat_msghdr+0x5be/0x890 [ 491.996360][T14468] get_compat_msghdr+0x108/0x270 [ 492.001296][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 492.005786][T14468] __sys_recvmmsg+0x4ca/0x510 [ 492.010441][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 492.016489][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 492.022635][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 492.027837][T14468] do_fast_syscall_32+0x6b/0xd0 [ 492.032677][T14468] do_SYSENTER_32+0x73/0x90 [ 492.037199][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 492.043518][T14468] [ 492.045844][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 492.052509][T14468] do_recvmmsg+0xc5/0x1ee0 [ 492.056923][T14468] do_recvmmsg+0xc5/0x1ee0 [ 492.213150][T14468] not chained 1020000 origins [ 492.217883][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 492.226551][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.236603][T14468] Call Trace: [ 492.239912][T14468] dump_stack+0x1df/0x240 [ 492.244262][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 492.249999][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 492.255125][T14468] ? release_sock+0x238/0x2a0 [ 492.259826][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 492.264624][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 492.269753][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 492.275309][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 492.281392][T14468] ? _copy_from_user+0x15b/0x260 [ 492.286340][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 492.291461][T14468] __msan_chain_origin+0x50/0x90 [ 492.296417][T14468] __get_compat_msghdr+0x5be/0x890 [ 492.301566][T14468] get_compat_msghdr+0x108/0x270 [ 492.306537][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 492.311076][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 492.316757][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 492.321890][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 492.327193][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 492.331964][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 492.336736][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 492.341949][T14468] __sys_recvmmsg+0x4ca/0x510 [ 492.346654][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 492.352741][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 492.359002][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 492.365170][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 492.370402][T14468] do_fast_syscall_32+0x6b/0xd0 [ 492.375268][T14468] do_SYSENTER_32+0x73/0x90 [ 492.379791][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 492.386124][T14468] RIP: 0023:0xf7f7f549 [ 492.390191][T14468] Code: Bad RIP value. [ 492.394259][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 492.402676][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 492.410652][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 492.418619][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 492.426571][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 492.434530][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 492.442542][T14468] Uninit was stored to memory at: [ 492.447562][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 492.453260][T14468] __msan_chain_origin+0x50/0x90 [ 492.458176][T14468] __get_compat_msghdr+0x5be/0x890 [ 492.463285][T14468] get_compat_msghdr+0x108/0x270 [ 492.468211][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 492.472703][T14468] __sys_recvmmsg+0x4ca/0x510 [ 492.477375][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 492.483437][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 492.489599][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 492.494777][T14468] do_fast_syscall_32+0x6b/0xd0 [ 492.499620][T14468] do_SYSENTER_32+0x73/0x90 [ 492.504118][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 492.510426][T14468] [ 492.512736][T14468] Uninit was stored to memory at: [ 492.517755][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 492.523465][T14468] __msan_chain_origin+0x50/0x90 [ 492.528394][T14468] __get_compat_msghdr+0x5be/0x890 [ 492.533486][T14468] get_compat_msghdr+0x108/0x270 [ 492.538414][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 492.542908][T14468] __sys_recvmmsg+0x4ca/0x510 [ 492.547590][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 492.553650][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 492.559791][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 492.564969][T14468] do_fast_syscall_32+0x6b/0xd0 [ 492.569796][T14468] do_SYSENTER_32+0x73/0x90 [ 492.574291][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 492.580615][T14468] [ 492.582930][T14468] Uninit was stored to memory at: [ 492.587952][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 492.593658][T14468] __msan_chain_origin+0x50/0x90 [ 492.598586][T14468] __get_compat_msghdr+0x5be/0x890 [ 492.603686][T14468] get_compat_msghdr+0x108/0x270 [ 492.608613][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 492.613095][T14468] __sys_recvmmsg+0x4ca/0x510 [ 492.617760][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 492.623817][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 492.629963][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 492.635156][T14468] do_fast_syscall_32+0x6b/0xd0 [ 492.639984][T14468] do_SYSENTER_32+0x73/0x90 [ 492.644467][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 492.650765][T14468] [ 492.653076][T14468] Uninit was stored to memory at: [ 492.658104][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 492.663825][T14468] __msan_chain_origin+0x50/0x90 [ 492.668766][T14468] __get_compat_msghdr+0x5be/0x890 [ 492.673897][T14468] get_compat_msghdr+0x108/0x270 [ 492.678812][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 492.683302][T14468] __sys_recvmmsg+0x4ca/0x510 [ 492.687971][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 492.694018][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 492.700149][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 492.705339][T14468] do_fast_syscall_32+0x6b/0xd0 [ 492.710179][T14468] do_SYSENTER_32+0x73/0x90 [ 492.714666][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 492.720961][T14468] [ 492.723269][T14468] Uninit was stored to memory at: [ 492.728283][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 492.733992][T14468] __msan_chain_origin+0x50/0x90 [ 492.738922][T14468] __get_compat_msghdr+0x5be/0x890 [ 492.744027][T14468] get_compat_msghdr+0x108/0x270 [ 492.748954][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 492.753447][T14468] __sys_recvmmsg+0x4ca/0x510 [ 492.758101][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 492.764157][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 492.770308][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 492.775488][T14468] do_fast_syscall_32+0x6b/0xd0 [ 492.780316][T14468] do_SYSENTER_32+0x73/0x90 [ 492.784800][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 492.791098][T14468] [ 492.793401][T14468] Uninit was stored to memory at: [ 492.798406][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 492.804113][T14468] __msan_chain_origin+0x50/0x90 [ 492.809041][T14468] __get_compat_msghdr+0x5be/0x890 [ 492.814142][T14468] get_compat_msghdr+0x108/0x270 [ 492.819070][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 492.823560][T14468] __sys_recvmmsg+0x4ca/0x510 [ 492.828227][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 492.834285][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 492.840417][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 492.845607][T14468] do_fast_syscall_32+0x6b/0xd0 [ 492.850447][T14468] do_SYSENTER_32+0x73/0x90 [ 492.854933][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 492.861239][T14468] [ 492.863548][T14468] Uninit was stored to memory at: [ 492.868578][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 492.874292][T14468] __msan_chain_origin+0x50/0x90 [ 492.879225][T14468] __get_compat_msghdr+0x5be/0x890 [ 492.884319][T14468] get_compat_msghdr+0x108/0x270 [ 492.889235][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 492.893726][T14468] __sys_recvmmsg+0x4ca/0x510 [ 492.898466][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 492.904513][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 492.910643][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 492.915828][T14468] do_fast_syscall_32+0x6b/0xd0 [ 492.920689][T14468] do_SYSENTER_32+0x73/0x90 [ 492.925205][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 492.931521][T14468] [ 492.933837][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 492.940501][T14468] do_recvmmsg+0xc5/0x1ee0 [ 492.944931][T14468] do_recvmmsg+0xc5/0x1ee0 [ 493.103502][T14468] not chained 1030000 origins [ 493.108218][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 493.116885][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.126956][T14468] Call Trace: [ 493.130261][T14468] dump_stack+0x1df/0x240 [ 493.134616][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 493.140355][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 493.145483][T14468] ? release_sock+0x238/0x2a0 [ 493.150177][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 493.154973][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 493.160100][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 493.165667][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 493.171756][T14468] ? _copy_from_user+0x15b/0x260 [ 493.176709][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 493.181855][T14468] __msan_chain_origin+0x50/0x90 [ 493.186810][T14468] __get_compat_msghdr+0x5be/0x890 [ 493.191957][T14468] get_compat_msghdr+0x108/0x270 [ 493.196928][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 493.201462][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 493.207139][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 493.212267][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 493.217568][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 493.222341][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 493.227114][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 493.232324][T14468] __sys_recvmmsg+0x4ca/0x510 [ 493.237039][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 493.243128][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 493.249385][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 493.255549][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 493.260769][T14468] do_fast_syscall_32+0x6b/0xd0 [ 493.265649][T14468] do_SYSENTER_32+0x73/0x90 [ 493.270174][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.276522][T14468] RIP: 0023:0xf7f7f549 [ 493.280586][T14468] Code: Bad RIP value. [ 493.284652][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 493.293074][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 493.301055][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 493.309033][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 493.317006][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 493.324981][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 493.332973][T14468] Uninit was stored to memory at: [ 493.337995][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 493.343693][T14468] __msan_chain_origin+0x50/0x90 [ 493.348609][T14468] __get_compat_msghdr+0x5be/0x890 [ 493.353710][T14468] get_compat_msghdr+0x108/0x270 [ 493.358666][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 493.363161][T14468] __sys_recvmmsg+0x4ca/0x510 [ 493.367834][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 493.373894][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 493.380051][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 493.385230][T14468] do_fast_syscall_32+0x6b/0xd0 [ 493.390058][T14468] do_SYSENTER_32+0x73/0x90 [ 493.394543][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.400839][T14468] [ 493.403152][T14468] Uninit was stored to memory at: [ 493.408171][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 493.413880][T14468] __msan_chain_origin+0x50/0x90 [ 493.418810][T14468] __get_compat_msghdr+0x5be/0x890 [ 493.423912][T14468] get_compat_msghdr+0x108/0x270 [ 493.428840][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 493.433350][T14468] __sys_recvmmsg+0x4ca/0x510 [ 493.438020][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 493.447553][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 493.453702][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 493.458891][T14468] do_fast_syscall_32+0x6b/0xd0 [ 493.463732][T14468] do_SYSENTER_32+0x73/0x90 [ 493.468261][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.474563][T14468] [ 493.476879][T14468] Uninit was stored to memory at: [ 493.481904][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 493.487599][T14468] __msan_chain_origin+0x50/0x90 [ 493.492528][T14468] __get_compat_msghdr+0x5be/0x890 [ 493.497630][T14468] get_compat_msghdr+0x108/0x270 [ 493.502548][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 493.507029][T14468] __sys_recvmmsg+0x4ca/0x510 [ 493.511708][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 493.517782][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 493.523916][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 493.529091][T14468] do_fast_syscall_32+0x6b/0xd0 [ 493.533948][T14468] do_SYSENTER_32+0x73/0x90 [ 493.538472][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.544781][T14468] [ 493.547084][T14468] Uninit was stored to memory at: [ 493.552097][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 493.557824][T14468] __msan_chain_origin+0x50/0x90 [ 493.562742][T14468] __get_compat_msghdr+0x5be/0x890 [ 493.567830][T14468] get_compat_msghdr+0x108/0x270 [ 493.572755][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 493.577251][T14468] __sys_recvmmsg+0x4ca/0x510 [ 493.581921][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 493.587991][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 493.594131][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 493.599308][T14468] do_fast_syscall_32+0x6b/0xd0 [ 493.604135][T14468] do_SYSENTER_32+0x73/0x90 [ 493.608617][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.614923][T14468] [ 493.617241][T14468] Uninit was stored to memory at: [ 493.622273][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 493.628004][T14468] __msan_chain_origin+0x50/0x90 [ 493.632934][T14468] __get_compat_msghdr+0x5be/0x890 [ 493.638051][T14468] get_compat_msghdr+0x108/0x270 [ 493.642977][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 493.647494][T14468] __sys_recvmmsg+0x4ca/0x510 [ 493.652163][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 493.658327][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 493.664461][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 493.669638][T14468] do_fast_syscall_32+0x6b/0xd0 [ 493.674469][T14468] do_SYSENTER_32+0x73/0x90 [ 493.678949][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.685248][T14468] [ 493.687572][T14468] Uninit was stored to memory at: [ 493.692590][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 493.698319][T14468] __msan_chain_origin+0x50/0x90 [ 493.703265][T14468] __get_compat_msghdr+0x5be/0x890 [ 493.708367][T14468] get_compat_msghdr+0x108/0x270 [ 493.713288][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 493.717771][T14468] __sys_recvmmsg+0x4ca/0x510 [ 493.722448][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 493.728529][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 493.734706][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 493.739976][T14468] do_fast_syscall_32+0x6b/0xd0 [ 493.744836][T14468] do_SYSENTER_32+0x73/0x90 [ 493.749326][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.755635][T14468] [ 493.757984][T14468] Uninit was stored to memory at: [ 493.763004][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 493.768738][T14468] __msan_chain_origin+0x50/0x90 [ 493.773676][T14468] __get_compat_msghdr+0x5be/0x890 [ 493.778783][T14468] get_compat_msghdr+0x108/0x270 [ 493.783712][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 493.788204][T14468] __sys_recvmmsg+0x4ca/0x510 [ 493.792876][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 493.798950][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 493.805093][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 493.810284][T14468] do_fast_syscall_32+0x6b/0xd0 [ 493.815112][T14468] do_SYSENTER_32+0x73/0x90 [ 493.819591][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 493.825906][T14468] [ 493.828226][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 493.834899][T14468] do_recvmmsg+0xc5/0x1ee0 [ 493.839306][T14468] do_recvmmsg+0xc5/0x1ee0 [ 494.025426][T14468] not chained 1040000 origins [ 494.030146][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 494.038814][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.048866][T14468] Call Trace: [ 494.052170][T14468] dump_stack+0x1df/0x240 [ 494.056522][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 494.062258][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 494.067386][T14468] ? release_sock+0x238/0x2a0 [ 494.072081][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 494.076875][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 494.082001][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 494.087562][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 494.093647][T14468] ? _copy_from_user+0x15b/0x260 [ 494.098621][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 494.103749][T14468] __msan_chain_origin+0x50/0x90 [ 494.108711][T14468] __get_compat_msghdr+0x5be/0x890 [ 494.113856][T14468] get_compat_msghdr+0x108/0x270 [ 494.118821][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 494.123356][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 494.129022][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 494.134152][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 494.139449][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 494.144218][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 494.148992][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 494.154202][T14468] __sys_recvmmsg+0x4ca/0x510 [ 494.158929][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 494.165016][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 494.171271][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 494.177434][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 494.182653][T14468] do_fast_syscall_32+0x6b/0xd0 [ 494.187531][T14468] do_SYSENTER_32+0x73/0x90 [ 494.192050][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.198375][T14468] RIP: 0023:0xf7f7f549 [ 494.202440][T14468] Code: Bad RIP value. [ 494.206525][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 494.214949][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 494.222921][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 494.230895][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 494.238845][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 494.246796][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 494.254793][T14468] Uninit was stored to memory at: [ 494.259804][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 494.265500][T14468] __msan_chain_origin+0x50/0x90 [ 494.270443][T14468] __get_compat_msghdr+0x5be/0x890 [ 494.275547][T14468] get_compat_msghdr+0x108/0x270 [ 494.280492][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 494.284974][T14468] __sys_recvmmsg+0x4ca/0x510 [ 494.289631][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 494.295692][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 494.301838][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 494.307029][T14468] do_fast_syscall_32+0x6b/0xd0 [ 494.311869][T14468] do_SYSENTER_32+0x73/0x90 [ 494.316364][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.322663][T14468] [ 494.324965][T14468] Uninit was stored to memory at: [ 494.329979][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 494.335674][T14468] __msan_chain_origin+0x50/0x90 [ 494.340603][T14468] __get_compat_msghdr+0x5be/0x890 [ 494.345693][T14468] get_compat_msghdr+0x108/0x270 [ 494.350622][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 494.355115][T14468] __sys_recvmmsg+0x4ca/0x510 [ 494.359783][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 494.365827][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 494.371973][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 494.377166][T14468] do_fast_syscall_32+0x6b/0xd0 [ 494.381996][T14468] do_SYSENTER_32+0x73/0x90 [ 494.386474][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.392772][T14468] [ 494.395092][T14468] Uninit was stored to memory at: [ 494.400108][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 494.405804][T14468] __msan_chain_origin+0x50/0x90 [ 494.410719][T14468] __get_compat_msghdr+0x5be/0x890 [ 494.415818][T14468] get_compat_msghdr+0x108/0x270 [ 494.420748][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 494.425231][T14468] __sys_recvmmsg+0x4ca/0x510 [ 494.429900][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 494.435947][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 494.442079][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 494.447254][T14468] do_fast_syscall_32+0x6b/0xd0 [ 494.452101][T14468] do_SYSENTER_32+0x73/0x90 [ 494.456600][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.462903][T14468] [ 494.465218][T14468] Uninit was stored to memory at: [ 494.470219][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 494.475917][T14468] __msan_chain_origin+0x50/0x90 [ 494.480841][T14468] __get_compat_msghdr+0x5be/0x890 [ 494.485929][T14468] get_compat_msghdr+0x108/0x270 [ 494.490841][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 494.495336][T14468] __sys_recvmmsg+0x4ca/0x510 [ 494.500023][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 494.506100][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 494.512267][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 494.517445][T14468] do_fast_syscall_32+0x6b/0xd0 [ 494.522283][T14468] do_SYSENTER_32+0x73/0x90 [ 494.526792][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.533113][T14468] [ 494.535429][T14468] Uninit was stored to memory at: [ 494.540440][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 494.546135][T14468] __msan_chain_origin+0x50/0x90 [ 494.551058][T14468] __get_compat_msghdr+0x5be/0x890 [ 494.556148][T14468] get_compat_msghdr+0x108/0x270 [ 494.561067][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 494.565561][T14468] __sys_recvmmsg+0x4ca/0x510 [ 494.570230][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 494.576277][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 494.582419][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 494.587619][T14468] do_fast_syscall_32+0x6b/0xd0 [ 494.592464][T14468] do_SYSENTER_32+0x73/0x90 [ 494.596945][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.603246][T14468] [ 494.605596][T14468] Uninit was stored to memory at: [ 494.610612][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 494.616319][T14468] __msan_chain_origin+0x50/0x90 [ 494.621247][T14468] __get_compat_msghdr+0x5be/0x890 [ 494.626338][T14468] get_compat_msghdr+0x108/0x270 [ 494.631254][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 494.635747][T14468] __sys_recvmmsg+0x4ca/0x510 [ 494.640418][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 494.646464][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 494.652603][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 494.657797][T14468] do_fast_syscall_32+0x6b/0xd0 [ 494.662639][T14468] do_SYSENTER_32+0x73/0x90 [ 494.667136][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.673441][T14468] [ 494.675760][T14468] Uninit was stored to memory at: [ 494.680772][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 494.686479][T14468] __msan_chain_origin+0x50/0x90 [ 494.691435][T14468] __get_compat_msghdr+0x5be/0x890 [ 494.696537][T14468] get_compat_msghdr+0x108/0x270 [ 494.701465][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 494.705960][T14468] __sys_recvmmsg+0x4ca/0x510 [ 494.710614][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 494.716658][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 494.722800][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 494.727993][T14468] do_fast_syscall_32+0x6b/0xd0 [ 494.732837][T14468] do_SYSENTER_32+0x73/0x90 [ 494.737349][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 494.743661][T14468] [ 494.745994][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 494.752706][T14468] do_recvmmsg+0xc5/0x1ee0 [ 494.757134][T14468] do_recvmmsg+0xc5/0x1ee0 [ 494.920777][T14468] not chained 1050000 origins [ 494.925491][T14468] CPU: 1 PID: 14468 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 494.934154][T14468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.944212][T14468] Call Trace: [ 494.947519][T14468] dump_stack+0x1df/0x240 [ 494.951876][T14468] kmsan_internal_chain_origin+0x6f/0x130 [ 494.957618][T14468] ? _raw_spin_unlock_bh+0x4b/0x60 [ 494.962740][T14468] ? release_sock+0x238/0x2a0 [ 494.967433][T14468] ? sctp_recvmsg+0xd9b/0x1160 [ 494.972227][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 494.977351][T14468] ? kmsan_set_origin_checked+0x95/0xf0 [ 494.982910][T14468] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 494.988998][T14468] ? _copy_from_user+0x15b/0x260 [ 494.993948][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 494.999089][T14468] __msan_chain_origin+0x50/0x90 [ 495.004042][T14468] __get_compat_msghdr+0x5be/0x890 [ 495.009192][T14468] get_compat_msghdr+0x108/0x270 [ 495.014158][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 495.018699][T14468] ? kmsan_internal_set_origin+0x75/0xb0 [ 495.024396][T14468] ? kmsan_get_metadata+0x4f/0x180 [ 495.029545][T14468] ? __msan_poison_alloca+0xf0/0x120 [ 495.034847][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 495.039618][T14468] ? __sys_recvmmsg+0xb4/0x510 [ 495.044388][T14468] ? kmsan_get_metadata+0x11d/0x180 [ 495.049598][T14468] __sys_recvmmsg+0x4ca/0x510 [ 495.054306][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 495.060396][T14468] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 495.066654][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 495.072825][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 495.078050][T14468] do_fast_syscall_32+0x6b/0xd0 [ 495.082916][T14468] do_SYSENTER_32+0x73/0x90 [ 495.087434][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.093764][T14468] RIP: 0023:0xf7f7f549 [ 495.097824][T14468] Code: Bad RIP value. [ 495.101887][T14468] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 495.110300][T14468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 495.118273][T14468] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 495.126248][T14468] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 495.134220][T14468] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 495.142196][T14468] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 495.150191][T14468] Uninit was stored to memory at: [ 495.155231][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 495.160955][T14468] __msan_chain_origin+0x50/0x90 [ 495.165902][T14468] __get_compat_msghdr+0x5be/0x890 [ 495.171017][T14468] get_compat_msghdr+0x108/0x270 [ 495.175962][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 495.180468][T14468] __sys_recvmmsg+0x4ca/0x510 [ 495.185153][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 495.191231][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 495.197378][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 495.202568][T14468] do_fast_syscall_32+0x6b/0xd0 [ 495.207413][T14468] do_SYSENTER_32+0x73/0x90 [ 495.211901][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.218197][T14468] [ 495.220498][T14468] Uninit was stored to memory at: [ 495.225514][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 495.231224][T14468] __msan_chain_origin+0x50/0x90 [ 495.236140][T14468] __get_compat_msghdr+0x5be/0x890 [ 495.241249][T14468] get_compat_msghdr+0x108/0x270 [ 495.246171][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 495.250651][T14468] __sys_recvmmsg+0x4ca/0x510 [ 495.255306][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 495.261388][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 495.267537][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 495.272728][T14468] do_fast_syscall_32+0x6b/0xd0 [ 495.277569][T14468] do_SYSENTER_32+0x73/0x90 [ 495.282065][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.288373][T14468] [ 495.290674][T14468] Uninit was stored to memory at: [ 495.295690][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 495.301416][T14468] __msan_chain_origin+0x50/0x90 [ 495.306346][T14468] __get_compat_msghdr+0x5be/0x890 [ 495.311447][T14468] get_compat_msghdr+0x108/0x270 [ 495.316376][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 495.320873][T14468] __sys_recvmmsg+0x4ca/0x510 [ 495.325529][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 495.331584][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 495.337732][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 495.342923][T14468] do_fast_syscall_32+0x6b/0xd0 [ 495.347763][T14468] do_SYSENTER_32+0x73/0x90 [ 495.352247][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.358555][T14468] [ 495.360854][T14468] Uninit was stored to memory at: [ 495.365872][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 495.371568][T14468] __msan_chain_origin+0x50/0x90 [ 495.376492][T14468] __get_compat_msghdr+0x5be/0x890 [ 495.381592][T14468] get_compat_msghdr+0x108/0x270 [ 495.386532][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 495.391034][T14468] __sys_recvmmsg+0x4ca/0x510 [ 495.395697][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 495.401764][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 495.407924][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 495.413125][T14468] do_fast_syscall_32+0x6b/0xd0 [ 495.417951][T14468] do_SYSENTER_32+0x73/0x90 [ 495.422447][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.428754][T14468] [ 495.431060][T14468] Uninit was stored to memory at: [ 495.436065][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 495.441788][T14468] __msan_chain_origin+0x50/0x90 [ 495.446730][T14468] __get_compat_msghdr+0x5be/0x890 [ 495.451844][T14468] get_compat_msghdr+0x108/0x270 [ 495.456773][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 495.461251][T14468] __sys_recvmmsg+0x4ca/0x510 [ 495.465911][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 495.471960][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 495.478101][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 495.483293][T14468] do_fast_syscall_32+0x6b/0xd0 [ 495.488138][T14468] do_SYSENTER_32+0x73/0x90 [ 495.492641][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.498963][T14468] [ 495.501266][T14468] Uninit was stored to memory at: [ 495.506270][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 495.511982][T14468] __msan_chain_origin+0x50/0x90 [ 495.516912][T14468] __get_compat_msghdr+0x5be/0x890 [ 495.522013][T14468] get_compat_msghdr+0x108/0x270 [ 495.526941][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 495.531431][T14468] __sys_recvmmsg+0x4ca/0x510 [ 495.536102][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 495.542159][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 495.548315][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 495.553502][T14468] do_fast_syscall_32+0x6b/0xd0 [ 495.558343][T14468] do_SYSENTER_32+0x73/0x90 [ 495.562846][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.569155][T14468] [ 495.571468][T14468] Uninit was stored to memory at: [ 495.576479][T14468] kmsan_internal_chain_origin+0xad/0x130 [ 495.582192][T14468] __msan_chain_origin+0x50/0x90 [ 495.587120][T14468] __get_compat_msghdr+0x5be/0x890 [ 495.592212][T14468] get_compat_msghdr+0x108/0x270 [ 495.597126][T14468] do_recvmmsg+0xa6a/0x1ee0 [ 495.601619][T14468] __sys_recvmmsg+0x4ca/0x510 [ 495.606299][T14468] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 495.612361][T14468] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 495.618506][T14468] __do_fast_syscall_32+0x2aa/0x400 [ 495.623695][T14468] do_fast_syscall_32+0x6b/0xd0 [ 495.628545][T14468] do_SYSENTER_32+0x73/0x90 [ 495.633051][T14468] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 495.639347][T14468] [ 495.641659][T14468] Local variable ----msg_sys@do_recvmmsg created at: [ 495.648322][T14468] do_recvmmsg+0xc5/0x1ee0 [ 495.652727][T14468] do_recvmmsg+0xc5/0x1ee0 18:20:24 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r1, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x3f000000}}], 0xffffff1f, 0x0, 0x0) 18:20:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 18:20:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c04000300000000000000", 0x58}], 0x1) 18:20:24 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 18:20:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 18:20:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') exit(0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/159, 0x9f}], 0x1, 0x0, 0x0) 18:20:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="00200000771e87b37f3c2af09b0042a60000feff44173f00007f13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write(r3, &(0x7f0000000280)='\a', 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4c5bd95a8b8765bb3ad3ea70bdfe7093ab3271"}) 18:20:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0xfffffffc, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 18:20:25 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) pivot_root(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') 18:20:25 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private}]}, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 18:20:25 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 18:20:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) [ 497.153128][T14528] not chained 1060000 origins [ 497.157850][T14528] CPU: 1 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 497.166519][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.176575][T14528] Call Trace: [ 497.179880][T14528] dump_stack+0x1df/0x240 [ 497.184239][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 497.189982][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 497.195107][T14528] ? release_sock+0x238/0x2a0 [ 497.199794][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 497.204596][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 497.209726][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 497.215290][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 497.221382][T14528] ? _copy_from_user+0x15b/0x260 [ 497.226338][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 497.231460][T14528] __msan_chain_origin+0x50/0x90 [ 497.236425][T14528] __get_compat_msghdr+0x5be/0x890 [ 497.241575][T14528] get_compat_msghdr+0x108/0x270 [ 497.246553][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 497.251092][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 497.256755][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 497.261881][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 497.267182][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 497.271945][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 497.276713][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 497.281956][T14528] __sys_recvmmsg+0x4ca/0x510 [ 497.286661][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 497.292756][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 497.299011][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 497.305169][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 497.310385][T14528] do_fast_syscall_32+0x6b/0xd0 [ 497.315245][T14528] do_SYSENTER_32+0x73/0x90 [ 497.319760][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.326097][T14528] RIP: 0023:0xf7f7f549 [ 497.330154][T14528] Code: Bad RIP value. [ 497.334213][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 497.342622][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 497.350601][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 497.358587][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 497.366556][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 497.374526][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 497.382511][T14528] Uninit was stored to memory at: [ 497.387543][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 497.393261][T14528] __msan_chain_origin+0x50/0x90 [ 497.398215][T14528] __get_compat_msghdr+0x5be/0x890 [ 497.403329][T14528] get_compat_msghdr+0x108/0x270 [ 497.408262][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 497.412765][T14528] __sys_recvmmsg+0x4ca/0x510 [ 497.417463][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 497.423535][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 497.429685][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 497.434882][T14528] do_fast_syscall_32+0x6b/0xd0 [ 497.439745][T14528] do_SYSENTER_32+0x73/0x90 [ 497.444268][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.450577][T14528] [ 497.452898][T14528] Uninit was stored to memory at: [ 497.457953][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 497.463671][T14528] __msan_chain_origin+0x50/0x90 [ 497.468625][T14528] __get_compat_msghdr+0x5be/0x890 [ 497.473736][T14528] get_compat_msghdr+0x108/0x270 [ 497.478670][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 497.483168][T14528] __sys_recvmmsg+0x4ca/0x510 [ 497.487842][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 497.493910][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 497.500062][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 497.505259][T14528] do_fast_syscall_32+0x6b/0xd0 [ 497.510109][T14528] do_SYSENTER_32+0x73/0x90 [ 497.514613][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.520928][T14528] [ 497.523250][T14528] Uninit was stored to memory at: [ 497.528272][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 497.533997][T14528] __msan_chain_origin+0x50/0x90 [ 497.538935][T14528] __get_compat_msghdr+0x5be/0x890 [ 497.544045][T14528] get_compat_msghdr+0x108/0x270 [ 497.548982][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 497.553484][T14528] __sys_recvmmsg+0x4ca/0x510 [ 497.558162][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 497.564234][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 497.570400][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 497.575611][T14528] do_fast_syscall_32+0x6b/0xd0 [ 497.580464][T14528] do_SYSENTER_32+0x73/0x90 [ 497.584970][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.591283][T14528] [ 497.593603][T14528] Uninit was stored to memory at: [ 497.598629][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 497.604348][T14528] __msan_chain_origin+0x50/0x90 [ 497.609294][T14528] __get_compat_msghdr+0x5be/0x890 [ 497.614667][T14528] get_compat_msghdr+0x108/0x270 [ 497.619600][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 497.624099][T14528] __sys_recvmmsg+0x4ca/0x510 [ 497.628777][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 497.634843][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 497.641004][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 497.646203][T14528] do_fast_syscall_32+0x6b/0xd0 [ 497.651054][T14528] do_SYSENTER_32+0x73/0x90 [ 497.655558][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.661956][T14528] [ 497.664272][T14528] Uninit was stored to memory at: [ 497.669292][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 497.675016][T14528] __msan_chain_origin+0x50/0x90 [ 497.679956][T14528] __get_compat_msghdr+0x5be/0x890 [ 497.685065][T14528] get_compat_msghdr+0x108/0x270 [ 497.689999][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 497.694497][T14528] __sys_recvmmsg+0x4ca/0x510 [ 497.699172][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 497.705245][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 497.711418][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 497.716628][T14528] do_fast_syscall_32+0x6b/0xd0 [ 497.721501][T14528] do_SYSENTER_32+0x73/0x90 [ 497.726005][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.732325][T14528] [ 497.734655][T14528] Uninit was stored to memory at: [ 497.739692][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 497.745410][T14528] __msan_chain_origin+0x50/0x90 [ 497.750356][T14528] __get_compat_msghdr+0x5be/0x890 [ 497.755471][T14528] get_compat_msghdr+0x108/0x270 [ 497.760428][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 497.764937][T14528] __sys_recvmmsg+0x4ca/0x510 [ 497.769618][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 497.775685][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 497.781853][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 497.787052][T14528] do_fast_syscall_32+0x6b/0xd0 [ 497.791916][T14528] do_SYSENTER_32+0x73/0x90 [ 497.796420][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.803165][T14528] [ 497.805489][T14528] Uninit was stored to memory at: [ 497.810516][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 497.816231][T14528] __msan_chain_origin+0x50/0x90 [ 497.821168][T14528] __get_compat_msghdr+0x5be/0x890 [ 497.826303][T14528] get_compat_msghdr+0x108/0x270 [ 497.831254][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 497.835755][T14528] __sys_recvmmsg+0x4ca/0x510 [ 497.840440][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 497.846536][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 497.852689][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 497.857886][T14528] do_fast_syscall_32+0x6b/0xd0 [ 497.862735][T14528] do_SYSENTER_32+0x73/0x90 [ 497.867237][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.873561][T14528] [ 497.875886][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 497.882560][T14528] do_recvmmsg+0xc5/0x1ee0 [ 497.886981][T14528] do_recvmmsg+0xc5/0x1ee0 [ 498.857555][T14528] not chained 1070000 origins [ 498.862276][T14528] CPU: 0 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 498.870955][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 498.881021][T14528] Call Trace: [ 498.884345][T14528] dump_stack+0x1df/0x240 [ 498.888705][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 498.894469][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 498.899630][T14528] ? release_sock+0x238/0x2a0 [ 498.904331][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 498.909125][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 498.914252][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 498.919799][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 498.925876][T14528] ? _copy_from_user+0x15b/0x260 [ 498.930811][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 498.935915][T14528] __msan_chain_origin+0x50/0x90 [ 498.940842][T14528] __get_compat_msghdr+0x5be/0x890 [ 498.945957][T14528] get_compat_msghdr+0x108/0x270 [ 498.950891][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 498.955393][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 498.961056][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 498.966174][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 498.971446][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 498.976219][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 498.980996][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 498.986220][T14528] __sys_recvmmsg+0x4ca/0x510 [ 498.990897][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 498.996952][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 499.003194][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 499.009357][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 499.014567][T14528] do_fast_syscall_32+0x6b/0xd0 [ 499.019452][T14528] do_SYSENTER_32+0x73/0x90 [ 499.023985][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 499.030319][T14528] RIP: 0023:0xf7f7f549 [ 499.034379][T14528] Code: Bad RIP value. [ 499.038437][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 499.046857][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 499.054820][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 499.062774][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 499.070741][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 499.078701][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 499.086677][T14528] Uninit was stored to memory at: [ 499.091702][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 499.097419][T14528] __msan_chain_origin+0x50/0x90 [ 499.102337][T14528] __get_compat_msghdr+0x5be/0x890 [ 499.107429][T14528] get_compat_msghdr+0x108/0x270 [ 499.112363][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 499.116859][T14528] __sys_recvmmsg+0x4ca/0x510 [ 499.121519][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 499.127698][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 499.133851][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 499.139033][T14528] do_fast_syscall_32+0x6b/0xd0 [ 499.143867][T14528] do_SYSENTER_32+0x73/0x90 [ 499.148641][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 499.155084][T14528] [ 499.157411][T14528] Uninit was stored to memory at: [ 499.162417][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 499.168121][T14528] __msan_chain_origin+0x50/0x90 [ 499.173055][T14528] __get_compat_msghdr+0x5be/0x890 [ 499.178166][T14528] get_compat_msghdr+0x108/0x270 [ 499.183105][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 499.187606][T14528] __sys_recvmmsg+0x4ca/0x510 [ 499.192267][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 499.198334][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 499.204480][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 499.209697][T14528] do_fast_syscall_32+0x6b/0xd0 [ 499.214546][T14528] do_SYSENTER_32+0x73/0x90 [ 499.219039][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 499.225342][T14528] [ 499.227666][T14528] Uninit was stored to memory at: [ 499.232713][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 499.238505][T14528] __msan_chain_origin+0x50/0x90 [ 499.243425][T14528] __get_compat_msghdr+0x5be/0x890 [ 499.248527][T14528] get_compat_msghdr+0x108/0x270 [ 499.253446][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 499.257940][T14528] __sys_recvmmsg+0x4ca/0x510 [ 499.262612][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 499.268710][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 499.274894][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 499.280100][T14528] do_fast_syscall_32+0x6b/0xd0 [ 499.284962][T14528] do_SYSENTER_32+0x73/0x90 [ 499.289571][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 499.295868][T14528] [ 499.298186][T14528] Uninit was stored to memory at: [ 499.303191][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 499.308890][T14528] __msan_chain_origin+0x50/0x90 [ 499.313807][T14528] __get_compat_msghdr+0x5be/0x890 [ 499.318910][T14528] get_compat_msghdr+0x108/0x270 [ 499.323827][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 499.328308][T14528] __sys_recvmmsg+0x4ca/0x510 [ 499.332970][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 499.339028][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 499.345167][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 499.350345][T14528] do_fast_syscall_32+0x6b/0xd0 [ 499.355176][T14528] do_SYSENTER_32+0x73/0x90 [ 499.359659][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 499.365980][T14528] [ 499.368283][T14528] Uninit was stored to memory at: [ 499.373304][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 499.379014][T14528] __msan_chain_origin+0x50/0x90 [ 499.383933][T14528] __get_compat_msghdr+0x5be/0x890 [ 499.389022][T14528] get_compat_msghdr+0x108/0x270 [ 499.393941][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 499.398421][T14528] __sys_recvmmsg+0x4ca/0x510 [ 499.403093][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 499.409157][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 499.415309][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 499.420488][T14528] do_fast_syscall_32+0x6b/0xd0 [ 499.425338][T14528] do_SYSENTER_32+0x73/0x90 [ 499.429841][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 499.436158][T14528] [ 499.438476][T14528] Uninit was stored to memory at: [ 499.443481][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 499.449178][T14528] __msan_chain_origin+0x50/0x90 [ 499.454096][T14528] __get_compat_msghdr+0x5be/0x890 [ 499.459197][T14528] get_compat_msghdr+0x108/0x270 [ 499.464116][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 499.468622][T14528] __sys_recvmmsg+0x4ca/0x510 [ 499.473801][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 499.479846][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 499.488080][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 499.493292][T14528] do_fast_syscall_32+0x6b/0xd0 [ 499.498119][T14528] do_SYSENTER_32+0x73/0x90 [ 499.502611][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 499.508993][T14528] [ 499.511297][T14528] Uninit was stored to memory at: [ 499.516305][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 499.522021][T14528] __msan_chain_origin+0x50/0x90 [ 499.526954][T14528] __get_compat_msghdr+0x5be/0x890 [ 499.532055][T14528] get_compat_msghdr+0x108/0x270 [ 499.536971][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 499.541453][T14528] __sys_recvmmsg+0x4ca/0x510 [ 499.546107][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 499.552165][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 499.558309][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 499.563500][T14528] do_fast_syscall_32+0x6b/0xd0 [ 499.568327][T14528] do_SYSENTER_32+0x73/0x90 [ 499.572813][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 499.579123][T14528] [ 499.581433][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 499.588085][T14528] do_recvmmsg+0xc5/0x1ee0 [ 499.592489][T14528] do_recvmmsg+0xc5/0x1ee0 [ 499.865608][T14528] not chained 1080000 origins [ 499.870470][T14528] CPU: 1 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 499.879510][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 499.889762][T14528] Call Trace: [ 499.893305][T14528] dump_stack+0x1df/0x240 [ 499.897795][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 499.903664][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 499.908949][T14528] ? release_sock+0x238/0x2a0 [ 499.913778][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 499.918711][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 499.923963][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 499.929605][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 499.935795][T14528] ? _copy_from_user+0x15b/0x260 [ 499.940906][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 499.946123][T14528] __msan_chain_origin+0x50/0x90 [ 499.951245][T14528] __get_compat_msghdr+0x5be/0x890 [ 499.956529][T14528] get_compat_msghdr+0x108/0x270 [ 499.961642][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 499.966302][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 499.972095][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 499.977296][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 499.982737][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 499.987639][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 499.992508][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 499.997860][T14528] __sys_recvmmsg+0x4ca/0x510 [ 500.002781][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 500.008937][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 500.016804][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 500.023101][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 500.028417][T14528] do_fast_syscall_32+0x6b/0xd0 [ 500.033400][T14528] do_SYSENTER_32+0x73/0x90 [ 500.038043][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.044517][T14528] RIP: 0023:0xf7f7f549 [ 500.048786][T14528] Code: Bad RIP value. [ 500.052916][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 500.061520][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 500.069613][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 500.077674][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 500.085803][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 500.095448][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 500.103573][T14528] Uninit was stored to memory at: [ 500.108794][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 500.114664][T14528] __msan_chain_origin+0x50/0x90 [ 500.119893][T14528] __get_compat_msghdr+0x5be/0x890 [ 500.125152][T14528] get_compat_msghdr+0x108/0x270 [ 500.130194][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 500.134848][T14528] __sys_recvmmsg+0x4ca/0x510 [ 500.139762][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 500.146182][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 500.152803][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 500.159128][T14528] do_fast_syscall_32+0x6b/0xd0 [ 500.164137][T14528] do_SYSENTER_32+0x73/0x90 [ 500.168845][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.175240][T14528] [ 500.177686][T14528] Uninit was stored to memory at: [ 500.182982][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 500.188840][T14528] __msan_chain_origin+0x50/0x90 [ 500.193956][T14528] __get_compat_msghdr+0x5be/0x890 [ 500.199437][T14528] get_compat_msghdr+0x108/0x270 [ 500.204608][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 500.209235][T14528] __sys_recvmmsg+0x4ca/0x510 [ 500.214163][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 500.220412][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 500.226693][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 500.233477][T14528] do_fast_syscall_32+0x6b/0xd0 [ 500.238981][T14528] do_SYSENTER_32+0x73/0x90 [ 500.243596][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.249963][T14528] [ 500.252376][T14528] Uninit was stored to memory at: [ 500.257576][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 500.263447][T14528] __msan_chain_origin+0x50/0x90 [ 500.268548][T14528] __get_compat_msghdr+0x5be/0x890 [ 500.273935][T14528] get_compat_msghdr+0x108/0x270 [ 500.279053][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 500.283829][T14528] __sys_recvmmsg+0x4ca/0x510 [ 500.288879][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 500.295089][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 500.301502][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 500.306822][T14528] do_fast_syscall_32+0x6b/0xd0 [ 500.311801][T14528] do_SYSENTER_32+0x73/0x90 [ 500.316583][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.323004][T14528] [ 500.325378][T14528] Uninit was stored to memory at: [ 500.330501][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 500.336327][T14528] __msan_chain_origin+0x50/0x90 [ 500.341395][T14528] __get_compat_msghdr+0x5be/0x890 [ 500.346606][T14528] get_compat_msghdr+0x108/0x270 [ 500.351704][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 500.356336][T14528] __sys_recvmmsg+0x4ca/0x510 [ 500.361115][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 500.367325][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 500.373630][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 500.379026][T14528] do_fast_syscall_32+0x6b/0xd0 [ 500.384095][T14528] do_SYSENTER_32+0x73/0x90 [ 500.388716][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.395089][T14528] [ 500.397463][T14528] Uninit was stored to memory at: [ 500.402621][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 500.408417][T14528] __msan_chain_origin+0x50/0x90 [ 500.413440][T14528] __get_compat_msghdr+0x5be/0x890 [ 500.418623][T14528] get_compat_msghdr+0x108/0x270 [ 500.423647][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 500.428239][T14528] __sys_recvmmsg+0x4ca/0x510 [ 500.433008][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 500.439191][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 500.445412][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 500.450687][T14528] do_fast_syscall_32+0x6b/0xd0 [ 500.455610][T14528] do_SYSENTER_32+0x73/0x90 [ 500.460200][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.466571][T14528] [ 500.468917][T14528] Uninit was stored to memory at: [ 500.474061][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 500.479872][T14528] __msan_chain_origin+0x50/0x90 [ 500.484907][T14528] __get_compat_msghdr+0x5be/0x890 [ 500.490124][T14528] get_compat_msghdr+0x108/0x270 [ 500.495171][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 500.499836][T14528] __sys_recvmmsg+0x4ca/0x510 [ 500.504614][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 500.510750][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 500.516988][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 500.522446][T14528] do_fast_syscall_32+0x6b/0xd0 [ 500.527658][T14528] do_SYSENTER_32+0x73/0x90 [ 500.532258][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.538667][T14528] [ 500.541059][T14528] Uninit was stored to memory at: [ 500.546352][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 500.552195][T14528] __msan_chain_origin+0x50/0x90 [ 500.557199][T14528] __get_compat_msghdr+0x5be/0x890 [ 500.562549][T14528] get_compat_msghdr+0x108/0x270 [ 500.567683][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 500.572284][T14528] __sys_recvmmsg+0x4ca/0x510 [ 500.577092][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 500.583260][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 500.589598][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 500.594875][T14528] do_fast_syscall_32+0x6b/0xd0 [ 500.599844][T14528] do_SYSENTER_32+0x73/0x90 [ 500.604468][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.610935][T14528] [ 500.613333][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 500.620220][T14528] do_recvmmsg+0xc5/0x1ee0 [ 500.624773][T14528] do_recvmmsg+0xc5/0x1ee0 [ 500.808289][T14528] not chained 1090000 origins [ 500.813178][T14528] CPU: 1 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 500.821896][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.832111][T14528] Call Trace: [ 500.835524][T14528] dump_stack+0x1df/0x240 [ 500.839941][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 500.845797][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 500.851028][T14528] ? release_sock+0x238/0x2a0 [ 500.855816][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 500.860720][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 500.865931][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 500.871620][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 500.877773][T14528] ? _copy_from_user+0x15b/0x260 [ 500.882808][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 500.888030][T14528] __msan_chain_origin+0x50/0x90 [ 500.893036][T14528] __get_compat_msghdr+0x5be/0x890 [ 500.898342][T14528] get_compat_msghdr+0x108/0x270 [ 500.903376][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 500.907976][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 500.913712][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 500.918890][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 500.924279][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 500.929146][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 500.934026][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 500.939352][T14528] __sys_recvmmsg+0x4ca/0x510 [ 500.944211][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 500.950382][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 500.956788][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 500.963115][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 500.968440][T14528] do_fast_syscall_32+0x6b/0xd0 [ 500.974014][T14528] do_SYSENTER_32+0x73/0x90 [ 500.978631][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 500.985064][T14528] RIP: 0023:0xf7f7f549 [ 500.989166][T14528] Code: Bad RIP value. [ 500.993353][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 501.001858][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 501.009904][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 501.017933][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 501.025978][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 501.034051][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 501.042135][T14528] Uninit was stored to memory at: [ 501.047263][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 501.053084][T14528] __msan_chain_origin+0x50/0x90 [ 501.058161][T14528] __get_compat_msghdr+0x5be/0x890 [ 501.063427][T14528] get_compat_msghdr+0x108/0x270 [ 501.068482][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 501.073145][T14528] __sys_recvmmsg+0x4ca/0x510 [ 501.078000][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 501.085100][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 501.091347][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 501.096592][T14528] do_fast_syscall_32+0x6b/0xd0 [ 501.101494][T14528] do_SYSENTER_32+0x73/0x90 [ 501.106091][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.112504][T14528] [ 501.114872][T14528] Uninit was stored to memory at: [ 501.120024][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 501.125816][T14528] __msan_chain_origin+0x50/0x90 [ 501.130832][T14528] __get_compat_msghdr+0x5be/0x890 [ 501.136015][T14528] get_compat_msghdr+0x108/0x270 [ 501.141064][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 501.145690][T14528] __sys_recvmmsg+0x4ca/0x510 [ 501.150476][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 501.156694][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 501.162989][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 501.168346][T14528] do_fast_syscall_32+0x6b/0xd0 [ 501.173359][T14528] do_SYSENTER_32+0x73/0x90 [ 501.177965][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.184357][T14528] [ 501.186753][T14528] Uninit was stored to memory at: [ 501.191844][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 501.197730][T14528] __msan_chain_origin+0x50/0x90 [ 501.202906][T14528] __get_compat_msghdr+0x5be/0x890 [ 501.208279][T14528] get_compat_msghdr+0x108/0x270 [ 501.213275][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 501.217871][T14528] __sys_recvmmsg+0x4ca/0x510 [ 501.222661][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 501.229024][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 501.235409][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 501.240793][T14528] do_fast_syscall_32+0x6b/0xd0 [ 501.245929][T14528] do_SYSENTER_32+0x73/0x90 [ 501.250652][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.257041][T14528] [ 501.259566][T14528] Uninit was stored to memory at: [ 501.264719][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 501.270598][T14528] __msan_chain_origin+0x50/0x90 [ 501.275876][T14528] __get_compat_msghdr+0x5be/0x890 [ 501.281087][T14528] get_compat_msghdr+0x108/0x270 [ 501.286157][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 501.290732][T14528] __sys_recvmmsg+0x4ca/0x510 [ 501.295565][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 501.301723][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 501.307976][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 501.313245][T14528] do_fast_syscall_32+0x6b/0xd0 [ 501.318212][T14528] do_SYSENTER_32+0x73/0x90 [ 501.322831][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.329380][T14528] [ 501.331733][T14528] Uninit was stored to memory at: [ 501.336846][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 501.342627][T14528] __msan_chain_origin+0x50/0x90 [ 501.347646][T14528] __get_compat_msghdr+0x5be/0x890 [ 501.352781][T14528] get_compat_msghdr+0x108/0x270 [ 501.357781][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 501.362353][T14528] __sys_recvmmsg+0x4ca/0x510 [ 501.367140][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 501.373308][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 501.379542][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 501.384828][T14528] do_fast_syscall_32+0x6b/0xd0 [ 501.389732][T14528] do_SYSENTER_32+0x73/0x90 [ 501.394344][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.400715][T14528] [ 501.403103][T14528] Uninit was stored to memory at: [ 501.408258][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 501.414062][T14528] __msan_chain_origin+0x50/0x90 [ 501.419087][T14528] __get_compat_msghdr+0x5be/0x890 [ 501.424320][T14528] get_compat_msghdr+0x108/0x270 [ 501.429348][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 501.433908][T14528] __sys_recvmmsg+0x4ca/0x510 [ 501.438663][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 501.444839][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 501.451158][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 501.456442][T14528] do_fast_syscall_32+0x6b/0xd0 [ 501.461360][T14528] do_SYSENTER_32+0x73/0x90 [ 501.465909][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.472255][T14528] [ 501.474661][T14528] Uninit was stored to memory at: [ 501.479804][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 501.485607][T14528] __msan_chain_origin+0x50/0x90 [ 501.490666][T14528] __get_compat_msghdr+0x5be/0x890 [ 501.495848][T14528] get_compat_msghdr+0x108/0x270 [ 501.500863][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 501.505473][T14528] __sys_recvmmsg+0x4ca/0x510 [ 501.510250][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 501.516397][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 501.522645][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 501.528132][T14528] do_fast_syscall_32+0x6b/0xd0 [ 501.533159][T14528] do_SYSENTER_32+0x73/0x90 [ 501.537914][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.544309][T14528] [ 501.546677][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 501.553417][T14528] do_recvmmsg+0xc5/0x1ee0 [ 501.557925][T14528] do_recvmmsg+0xc5/0x1ee0 [ 501.722742][T14528] not chained 1100000 origins [ 501.727477][T14528] CPU: 1 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 501.736162][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.746252][T14528] Call Trace: [ 501.749570][T14528] dump_stack+0x1df/0x240 [ 501.753926][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 501.759695][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 501.764826][T14528] ? release_sock+0x238/0x2a0 [ 501.769529][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 501.774337][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 501.779464][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 501.785026][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 501.791114][T14528] ? _copy_from_user+0x15b/0x260 [ 501.796067][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 501.801191][T14528] __msan_chain_origin+0x50/0x90 [ 501.806148][T14528] __get_compat_msghdr+0x5be/0x890 [ 501.811298][T14528] get_compat_msghdr+0x108/0x270 [ 501.816293][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 501.820829][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 501.826498][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 501.831631][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 501.836935][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 501.841717][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 501.846492][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 501.851716][T14528] __sys_recvmmsg+0x4ca/0x510 [ 501.856427][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 501.862532][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 501.868824][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 501.875008][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 501.880246][T14528] do_fast_syscall_32+0x6b/0xd0 [ 501.885125][T14528] do_SYSENTER_32+0x73/0x90 [ 501.889652][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 501.895988][T14528] RIP: 0023:0xf7f7f549 [ 501.900093][T14528] Code: Bad RIP value. [ 501.904270][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 501.912683][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 501.920652][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 501.928607][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 501.936601][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 501.944580][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 501.952575][T14528] Uninit was stored to memory at: [ 501.957595][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 501.963296][T14528] __msan_chain_origin+0x50/0x90 [ 501.968213][T14528] __get_compat_msghdr+0x5be/0x890 [ 501.973319][T14528] get_compat_msghdr+0x108/0x270 [ 501.978250][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 501.982735][T14528] __sys_recvmmsg+0x4ca/0x510 [ 501.987394][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 501.993453][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 501.999623][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 502.004805][T14528] do_fast_syscall_32+0x6b/0xd0 [ 502.009641][T14528] do_SYSENTER_32+0x73/0x90 [ 502.014140][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 502.020467][T14528] [ 502.022783][T14528] Uninit was stored to memory at: [ 502.027788][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 502.033501][T14528] __msan_chain_origin+0x50/0x90 [ 502.038459][T14528] __get_compat_msghdr+0x5be/0x890 [ 502.043581][T14528] get_compat_msghdr+0x108/0x270 [ 502.048541][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 502.053067][T14528] __sys_recvmmsg+0x4ca/0x510 [ 502.057763][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 502.063848][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 502.069998][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 502.075219][T14528] do_fast_syscall_32+0x6b/0xd0 [ 502.080103][T14528] do_SYSENTER_32+0x73/0x90 [ 502.084619][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 502.090938][T14528] [ 502.093258][T14528] Uninit was stored to memory at: [ 502.098340][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 502.104086][T14528] __msan_chain_origin+0x50/0x90 [ 502.109056][T14528] __get_compat_msghdr+0x5be/0x890 [ 502.114257][T14528] get_compat_msghdr+0x108/0x270 [ 502.119210][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 502.123712][T14528] __sys_recvmmsg+0x4ca/0x510 [ 502.128388][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 502.134487][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 502.140704][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 502.145959][T14528] do_fast_syscall_32+0x6b/0xd0 [ 502.151005][T14528] do_SYSENTER_32+0x73/0x90 [ 502.155599][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 502.162098][T14528] [ 502.164544][T14528] Uninit was stored to memory at: [ 502.169654][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 502.175441][T14528] __msan_chain_origin+0x50/0x90 [ 502.180530][T14528] __get_compat_msghdr+0x5be/0x890 [ 502.185731][T14528] get_compat_msghdr+0x108/0x270 [ 502.190752][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 502.195412][T14528] __sys_recvmmsg+0x4ca/0x510 [ 502.200171][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 502.206355][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 502.212590][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 502.217881][T14528] do_fast_syscall_32+0x6b/0xd0 [ 502.222821][T14528] do_SYSENTER_32+0x73/0x90 [ 502.227383][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 502.233761][T14528] [ 502.236127][T14528] Uninit was stored to memory at: [ 502.241238][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 502.247045][T14528] __msan_chain_origin+0x50/0x90 [ 502.252104][T14528] __get_compat_msghdr+0x5be/0x890 [ 502.257310][T14528] get_compat_msghdr+0x108/0x270 [ 502.262329][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 502.266957][T14528] __sys_recvmmsg+0x4ca/0x510 [ 502.271744][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 502.277962][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 502.284229][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 502.289523][T14528] do_fast_syscall_32+0x6b/0xd0 [ 502.294517][T14528] do_SYSENTER_32+0x73/0x90 [ 502.299108][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 502.305509][T14528] [ 502.307915][T14528] Uninit was stored to memory at: [ 502.313020][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 502.318846][T14528] __msan_chain_origin+0x50/0x90 [ 502.323894][T14528] __get_compat_msghdr+0x5be/0x890 [ 502.329084][T14528] get_compat_msghdr+0x108/0x270 [ 502.334134][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 502.338849][T14528] __sys_recvmmsg+0x4ca/0x510 [ 502.343622][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 502.349784][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 502.356057][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 502.361314][T14528] do_fast_syscall_32+0x6b/0xd0 [ 502.366286][T14528] do_SYSENTER_32+0x73/0x90 [ 502.370900][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 502.377248][T14528] [ 502.379649][T14528] Uninit was stored to memory at: [ 502.384749][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 502.390574][T14528] __msan_chain_origin+0x50/0x90 [ 502.395612][T14528] __get_compat_msghdr+0x5be/0x890 [ 502.400781][T14528] get_compat_msghdr+0x108/0x270 [ 502.405782][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 502.410370][T14528] __sys_recvmmsg+0x4ca/0x510 [ 502.415195][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 502.421373][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 502.427626][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 502.432921][T14528] do_fast_syscall_32+0x6b/0xd0 [ 502.437889][T14528] do_SYSENTER_32+0x73/0x90 [ 502.442482][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 502.448844][T14528] [ 502.451220][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 502.457960][T14528] do_recvmmsg+0xc5/0x1ee0 [ 502.462571][T14528] do_recvmmsg+0xc5/0x1ee0 [ 502.679793][T14528] not chained 1110000 origins [ 502.684648][T14528] CPU: 1 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 502.693420][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.703592][T14528] Call Trace: [ 502.706958][T14528] dump_stack+0x1df/0x240 [ 502.711389][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 502.717205][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 502.722401][T14528] ? release_sock+0x238/0x2a0 [ 502.727309][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 502.732200][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 502.737404][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 502.743166][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 502.749301][T14528] ? _copy_from_user+0x15b/0x260 [ 502.754308][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 502.759511][T14528] __msan_chain_origin+0x50/0x90 [ 502.764569][T14528] __get_compat_msghdr+0x5be/0x890 [ 502.769814][T14528] get_compat_msghdr+0x108/0x270 [ 502.774876][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 502.779449][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 502.785226][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 502.790430][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 502.795804][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 502.801157][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 502.806003][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 502.811336][T14528] __sys_recvmmsg+0x4ca/0x510 [ 502.816113][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 502.822311][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 502.828600][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 502.834836][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 502.840104][T14528] do_fast_syscall_32+0x6b/0xd0 [ 502.844988][T14528] do_SYSENTER_32+0x73/0x90 [ 502.849535][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 502.855887][T14528] RIP: 0023:0xf7f7f549 [ 502.859961][T14528] Code: Bad RIP value. [ 502.864036][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 502.872466][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 502.880453][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 502.888435][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 502.896590][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 502.904568][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 502.912568][T14528] Uninit was stored to memory at: [ 502.917615][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 502.923342][T14528] __msan_chain_origin+0x50/0x90 [ 502.928289][T14528] __get_compat_msghdr+0x5be/0x890 [ 502.933411][T14528] get_compat_msghdr+0x108/0x270 [ 502.938352][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 502.942860][T14528] __sys_recvmmsg+0x4ca/0x510 [ 502.947554][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 502.953648][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 502.959809][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 502.965039][T14528] do_fast_syscall_32+0x6b/0xd0 [ 502.969904][T14528] do_SYSENTER_32+0x73/0x90 [ 502.974425][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 502.980751][T14528] [ 502.983055][T14528] Uninit was stored to memory at: [ 502.988117][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 502.993827][T14528] __msan_chain_origin+0x50/0x90 [ 502.998753][T14528] __get_compat_msghdr+0x5be/0x890 [ 503.003847][T14528] get_compat_msghdr+0x108/0x270 [ 503.008763][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 503.013252][T14528] __sys_recvmmsg+0x4ca/0x510 [ 503.017922][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 503.023983][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 503.030142][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 503.035321][T14528] do_fast_syscall_32+0x6b/0xd0 [ 503.040150][T14528] do_SYSENTER_32+0x73/0x90 [ 503.044635][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 503.050944][T14528] [ 503.053258][T14528] Uninit was stored to memory at: [ 503.058296][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 503.064020][T14528] __msan_chain_origin+0x50/0x90 [ 503.068963][T14528] __get_compat_msghdr+0x5be/0x890 [ 503.074057][T14528] get_compat_msghdr+0x108/0x270 [ 503.078985][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 503.083468][T14528] __sys_recvmmsg+0x4ca/0x510 [ 503.088122][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 503.094183][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 503.100323][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 503.105504][T14528] do_fast_syscall_32+0x6b/0xd0 [ 503.110347][T14528] do_SYSENTER_32+0x73/0x90 [ 503.114849][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 503.121146][T14528] [ 503.123461][T14528] Uninit was stored to memory at: [ 503.128466][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 503.134177][T14528] __msan_chain_origin+0x50/0x90 [ 503.139114][T14528] __get_compat_msghdr+0x5be/0x890 [ 503.144209][T14528] get_compat_msghdr+0x108/0x270 [ 503.149124][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 503.153617][T14528] __sys_recvmmsg+0x4ca/0x510 [ 503.158285][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 503.164350][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 503.170498][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 503.175702][T14528] do_fast_syscall_32+0x6b/0xd0 [ 503.180543][T14528] do_SYSENTER_32+0x73/0x90 [ 503.185040][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 503.191341][T14528] [ 503.193670][T14528] Uninit was stored to memory at: [ 503.198688][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 503.204384][T14528] __msan_chain_origin+0x50/0x90 [ 503.209318][T14528] __get_compat_msghdr+0x5be/0x890 [ 503.214409][T14528] get_compat_msghdr+0x108/0x270 [ 503.219326][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 503.223817][T14528] __sys_recvmmsg+0x4ca/0x510 [ 503.228470][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 503.234537][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 503.240671][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 503.245863][T14528] do_fast_syscall_32+0x6b/0xd0 [ 503.250716][T14528] do_SYSENTER_32+0x73/0x90 [ 503.255205][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 503.261507][T14528] [ 503.263824][T14528] Uninit was stored to memory at: [ 503.268837][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 503.274549][T14528] __msan_chain_origin+0x50/0x90 [ 503.279480][T14528] __get_compat_msghdr+0x5be/0x890 [ 503.284569][T14528] get_compat_msghdr+0x108/0x270 [ 503.289484][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 503.293978][T14528] __sys_recvmmsg+0x4ca/0x510 [ 503.298667][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 503.304713][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 503.310845][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 503.316026][T14528] do_fast_syscall_32+0x6b/0xd0 [ 503.320851][T14528] do_SYSENTER_32+0x73/0x90 [ 503.325337][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 503.331638][T14528] [ 503.333959][T14528] Uninit was stored to memory at: [ 503.338992][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 503.344704][T14528] __msan_chain_origin+0x50/0x90 [ 503.349631][T14528] __get_compat_msghdr+0x5be/0x890 [ 503.354731][T14528] get_compat_msghdr+0x108/0x270 [ 503.359662][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 503.364143][T14528] __sys_recvmmsg+0x4ca/0x510 [ 503.368810][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 503.374868][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 503.381000][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 503.386211][T14528] do_fast_syscall_32+0x6b/0xd0 [ 503.391060][T14528] do_SYSENTER_32+0x73/0x90 [ 503.395555][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 503.401876][T14528] [ 503.404180][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 503.410834][T14528] do_recvmmsg+0xc5/0x1ee0 [ 503.415249][T14528] do_recvmmsg+0xc5/0x1ee0 [ 503.579054][T14528] not chained 1120000 origins [ 503.583807][T14528] CPU: 1 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 503.592474][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.602527][T14528] Call Trace: [ 503.605885][T14528] dump_stack+0x1df/0x240 [ 503.610242][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 503.616000][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 503.621124][T14528] ? release_sock+0x238/0x2a0 [ 503.625816][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 503.630609][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 503.635774][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 503.641334][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 503.647421][T14528] ? _copy_from_user+0x15b/0x260 [ 503.652371][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 503.657491][T14528] __msan_chain_origin+0x50/0x90 [ 503.662445][T14528] __get_compat_msghdr+0x5be/0x890 [ 503.667596][T14528] get_compat_msghdr+0x108/0x270 [ 503.672558][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 503.677093][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 503.682764][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 503.687893][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 503.693193][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 503.697966][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 503.702737][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 503.707948][T14528] __sys_recvmmsg+0x4ca/0x510 [ 503.712658][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 503.718748][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 503.725005][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 503.731171][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 503.736391][T14528] do_fast_syscall_32+0x6b/0xd0 [ 503.741259][T14528] do_SYSENTER_32+0x73/0x90 [ 503.745784][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 503.752114][T14528] RIP: 0023:0xf7f7f549 [ 503.756176][T14528] Code: Bad RIP value. [ 503.760242][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 503.768694][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 503.776654][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 503.784635][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 503.792595][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 503.800578][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 503.808543][T14528] Uninit was stored to memory at: [ 503.813563][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 503.819271][T14528] __msan_chain_origin+0x50/0x90 [ 503.824289][T14528] __get_compat_msghdr+0x5be/0x890 [ 503.829395][T14528] get_compat_msghdr+0x108/0x270 [ 503.834325][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 503.838819][T14528] __sys_recvmmsg+0x4ca/0x510 [ 503.843479][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 503.849525][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 503.855671][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 503.860878][T14528] do_fast_syscall_32+0x6b/0xd0 [ 503.865734][T14528] do_SYSENTER_32+0x73/0x90 [ 503.870232][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 503.876540][T14528] [ 503.878864][T14528] Uninit was stored to memory at: [ 503.883879][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 503.889587][T14528] __msan_chain_origin+0x50/0x90 [ 503.894518][T14528] __get_compat_msghdr+0x5be/0x890 [ 503.899606][T14528] get_compat_msghdr+0x108/0x270 [ 503.904554][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 503.909049][T14528] __sys_recvmmsg+0x4ca/0x510 [ 503.913715][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 503.919761][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 503.925906][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 503.931084][T14528] do_fast_syscall_32+0x6b/0xd0 [ 503.935926][T14528] do_SYSENTER_32+0x73/0x90 [ 503.940428][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 503.946739][T14528] [ 503.949043][T14528] Uninit was stored to memory at: [ 503.954051][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 503.959746][T14528] __msan_chain_origin+0x50/0x90 [ 503.964663][T14528] __get_compat_msghdr+0x5be/0x890 [ 503.969762][T14528] get_compat_msghdr+0x108/0x270 [ 503.974679][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 503.979159][T14528] __sys_recvmmsg+0x4ca/0x510 [ 503.983830][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 503.989905][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 503.996049][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 504.001227][T14528] do_fast_syscall_32+0x6b/0xd0 [ 504.006058][T14528] do_SYSENTER_32+0x73/0x90 [ 504.010541][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.016851][T14528] [ 504.019174][T14528] Uninit was stored to memory at: [ 504.024191][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 504.029907][T14528] __msan_chain_origin+0x50/0x90 [ 504.034835][T14528] __get_compat_msghdr+0x5be/0x890 [ 504.039966][T14528] get_compat_msghdr+0x108/0x270 [ 504.044898][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 504.049422][T14528] __sys_recvmmsg+0x4ca/0x510 [ 504.054092][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 504.060148][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 504.066285][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 504.071479][T14528] do_fast_syscall_32+0x6b/0xd0 [ 504.076326][T14528] do_SYSENTER_32+0x73/0x90 [ 504.080815][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.087113][T14528] [ 504.089426][T14528] Uninit was stored to memory at: [ 504.093720][ T0] NOHZ: local_softirq_pending 08 [ 504.094548][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 504.105187][T14528] __msan_chain_origin+0x50/0x90 [ 504.110144][T14528] __get_compat_msghdr+0x5be/0x890 [ 504.115288][T14528] get_compat_msghdr+0x108/0x270 [ 504.120252][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 504.124789][T14528] __sys_recvmmsg+0x4ca/0x510 [ 504.129501][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 504.135621][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 504.141805][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 504.147025][T14528] do_fast_syscall_32+0x6b/0xd0 [ 504.151899][T14528] do_SYSENTER_32+0x73/0x90 [ 504.156441][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.162775][T14528] [ 504.165105][T14528] Uninit was stored to memory at: [ 504.170161][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 504.175900][T14528] __msan_chain_origin+0x50/0x90 [ 504.180856][T14528] __get_compat_msghdr+0x5be/0x890 [ 504.186002][T14528] get_compat_msghdr+0x108/0x270 [ 504.190967][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 504.195493][T14528] __sys_recvmmsg+0x4ca/0x510 [ 504.200195][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 504.206272][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 504.212453][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 504.217659][T14528] do_fast_syscall_32+0x6b/0xd0 [ 504.222513][T14528] do_SYSENTER_32+0x73/0x90 [ 504.227025][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.233352][T14528] [ 504.235681][T14528] Uninit was stored to memory at: [ 504.240727][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 504.246467][T14528] __msan_chain_origin+0x50/0x90 [ 504.251415][T14528] __get_compat_msghdr+0x5be/0x890 [ 504.256541][T14528] get_compat_msghdr+0x108/0x270 [ 504.261495][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 504.266003][T14528] __sys_recvmmsg+0x4ca/0x510 [ 504.270694][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 504.276790][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 504.282970][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 504.288189][T14528] do_fast_syscall_32+0x6b/0xd0 [ 504.293056][T14528] do_SYSENTER_32+0x73/0x90 [ 504.297576][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.303948][T14528] [ 504.306307][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 504.313011][T14528] do_recvmmsg+0xc5/0x1ee0 [ 504.317447][T14528] do_recvmmsg+0xc5/0x1ee0 [ 504.449114][T14528] not chained 1130000 origins [ 504.453839][T14528] CPU: 1 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 504.462513][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.472553][T14528] Call Trace: [ 504.475841][T14528] dump_stack+0x1df/0x240 [ 504.480162][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 504.485889][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 504.491000][T14528] ? release_sock+0x238/0x2a0 [ 504.495664][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 504.500421][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 504.505541][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 504.511088][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 504.517148][T14528] ? _copy_from_user+0x15b/0x260 [ 504.522068][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 504.527173][T14528] __msan_chain_origin+0x50/0x90 [ 504.532135][T14528] __get_compat_msghdr+0x5be/0x890 [ 504.537263][T14528] get_compat_msghdr+0x108/0x270 [ 504.542195][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 504.546691][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 504.552346][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 504.557456][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 504.562743][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 504.567518][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 504.572275][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 504.577467][T14528] __sys_recvmmsg+0x4ca/0x510 [ 504.582149][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 504.588215][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 504.594456][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 504.600605][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 504.605795][T14528] do_fast_syscall_32+0x6b/0xd0 [ 504.610627][T14528] do_SYSENTER_32+0x73/0x90 [ 504.615130][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.621470][T14528] RIP: 0023:0xf7f7f549 [ 504.625525][T14528] Code: Bad RIP value. [ 504.629568][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 504.637973][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 504.645928][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 504.653903][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 504.661873][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 504.669842][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 504.677815][T14528] Uninit was stored to memory at: [ 504.682852][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 504.688548][T14528] __msan_chain_origin+0x50/0x90 [ 504.693485][T14528] __get_compat_msghdr+0x5be/0x890 [ 504.698603][T14528] get_compat_msghdr+0x108/0x270 [ 504.703552][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 504.708047][T14528] __sys_recvmmsg+0x4ca/0x510 [ 504.712722][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 504.718780][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 504.724913][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 504.730090][T14528] do_fast_syscall_32+0x6b/0xd0 [ 504.734932][T14528] do_SYSENTER_32+0x73/0x90 [ 504.739441][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.745758][T14528] [ 504.748078][T14528] Uninit was stored to memory at: [ 504.753097][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 504.758804][T14528] __msan_chain_origin+0x50/0x90 [ 504.763737][T14528] __get_compat_msghdr+0x5be/0x890 [ 504.768856][T14528] get_compat_msghdr+0x108/0x270 [ 504.773773][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 504.778262][T14528] __sys_recvmmsg+0x4ca/0x510 [ 504.782934][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 504.789009][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 504.795141][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 504.800329][T14528] do_fast_syscall_32+0x6b/0xd0 [ 504.805160][T14528] do_SYSENTER_32+0x73/0x90 [ 504.809655][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.815959][T14528] [ 504.818282][T14528] Uninit was stored to memory at: [ 504.823312][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 504.829021][T14528] __msan_chain_origin+0x50/0x90 [ 504.833951][T14528] __get_compat_msghdr+0x5be/0x890 [ 504.839050][T14528] get_compat_msghdr+0x108/0x270 [ 504.843975][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 504.848483][T14528] __sys_recvmmsg+0x4ca/0x510 [ 504.853145][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 504.859190][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 504.865333][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 504.870528][T14528] do_fast_syscall_32+0x6b/0xd0 [ 504.875360][T14528] do_SYSENTER_32+0x73/0x90 [ 504.879843][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.886139][T14528] [ 504.888443][T14528] Uninit was stored to memory at: [ 504.902924][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 504.908679][T14528] __msan_chain_origin+0x50/0x90 [ 504.913608][T14528] __get_compat_msghdr+0x5be/0x890 [ 504.918695][T14528] get_compat_msghdr+0x108/0x270 [ 504.923625][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 504.928147][T14528] __sys_recvmmsg+0x4ca/0x510 [ 504.932816][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 504.938861][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 504.945006][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 504.950196][T14528] do_fast_syscall_32+0x6b/0xd0 [ 504.955041][T14528] do_SYSENTER_32+0x73/0x90 [ 504.959521][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.965831][T14528] [ 504.968144][T14528] Uninit was stored to memory at: [ 504.973180][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 504.978878][T14528] __msan_chain_origin+0x50/0x90 [ 504.983807][T14528] __get_compat_msghdr+0x5be/0x890 [ 504.988910][T14528] get_compat_msghdr+0x108/0x270 [ 504.993827][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 504.998327][T14528] __sys_recvmmsg+0x4ca/0x510 [ 505.003010][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 505.009082][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 505.015225][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 505.020400][T14528] do_fast_syscall_32+0x6b/0xd0 [ 505.025229][T14528] do_SYSENTER_32+0x73/0x90 [ 505.029728][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.036037][T14528] [ 505.038357][T14528] Uninit was stored to memory at: [ 505.043371][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 505.049079][T14528] __msan_chain_origin+0x50/0x90 [ 505.054009][T14528] __get_compat_msghdr+0x5be/0x890 [ 505.059133][T14528] get_compat_msghdr+0x108/0x270 [ 505.064064][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 505.068567][T14528] __sys_recvmmsg+0x4ca/0x510 [ 505.073245][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 505.079291][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 505.085435][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 505.090619][T14528] do_fast_syscall_32+0x6b/0xd0 [ 505.095449][T14528] do_SYSENTER_32+0x73/0x90 [ 505.099942][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.106244][T14528] [ 505.108559][T14528] Uninit was stored to memory at: [ 505.113577][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 505.119288][T14528] __msan_chain_origin+0x50/0x90 [ 505.124207][T14528] __get_compat_msghdr+0x5be/0x890 [ 505.129314][T14528] get_compat_msghdr+0x108/0x270 [ 505.134231][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 505.138712][T14528] __sys_recvmmsg+0x4ca/0x510 [ 505.143381][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 505.149442][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 505.155586][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 505.160760][T14528] do_fast_syscall_32+0x6b/0xd0 [ 505.165599][T14528] do_SYSENTER_32+0x73/0x90 [ 505.170181][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.176477][T14528] [ 505.178793][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 505.185445][T14528] do_recvmmsg+0xc5/0x1ee0 [ 505.189850][T14528] do_recvmmsg+0xc5/0x1ee0 [ 505.453705][T14528] not chained 1140000 origins [ 505.458529][T14528] CPU: 0 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 505.467262][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.477385][T14528] Call Trace: [ 505.480791][T14528] dump_stack+0x1df/0x240 [ 505.485223][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 505.491038][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 505.496273][T14528] ? release_sock+0x238/0x2a0 [ 505.501065][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 505.505923][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 505.511122][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 505.516773][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 505.522925][T14528] ? _copy_from_user+0x15b/0x260 [ 505.527930][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 505.533127][T14528] __msan_chain_origin+0x50/0x90 [ 505.538280][T14528] __get_compat_msghdr+0x5be/0x890 [ 505.543663][T14528] get_compat_msghdr+0x108/0x270 [ 505.548687][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 505.553282][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 505.558986][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 505.564438][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 505.569769][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 505.574720][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 505.579556][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 505.584918][T14528] __sys_recvmmsg+0x4ca/0x510 [ 505.589707][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 505.595855][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 505.602171][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 505.608456][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 505.613746][T14528] do_fast_syscall_32+0x6b/0xd0 [ 505.618649][T14528] do_SYSENTER_32+0x73/0x90 [ 505.623186][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.629567][T14528] RIP: 0023:0xf7f7f549 [ 505.633680][T14528] Code: Bad RIP value. [ 505.637765][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 505.646373][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 505.654383][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 505.662440][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 505.670456][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 505.678488][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 505.686524][T14528] Uninit was stored to memory at: [ 505.691616][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 505.697348][T14528] __msan_chain_origin+0x50/0x90 [ 505.702345][T14528] __get_compat_msghdr+0x5be/0x890 [ 505.707477][T14528] get_compat_msghdr+0x108/0x270 [ 505.712473][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 505.717011][T14528] __sys_recvmmsg+0x4ca/0x510 [ 505.721722][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 505.727836][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 505.734098][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 505.739351][T14528] do_fast_syscall_32+0x6b/0xd0 [ 505.744242][T14528] do_SYSENTER_32+0x73/0x90 [ 505.748784][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.755126][T14528] [ 505.757464][T14528] Uninit was stored to memory at: [ 505.762537][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 505.768283][T14528] __msan_chain_origin+0x50/0x90 [ 505.773398][T14528] __get_compat_msghdr+0x5be/0x890 [ 505.778559][T14528] get_compat_msghdr+0x108/0x270 [ 505.783508][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 505.788013][T14528] __sys_recvmmsg+0x4ca/0x510 [ 505.792692][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 505.798798][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 505.804979][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 505.810182][T14528] do_fast_syscall_32+0x6b/0xd0 [ 505.815081][T14528] do_SYSENTER_32+0x73/0x90 [ 505.819603][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.825954][T14528] [ 505.828278][T14528] Uninit was stored to memory at: [ 505.833379][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 505.839144][T14528] __msan_chain_origin+0x50/0x90 [ 505.844142][T14528] __get_compat_msghdr+0x5be/0x890 [ 505.849264][T14528] get_compat_msghdr+0x108/0x270 [ 505.854243][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 505.858780][T14528] __sys_recvmmsg+0x4ca/0x510 [ 505.863509][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 505.869653][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 505.875879][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 505.881141][T14528] do_fast_syscall_32+0x6b/0xd0 [ 505.886075][T14528] do_SYSENTER_32+0x73/0x90 [ 505.890632][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.897006][T14528] [ 505.899361][T14528] Uninit was stored to memory at: [ 505.904443][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 505.910225][T14528] __msan_chain_origin+0x50/0x90 [ 505.915280][T14528] __get_compat_msghdr+0x5be/0x890 [ 505.920453][T14528] get_compat_msghdr+0x108/0x270 [ 505.925451][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 505.930020][T14528] __sys_recvmmsg+0x4ca/0x510 [ 505.934746][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 505.940864][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 505.947059][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 505.952334][T14528] do_fast_syscall_32+0x6b/0xd0 [ 505.957223][T14528] do_SYSENTER_32+0x73/0x90 [ 505.961791][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.968138][T14528] [ 505.970490][T14528] Uninit was stored to memory at: [ 505.975567][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 505.981398][T14528] __msan_chain_origin+0x50/0x90 [ 505.986419][T14528] __get_compat_msghdr+0x5be/0x890 [ 505.991647][T14528] get_compat_msghdr+0x108/0x270 [ 505.996615][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 506.001187][T14528] __sys_recvmmsg+0x4ca/0x510 [ 506.006027][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 506.012167][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 506.018388][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 506.023646][T14528] do_fast_syscall_32+0x6b/0xd0 [ 506.028545][T14528] do_SYSENTER_32+0x73/0x90 [ 506.033136][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.039479][T14528] [ 506.041831][T14528] Uninit was stored to memory at: [ 506.046893][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 506.052666][T14528] __msan_chain_origin+0x50/0x90 [ 506.057656][T14528] __get_compat_msghdr+0x5be/0x890 [ 506.062808][T14528] get_compat_msghdr+0x108/0x270 [ 506.067805][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 506.072357][T14528] __sys_recvmmsg+0x4ca/0x510 [ 506.077509][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 506.083623][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 506.089804][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 506.095111][T14528] do_fast_syscall_32+0x6b/0xd0 [ 506.099977][T14528] do_SYSENTER_32+0x73/0x90 [ 506.104493][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.110828][T14528] [ 506.113146][T14528] Uninit was stored to memory at: [ 506.118180][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 506.123894][T14528] __msan_chain_origin+0x50/0x90 [ 506.128842][T14528] __get_compat_msghdr+0x5be/0x890 [ 506.133962][T14528] get_compat_msghdr+0x108/0x270 [ 506.138912][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 506.143426][T14528] __sys_recvmmsg+0x4ca/0x510 [ 506.148116][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 506.154224][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 506.160380][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 506.165586][T14528] do_fast_syscall_32+0x6b/0xd0 [ 506.170453][T14528] do_SYSENTER_32+0x73/0x90 [ 506.174980][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.181325][T14528] [ 506.183669][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 506.190360][T14528] do_recvmmsg+0xc5/0x1ee0 [ 506.194784][T14528] do_recvmmsg+0xc5/0x1ee0 [ 506.451094][T14528] not chained 1150000 origins [ 506.455826][T14528] CPU: 0 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 506.464595][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.474666][T14528] Call Trace: [ 506.477978][T14528] dump_stack+0x1df/0x240 [ 506.482335][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 506.488073][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 506.493195][T14528] ? release_sock+0x238/0x2a0 [ 506.497867][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 506.502639][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 506.507743][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 506.513281][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 506.519356][T14528] ? _copy_from_user+0x15b/0x260 [ 506.524288][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 506.529408][T14528] __msan_chain_origin+0x50/0x90 [ 506.534354][T14528] __get_compat_msghdr+0x5be/0x890 [ 506.539480][T14528] get_compat_msghdr+0x108/0x270 [ 506.544418][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 506.548936][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 506.554582][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 506.559695][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 506.564970][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 506.569712][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 506.574475][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 506.579678][T14528] __sys_recvmmsg+0x4ca/0x510 [ 506.584364][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 506.590446][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 506.596706][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 506.602871][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 506.608085][T14528] do_fast_syscall_32+0x6b/0xd0 [ 506.612943][T14528] do_SYSENTER_32+0x73/0x90 [ 506.617449][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.623761][T14528] RIP: 0023:0xf7f7f549 [ 506.627806][T14528] Code: Bad RIP value. [ 506.631855][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 506.640251][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 506.648216][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 506.656172][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 506.664181][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 506.672158][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 506.680159][T14528] Uninit was stored to memory at: [ 506.685192][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 506.690914][T14528] __msan_chain_origin+0x50/0x90 [ 506.695880][T14528] __get_compat_msghdr+0x5be/0x890 [ 506.701037][T14528] get_compat_msghdr+0x108/0x270 [ 506.705961][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 506.710465][T14528] __sys_recvmmsg+0x4ca/0x510 [ 506.715154][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 506.721242][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 506.727437][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 506.732660][T14528] do_fast_syscall_32+0x6b/0xd0 [ 506.737554][T14528] do_SYSENTER_32+0x73/0x90 [ 506.742124][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.748579][T14528] [ 506.750906][T14528] Uninit was stored to memory at: [ 506.755952][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 506.761723][T14528] __msan_chain_origin+0x50/0x90 [ 506.766666][T14528] __get_compat_msghdr+0x5be/0x890 [ 506.771811][T14528] get_compat_msghdr+0x108/0x270 [ 506.776787][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 506.781389][T14528] __sys_recvmmsg+0x4ca/0x510 [ 506.786121][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 506.792210][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 506.798446][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 506.803672][T14528] do_fast_syscall_32+0x6b/0xd0 [ 506.808545][T14528] do_SYSENTER_32+0x73/0x90 [ 506.813061][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.819375][T14528] [ 506.821705][T14528] Uninit was stored to memory at: [ 506.826783][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 506.832560][T14528] __msan_chain_origin+0x50/0x90 [ 506.837555][T14528] __get_compat_msghdr+0x5be/0x890 [ 506.842751][T14528] get_compat_msghdr+0x108/0x270 [ 506.847730][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 506.852271][T14528] __sys_recvmmsg+0x4ca/0x510 [ 506.856980][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 506.863107][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 506.869290][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 506.874526][T14528] do_fast_syscall_32+0x6b/0xd0 [ 506.879412][T14528] do_SYSENTER_32+0x73/0x90 [ 506.884009][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.890371][T14528] [ 506.892711][T14528] Uninit was stored to memory at: [ 506.897847][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 506.903607][T14528] __msan_chain_origin+0x50/0x90 [ 506.908560][T14528] __get_compat_msghdr+0x5be/0x890 [ 506.913866][T14528] get_compat_msghdr+0x108/0x270 [ 506.918839][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 506.923428][T14528] __sys_recvmmsg+0x4ca/0x510 [ 506.928175][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 506.934294][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 506.940459][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 506.945663][T14528] do_fast_syscall_32+0x6b/0xd0 [ 506.950503][T14528] do_SYSENTER_32+0x73/0x90 [ 506.955018][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.961351][T14528] [ 506.963685][T14528] Uninit was stored to memory at: [ 506.968714][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 506.974429][T14528] __msan_chain_origin+0x50/0x90 [ 506.979379][T14528] __get_compat_msghdr+0x5be/0x890 [ 506.984487][T14528] get_compat_msghdr+0x108/0x270 [ 506.989441][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 506.993967][T14528] __sys_recvmmsg+0x4ca/0x510 [ 506.998664][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 507.004735][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 507.010911][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 507.016133][T14528] do_fast_syscall_32+0x6b/0xd0 [ 507.020987][T14528] do_SYSENTER_32+0x73/0x90 [ 507.025510][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 507.031836][T14528] [ 507.034162][T14528] Uninit was stored to memory at: [ 507.039194][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 507.044924][T14528] __msan_chain_origin+0x50/0x90 [ 507.049856][T14528] __get_compat_msghdr+0x5be/0x890 [ 507.054969][T14528] get_compat_msghdr+0x108/0x270 [ 507.059894][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 507.064386][T14528] __sys_recvmmsg+0x4ca/0x510 [ 507.069056][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 507.075115][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 507.081247][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 507.086435][T14528] do_fast_syscall_32+0x6b/0xd0 [ 507.091264][T14528] do_SYSENTER_32+0x73/0x90 [ 507.095760][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 507.102070][T14528] [ 507.104374][T14528] Uninit was stored to memory at: [ 507.109380][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 507.115095][T14528] __msan_chain_origin+0x50/0x90 [ 507.120025][T14528] __get_compat_msghdr+0x5be/0x890 [ 507.125118][T14528] get_compat_msghdr+0x108/0x270 [ 507.130036][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 507.134524][T14528] __sys_recvmmsg+0x4ca/0x510 [ 507.139193][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 507.145253][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 507.151402][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 507.156590][T14528] do_fast_syscall_32+0x6b/0xd0 [ 507.161431][T14528] do_SYSENTER_32+0x73/0x90 [ 507.165938][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 507.172237][T14528] [ 507.174547][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 507.181203][T14528] do_recvmmsg+0xc5/0x1ee0 [ 507.185607][T14528] do_recvmmsg+0xc5/0x1ee0 [ 507.381889][T14528] not chained 1160000 origins [ 507.386722][T14528] CPU: 0 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 507.395390][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 507.405445][T14528] Call Trace: [ 507.408752][T14528] dump_stack+0x1df/0x240 [ 507.413104][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 507.418843][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 507.423973][T14528] ? release_sock+0x238/0x2a0 [ 507.428664][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 507.433461][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 507.438609][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 507.444167][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 507.450272][T14528] ? _copy_from_user+0x15b/0x260 [ 507.455225][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 507.460345][T14528] __msan_chain_origin+0x50/0x90 [ 507.465300][T14528] __get_compat_msghdr+0x5be/0x890 [ 507.470452][T14528] get_compat_msghdr+0x108/0x270 [ 507.475423][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 507.479955][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 507.485620][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 507.490769][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 507.496067][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 507.500842][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 507.505615][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 507.510827][T14528] __sys_recvmmsg+0x4ca/0x510 [ 507.515542][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 507.521631][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 507.527883][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 507.534050][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 507.539269][T14528] do_fast_syscall_32+0x6b/0xd0 [ 507.544132][T14528] do_SYSENTER_32+0x73/0x90 [ 507.548654][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 507.554984][T14528] RIP: 0023:0xf7f7f549 [ 507.559039][T14528] Code: Bad RIP value. [ 507.563088][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 507.571477][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 507.579436][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 507.587386][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 507.595335][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 507.603294][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 507.611258][T14528] Uninit was stored to memory at: [ 507.616266][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 507.621978][T14528] __msan_chain_origin+0x50/0x90 [ 507.626897][T14528] __get_compat_msghdr+0x5be/0x890 [ 507.631984][T14528] get_compat_msghdr+0x108/0x270 [ 507.636917][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 507.641403][T14528] __sys_recvmmsg+0x4ca/0x510 [ 507.646061][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 507.652120][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 507.658253][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 507.663459][T14528] do_fast_syscall_32+0x6b/0xd0 [ 507.668289][T14528] do_SYSENTER_32+0x73/0x90 [ 507.672775][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 507.679072][T14528] [ 507.681381][T14528] Uninit was stored to memory at: [ 507.686397][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 507.692097][T14528] __msan_chain_origin+0x50/0x90 [ 507.697013][T14528] __get_compat_msghdr+0x5be/0x890 [ 507.702103][T14528] get_compat_msghdr+0x108/0x270 [ 507.707047][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 507.711539][T14528] __sys_recvmmsg+0x4ca/0x510 [ 507.716213][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 507.722258][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 507.728391][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 507.733568][T14528] do_fast_syscall_32+0x6b/0xd0 [ 507.738431][T14528] do_SYSENTER_32+0x73/0x90 [ 507.742918][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 507.749235][T14528] [ 507.751558][T14528] Uninit was stored to memory at: [ 507.756573][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 507.762270][T14528] __msan_chain_origin+0x50/0x90 [ 507.767206][T14528] __get_compat_msghdr+0x5be/0x890 [ 507.772303][T14528] get_compat_msghdr+0x108/0x270 [ 507.777248][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 507.781728][T14528] __sys_recvmmsg+0x4ca/0x510 [ 507.786385][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 507.792429][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 507.798570][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 507.803761][T14528] do_fast_syscall_32+0x6b/0xd0 [ 507.808600][T14528] do_SYSENTER_32+0x73/0x90 [ 507.813096][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 507.819390][T14528] [ 507.821705][T14528] Uninit was stored to memory at: [ 507.826719][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 507.832416][T14528] __msan_chain_origin+0x50/0x90 [ 507.837328][T14528] __get_compat_msghdr+0x5be/0x890 [ 507.842417][T14528] get_compat_msghdr+0x108/0x270 [ 507.847352][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 507.851841][T14528] __sys_recvmmsg+0x4ca/0x510 [ 507.856495][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 507.862552][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 507.868690][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 507.873883][T14528] do_fast_syscall_32+0x6b/0xd0 [ 507.878734][T14528] do_SYSENTER_32+0x73/0x90 [ 507.883220][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 507.889956][T14528] [ 507.892260][T14528] Uninit was stored to memory at: [ 507.897263][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 507.902959][T14528] __msan_chain_origin+0x50/0x90 [ 507.907884][T14528] __get_compat_msghdr+0x5be/0x890 [ 507.912985][T14528] get_compat_msghdr+0x108/0x270 [ 507.917904][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 507.922383][T14528] __sys_recvmmsg+0x4ca/0x510 [ 507.927054][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 507.933106][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 507.939238][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 507.944415][T14528] do_fast_syscall_32+0x6b/0xd0 [ 507.949246][T14528] do_SYSENTER_32+0x73/0x90 [ 507.953737][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 507.960031][T14528] [ 507.962347][T14528] Uninit was stored to memory at: [ 507.967352][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 507.973048][T14528] __msan_chain_origin+0x50/0x90 [ 507.977969][T14528] __get_compat_msghdr+0x5be/0x890 [ 507.983071][T14528] get_compat_msghdr+0x108/0x270 [ 507.988001][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 507.992500][T14528] __sys_recvmmsg+0x4ca/0x510 [ 507.997155][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 508.003202][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 508.009351][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 508.014538][T14528] do_fast_syscall_32+0x6b/0xd0 [ 508.019374][T14528] do_SYSENTER_32+0x73/0x90 [ 508.023858][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 508.030154][T14528] [ 508.032458][T14528] Uninit was stored to memory at: [ 508.037462][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 508.043158][T14528] __msan_chain_origin+0x50/0x90 [ 508.048072][T14528] __get_compat_msghdr+0x5be/0x890 [ 508.053162][T14528] get_compat_msghdr+0x108/0x270 [ 508.058074][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 508.062567][T14528] __sys_recvmmsg+0x4ca/0x510 [ 508.067239][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 508.073300][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 508.079443][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 508.084622][T14528] do_fast_syscall_32+0x6b/0xd0 [ 508.089449][T14528] do_SYSENTER_32+0x73/0x90 [ 508.093933][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 508.100242][T14528] [ 508.102549][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 508.109210][T14528] do_recvmmsg+0xc5/0x1ee0 [ 508.113610][T14528] do_recvmmsg+0xc5/0x1ee0 [ 508.366333][T14528] not chained 1170000 origins [ 508.371064][T14528] CPU: 0 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 508.379757][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.389815][T14528] Call Trace: [ 508.393116][T14528] dump_stack+0x1df/0x240 [ 508.397445][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 508.403154][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 508.408272][T14528] ? release_sock+0x238/0x2a0 [ 508.412940][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 508.417702][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 508.422799][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 508.428327][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 508.434392][T14528] ? _copy_from_user+0x15b/0x260 [ 508.439322][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 508.444426][T14528] __msan_chain_origin+0x50/0x90 [ 508.449358][T14528] __get_compat_msghdr+0x5be/0x890 [ 508.454492][T14528] get_compat_msghdr+0x108/0x270 [ 508.459434][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 508.463943][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 508.469605][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 508.474713][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 508.480003][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 508.484754][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 508.489514][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 508.494707][T14528] __sys_recvmmsg+0x4ca/0x510 [ 508.499391][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 508.505454][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 508.511682][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 508.517829][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 508.523037][T14528] do_fast_syscall_32+0x6b/0xd0 [ 508.527898][T14528] do_SYSENTER_32+0x73/0x90 [ 508.532388][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 508.538691][T14528] RIP: 0023:0xf7f7f549 [ 508.542747][T14528] Code: Bad RIP value. [ 508.546803][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 508.555209][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 508.563167][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 508.571119][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 508.579091][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 508.587051][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 508.595031][T14528] Uninit was stored to memory at: [ 508.600059][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 508.605776][T14528] __msan_chain_origin+0x50/0x90 [ 508.610718][T14528] __get_compat_msghdr+0x5be/0x890 [ 508.615825][T14528] get_compat_msghdr+0x108/0x270 [ 508.620761][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 508.625258][T14528] __sys_recvmmsg+0x4ca/0x510 [ 508.629940][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 508.636003][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 508.642154][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 508.647376][T14528] do_fast_syscall_32+0x6b/0xd0 [ 508.652222][T14528] do_SYSENTER_32+0x73/0x90 [ 508.656721][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 508.663038][T14528] [ 508.665345][T14528] Uninit was stored to memory at: [ 508.670356][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 508.676064][T14528] __msan_chain_origin+0x50/0x90 [ 508.680988][T14528] __get_compat_msghdr+0x5be/0x890 [ 508.686098][T14528] get_compat_msghdr+0x108/0x270 [ 508.691023][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 508.695530][T14528] __sys_recvmmsg+0x4ca/0x510 [ 508.700197][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 508.706263][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 508.712409][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 508.717605][T14528] do_fast_syscall_32+0x6b/0xd0 [ 508.722446][T14528] do_SYSENTER_32+0x73/0x90 [ 508.726952][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 508.733292][T14528] [ 508.735618][T14528] Uninit was stored to memory at: [ 508.740729][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 508.746459][T14528] __msan_chain_origin+0x50/0x90 [ 508.751391][T14528] __get_compat_msghdr+0x5be/0x890 [ 508.756505][T14528] get_compat_msghdr+0x108/0x270 [ 508.761444][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 508.765981][T14528] __sys_recvmmsg+0x4ca/0x510 [ 508.770640][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 508.776714][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 508.782853][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 508.788034][T14528] do_fast_syscall_32+0x6b/0xd0 [ 508.792877][T14528] do_SYSENTER_32+0x73/0x90 [ 508.797359][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 508.803654][T14528] [ 508.805958][T14528] Uninit was stored to memory at: [ 508.810977][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 508.816691][T14528] __msan_chain_origin+0x50/0x90 [ 508.821610][T14528] __get_compat_msghdr+0x5be/0x890 [ 508.826716][T14528] get_compat_msghdr+0x108/0x270 [ 508.831651][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 508.836138][T14528] __sys_recvmmsg+0x4ca/0x510 [ 508.840807][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 508.846870][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 508.853014][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 508.858197][T14528] do_fast_syscall_32+0x6b/0xd0 [ 508.863076][T14528] do_SYSENTER_32+0x73/0x90 [ 508.867583][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 508.873907][T14528] [ 508.876232][T14528] Uninit was stored to memory at: [ 508.881247][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 508.886964][T14528] __msan_chain_origin+0x50/0x90 [ 508.891892][T14528] __get_compat_msghdr+0x5be/0x890 [ 508.896985][T14528] get_compat_msghdr+0x108/0x270 [ 508.901931][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 508.906426][T14528] __sys_recvmmsg+0x4ca/0x510 [ 508.911086][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 508.917270][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 508.923412][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 508.928618][T14528] do_fast_syscall_32+0x6b/0xd0 [ 508.933448][T14528] do_SYSENTER_32+0x73/0x90 [ 508.937933][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 508.944269][T14528] [ 508.946573][T14528] Uninit was stored to memory at: [ 508.951579][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 508.957283][T14528] __msan_chain_origin+0x50/0x90 [ 508.962209][T14528] __get_compat_msghdr+0x5be/0x890 [ 508.967299][T14528] get_compat_msghdr+0x108/0x270 [ 508.972217][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 508.976703][T14528] __sys_recvmmsg+0x4ca/0x510 [ 508.981381][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 508.987449][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 508.993595][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 508.998771][T14528] do_fast_syscall_32+0x6b/0xd0 [ 509.003601][T14528] do_SYSENTER_32+0x73/0x90 [ 509.008094][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.014402][T14528] [ 509.016714][T14528] Uninit was stored to memory at: [ 509.021719][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 509.027413][T14528] __msan_chain_origin+0x50/0x90 [ 509.032349][T14528] __get_compat_msghdr+0x5be/0x890 [ 509.037459][T14528] get_compat_msghdr+0x108/0x270 [ 509.042388][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 509.046879][T14528] __sys_recvmmsg+0x4ca/0x510 [ 509.051538][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.057581][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.063725][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 509.068904][T14528] do_fast_syscall_32+0x6b/0xd0 [ 509.073730][T14528] do_SYSENTER_32+0x73/0x90 [ 509.078209][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.084507][T14528] [ 509.086822][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 509.093486][T14528] do_recvmmsg+0xc5/0x1ee0 [ 509.097889][T14528] do_recvmmsg+0xc5/0x1ee0 [ 509.289830][T14528] not chained 1180000 origins [ 509.294555][T14528] CPU: 0 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 509.303223][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.313274][T14528] Call Trace: [ 509.316564][T14528] dump_stack+0x1df/0x240 [ 509.320901][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 509.326625][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 509.331734][T14528] ? release_sock+0x238/0x2a0 [ 509.336430][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 509.341203][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 509.346339][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 509.351928][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 509.358001][T14528] ? _copy_from_user+0x15b/0x260 [ 509.362930][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 509.368054][T14528] __msan_chain_origin+0x50/0x90 [ 509.373074][T14528] __get_compat_msghdr+0x5be/0x890 [ 509.378253][T14528] get_compat_msghdr+0x108/0x270 [ 509.383239][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 509.387835][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 509.393526][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 509.398669][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 509.403980][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 509.408771][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 509.413561][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 509.418782][T14528] __sys_recvmmsg+0x4ca/0x510 [ 509.423509][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.429612][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 509.435906][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.442094][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 509.447338][T14528] do_fast_syscall_32+0x6b/0xd0 [ 509.452244][T14528] do_SYSENTER_32+0x73/0x90 [ 509.456792][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.463134][T14528] RIP: 0023:0xf7f7f549 [ 509.467204][T14528] Code: Bad RIP value. [ 509.471285][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 509.479713][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 509.487716][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 509.495703][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 509.503699][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 509.511822][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 509.519856][T14528] Uninit was stored to memory at: [ 509.524919][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 509.530682][T14528] __msan_chain_origin+0x50/0x90 [ 509.535706][T14528] __get_compat_msghdr+0x5be/0x890 [ 509.540843][T14528] get_compat_msghdr+0x108/0x270 [ 509.545811][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 509.550393][T14528] __sys_recvmmsg+0x4ca/0x510 [ 509.555123][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.561284][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.567499][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 509.572755][T14528] do_fast_syscall_32+0x6b/0xd0 [ 509.577701][T14528] do_SYSENTER_32+0x73/0x90 [ 509.582272][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.588627][T14528] [ 509.590970][T14528] Uninit was stored to memory at: [ 509.596045][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 509.601853][T14528] __msan_chain_origin+0x50/0x90 [ 509.606865][T14528] __get_compat_msghdr+0x5be/0x890 [ 509.612037][T14528] get_compat_msghdr+0x108/0x270 [ 509.617146][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 509.621720][T14528] __sys_recvmmsg+0x4ca/0x510 [ 509.626618][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.632781][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.639044][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 509.644347][T14528] do_fast_syscall_32+0x6b/0xd0 [ 509.649234][T14528] do_SYSENTER_32+0x73/0x90 [ 509.653789][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.660149][T14528] [ 509.662486][T14528] Uninit was stored to memory at: [ 509.667574][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 509.673358][T14528] __msan_chain_origin+0x50/0x90 [ 509.678393][T14528] __get_compat_msghdr+0x5be/0x890 [ 509.683555][T14528] get_compat_msghdr+0x108/0x270 [ 509.688570][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 509.693127][T14528] __sys_recvmmsg+0x4ca/0x510 [ 509.697865][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.704073][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.710301][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 509.715556][T14528] do_fast_syscall_32+0x6b/0xd0 [ 509.720634][T14528] do_SYSENTER_32+0x73/0x90 [ 509.725215][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.731578][T14528] [ 509.733937][T14528] Uninit was stored to memory at: [ 509.739154][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 509.744903][T14528] __msan_chain_origin+0x50/0x90 [ 509.749900][T14528] __get_compat_msghdr+0x5be/0x890 [ 509.755113][T14528] get_compat_msghdr+0x108/0x270 [ 509.760146][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 509.764755][T14528] __sys_recvmmsg+0x4ca/0x510 [ 509.769496][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.776063][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.782288][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 509.787524][T14528] do_fast_syscall_32+0x6b/0xd0 [ 509.792383][T14528] do_SYSENTER_32+0x73/0x90 [ 509.796930][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.803273][T14528] [ 509.805612][T14528] Uninit was stored to memory at: [ 509.810677][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 509.816409][T14528] __msan_chain_origin+0x50/0x90 [ 509.821412][T14528] __get_compat_msghdr+0x5be/0x890 [ 509.826569][T14528] get_compat_msghdr+0x108/0x270 [ 509.831540][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 509.836069][T14528] __sys_recvmmsg+0x4ca/0x510 [ 509.840772][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.846845][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.852994][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 509.858282][T14528] do_fast_syscall_32+0x6b/0xd0 [ 509.863158][T14528] do_SYSENTER_32+0x73/0x90 [ 509.867656][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.873961][T14528] [ 509.876289][T14528] Uninit was stored to memory at: [ 509.881463][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 509.887268][T14528] __msan_chain_origin+0x50/0x90 [ 509.892224][T14528] __get_compat_msghdr+0x5be/0x890 [ 509.897334][T14528] get_compat_msghdr+0x108/0x270 [ 509.902311][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 509.906831][T14528] __sys_recvmmsg+0x4ca/0x510 [ 509.911530][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.917611][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.923777][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 509.928995][T14528] do_fast_syscall_32+0x6b/0xd0 [ 509.933861][T14528] do_SYSENTER_32+0x73/0x90 [ 509.938366][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.944674][T14528] [ 509.946985][T14528] Uninit was stored to memory at: [ 509.952005][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 509.957724][T14528] __msan_chain_origin+0x50/0x90 [ 509.962657][T14528] __get_compat_msghdr+0x5be/0x890 [ 509.967775][T14528] get_compat_msghdr+0x108/0x270 [ 509.972709][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 509.977205][T14528] __sys_recvmmsg+0x4ca/0x510 [ 509.981883][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.987942][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.994081][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 509.999279][T14528] do_fast_syscall_32+0x6b/0xd0 [ 510.004123][T14528] do_SYSENTER_32+0x73/0x90 [ 510.008607][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 510.014910][T14528] [ 510.017228][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 510.023899][T14528] do_recvmmsg+0xc5/0x1ee0 [ 510.028291][T14528] do_recvmmsg+0xc5/0x1ee0 [ 510.238277][T14528] not chained 1190000 origins [ 510.242994][T14528] CPU: 0 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 510.251662][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.261722][T14528] Call Trace: [ 510.265038][T14528] dump_stack+0x1df/0x240 [ 510.269406][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 510.275161][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 510.280293][T14528] ? release_sock+0x238/0x2a0 [ 510.284986][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 510.289777][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 510.294902][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 510.300730][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 510.306806][T14528] ? _copy_from_user+0x15b/0x260 [ 510.311741][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 510.316852][T14528] __msan_chain_origin+0x50/0x90 [ 510.321793][T14528] __get_compat_msghdr+0x5be/0x890 [ 510.326913][T14528] get_compat_msghdr+0x108/0x270 [ 510.331845][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 510.336359][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 510.342005][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 510.347148][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 510.352438][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 510.357203][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 510.361965][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 510.367168][T14528] __sys_recvmmsg+0x4ca/0x510 [ 510.371854][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.377937][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 510.384162][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.390301][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 510.395503][T14528] do_fast_syscall_32+0x6b/0xd0 [ 510.400797][T14528] do_SYSENTER_32+0x73/0x90 [ 510.405293][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 510.411619][T14528] RIP: 0023:0xf7f7f549 [ 510.415663][T14528] Code: Bad RIP value. [ 510.419717][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 510.428116][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 510.436065][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 510.444027][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 510.451978][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 510.459925][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 510.467891][T14528] Uninit was stored to memory at: [ 510.472910][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 510.478609][T14528] __msan_chain_origin+0x50/0x90 [ 510.483544][T14528] __get_compat_msghdr+0x5be/0x890 [ 510.488647][T14528] get_compat_msghdr+0x108/0x270 [ 510.493563][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 510.498044][T14528] __sys_recvmmsg+0x4ca/0x510 [ 510.502701][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.508747][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.514879][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 510.520061][T14528] do_fast_syscall_32+0x6b/0xd0 [ 510.524892][T14528] do_SYSENTER_32+0x73/0x90 [ 510.529397][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 510.535691][T14528] [ 510.537996][T14528] Uninit was stored to memory at: [ 510.542999][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 510.548713][T14528] __msan_chain_origin+0x50/0x90 [ 510.553672][T14528] __get_compat_msghdr+0x5be/0x890 [ 510.558791][T14528] get_compat_msghdr+0x108/0x270 [ 510.563713][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 510.568191][T14528] __sys_recvmmsg+0x4ca/0x510 [ 510.572850][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.578896][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.585044][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 510.590224][T14528] do_fast_syscall_32+0x6b/0xd0 [ 510.595073][T14528] do_SYSENTER_32+0x73/0x90 [ 510.599566][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 510.605860][T14528] [ 510.608166][T14528] Uninit was stored to memory at: [ 510.613179][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 510.618875][T14528] __msan_chain_origin+0x50/0x90 [ 510.623793][T14528] __get_compat_msghdr+0x5be/0x890 [ 510.628880][T14528] get_compat_msghdr+0x108/0x270 [ 510.633798][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 510.638276][T14528] __sys_recvmmsg+0x4ca/0x510 [ 510.642932][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.648978][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.655121][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 510.660309][T14528] do_fast_syscall_32+0x6b/0xd0 [ 510.665169][T14528] do_SYSENTER_32+0x73/0x90 [ 510.669650][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 510.675946][T14528] [ 510.678249][T14528] Uninit was stored to memory at: [ 510.683286][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 510.688980][T14528] __msan_chain_origin+0x50/0x90 [ 510.693895][T14528] __get_compat_msghdr+0x5be/0x890 [ 510.698992][T14528] get_compat_msghdr+0x108/0x270 [ 510.703909][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 510.708386][T14528] __sys_recvmmsg+0x4ca/0x510 [ 510.713052][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.719112][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.725248][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 510.730444][T14528] do_fast_syscall_32+0x6b/0xd0 [ 510.735272][T14528] do_SYSENTER_32+0x73/0x90 [ 510.739765][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 510.746067][T14528] [ 510.748375][T14528] Uninit was stored to memory at: [ 510.753417][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 510.759123][T14528] __msan_chain_origin+0x50/0x90 [ 510.764041][T14528] __get_compat_msghdr+0x5be/0x890 [ 510.769137][T14528] get_compat_msghdr+0x108/0x270 [ 510.774086][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 510.778570][T14528] __sys_recvmmsg+0x4ca/0x510 [ 510.783243][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.789309][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.795461][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 510.800743][T14528] do_fast_syscall_32+0x6b/0xd0 [ 510.805573][T14528] do_SYSENTER_32+0x73/0x90 [ 510.810067][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 510.816365][T14528] [ 510.818670][T14528] Uninit was stored to memory at: [ 510.823691][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 510.829396][T14528] __msan_chain_origin+0x50/0x90 [ 510.834327][T14528] __get_compat_msghdr+0x5be/0x890 [ 510.839425][T14528] get_compat_msghdr+0x108/0x270 [ 510.844375][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 510.848866][T14528] __sys_recvmmsg+0x4ca/0x510 [ 510.853551][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.859617][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.865770][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 510.870965][T14528] do_fast_syscall_32+0x6b/0xd0 [ 510.875818][T14528] do_SYSENTER_32+0x73/0x90 [ 510.880371][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 510.886680][T14528] [ 510.889011][T14528] Uninit was stored to memory at: [ 510.894045][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 510.899778][T14528] __msan_chain_origin+0x50/0x90 [ 510.904706][T14528] __get_compat_msghdr+0x5be/0x890 [ 510.909861][T14528] get_compat_msghdr+0x108/0x270 [ 510.914802][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 510.919323][T14528] __sys_recvmmsg+0x4ca/0x510 [ 510.924031][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.930104][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.936272][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 510.941463][T14528] do_fast_syscall_32+0x6b/0xd0 [ 510.946306][T14528] do_SYSENTER_32+0x73/0x90 [ 510.950805][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 510.957111][T14528] [ 510.959419][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 510.966084][T14528] do_recvmmsg+0xc5/0x1ee0 [ 510.970941][T14528] do_recvmmsg+0xc5/0x1ee0 [ 511.185571][T14528] not chained 1200000 origins [ 511.190297][T14528] CPU: 0 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 511.198965][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.209020][T14528] Call Trace: [ 511.212326][T14528] dump_stack+0x1df/0x240 [ 511.216677][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 511.222420][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 511.227544][T14528] ? release_sock+0x238/0x2a0 [ 511.232252][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 511.237124][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 511.242276][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 511.247836][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 511.253924][T14528] ? _copy_from_user+0x15b/0x260 [ 511.258873][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 511.264008][T14528] __msan_chain_origin+0x50/0x90 [ 511.268969][T14528] __get_compat_msghdr+0x5be/0x890 [ 511.274113][T14528] get_compat_msghdr+0x108/0x270 [ 511.279082][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 511.283619][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 511.289288][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 511.294420][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 511.299719][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 511.304493][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 511.309265][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 511.314484][T14528] __sys_recvmmsg+0x4ca/0x510 [ 511.319196][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.325289][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 511.331540][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.337715][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 511.342939][T14528] do_fast_syscall_32+0x6b/0xd0 [ 511.347803][T14528] do_SYSENTER_32+0x73/0x90 [ 511.352310][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 511.358617][T14528] RIP: 0023:0xf7f7f549 [ 511.362659][T14528] Code: Bad RIP value. [ 511.366704][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 511.375101][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 511.383098][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 511.391060][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 511.399011][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 511.406959][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 511.414925][T14528] Uninit was stored to memory at: [ 511.419936][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 511.425634][T14528] __msan_chain_origin+0x50/0x90 [ 511.430563][T14528] __get_compat_msghdr+0x5be/0x890 [ 511.435652][T14528] get_compat_msghdr+0x108/0x270 [ 511.440576][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 511.445068][T14528] __sys_recvmmsg+0x4ca/0x510 [ 511.449728][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.455774][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.461914][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 511.467091][T14528] do_fast_syscall_32+0x6b/0xd0 [ 511.471921][T14528] do_SYSENTER_32+0x73/0x90 [ 511.476404][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 511.482717][T14528] [ 511.485022][T14528] Uninit was stored to memory at: [ 511.490043][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 511.495749][T14528] __msan_chain_origin+0x50/0x90 [ 511.500672][T14528] __get_compat_msghdr+0x5be/0x890 [ 511.505779][T14528] get_compat_msghdr+0x108/0x270 [ 511.510704][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 511.515202][T14528] __sys_recvmmsg+0x4ca/0x510 [ 511.519881][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.525939][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.532084][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 511.537278][T14528] do_fast_syscall_32+0x6b/0xd0 [ 511.542121][T14528] do_SYSENTER_32+0x73/0x90 [ 511.546604][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 511.552913][T14528] [ 511.555218][T14528] Uninit was stored to memory at: [ 511.560258][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 511.565957][T14528] __msan_chain_origin+0x50/0x90 [ 511.570879][T14528] __get_compat_msghdr+0x5be/0x890 [ 511.575969][T14528] get_compat_msghdr+0x108/0x270 [ 511.580885][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 511.585382][T14528] __sys_recvmmsg+0x4ca/0x510 [ 511.590049][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.596093][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.602240][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 511.607426][T14528] do_fast_syscall_32+0x6b/0xd0 [ 511.612254][T14528] do_SYSENTER_32+0x73/0x90 [ 511.616736][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 511.623047][T14528] [ 511.625351][T14528] Uninit was stored to memory at: [ 511.630364][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 511.636064][T14528] __msan_chain_origin+0x50/0x90 [ 511.640995][T14528] __get_compat_msghdr+0x5be/0x890 [ 511.646096][T14528] get_compat_msghdr+0x108/0x270 [ 511.651032][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 511.655514][T14528] __sys_recvmmsg+0x4ca/0x510 [ 511.660173][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.666220][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.672355][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 511.677544][T14528] do_fast_syscall_32+0x6b/0xd0 [ 511.682382][T14528] do_SYSENTER_32+0x73/0x90 [ 511.686869][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 511.693164][T14528] [ 511.695487][T14528] Uninit was stored to memory at: [ 511.700490][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 511.706190][T14528] __msan_chain_origin+0x50/0x90 [ 511.711107][T14528] __get_compat_msghdr+0x5be/0x890 [ 511.716207][T14528] get_compat_msghdr+0x108/0x270 [ 511.721119][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 511.725599][T14528] __sys_recvmmsg+0x4ca/0x510 [ 511.730267][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.736320][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.742501][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 511.747679][T14528] do_fast_syscall_32+0x6b/0xd0 [ 511.752509][T14528] do_SYSENTER_32+0x73/0x90 [ 511.756992][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 511.763288][T14528] [ 511.765589][T14528] Uninit was stored to memory at: [ 511.770613][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 511.776319][T14528] __msan_chain_origin+0x50/0x90 [ 511.781246][T14528] __get_compat_msghdr+0x5be/0x890 [ 511.786349][T14528] get_compat_msghdr+0x108/0x270 [ 511.791267][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 511.795778][T14528] __sys_recvmmsg+0x4ca/0x510 [ 511.800447][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.806502][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.812645][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 511.817838][T14528] do_fast_syscall_32+0x6b/0xd0 [ 511.822669][T14528] do_SYSENTER_32+0x73/0x90 [ 511.827164][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 511.833464][T14528] [ 511.835779][T14528] Uninit was stored to memory at: [ 511.840796][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 511.846501][T14528] __msan_chain_origin+0x50/0x90 [ 511.851430][T14528] __get_compat_msghdr+0x5be/0x890 [ 511.856538][T14528] get_compat_msghdr+0x108/0x270 [ 511.861490][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 511.866027][T14528] __sys_recvmmsg+0x4ca/0x510 [ 511.870734][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.876794][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.882954][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 511.888154][T14528] do_fast_syscall_32+0x6b/0xd0 [ 511.893002][T14528] do_SYSENTER_32+0x73/0x90 [ 511.897505][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 511.903808][T14528] [ 511.906117][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 511.912778][T14528] do_recvmmsg+0xc5/0x1ee0 [ 511.917173][T14528] do_recvmmsg+0xc5/0x1ee0 [ 512.102051][T14528] not chained 1210000 origins [ 512.106764][T14528] CPU: 0 PID: 14528 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 512.115429][T14528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.125483][T14528] Call Trace: [ 512.128786][T14528] dump_stack+0x1df/0x240 [ 512.133141][T14528] kmsan_internal_chain_origin+0x6f/0x130 [ 512.138885][T14528] ? _raw_spin_unlock_bh+0x4b/0x60 [ 512.144044][T14528] ? release_sock+0x238/0x2a0 [ 512.148740][T14528] ? sctp_recvmsg+0xd9b/0x1160 [ 512.153535][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 512.158658][T14528] ? kmsan_set_origin_checked+0x95/0xf0 [ 512.164219][T14528] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 512.170312][T14528] ? _copy_from_user+0x15b/0x260 [ 512.175266][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 512.180388][T14528] __msan_chain_origin+0x50/0x90 [ 512.185342][T14528] __get_compat_msghdr+0x5be/0x890 [ 512.190498][T14528] get_compat_msghdr+0x108/0x270 [ 512.195462][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 512.199996][T14528] ? kmsan_internal_set_origin+0x75/0xb0 [ 512.205671][T14528] ? kmsan_get_metadata+0x4f/0x180 [ 512.210811][T14528] ? __msan_poison_alloca+0xf0/0x120 [ 512.216112][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 512.220899][T14528] ? __sys_recvmmsg+0xb4/0x510 [ 512.225676][T14528] ? kmsan_get_metadata+0x11d/0x180 [ 512.230900][T14528] __sys_recvmmsg+0x4ca/0x510 [ 512.235579][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.241649][T14528] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 512.247885][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.254029][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 512.259231][T14528] do_fast_syscall_32+0x6b/0xd0 [ 512.264075][T14528] do_SYSENTER_32+0x73/0x90 [ 512.268566][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.274875][T14528] RIP: 0023:0xf7f7f549 [ 512.278927][T14528] Code: Bad RIP value. [ 512.282974][T14528] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 512.291412][T14528] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 512.299402][T14528] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 512.307374][T14528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 512.315336][T14528] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 512.323305][T14528] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 512.331275][T14528] Uninit was stored to memory at: [ 512.336294][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 512.342022][T14528] __msan_chain_origin+0x50/0x90 [ 512.346950][T14528] __get_compat_msghdr+0x5be/0x890 [ 512.352071][T14528] get_compat_msghdr+0x108/0x270 [ 512.356998][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 512.361494][T14528] __sys_recvmmsg+0x4ca/0x510 [ 512.366184][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.372248][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.378397][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 512.383610][T14528] do_fast_syscall_32+0x6b/0xd0 [ 512.388469][T14528] do_SYSENTER_32+0x73/0x90 [ 512.392970][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.399288][T14528] [ 512.401614][T14528] Uninit was stored to memory at: [ 512.406630][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 512.412342][T14528] __msan_chain_origin+0x50/0x90 [ 512.417276][T14528] __get_compat_msghdr+0x5be/0x890 [ 512.422383][T14528] get_compat_msghdr+0x108/0x270 [ 512.427318][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 512.431815][T14528] __sys_recvmmsg+0x4ca/0x510 [ 512.436471][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.442539][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.448686][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 512.453891][T14528] do_fast_syscall_32+0x6b/0xd0 [ 512.458752][T14528] do_SYSENTER_32+0x73/0x90 [ 512.463272][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.469598][T14528] [ 512.471915][T14528] Uninit was stored to memory at: [ 512.476940][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 512.482670][T14528] __msan_chain_origin+0x50/0x90 [ 512.487617][T14528] __get_compat_msghdr+0x5be/0x890 [ 512.492754][T14528] get_compat_msghdr+0x108/0x270 [ 512.497706][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 512.502206][T14528] __sys_recvmmsg+0x4ca/0x510 [ 512.506882][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.512956][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.519094][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 512.524284][T14528] do_fast_syscall_32+0x6b/0xd0 [ 512.529127][T14528] do_SYSENTER_32+0x73/0x90 [ 512.533646][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.539987][T14528] [ 512.542313][T14528] Uninit was stored to memory at: [ 512.547331][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 512.553105][T14528] __msan_chain_origin+0x50/0x90 [ 512.558070][T14528] __get_compat_msghdr+0x5be/0x890 [ 512.563181][T14528] get_compat_msghdr+0x108/0x270 [ 512.568096][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 512.572594][T14528] __sys_recvmmsg+0x4ca/0x510 [ 512.577256][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.583312][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.589452][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 512.594647][T14528] do_fast_syscall_32+0x6b/0xd0 [ 512.599483][T14528] do_SYSENTER_32+0x73/0x90 [ 512.603983][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.610281][T14528] [ 512.612590][T14528] Uninit was stored to memory at: [ 512.617601][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 512.623309][T14528] __msan_chain_origin+0x50/0x90 [ 512.628245][T14528] __get_compat_msghdr+0x5be/0x890 [ 512.633349][T14528] get_compat_msghdr+0x108/0x270 [ 512.638265][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 512.642788][T14528] __sys_recvmmsg+0x4ca/0x510 [ 512.647456][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.653523][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.659669][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 512.664943][T14528] do_fast_syscall_32+0x6b/0xd0 [ 512.669774][T14528] do_SYSENTER_32+0x73/0x90 [ 512.674268][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.680580][T14528] [ 512.682905][T14528] Uninit was stored to memory at: [ 512.687932][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 512.693662][T14528] __msan_chain_origin+0x50/0x90 [ 512.698607][T14528] __get_compat_msghdr+0x5be/0x890 [ 512.703733][T14528] get_compat_msghdr+0x108/0x270 [ 512.708675][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 512.713186][T14528] __sys_recvmmsg+0x4ca/0x510 [ 512.717852][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.723937][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.730074][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 512.735264][T14528] do_fast_syscall_32+0x6b/0xd0 [ 512.740096][T14528] do_SYSENTER_32+0x73/0x90 [ 512.744589][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.750928][T14528] [ 512.753245][T14528] Uninit was stored to memory at: [ 512.758289][T14528] kmsan_internal_chain_origin+0xad/0x130 [ 512.764005][T14528] __msan_chain_origin+0x50/0x90 [ 512.768930][T14528] __get_compat_msghdr+0x5be/0x890 [ 512.774036][T14528] get_compat_msghdr+0x108/0x270 [ 512.778965][T14528] do_recvmmsg+0xa6a/0x1ee0 [ 512.783475][T14528] __sys_recvmmsg+0x4ca/0x510 [ 512.788148][T14528] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.794228][T14528] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.800376][T14528] __do_fast_syscall_32+0x2aa/0x400 [ 512.805588][T14528] do_fast_syscall_32+0x6b/0xd0 [ 512.810440][T14528] do_SYSENTER_32+0x73/0x90 [ 512.814943][T14528] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.821240][T14528] [ 512.823563][T14528] Local variable ----msg_sys@do_recvmmsg created at: [ 512.830224][T14528] do_recvmmsg+0xc5/0x1ee0 [ 512.834666][T14528] do_recvmmsg+0xc5/0x1ee0 18:20:41 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r1, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x3f000000}}], 0xffffff1f, 0x0, 0x0) 18:20:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="00200000771e87b37f3c2af09b0042a60000feff44173f00007f13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write(r3, &(0x7f0000000280)='\a', 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4c5bd95a8b8765bb3ad3ea70bdfe7093ab3271"}) 18:20:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="00200000771e87b37f3c2af09b0042a60000feff44173f00007f13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write(r3, &(0x7f0000000280)='\a', 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4c5bd95a8b8765bb3ad3ea70bdfe7093ab3271"}) 18:20:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001300)={@void, @val={0x11}, @mpls={[], @ipv6=@generic={0x0, 0x6, "9c7510", 0xf98, 0x0, 0x0, @loopback, @private0, {[], "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"}}}}, 0xfca) 18:20:41 executing program 4: ioprio_set$uid(0x3, 0xee01, 0x0) 18:20:41 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 18:20:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="e8"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@remote, 0x0, r1}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x4) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r3, 0x8916, &(0x7f0000000000)) 18:20:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="00200000771e87b37f3c2af09b0042a60000feff44173f00007f13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write(r3, &(0x7f0000000280)='\a', 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4c5bd95a8b8765bb3ad3ea70bdfe7093ab3271"}) 18:20:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="00200000771e87b37f3c2af09b0042a60000feff44173f00007f13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write(r3, &(0x7f0000000280)='\a', 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4c5bd95a8b8765bb3ad3ea70bdfe7093ab3271"}) 18:20:43 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 18:20:43 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0xfffffffe}) 18:20:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="00200000771e87b37f3c2af09b0042a60000feff44173f00007f13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write(r3, &(0x7f0000000280)='\a', 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4c5bd95a8b8765bb3ad3ea70bdfe7093ab3271"}) [ 514.442246][T14582] not chained 1220000 origins [ 514.446985][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 514.455663][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.465717][T14582] Call Trace: [ 514.469022][T14582] dump_stack+0x1df/0x240 [ 514.473374][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 514.479124][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 514.484250][T14582] ? release_sock+0x238/0x2a0 [ 514.488944][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 514.493737][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 514.498863][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 514.504424][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 514.510507][T14582] ? _copy_from_user+0x15b/0x260 [ 514.515453][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 514.520573][T14582] __msan_chain_origin+0x50/0x90 [ 514.525526][T14582] __get_compat_msghdr+0x5be/0x890 [ 514.530669][T14582] get_compat_msghdr+0x108/0x270 [ 514.535639][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 514.540167][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 514.545832][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 514.551008][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 514.556311][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 514.561080][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 514.565849][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 514.571070][T14582] __sys_recvmmsg+0x4ca/0x510 [ 514.575785][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.581889][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 514.588172][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.594354][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 514.599600][T14582] do_fast_syscall_32+0x6b/0xd0 [ 514.604488][T14582] do_SYSENTER_32+0x73/0x90 [ 514.609024][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 514.615371][T14582] RIP: 0023:0xf7f7f549 [ 514.619440][T14582] Code: Bad RIP value. [ 514.623517][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 514.631951][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 514.639945][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 514.647928][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 514.655907][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 514.663877][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 514.671868][T14582] Uninit was stored to memory at: [ 514.676902][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 514.682632][T14582] __msan_chain_origin+0x50/0x90 [ 514.687574][T14582] __get_compat_msghdr+0x5be/0x890 [ 514.692687][T14582] get_compat_msghdr+0x108/0x270 [ 514.697624][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 514.702147][T14582] __sys_recvmmsg+0x4ca/0x510 [ 514.706840][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.712911][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.719067][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 514.724287][T14582] do_fast_syscall_32+0x6b/0xd0 [ 514.729145][T14582] do_SYSENTER_32+0x73/0x90 [ 514.733652][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 514.739968][T14582] [ 514.742289][T14582] Uninit was stored to memory at: [ 514.747324][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 514.753043][T14582] __msan_chain_origin+0x50/0x90 [ 514.757991][T14582] __get_compat_msghdr+0x5be/0x890 [ 514.763111][T14582] get_compat_msghdr+0x108/0x270 [ 514.768061][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 514.772666][T14582] __sys_recvmmsg+0x4ca/0x510 [ 514.777349][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.783419][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.789577][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 514.794789][T14582] do_fast_syscall_32+0x6b/0xd0 [ 514.799648][T14582] do_SYSENTER_32+0x73/0x90 [ 514.804160][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 514.810483][T14582] [ 514.812802][T14582] Uninit was stored to memory at: [ 514.817834][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 514.823562][T14582] __msan_chain_origin+0x50/0x90 [ 514.828505][T14582] __get_compat_msghdr+0x5be/0x890 [ 514.833621][T14582] get_compat_msghdr+0x108/0x270 [ 514.838557][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 514.843061][T14582] __sys_recvmmsg+0x4ca/0x510 [ 514.847742][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.853829][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.860018][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 514.865236][T14582] do_fast_syscall_32+0x6b/0xd0 [ 514.870109][T14582] do_SYSENTER_32+0x73/0x90 [ 514.874627][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 514.880950][T14582] [ 514.883275][T14582] Uninit was stored to memory at: [ 514.888345][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 514.894085][T14582] __msan_chain_origin+0x50/0x90 [ 514.899038][T14582] __get_compat_msghdr+0x5be/0x890 [ 514.904161][T14582] get_compat_msghdr+0x108/0x270 [ 514.909128][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 514.913639][T14582] __sys_recvmmsg+0x4ca/0x510 [ 514.918319][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.924395][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.930552][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 514.935753][T14582] do_fast_syscall_32+0x6b/0xd0 [ 514.940603][T14582] do_SYSENTER_32+0x73/0x90 [ 514.945109][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 514.951420][T14582] [ 514.953738][T14582] Uninit was stored to memory at: [ 514.958762][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 514.964483][T14582] __msan_chain_origin+0x50/0x90 [ 514.969421][T14582] __get_compat_msghdr+0x5be/0x890 [ 514.974531][T14582] get_compat_msghdr+0x108/0x270 [ 514.979471][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 514.983972][T14582] __sys_recvmmsg+0x4ca/0x510 [ 514.988654][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.994722][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 515.000874][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 515.006070][T14582] do_fast_syscall_32+0x6b/0xd0 [ 515.010916][T14582] do_SYSENTER_32+0x73/0x90 [ 515.015420][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 515.021733][T14582] [ 515.024052][T14582] Uninit was stored to memory at: [ 515.029082][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 515.034815][T14582] __msan_chain_origin+0x50/0x90 [ 515.039762][T14582] __get_compat_msghdr+0x5be/0x890 [ 515.044890][T14582] get_compat_msghdr+0x108/0x270 [ 515.049838][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 515.054383][T14582] __sys_recvmmsg+0x4ca/0x510 [ 515.059074][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 515.065159][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 515.071330][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 515.076552][T14582] do_fast_syscall_32+0x6b/0xd0 [ 515.081413][T14582] do_SYSENTER_32+0x73/0x90 [ 515.085935][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 515.092247][T14582] [ 515.094571][T14582] Uninit was stored to memory at: [ 515.099602][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 515.105320][T14582] __msan_chain_origin+0x50/0x90 [ 515.110262][T14582] __get_compat_msghdr+0x5be/0x890 [ 515.115376][T14582] get_compat_msghdr+0x108/0x270 [ 515.120317][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 515.124816][T14582] __sys_recvmmsg+0x4ca/0x510 [ 515.129492][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 515.135562][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 515.141735][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 515.146949][T14582] do_fast_syscall_32+0x6b/0xd0 [ 515.151802][T14582] do_SYSENTER_32+0x73/0x90 [ 515.156311][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 515.162624][T14582] [ 515.164947][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 515.171625][T14582] do_recvmmsg+0xc5/0x1ee0 [ 515.176042][T14582] do_recvmmsg+0xc5/0x1ee0 [ 516.131044][T14582] not chained 1230000 origins [ 516.135765][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 516.144520][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.154572][T14582] Call Trace: [ 516.157873][T14582] dump_stack+0x1df/0x240 [ 516.162222][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 516.167975][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 516.173097][T14582] ? release_sock+0x238/0x2a0 [ 516.177786][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 516.182573][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 516.187689][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 516.193244][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 516.199322][T14582] ? _copy_from_user+0x15b/0x260 [ 516.204264][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 516.209386][T14582] __msan_chain_origin+0x50/0x90 [ 516.214371][T14582] __get_compat_msghdr+0x5be/0x890 [ 516.219526][T14582] get_compat_msghdr+0x108/0x270 [ 516.224490][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 516.229017][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 516.234701][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 516.239844][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 516.245155][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 516.249926][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 516.254715][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 516.266053][T14582] __sys_recvmmsg+0x4ca/0x510 [ 516.270767][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 516.276881][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 516.283141][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 516.289316][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 516.294543][T14582] do_fast_syscall_32+0x6b/0xd0 [ 516.299408][T14582] do_SYSENTER_32+0x73/0x90 [ 516.303948][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.310287][T14582] RIP: 0023:0xf7f7f549 [ 516.314370][T14582] Code: Bad RIP value. [ 516.318455][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 516.326878][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 516.334861][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 516.342865][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 516.350844][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 516.358825][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 516.366819][T14582] Uninit was stored to memory at: [ 516.371856][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 516.377575][T14582] __msan_chain_origin+0x50/0x90 [ 516.382517][T14582] __get_compat_msghdr+0x5be/0x890 [ 516.387630][T14582] get_compat_msghdr+0x108/0x270 [ 516.392581][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 516.397088][T14582] __sys_recvmmsg+0x4ca/0x510 [ 516.401773][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 516.407845][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 516.414007][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 516.419215][T14582] do_fast_syscall_32+0x6b/0xd0 [ 516.424085][T14582] do_SYSENTER_32+0x73/0x90 [ 516.428591][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.434918][T14582] [ 516.437253][T14582] Uninit was stored to memory at: [ 516.442279][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 516.447996][T14582] __msan_chain_origin+0x50/0x90 [ 516.452940][T14582] __get_compat_msghdr+0x5be/0x890 [ 516.458054][T14582] get_compat_msghdr+0x108/0x270 [ 516.462994][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 516.467503][T14582] __sys_recvmmsg+0x4ca/0x510 [ 516.472190][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 516.478270][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 516.484438][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 516.489669][T14582] do_fast_syscall_32+0x6b/0xd0 [ 516.494573][T14582] do_SYSENTER_32+0x73/0x90 [ 516.499113][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.505436][T14582] [ 516.507775][T14582] Uninit was stored to memory at: [ 516.512811][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 516.518553][T14582] __msan_chain_origin+0x50/0x90 [ 516.523500][T14582] __get_compat_msghdr+0x5be/0x890 [ 516.528621][T14582] get_compat_msghdr+0x108/0x270 [ 516.533584][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 516.538110][T14582] __sys_recvmmsg+0x4ca/0x510 [ 516.542803][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 516.548885][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 516.555053][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 516.560266][T14582] do_fast_syscall_32+0x6b/0xd0 [ 516.565128][T14582] do_SYSENTER_32+0x73/0x90 [ 516.569643][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.575989][T14582] [ 516.578310][T14582] Uninit was stored to memory at: [ 516.583343][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 516.589070][T14582] __msan_chain_origin+0x50/0x90 [ 516.594816][T14582] __get_compat_msghdr+0x5be/0x890 [ 516.599931][T14582] get_compat_msghdr+0x108/0x270 [ 516.604873][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 516.609381][T14582] __sys_recvmmsg+0x4ca/0x510 [ 516.614089][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 516.620190][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 516.626394][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 516.631621][T14582] do_fast_syscall_32+0x6b/0xd0 [ 516.636494][T14582] do_SYSENTER_32+0x73/0x90 [ 516.641070][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.647409][T14582] [ 516.649743][T14582] Uninit was stored to memory at: [ 516.654789][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 516.660564][T14582] __msan_chain_origin+0x50/0x90 [ 516.665536][T14582] __get_compat_msghdr+0x5be/0x890 [ 516.670688][T14582] get_compat_msghdr+0x108/0x270 [ 516.675667][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 516.680202][T14582] __sys_recvmmsg+0x4ca/0x510 [ 516.684923][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 516.691025][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 516.697230][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 516.702471][T14582] do_fast_syscall_32+0x6b/0xd0 [ 516.707345][T14582] do_SYSENTER_32+0x73/0x90 [ 516.711888][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.718246][T14582] [ 516.720606][T14582] Uninit was stored to memory at: [ 516.725702][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 516.731554][T14582] __msan_chain_origin+0x50/0x90 [ 516.736798][T14582] __get_compat_msghdr+0x5be/0x890 [ 516.741959][T14582] get_compat_msghdr+0x108/0x270 [ 516.746949][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 516.751481][T14582] __sys_recvmmsg+0x4ca/0x510 [ 516.756215][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 516.762323][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 516.768505][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 516.773749][T14582] do_fast_syscall_32+0x6b/0xd0 [ 516.778642][T14582] do_SYSENTER_32+0x73/0x90 [ 516.783208][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.789570][T14582] [ 516.791923][T14582] Uninit was stored to memory at: [ 516.797005][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 516.802783][T14582] __msan_chain_origin+0x50/0x90 [ 516.807797][T14582] __get_compat_msghdr+0x5be/0x890 [ 516.812951][T14582] get_compat_msghdr+0x108/0x270 [ 516.817923][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 516.822470][T14582] __sys_recvmmsg+0x4ca/0x510 [ 516.827226][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 516.833337][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 516.839515][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 516.844749][T14582] do_fast_syscall_32+0x6b/0xd0 [ 516.849634][T14582] do_SYSENTER_32+0x73/0x90 [ 516.854171][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.860494][T14582] [ 516.862850][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 516.869540][T14582] do_recvmmsg+0xc5/0x1ee0 [ 516.873986][T14582] do_recvmmsg+0xc5/0x1ee0 [ 517.263004][T14582] not chained 1240000 origins [ 517.267733][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 517.276415][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 517.286483][T14582] Call Trace: [ 517.289796][T14582] dump_stack+0x1df/0x240 [ 517.294158][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 517.299923][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 517.305071][T14582] ? release_sock+0x238/0x2a0 [ 517.309774][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 517.314583][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 517.319710][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 517.325291][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 517.331408][T14582] ? _copy_from_user+0x15b/0x260 [ 517.336388][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 517.341523][T14582] __msan_chain_origin+0x50/0x90 [ 517.346483][T14582] __get_compat_msghdr+0x5be/0x890 [ 517.351635][T14582] get_compat_msghdr+0x108/0x270 [ 517.356613][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 517.361150][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 517.366827][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 517.371954][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 517.377246][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 517.382013][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 517.386783][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 517.391999][T14582] __sys_recvmmsg+0x4ca/0x510 [ 517.396704][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.402790][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 517.409041][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.415210][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 517.420432][T14582] do_fast_syscall_32+0x6b/0xd0 [ 517.425297][T14582] do_SYSENTER_32+0x73/0x90 [ 517.429809][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 517.436140][T14582] RIP: 0023:0xf7f7f549 [ 517.440206][T14582] Code: Bad RIP value. [ 517.444270][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 517.452684][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 517.460658][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 517.468636][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 517.476615][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 517.484589][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 517.492605][T14582] Uninit was stored to memory at: [ 517.497642][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 517.503365][T14582] __msan_chain_origin+0x50/0x90 [ 517.508325][T14582] __get_compat_msghdr+0x5be/0x890 [ 517.513437][T14582] get_compat_msghdr+0x108/0x270 [ 517.518372][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 517.522879][T14582] __sys_recvmmsg+0x4ca/0x510 [ 517.527556][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.533630][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.539792][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 517.545020][T14582] do_fast_syscall_32+0x6b/0xd0 [ 517.549892][T14582] do_SYSENTER_32+0x73/0x90 [ 517.554411][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 517.560731][T14582] [ 517.563059][T14582] Uninit was stored to memory at: [ 517.568095][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 517.573815][T14582] __msan_chain_origin+0x50/0x90 [ 517.578772][T14582] __get_compat_msghdr+0x5be/0x890 [ 517.583888][T14582] get_compat_msghdr+0x108/0x270 [ 517.588832][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 517.593362][T14582] __sys_recvmmsg+0x4ca/0x510 [ 517.598047][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.604129][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.610289][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 517.615526][T14582] do_fast_syscall_32+0x6b/0xd0 [ 517.620392][T14582] do_SYSENTER_32+0x73/0x90 [ 517.624921][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 517.631243][T14582] [ 517.633563][T14582] Uninit was stored to memory at: [ 517.638589][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 517.644310][T14582] __msan_chain_origin+0x50/0x90 [ 517.649285][T14582] __get_compat_msghdr+0x5be/0x890 [ 517.654412][T14582] get_compat_msghdr+0x108/0x270 [ 517.659362][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 517.663869][T14582] __sys_recvmmsg+0x4ca/0x510 [ 517.668571][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.674685][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.680872][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 517.686084][T14582] do_fast_syscall_32+0x6b/0xd0 [ 517.690957][T14582] do_SYSENTER_32+0x73/0x90 [ 517.695480][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 517.701978][T14582] [ 517.704306][T14582] Uninit was stored to memory at: [ 517.709339][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 517.715062][T14582] __msan_chain_origin+0x50/0x90 [ 517.719998][T14582] __get_compat_msghdr+0x5be/0x890 [ 517.725108][T14582] get_compat_msghdr+0x108/0x270 [ 517.730044][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 517.734555][T14582] __sys_recvmmsg+0x4ca/0x510 [ 517.739262][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.745341][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.751510][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 517.756729][T14582] do_fast_syscall_32+0x6b/0xd0 [ 517.761594][T14582] do_SYSENTER_32+0x73/0x90 [ 517.766116][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 517.772442][T14582] [ 517.774772][T14582] Uninit was stored to memory at: [ 517.779813][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 517.785552][T14582] __msan_chain_origin+0x50/0x90 [ 517.790507][T14582] __get_compat_msghdr+0x5be/0x890 [ 517.795642][T14582] get_compat_msghdr+0x108/0x270 [ 517.800599][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 517.805124][T14582] __sys_recvmmsg+0x4ca/0x510 [ 517.809821][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.815911][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.822101][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 517.827323][T14582] do_fast_syscall_32+0x6b/0xd0 [ 517.832194][T14582] do_SYSENTER_32+0x73/0x90 [ 517.836724][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 517.843045][T14582] [ 517.845367][T14582] Uninit was stored to memory at: [ 517.850396][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 517.856114][T14582] __msan_chain_origin+0x50/0x90 [ 517.861055][T14582] __get_compat_msghdr+0x5be/0x890 [ 517.866164][T14582] get_compat_msghdr+0x108/0x270 [ 517.871102][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 517.875613][T14582] __sys_recvmmsg+0x4ca/0x510 [ 517.880297][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.886366][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.892522][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 517.897722][T14582] do_fast_syscall_32+0x6b/0xd0 [ 517.902589][T14582] do_SYSENTER_32+0x73/0x90 [ 517.907106][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 517.913425][T14582] [ 517.915749][T14582] Uninit was stored to memory at: [ 517.920774][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 517.926491][T14582] __msan_chain_origin+0x50/0x90 [ 517.931433][T14582] __get_compat_msghdr+0x5be/0x890 [ 517.936564][T14582] get_compat_msghdr+0x108/0x270 [ 517.942284][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 517.946787][T14582] __sys_recvmmsg+0x4ca/0x510 [ 517.951468][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.957557][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.964058][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 517.969261][T14582] do_fast_syscall_32+0x6b/0xd0 [ 517.974131][T14582] do_SYSENTER_32+0x73/0x90 [ 517.978643][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 517.984961][T14582] [ 517.987292][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 517.993975][T14582] do_recvmmsg+0xc5/0x1ee0 [ 517.998391][T14582] do_recvmmsg+0xc5/0x1ee0 [ 518.291141][T14582] not chained 1250000 origins [ 518.295845][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 518.304502][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 518.314725][T14582] Call Trace: [ 518.318013][T14582] dump_stack+0x1df/0x240 [ 518.322791][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 518.328509][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 518.333628][T14582] ? release_sock+0x238/0x2a0 [ 518.338299][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 518.343062][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 518.348174][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 518.353710][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 518.359769][T14582] ? _copy_from_user+0x15b/0x260 [ 518.364785][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 518.369899][T14582] __msan_chain_origin+0x50/0x90 [ 518.374850][T14582] __get_compat_msghdr+0x5be/0x890 [ 518.380133][T14582] get_compat_msghdr+0x108/0x270 [ 518.385090][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 518.389613][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 518.395256][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 518.400364][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 518.405647][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 518.410413][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 518.415198][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 518.420399][T14582] __sys_recvmmsg+0x4ca/0x510 [ 518.425091][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.431153][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 518.437398][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.443556][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 518.448760][T14582] do_fast_syscall_32+0x6b/0xd0 [ 518.453596][T14582] do_SYSENTER_32+0x73/0x90 [ 518.458085][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.464423][T14582] RIP: 0023:0xf7f7f549 [ 518.468472][T14582] Code: Bad RIP value. [ 518.472522][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 518.480932][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 518.488902][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 518.496855][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 518.504834][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 518.512797][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 518.520770][T14582] Uninit was stored to memory at: [ 518.525894][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 518.531604][T14582] __msan_chain_origin+0x50/0x90 [ 518.536525][T14582] __get_compat_msghdr+0x5be/0x890 [ 518.541621][T14582] get_compat_msghdr+0x108/0x270 [ 518.546541][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 518.551030][T14582] __sys_recvmmsg+0x4ca/0x510 [ 518.555695][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.561768][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.567921][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 518.573110][T14582] do_fast_syscall_32+0x6b/0xd0 [ 518.577960][T14582] do_SYSENTER_32+0x73/0x90 [ 518.582467][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.588767][T14582] [ 518.591073][T14582] Uninit was stored to memory at: [ 518.600031][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 518.605782][T14582] __msan_chain_origin+0x50/0x90 [ 518.610707][T14582] __get_compat_msghdr+0x5be/0x890 [ 518.615799][T14582] get_compat_msghdr+0x108/0x270 [ 518.620719][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 518.625212][T14582] __sys_recvmmsg+0x4ca/0x510 [ 518.629887][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.635945][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.642605][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 518.647807][T14582] do_fast_syscall_32+0x6b/0xd0 [ 518.652678][T14582] do_SYSENTER_32+0x73/0x90 [ 518.657199][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.663527][T14582] [ 518.665841][T14582] Uninit was stored to memory at: [ 518.670858][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 518.676575][T14582] __msan_chain_origin+0x50/0x90 [ 518.681507][T14582] __get_compat_msghdr+0x5be/0x890 [ 518.686621][T14582] get_compat_msghdr+0x108/0x270 [ 518.691560][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 518.696040][T14582] __sys_recvmmsg+0x4ca/0x510 [ 518.700701][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.706753][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.712906][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 518.718090][T14582] do_fast_syscall_32+0x6b/0xd0 [ 518.722971][T14582] do_SYSENTER_32+0x73/0x90 [ 518.727464][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.733767][T14582] [ 518.736089][T14582] Uninit was stored to memory at: [ 518.741100][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 518.746805][T14582] __msan_chain_origin+0x50/0x90 [ 518.751742][T14582] __get_compat_msghdr+0x5be/0x890 [ 518.756834][T14582] get_compat_msghdr+0x108/0x270 [ 518.761753][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 518.766250][T14582] __sys_recvmmsg+0x4ca/0x510 [ 518.770910][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.776974][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.783119][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 518.788304][T14582] do_fast_syscall_32+0x6b/0xd0 [ 518.793138][T14582] do_SYSENTER_32+0x73/0x90 [ 518.797659][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.803958][T14582] [ 518.806262][T14582] Uninit was stored to memory at: [ 518.811273][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 518.816990][T14582] __msan_chain_origin+0x50/0x90 [ 518.821912][T14582] __get_compat_msghdr+0x5be/0x890 [ 518.827022][T14582] get_compat_msghdr+0x108/0x270 [ 518.831946][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 518.836429][T14582] __sys_recvmmsg+0x4ca/0x510 [ 518.841086][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.847135][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.853271][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 518.858448][T14582] do_fast_syscall_32+0x6b/0xd0 [ 518.863289][T14582] do_SYSENTER_32+0x73/0x90 [ 518.867787][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.874091][T14582] [ 518.876399][T14582] Uninit was stored to memory at: [ 518.881421][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 518.887159][T14582] __msan_chain_origin+0x50/0x90 [ 518.892103][T14582] __get_compat_msghdr+0x5be/0x890 [ 518.897223][T14582] get_compat_msghdr+0x108/0x270 [ 518.902142][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 518.906635][T14582] __sys_recvmmsg+0x4ca/0x510 [ 518.911298][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.917364][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.923501][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 518.928696][T14582] do_fast_syscall_32+0x6b/0xd0 [ 518.933556][T14582] do_SYSENTER_32+0x73/0x90 [ 518.938039][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.944339][T14582] [ 518.946668][T14582] Uninit was stored to memory at: [ 518.951677][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 518.957374][T14582] __msan_chain_origin+0x50/0x90 [ 518.962300][T14582] __get_compat_msghdr+0x5be/0x890 [ 518.967421][T14582] get_compat_msghdr+0x108/0x270 [ 518.972340][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 518.976837][T14582] __sys_recvmmsg+0x4ca/0x510 [ 518.981505][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.987556][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.993697][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 518.998881][T14582] do_fast_syscall_32+0x6b/0xd0 [ 519.003737][T14582] do_SYSENTER_32+0x73/0x90 [ 519.008225][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.014636][T14582] [ 519.016952][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 519.023638][T14582] do_recvmmsg+0xc5/0x1ee0 [ 519.028054][T14582] do_recvmmsg+0xc5/0x1ee0 [ 519.294667][T14582] not chained 1260000 origins [ 519.299374][T14582] CPU: 1 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 519.308030][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 519.318063][T14582] Call Trace: [ 519.321345][T14582] dump_stack+0x1df/0x240 [ 519.325690][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 519.331423][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 519.336540][T14582] ? release_sock+0x238/0x2a0 [ 519.341237][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 519.346006][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 519.351120][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 519.356655][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 519.362743][T14582] ? _copy_from_user+0x15b/0x260 [ 519.367733][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 519.372860][T14582] __msan_chain_origin+0x50/0x90 [ 519.377826][T14582] __get_compat_msghdr+0x5be/0x890 [ 519.382974][T14582] get_compat_msghdr+0x108/0x270 [ 519.387918][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 519.392451][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 519.398130][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 519.403239][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 519.408527][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 519.413301][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 519.418063][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 519.423250][T14582] __sys_recvmmsg+0x4ca/0x510 [ 519.427926][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.434008][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 519.440270][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.446436][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 519.451643][T14582] do_fast_syscall_32+0x6b/0xd0 [ 519.456502][T14582] do_SYSENTER_32+0x73/0x90 [ 519.460991][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.467316][T14582] RIP: 0023:0xf7f7f549 [ 519.471363][T14582] Code: Bad RIP value. [ 519.475429][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 519.483852][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 519.491827][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 519.499791][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 519.507750][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 519.515704][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 519.523779][T14582] Uninit was stored to memory at: [ 519.528803][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 519.534506][T14582] __msan_chain_origin+0x50/0x90 [ 519.539440][T14582] __get_compat_msghdr+0x5be/0x890 [ 519.544535][T14582] get_compat_msghdr+0x108/0x270 [ 519.549456][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 519.553949][T14582] __sys_recvmmsg+0x4ca/0x510 [ 519.558634][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.564683][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.570837][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 519.576017][T14582] do_fast_syscall_32+0x6b/0xd0 [ 519.580851][T14582] do_SYSENTER_32+0x73/0x90 [ 519.589332][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.595637][T14582] [ 519.597983][T14582] Uninit was stored to memory at: [ 519.603022][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 519.608735][T14582] __msan_chain_origin+0x50/0x90 [ 519.613683][T14582] __get_compat_msghdr+0x5be/0x890 [ 519.618786][T14582] get_compat_msghdr+0x108/0x270 [ 519.623703][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 519.628185][T14582] __sys_recvmmsg+0x4ca/0x510 [ 519.632854][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.638918][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.645052][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 519.650232][T14582] do_fast_syscall_32+0x6b/0xd0 [ 519.655085][T14582] do_SYSENTER_32+0x73/0x90 [ 519.659572][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.665958][T14582] [ 519.668266][T14582] Uninit was stored to memory at: [ 519.673293][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 519.679012][T14582] __msan_chain_origin+0x50/0x90 [ 519.683953][T14582] __get_compat_msghdr+0x5be/0x890 [ 519.689042][T14582] get_compat_msghdr+0x108/0x270 [ 519.693978][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 519.698493][T14582] __sys_recvmmsg+0x4ca/0x510 [ 519.703173][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.709251][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.717037][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 519.722229][T14582] do_fast_syscall_32+0x6b/0xd0 [ 519.727074][T14582] do_SYSENTER_32+0x73/0x90 [ 519.731591][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.737906][T14582] [ 519.740230][T14582] Uninit was stored to memory at: [ 519.745255][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 519.750981][T14582] __msan_chain_origin+0x50/0x90 [ 519.755901][T14582] __get_compat_msghdr+0x5be/0x890 [ 519.761019][T14582] get_compat_msghdr+0x108/0x270 [ 519.765941][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 519.770439][T14582] __sys_recvmmsg+0x4ca/0x510 [ 519.775098][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.781145][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.787286][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 519.792479][T14582] do_fast_syscall_32+0x6b/0xd0 [ 519.797319][T14582] do_SYSENTER_32+0x73/0x90 [ 519.801818][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.808227][T14582] [ 519.810533][T14582] Uninit was stored to memory at: [ 519.815553][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 519.821286][T14582] __msan_chain_origin+0x50/0x90 [ 519.826222][T14582] __get_compat_msghdr+0x5be/0x890 [ 519.831351][T14582] get_compat_msghdr+0x108/0x270 [ 519.836302][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 519.840839][T14582] __sys_recvmmsg+0x4ca/0x510 [ 519.845632][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.851693][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.862658][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 519.870009][T14582] do_fast_syscall_32+0x6b/0xd0 [ 519.874839][T14582] do_SYSENTER_32+0x73/0x90 [ 519.879332][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.885718][T14582] [ 519.888036][T14582] Uninit was stored to memory at: [ 519.893060][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 519.898806][T14582] __msan_chain_origin+0x50/0x90 [ 519.903731][T14582] __get_compat_msghdr+0x5be/0x890 [ 519.908849][T14582] get_compat_msghdr+0x108/0x270 [ 519.913783][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 519.918284][T14582] __sys_recvmmsg+0x4ca/0x510 [ 519.922961][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.929044][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.935197][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 519.940408][T14582] do_fast_syscall_32+0x6b/0xd0 [ 519.945269][T14582] do_SYSENTER_32+0x73/0x90 [ 519.949762][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.956063][T14582] [ 519.958385][T14582] Uninit was stored to memory at: [ 519.963396][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 519.969113][T14582] __msan_chain_origin+0x50/0x90 [ 519.974046][T14582] __get_compat_msghdr+0x5be/0x890 [ 519.979149][T14582] get_compat_msghdr+0x108/0x270 [ 519.984081][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 519.988559][T14582] __sys_recvmmsg+0x4ca/0x510 [ 519.993234][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.999293][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.005427][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 520.011746][T14582] do_fast_syscall_32+0x6b/0xd0 [ 520.016605][T14582] do_SYSENTER_32+0x73/0x90 [ 520.021091][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.027398][T14582] [ 520.029710][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 520.036388][T14582] do_recvmmsg+0xc5/0x1ee0 [ 520.040826][T14582] do_recvmmsg+0xc5/0x1ee0 [ 520.310120][T14582] not chained 1270000 origins [ 520.314839][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 520.323512][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.334963][T14582] Call Trace: [ 520.338274][T14582] dump_stack+0x1df/0x240 [ 520.342627][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 520.348363][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 520.353490][T14582] ? release_sock+0x238/0x2a0 [ 520.358186][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 520.362979][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 520.368316][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 520.373887][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 520.379974][T14582] ? _copy_from_user+0x15b/0x260 [ 520.384933][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 520.390935][T14582] __msan_chain_origin+0x50/0x90 [ 520.395893][T14582] __get_compat_msghdr+0x5be/0x890 [ 520.401056][T14582] get_compat_msghdr+0x108/0x270 [ 520.406031][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 520.410587][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 520.416262][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 520.421390][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 520.426764][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 520.431520][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 520.436714][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 520.441936][T14582] __sys_recvmmsg+0x4ca/0x510 [ 520.446619][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.452698][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 520.458926][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.465081][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 520.470275][T14582] do_fast_syscall_32+0x6b/0xd0 [ 520.475112][T14582] do_SYSENTER_32+0x73/0x90 [ 520.479632][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.486584][T14582] RIP: 0023:0xf7f7f549 [ 520.490623][T14582] Code: Bad RIP value. [ 520.494670][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 520.503060][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 520.511027][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 520.519679][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 520.527753][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 520.535730][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 520.544890][T14582] Uninit was stored to memory at: [ 520.549912][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 520.555788][T14582] __msan_chain_origin+0x50/0x90 [ 520.560708][T14582] __get_compat_msghdr+0x5be/0x890 [ 520.565824][T14582] get_compat_msghdr+0x108/0x270 [ 520.570745][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 520.575251][T14582] __sys_recvmmsg+0x4ca/0x510 [ 520.579916][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.585968][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.595667][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 520.600848][T14582] do_fast_syscall_32+0x6b/0xd0 [ 520.605681][T14582] do_SYSENTER_32+0x73/0x90 [ 520.610178][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.616493][T14582] [ 520.618825][T14582] Uninit was stored to memory at: [ 520.623830][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 520.629527][T14582] __msan_chain_origin+0x50/0x90 [ 520.634445][T14582] __get_compat_msghdr+0x5be/0x890 [ 520.639548][T14582] get_compat_msghdr+0x108/0x270 [ 520.644464][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 520.648958][T14582] __sys_recvmmsg+0x4ca/0x510 [ 520.653615][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.659673][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.665825][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 520.671005][T14582] do_fast_syscall_32+0x6b/0xd0 [ 520.675840][T14582] do_SYSENTER_32+0x73/0x90 [ 520.680338][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.686648][T14582] [ 520.688952][T14582] Uninit was stored to memory at: [ 520.693958][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 520.699658][T14582] __msan_chain_origin+0x50/0x90 [ 520.704576][T14582] __get_compat_msghdr+0x5be/0x890 [ 520.709666][T14582] get_compat_msghdr+0x108/0x270 [ 520.714586][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 520.719154][T14582] __sys_recvmmsg+0x4ca/0x510 [ 520.723816][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.729862][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.736020][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 520.741210][T14582] do_fast_syscall_32+0x6b/0xd0 [ 520.746051][T14582] do_SYSENTER_32+0x73/0x90 [ 520.750546][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.756843][T14582] [ 520.759146][T14582] Uninit was stored to memory at: [ 520.764154][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 520.769865][T14582] __msan_chain_origin+0x50/0x90 [ 520.774791][T14582] __get_compat_msghdr+0x5be/0x890 [ 520.779884][T14582] get_compat_msghdr+0x108/0x270 [ 520.784802][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 520.789281][T14582] __sys_recvmmsg+0x4ca/0x510 [ 520.793938][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.799995][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.806127][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 520.811308][T14582] do_fast_syscall_32+0x6b/0xd0 [ 520.816154][T14582] do_SYSENTER_32+0x73/0x90 [ 520.820653][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.826951][T14582] [ 520.829322][T14582] Uninit was stored to memory at: [ 520.834416][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 520.840114][T14582] __msan_chain_origin+0x50/0x90 [ 520.845047][T14582] __get_compat_msghdr+0x5be/0x890 [ 520.850136][T14582] get_compat_msghdr+0x108/0x270 [ 520.855054][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 520.859533][T14582] __sys_recvmmsg+0x4ca/0x510 [ 520.864192][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.870235][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.876375][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 520.881667][T14582] do_fast_syscall_32+0x6b/0xd0 [ 520.886497][T14582] do_SYSENTER_32+0x73/0x90 [ 520.891026][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.897325][T14582] [ 520.899627][T14582] Uninit was stored to memory at: [ 520.904633][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 520.910327][T14582] __msan_chain_origin+0x50/0x90 [ 520.915257][T14582] __get_compat_msghdr+0x5be/0x890 [ 520.920347][T14582] get_compat_msghdr+0x108/0x270 [ 520.925274][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 520.929816][T14582] __sys_recvmmsg+0x4ca/0x510 [ 520.934476][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.940528][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.946710][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 520.951890][T14582] do_fast_syscall_32+0x6b/0xd0 [ 520.956738][T14582] do_SYSENTER_32+0x73/0x90 [ 520.961241][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.967552][T14582] [ 520.969854][T14582] Uninit was stored to memory at: [ 520.974868][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 520.980568][T14582] __msan_chain_origin+0x50/0x90 [ 520.985498][T14582] __get_compat_msghdr+0x5be/0x890 [ 520.990588][T14582] get_compat_msghdr+0x108/0x270 [ 520.995518][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 521.000010][T14582] __sys_recvmmsg+0x4ca/0x510 [ 521.004680][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.010725][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.016874][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 521.022053][T14582] do_fast_syscall_32+0x6b/0xd0 [ 521.026881][T14582] do_SYSENTER_32+0x73/0x90 [ 521.031373][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.037685][T14582] [ 521.040001][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 521.046666][T14582] do_recvmmsg+0xc5/0x1ee0 [ 521.051086][T14582] do_recvmmsg+0xc5/0x1ee0 [ 521.284111][T14582] not chained 1280000 origins [ 521.288983][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 521.297670][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.307725][T14582] Call Trace: [ 521.311039][T14582] dump_stack+0x1df/0x240 [ 521.315397][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 521.321222][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 521.326345][T14582] ? release_sock+0x238/0x2a0 [ 521.331032][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 521.335808][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 521.340925][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 521.346456][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 521.352511][T14582] ? _copy_from_user+0x15b/0x260 [ 521.357443][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 521.362539][T14582] __msan_chain_origin+0x50/0x90 [ 521.367481][T14582] __get_compat_msghdr+0x5be/0x890 [ 521.372608][T14582] get_compat_msghdr+0x108/0x270 [ 521.377542][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 521.382043][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 521.387672][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 521.392790][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 521.398076][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 521.402822][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 521.407586][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 521.412777][T14582] __sys_recvmmsg+0x4ca/0x510 [ 521.417467][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.423526][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 521.429753][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.435923][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 521.441136][T14582] do_fast_syscall_32+0x6b/0xd0 [ 521.445994][T14582] do_SYSENTER_32+0x73/0x90 [ 521.450485][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.456793][T14582] RIP: 0023:0xf7f7f549 [ 521.460848][T14582] Code: Bad RIP value. [ 521.464910][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 521.473302][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 521.481254][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 521.489209][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 521.497163][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 521.505132][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 521.513098][T14582] Uninit was stored to memory at: [ 521.518113][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 521.523827][T14582] __msan_chain_origin+0x50/0x90 [ 521.528782][T14582] __get_compat_msghdr+0x5be/0x890 [ 521.533876][T14582] get_compat_msghdr+0x108/0x270 [ 521.538809][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 521.543293][T14582] __sys_recvmmsg+0x4ca/0x510 [ 521.547965][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.554014][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.560152][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 521.565337][T14582] do_fast_syscall_32+0x6b/0xd0 [ 521.570167][T14582] do_SYSENTER_32+0x73/0x90 [ 521.574655][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.580954][T14582] [ 521.583265][T14582] Uninit was stored to memory at: [ 521.588275][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 521.593973][T14582] __msan_chain_origin+0x50/0x90 [ 521.598892][T14582] __get_compat_msghdr+0x5be/0x890 [ 521.603985][T14582] get_compat_msghdr+0x108/0x270 [ 521.608900][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 521.613395][T14582] __sys_recvmmsg+0x4ca/0x510 [ 521.618070][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.624124][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.630262][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 521.635445][T14582] do_fast_syscall_32+0x6b/0xd0 [ 521.640292][T14582] do_SYSENTER_32+0x73/0x90 [ 521.644783][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.651079][T14582] [ 521.653384][T14582] Uninit was stored to memory at: [ 521.658390][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 521.664087][T14582] __msan_chain_origin+0x50/0x90 [ 521.669019][T14582] __get_compat_msghdr+0x5be/0x890 [ 521.674108][T14582] get_compat_msghdr+0x108/0x270 [ 521.680255][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 521.684824][T14582] __sys_recvmmsg+0x4ca/0x510 [ 521.689494][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.695539][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.701691][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 521.706890][T14582] do_fast_syscall_32+0x6b/0xd0 [ 521.711722][T14582] do_SYSENTER_32+0x73/0x90 [ 521.716205][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.722541][T14582] [ 521.724890][T14582] Uninit was stored to memory at: [ 521.729906][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 521.735613][T14582] __msan_chain_origin+0x50/0x90 [ 521.740704][T14582] __get_compat_msghdr+0x5be/0x890 [ 521.745821][T14582] get_compat_msghdr+0x108/0x270 [ 521.750738][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 521.755385][T14582] __sys_recvmmsg+0x4ca/0x510 [ 521.760046][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.766109][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.772241][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 521.777432][T14582] do_fast_syscall_32+0x6b/0xd0 [ 521.782263][T14582] do_SYSENTER_32+0x73/0x90 [ 521.786744][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.793068][T14582] [ 521.795371][T14582] Uninit was stored to memory at: [ 521.800375][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 521.806075][T14582] __msan_chain_origin+0x50/0x90 [ 521.811022][T14582] __get_compat_msghdr+0x5be/0x890 [ 521.816126][T14582] get_compat_msghdr+0x108/0x270 [ 521.821065][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 521.825560][T14582] __sys_recvmmsg+0x4ca/0x510 [ 521.830216][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.836273][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.842409][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 521.847590][T14582] do_fast_syscall_32+0x6b/0xd0 [ 521.852427][T14582] do_SYSENTER_32+0x73/0x90 [ 521.856911][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.863207][T14582] [ 521.865510][T14582] Uninit was stored to memory at: [ 521.870530][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 521.876228][T14582] __msan_chain_origin+0x50/0x90 [ 521.881173][T14582] __get_compat_msghdr+0x5be/0x890 [ 521.886269][T14582] get_compat_msghdr+0x108/0x270 [ 521.891188][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 521.895671][T14582] __sys_recvmmsg+0x4ca/0x510 [ 521.900331][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.906387][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.912541][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 521.917751][T14582] do_fast_syscall_32+0x6b/0xd0 [ 521.922593][T14582] do_SYSENTER_32+0x73/0x90 [ 521.927086][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.933395][T14582] [ 521.936173][T14582] Uninit was stored to memory at: [ 521.941214][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 521.946954][T14582] __msan_chain_origin+0x50/0x90 [ 521.951878][T14582] __get_compat_msghdr+0x5be/0x890 [ 521.956990][T14582] get_compat_msghdr+0x108/0x270 [ 521.961933][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 521.967025][T14582] __sys_recvmmsg+0x4ca/0x510 [ 521.971711][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.977805][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.983948][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 521.989125][T14582] do_fast_syscall_32+0x6b/0xd0 [ 521.993955][T14582] do_SYSENTER_32+0x73/0x90 [ 521.998437][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 522.004747][T14582] [ 522.007053][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 522.013705][T14582] do_recvmmsg+0xc5/0x1ee0 [ 522.018100][T14582] do_recvmmsg+0xc5/0x1ee0 [ 522.211763][T14582] not chained 1290000 origins [ 522.216485][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 522.226028][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 522.236103][T14582] Call Trace: [ 522.239408][T14582] dump_stack+0x1df/0x240 [ 522.243760][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 522.249595][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 522.254733][T14582] ? release_sock+0x238/0x2a0 [ 522.259427][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 522.264227][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 522.269352][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 522.274913][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 522.280997][T14582] ? _copy_from_user+0x15b/0x260 [ 522.285953][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 522.291079][T14582] __msan_chain_origin+0x50/0x90 [ 522.296036][T14582] __get_compat_msghdr+0x5be/0x890 [ 522.301191][T14582] get_compat_msghdr+0x108/0x270 [ 522.306155][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 522.310697][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 522.316367][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 522.321497][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 522.326796][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 522.331564][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 522.336336][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 522.341546][T14582] __sys_recvmmsg+0x4ca/0x510 [ 522.346255][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.352344][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 522.358597][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.364764][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 522.369997][T14582] do_fast_syscall_32+0x6b/0xd0 [ 522.374861][T14582] do_SYSENTER_32+0x73/0x90 [ 522.379380][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 522.385713][T14582] RIP: 0023:0xf7f7f549 [ 522.389777][T14582] Code: Bad RIP value. [ 522.393845][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 522.402261][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 522.410235][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 522.418232][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 522.426206][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 522.434185][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 522.442232][T14582] Uninit was stored to memory at: [ 522.447256][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 522.452972][T14582] __msan_chain_origin+0x50/0x90 [ 522.457901][T14582] __get_compat_msghdr+0x5be/0x890 [ 522.462992][T14582] get_compat_msghdr+0x108/0x270 [ 522.467909][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 522.472421][T14582] __sys_recvmmsg+0x4ca/0x510 [ 522.477103][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.483150][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.489288][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 522.494553][T14582] do_fast_syscall_32+0x6b/0xd0 [ 522.499395][T14582] do_SYSENTER_32+0x73/0x90 [ 522.503895][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 522.510223][T14582] [ 522.512535][T14582] Uninit was stored to memory at: [ 522.517554][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 522.523253][T14582] __msan_chain_origin+0x50/0x90 [ 522.528264][T14582] __get_compat_msghdr+0x5be/0x890 [ 522.533372][T14582] get_compat_msghdr+0x108/0x270 [ 522.538288][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 522.542888][T14582] __sys_recvmmsg+0x4ca/0x510 [ 522.547559][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.553626][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.559801][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 522.564984][T14582] do_fast_syscall_32+0x6b/0xd0 [ 522.569915][T14582] do_SYSENTER_32+0x73/0x90 [ 522.574442][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 522.580756][T14582] [ 522.583063][T14582] Uninit was stored to memory at: [ 522.588103][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 522.593807][T14582] __msan_chain_origin+0x50/0x90 [ 522.598728][T14582] __get_compat_msghdr+0x5be/0x890 [ 522.603940][T14582] get_compat_msghdr+0x108/0x270 [ 522.608883][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 522.613379][T14582] __sys_recvmmsg+0x4ca/0x510 [ 522.618052][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.624099][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.630232][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 522.635433][T14582] do_fast_syscall_32+0x6b/0xd0 [ 522.640276][T14582] do_SYSENTER_32+0x73/0x90 [ 522.644760][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 522.651069][T14582] [ 522.653373][T14582] Uninit was stored to memory at: [ 522.658393][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 522.664092][T14582] __msan_chain_origin+0x50/0x90 [ 522.669008][T14582] __get_compat_msghdr+0x5be/0x890 [ 522.674099][T14582] get_compat_msghdr+0x108/0x270 [ 522.679054][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 522.683563][T14582] __sys_recvmmsg+0x4ca/0x510 [ 522.688220][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.694283][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.700430][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 522.705618][T14582] do_fast_syscall_32+0x6b/0xd0 [ 522.710460][T14582] do_SYSENTER_32+0x73/0x90 [ 522.714945][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 522.721243][T14582] [ 522.723639][T14582] Uninit was stored to memory at: [ 522.728659][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 522.734359][T14582] __msan_chain_origin+0x50/0x90 [ 522.739288][T14582] __get_compat_msghdr+0x5be/0x890 [ 522.744395][T14582] get_compat_msghdr+0x108/0x270 [ 522.749320][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 522.753820][T14582] __sys_recvmmsg+0x4ca/0x510 [ 522.758489][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.764540][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.770691][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 522.775871][T14582] do_fast_syscall_32+0x6b/0xd0 [ 522.780703][T14582] do_SYSENTER_32+0x73/0x90 [ 522.785207][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 522.791510][T14582] [ 522.793826][T14582] Uninit was stored to memory at: [ 522.798833][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 522.804850][T14582] __msan_chain_origin+0x50/0x90 [ 522.809768][T14582] __get_compat_msghdr+0x5be/0x890 [ 522.814863][T14582] get_compat_msghdr+0x108/0x270 [ 522.819788][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 522.824286][T14582] __sys_recvmmsg+0x4ca/0x510 [ 522.828944][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.835005][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.841154][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 522.846334][T14582] do_fast_syscall_32+0x6b/0xd0 [ 522.851164][T14582] do_SYSENTER_32+0x73/0x90 [ 522.855652][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 522.861977][T14582] [ 522.864297][T14582] Uninit was stored to memory at: [ 522.869663][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 522.875447][T14582] __msan_chain_origin+0x50/0x90 [ 522.880364][T14582] __get_compat_msghdr+0x5be/0x890 [ 522.885500][T14582] get_compat_msghdr+0x108/0x270 [ 522.890420][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 522.894903][T14582] __sys_recvmmsg+0x4ca/0x510 [ 522.899910][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.905961][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.912127][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 522.917321][T14582] do_fast_syscall_32+0x6b/0xd0 [ 522.922164][T14582] do_SYSENTER_32+0x73/0x90 [ 522.926660][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 522.933079][T14582] [ 522.935400][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 522.942241][T14582] do_recvmmsg+0xc5/0x1ee0 [ 522.946653][T14582] do_recvmmsg+0xc5/0x1ee0 [ 523.132407][T14582] not chained 1300000 origins [ 523.137148][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 523.145819][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 523.155873][T14582] Call Trace: [ 523.159186][T14582] dump_stack+0x1df/0x240 [ 523.163712][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 523.169450][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 523.174582][T14582] ? release_sock+0x238/0x2a0 [ 523.179278][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 523.184072][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 523.189227][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 523.194794][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 523.200882][T14582] ? _copy_from_user+0x15b/0x260 [ 523.205835][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 523.210957][T14582] __msan_chain_origin+0x50/0x90 [ 523.215914][T14582] __get_compat_msghdr+0x5be/0x890 [ 523.221070][T14582] get_compat_msghdr+0x108/0x270 [ 523.226036][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 523.230576][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 523.236245][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 523.241380][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 523.246695][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 523.251470][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 523.256253][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 523.261476][T14582] __sys_recvmmsg+0x4ca/0x510 [ 523.266263][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.272356][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 523.278618][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.285744][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 523.291065][T14582] do_fast_syscall_32+0x6b/0xd0 [ 523.295934][T14582] do_SYSENTER_32+0x73/0x90 [ 523.300453][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 523.306871][T14582] RIP: 0023:0xf7f7f549 [ 523.310939][T14582] Code: Bad RIP value. [ 523.315003][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 523.323425][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 523.331407][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 523.339375][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 523.347330][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 523.355286][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 523.363269][T14582] Uninit was stored to memory at: [ 523.368294][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 523.373994][T14582] __msan_chain_origin+0x50/0x90 [ 523.378913][T14582] __get_compat_msghdr+0x5be/0x890 [ 523.384017][T14582] get_compat_msghdr+0x108/0x270 [ 523.388948][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 523.393442][T14582] __sys_recvmmsg+0x4ca/0x510 [ 523.398123][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.404170][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.410302][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 523.415497][T14582] do_fast_syscall_32+0x6b/0xd0 [ 523.420325][T14582] do_SYSENTER_32+0x73/0x90 [ 523.424826][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 523.431905][T14582] [ 523.434209][T14582] Uninit was stored to memory at: [ 523.439213][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 523.444912][T14582] __msan_chain_origin+0x50/0x90 [ 523.449831][T14582] __get_compat_msghdr+0x5be/0x890 [ 523.454924][T14582] get_compat_msghdr+0x108/0x270 [ 523.459856][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 523.464349][T14582] __sys_recvmmsg+0x4ca/0x510 [ 523.469022][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.475071][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.481229][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 523.486415][T14582] do_fast_syscall_32+0x6b/0xd0 [ 523.491268][T14582] do_SYSENTER_32+0x73/0x90 [ 523.495755][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 523.502070][T14582] [ 523.504395][T14582] Uninit was stored to memory at: [ 523.509415][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 523.515124][T14582] __msan_chain_origin+0x50/0x90 [ 523.520050][T14582] __get_compat_msghdr+0x5be/0x890 [ 523.525142][T14582] get_compat_msghdr+0x108/0x270 [ 523.530058][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 523.534555][T14582] __sys_recvmmsg+0x4ca/0x510 [ 523.539226][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.545297][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.551451][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 523.556681][T14582] do_fast_syscall_32+0x6b/0xd0 [ 523.561523][T14582] do_SYSENTER_32+0x73/0x90 [ 523.566053][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 523.572354][T14582] [ 523.574698][T14582] Uninit was stored to memory at: [ 523.579703][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 523.585417][T14582] __msan_chain_origin+0x50/0x90 [ 523.590334][T14582] __get_compat_msghdr+0x5be/0x890 [ 523.595424][T14582] get_compat_msghdr+0x108/0x270 [ 523.600337][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 523.604819][T14582] __sys_recvmmsg+0x4ca/0x510 [ 523.609490][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.615537][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.621684][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 523.626881][T14582] do_fast_syscall_32+0x6b/0xd0 [ 523.631717][T14582] do_SYSENTER_32+0x73/0x90 [ 523.636205][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 523.642511][T14582] [ 523.644832][T14582] Uninit was stored to memory at: [ 523.649839][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 523.655563][T14582] __msan_chain_origin+0x50/0x90 [ 523.660487][T14582] __get_compat_msghdr+0x5be/0x890 [ 523.665583][T14582] get_compat_msghdr+0x108/0x270 [ 523.670504][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 523.674986][T14582] __sys_recvmmsg+0x4ca/0x510 [ 523.679666][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.685713][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.691850][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 523.697044][T14582] do_fast_syscall_32+0x6b/0xd0 [ 523.701884][T14582] do_SYSENTER_32+0x73/0x90 [ 523.707163][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 523.713459][T14582] [ 523.715778][T14582] Uninit was stored to memory at: [ 523.721227][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 523.726937][T14582] __msan_chain_origin+0x50/0x90 [ 523.731858][T14582] __get_compat_msghdr+0x5be/0x890 [ 523.736981][T14582] get_compat_msghdr+0x108/0x270 [ 523.741909][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 523.746403][T14582] __sys_recvmmsg+0x4ca/0x510 [ 523.751127][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.757176][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.763322][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 523.768512][T14582] do_fast_syscall_32+0x6b/0xd0 [ 523.773373][T14582] do_SYSENTER_32+0x73/0x90 [ 523.777872][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 523.784175][T14582] [ 523.786491][T14582] Uninit was stored to memory at: [ 523.791508][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 523.797223][T14582] __msan_chain_origin+0x50/0x90 [ 523.802161][T14582] __get_compat_msghdr+0x5be/0x890 [ 523.807273][T14582] get_compat_msghdr+0x108/0x270 [ 523.812200][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 523.816682][T14582] __sys_recvmmsg+0x4ca/0x510 [ 523.821379][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.827459][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.833614][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 523.838832][T14582] do_fast_syscall_32+0x6b/0xd0 [ 523.844030][T14582] do_SYSENTER_32+0x73/0x90 [ 523.849660][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 523.856003][T14582] [ 523.858311][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 523.865001][T14582] do_recvmmsg+0xc5/0x1ee0 [ 523.869395][T14582] do_recvmmsg+0xc5/0x1ee0 [ 524.059086][T14582] not chained 1310000 origins [ 524.063806][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 524.072481][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 524.082546][T14582] Call Trace: [ 524.085857][T14582] dump_stack+0x1df/0x240 [ 524.090210][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 524.095955][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 524.101086][T14582] ? release_sock+0x238/0x2a0 [ 524.105783][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 524.110583][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 524.115712][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 524.121278][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 524.127369][T14582] ? _copy_from_user+0x15b/0x260 [ 524.132321][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 524.137445][T14582] __msan_chain_origin+0x50/0x90 [ 524.142399][T14582] __get_compat_msghdr+0x5be/0x890 [ 524.147558][T14582] get_compat_msghdr+0x108/0x270 [ 524.152522][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 524.157076][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 524.162759][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 524.167891][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 524.173190][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 524.177964][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 524.182737][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 524.188005][T14582] __sys_recvmmsg+0x4ca/0x510 [ 524.192712][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.198781][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 524.205007][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.211161][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 524.216358][T14582] do_fast_syscall_32+0x6b/0xd0 [ 524.221207][T14582] do_SYSENTER_32+0x73/0x90 [ 524.225697][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 524.232186][T14582] RIP: 0023:0xf7f7f549 [ 524.236243][T14582] Code: Bad RIP value. [ 524.240292][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 524.248695][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 524.256691][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 524.264654][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 524.272612][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 524.280593][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 524.288575][T14582] Uninit was stored to memory at: [ 524.293601][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 524.299315][T14582] __msan_chain_origin+0x50/0x90 [ 524.304236][T14582] __get_compat_msghdr+0x5be/0x890 [ 524.309326][T14582] get_compat_msghdr+0x108/0x270 [ 524.314251][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 524.318759][T14582] __sys_recvmmsg+0x4ca/0x510 [ 524.323431][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.329499][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.335652][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 524.340836][T14582] do_fast_syscall_32+0x6b/0xd0 [ 524.345714][T14582] do_SYSENTER_32+0x73/0x90 [ 524.350202][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 524.356503][T14582] [ 524.358809][T14582] Uninit was stored to memory at: [ 524.363829][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 524.369553][T14582] __msan_chain_origin+0x50/0x90 [ 524.374560][T14582] __get_compat_msghdr+0x5be/0x890 [ 524.379651][T14582] get_compat_msghdr+0x108/0x270 [ 524.384656][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 524.389185][T14582] __sys_recvmmsg+0x4ca/0x510 [ 524.393858][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.399935][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.406089][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 524.411267][T14582] do_fast_syscall_32+0x6b/0xd0 [ 524.416117][T14582] do_SYSENTER_32+0x73/0x90 [ 524.420598][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 524.426895][T14582] [ 524.429218][T14582] Uninit was stored to memory at: [ 524.434234][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 524.439941][T14582] __msan_chain_origin+0x50/0x90 [ 524.444862][T14582] __get_compat_msghdr+0x5be/0x890 [ 524.449967][T14582] get_compat_msghdr+0x108/0x270 [ 524.454902][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 524.459398][T14582] __sys_recvmmsg+0x4ca/0x510 [ 524.464054][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.470099][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.476233][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 524.481436][T14582] do_fast_syscall_32+0x6b/0xd0 [ 524.486284][T14582] do_SYSENTER_32+0x73/0x90 [ 524.490768][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 524.497068][T14582] [ 524.499374][T14582] Uninit was stored to memory at: [ 524.505612][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 524.511309][T14582] __msan_chain_origin+0x50/0x90 [ 524.516253][T14582] __get_compat_msghdr+0x5be/0x890 [ 524.521355][T14582] get_compat_msghdr+0x108/0x270 [ 524.526276][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 524.530767][T14582] __sys_recvmmsg+0x4ca/0x510 [ 524.535426][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.541491][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.547637][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 524.552835][T14582] do_fast_syscall_32+0x6b/0xd0 [ 524.557678][T14582] do_SYSENTER_32+0x73/0x90 [ 524.562171][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 524.568484][T14582] [ 524.570792][T14582] Uninit was stored to memory at: [ 524.575812][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 524.581551][T14582] __msan_chain_origin+0x50/0x90 [ 524.586491][T14582] __get_compat_msghdr+0x5be/0x890 [ 524.591596][T14582] get_compat_msghdr+0x108/0x270 [ 524.596525][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 524.601024][T14582] __sys_recvmmsg+0x4ca/0x510 [ 524.605700][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.611775][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.618279][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 524.623471][T14582] do_fast_syscall_32+0x6b/0xd0 [ 524.628298][T14582] do_SYSENTER_32+0x73/0x90 [ 524.632795][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 524.639107][T14582] [ 524.641415][T14582] Uninit was stored to memory at: [ 524.646433][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 524.652140][T14582] __msan_chain_origin+0x50/0x90 [ 524.657073][T14582] __get_compat_msghdr+0x5be/0x890 [ 524.662182][T14582] get_compat_msghdr+0x108/0x270 [ 524.667116][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 524.671607][T14582] __sys_recvmmsg+0x4ca/0x510 [ 524.676299][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.682348][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.688481][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 524.693684][T14582] do_fast_syscall_32+0x6b/0xd0 [ 524.698531][T14582] do_SYSENTER_32+0x73/0x90 [ 524.703501][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 524.709802][T14582] [ 524.712116][T14582] Uninit was stored to memory at: [ 524.718369][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 524.724084][T14582] __msan_chain_origin+0x50/0x90 [ 524.729092][T14582] __get_compat_msghdr+0x5be/0x890 [ 524.734470][T14582] get_compat_msghdr+0x108/0x270 [ 524.739401][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 524.743903][T14582] __sys_recvmmsg+0x4ca/0x510 [ 524.748602][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.754692][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.760839][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 524.766019][T14582] do_fast_syscall_32+0x6b/0xd0 [ 524.770853][T14582] do_SYSENTER_32+0x73/0x90 [ 524.775342][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 524.781648][T14582] [ 524.783967][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 524.790618][T14582] do_recvmmsg+0xc5/0x1ee0 [ 524.795041][T14582] do_recvmmsg+0xc5/0x1ee0 [ 524.985319][T14582] not chained 1320000 origins [ 524.990060][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 524.998729][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 525.008805][T14582] Call Trace: [ 525.012151][T14582] dump_stack+0x1df/0x240 [ 525.016525][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 525.022274][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 525.027407][T14582] ? release_sock+0x238/0x2a0 [ 525.032118][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 525.036913][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 525.042039][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 525.047600][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 525.053684][T14582] ? _copy_from_user+0x15b/0x260 [ 525.058629][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 525.063751][T14582] __msan_chain_origin+0x50/0x90 [ 525.068711][T14582] __get_compat_msghdr+0x5be/0x890 [ 525.073859][T14582] get_compat_msghdr+0x108/0x270 [ 525.078829][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 525.083363][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 525.089034][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 525.094164][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 525.099466][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 525.104244][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 525.109016][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 525.114225][T14582] __sys_recvmmsg+0x4ca/0x510 [ 525.118945][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.125049][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 525.131313][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.137482][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 525.142705][T14582] do_fast_syscall_32+0x6b/0xd0 [ 525.147571][T14582] do_SYSENTER_32+0x73/0x90 [ 525.152089][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 525.158421][T14582] RIP: 0023:0xf7f7f549 [ 525.162487][T14582] Code: Bad RIP value. [ 525.166554][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 525.174983][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 525.182959][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 525.190951][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 525.198914][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 525.206893][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 525.214888][T14582] Uninit was stored to memory at: [ 525.219940][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 525.225652][T14582] __msan_chain_origin+0x50/0x90 [ 525.230569][T14582] __get_compat_msghdr+0x5be/0x890 [ 525.235663][T14582] get_compat_msghdr+0x108/0x270 [ 525.240580][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 525.245102][T14582] __sys_recvmmsg+0x4ca/0x510 [ 525.249760][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.255806][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.261954][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 525.267150][T14582] do_fast_syscall_32+0x6b/0xd0 [ 525.272023][T14582] do_SYSENTER_32+0x73/0x90 [ 525.276533][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 525.282830][T14582] [ 525.285148][T14582] Uninit was stored to memory at: [ 525.290153][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 525.295864][T14582] __msan_chain_origin+0x50/0x90 [ 525.300797][T14582] __get_compat_msghdr+0x5be/0x890 [ 525.305890][T14582] get_compat_msghdr+0x108/0x270 [ 525.310821][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 525.315303][T14582] __sys_recvmmsg+0x4ca/0x510 [ 525.319975][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.326021][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.332163][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 525.337355][T14582] do_fast_syscall_32+0x6b/0xd0 [ 525.342196][T14582] do_SYSENTER_32+0x73/0x90 [ 525.346697][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 525.353004][T14582] [ 525.355321][T14582] Uninit was stored to memory at: [ 525.360325][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 525.366043][T14582] __msan_chain_origin+0x50/0x90 [ 525.371059][T14582] __get_compat_msghdr+0x5be/0x890 [ 525.376167][T14582] get_compat_msghdr+0x108/0x270 [ 525.381099][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 525.385582][T14582] __sys_recvmmsg+0x4ca/0x510 [ 525.390241][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.396304][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.402442][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 525.407634][T14582] do_fast_syscall_32+0x6b/0xd0 [ 525.412477][T14582] do_SYSENTER_32+0x73/0x90 [ 525.416976][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 525.423289][T14582] [ 525.425607][T14582] Uninit was stored to memory at: [ 525.430610][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 525.436323][T14582] __msan_chain_origin+0x50/0x90 [ 525.441243][T14582] __get_compat_msghdr+0x5be/0x890 [ 525.446349][T14582] get_compat_msghdr+0x108/0x270 [ 525.451266][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 525.455749][T14582] __sys_recvmmsg+0x4ca/0x510 [ 525.460406][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.466452][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.472597][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 525.477805][T14582] do_fast_syscall_32+0x6b/0xd0 [ 525.482648][T14582] do_SYSENTER_32+0x73/0x90 [ 525.487147][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 525.493446][T14582] [ 525.495749][T14582] Uninit was stored to memory at: [ 525.500754][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 525.506465][T14582] __msan_chain_origin+0x50/0x90 [ 525.511389][T14582] __get_compat_msghdr+0x5be/0x890 [ 525.516511][T14582] get_compat_msghdr+0x108/0x270 [ 525.521441][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 525.525957][T14582] __sys_recvmmsg+0x4ca/0x510 [ 525.530613][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.536662][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.542799][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 525.547993][T14582] do_fast_syscall_32+0x6b/0xd0 [ 525.552833][T14582] do_SYSENTER_32+0x73/0x90 [ 525.557334][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 525.563632][T14582] [ 525.565940][T14582] Uninit was stored to memory at: [ 525.570945][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 525.576646][T14582] __msan_chain_origin+0x50/0x90 [ 525.581576][T14582] __get_compat_msghdr+0x5be/0x890 [ 525.586680][T14582] get_compat_msghdr+0x108/0x270 [ 525.591607][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 525.596128][T14582] __sys_recvmmsg+0x4ca/0x510 [ 525.600784][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.606830][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.612980][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 525.618180][T14582] do_fast_syscall_32+0x6b/0xd0 [ 525.623009][T14582] do_SYSENTER_32+0x73/0x90 [ 525.627509][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 525.633808][T14582] [ 525.636114][T14582] Uninit was stored to memory at: [ 525.641121][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 525.646818][T14582] __msan_chain_origin+0x50/0x90 [ 525.651753][T14582] __get_compat_msghdr+0x5be/0x890 [ 525.656865][T14582] get_compat_msghdr+0x108/0x270 [ 525.661797][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 525.666294][T14582] __sys_recvmmsg+0x4ca/0x510 [ 525.670974][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.677021][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.683158][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 525.688344][T14582] do_fast_syscall_32+0x6b/0xd0 [ 525.693189][T14582] do_SYSENTER_32+0x73/0x90 [ 525.697720][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 525.704036][T14582] [ 525.706355][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 525.713017][T14582] do_recvmmsg+0xc5/0x1ee0 [ 525.729331][T14582] do_recvmmsg+0xc5/0x1ee0 [ 525.925763][T14582] not chained 1330000 origins [ 525.930483][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 525.939153][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 525.949213][T14582] Call Trace: [ 525.952524][T14582] dump_stack+0x1df/0x240 [ 525.956899][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 525.962639][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 525.967787][T14582] ? release_sock+0x238/0x2a0 [ 525.972484][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 525.977294][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 525.982421][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 525.987983][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 525.994069][T14582] ? _copy_from_user+0x15b/0x260 [ 525.999044][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 526.004171][T14582] __msan_chain_origin+0x50/0x90 [ 526.009156][T14582] __get_compat_msghdr+0x5be/0x890 [ 526.014311][T14582] get_compat_msghdr+0x108/0x270 [ 526.019276][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 526.023820][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 526.029491][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 526.034627][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 526.039929][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 526.044700][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 526.049490][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 526.054678][T14582] __sys_recvmmsg+0x4ca/0x510 [ 526.059364][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.065425][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 526.071671][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.077823][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 526.083031][T14582] do_fast_syscall_32+0x6b/0xd0 [ 526.087878][T14582] do_SYSENTER_32+0x73/0x90 [ 526.092390][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.098723][T14582] RIP: 0023:0xf7f7f549 [ 526.102784][T14582] Code: Bad RIP value. [ 526.106841][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 526.115252][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 526.123227][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 526.131189][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 526.139158][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 526.147109][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 526.155087][T14582] Uninit was stored to memory at: [ 526.160101][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 526.165802][T14582] __msan_chain_origin+0x50/0x90 [ 526.170722][T14582] __get_compat_msghdr+0x5be/0x890 [ 526.175818][T14582] get_compat_msghdr+0x108/0x270 [ 526.180736][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 526.185222][T14582] __sys_recvmmsg+0x4ca/0x510 [ 526.189892][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.195965][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.202110][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 526.207319][T14582] do_fast_syscall_32+0x6b/0xd0 [ 526.212149][T14582] do_SYSENTER_32+0x73/0x90 [ 526.216646][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.223055][T14582] [ 526.225372][T14582] Uninit was stored to memory at: [ 526.230376][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 526.236088][T14582] __msan_chain_origin+0x50/0x90 [ 526.241025][T14582] __get_compat_msghdr+0x5be/0x890 [ 526.246118][T14582] get_compat_msghdr+0x108/0x270 [ 526.251054][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 526.255538][T14582] __sys_recvmmsg+0x4ca/0x510 [ 526.260220][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.266317][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.272568][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 526.278236][T14582] do_fast_syscall_32+0x6b/0xd0 [ 526.283084][T14582] do_SYSENTER_32+0x73/0x90 [ 526.287568][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.293871][T14582] [ 526.296188][T14582] Uninit was stored to memory at: [ 526.301200][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 526.306985][T14582] __msan_chain_origin+0x50/0x90 [ 526.311913][T14582] __get_compat_msghdr+0x5be/0x890 [ 526.317014][T14582] get_compat_msghdr+0x108/0x270 [ 526.321937][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 526.326436][T14582] __sys_recvmmsg+0x4ca/0x510 [ 526.331092][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.337151][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.343310][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 526.348495][T14582] do_fast_syscall_32+0x6b/0xd0 [ 526.353338][T14582] do_SYSENTER_32+0x73/0x90 [ 526.357834][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.364132][T14582] [ 526.366441][T14582] Uninit was stored to memory at: [ 526.371458][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 526.377170][T14582] __msan_chain_origin+0x50/0x90 [ 526.382090][T14582] __get_compat_msghdr+0x5be/0x890 [ 526.387179][T14582] get_compat_msghdr+0x108/0x270 [ 526.392114][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 526.396626][T14582] __sys_recvmmsg+0x4ca/0x510 [ 526.401296][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.407356][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.413502][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 526.418705][T14582] do_fast_syscall_32+0x6b/0xd0 [ 526.423534][T14582] do_SYSENTER_32+0x73/0x90 [ 526.428018][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.434341][T14582] [ 526.436673][T14582] Uninit was stored to memory at: [ 526.441718][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 526.447422][T14582] __msan_chain_origin+0x50/0x90 [ 526.452356][T14582] __get_compat_msghdr+0x5be/0x890 [ 526.457460][T14582] get_compat_msghdr+0x108/0x270 [ 526.462378][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 526.466858][T14582] __sys_recvmmsg+0x4ca/0x510 [ 526.471528][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.477588][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.483740][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 526.488917][T14582] do_fast_syscall_32+0x6b/0xd0 [ 526.493774][T14582] do_SYSENTER_32+0x73/0x90 [ 526.498268][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.504562][T14582] [ 526.506865][T14582] Uninit was stored to memory at: [ 526.511883][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 526.517593][T14582] __msan_chain_origin+0x50/0x90 [ 526.522527][T14582] __get_compat_msghdr+0x5be/0x890 [ 526.527638][T14582] get_compat_msghdr+0x108/0x270 [ 526.532565][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 526.537059][T14582] __sys_recvmmsg+0x4ca/0x510 [ 526.541727][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.547802][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.553946][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 526.559135][T14582] do_fast_syscall_32+0x6b/0xd0 [ 526.563973][T14582] do_SYSENTER_32+0x73/0x90 [ 526.568469][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.574767][T14582] [ 526.577069][T14582] Uninit was stored to memory at: [ 526.582137][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 526.587848][T14582] __msan_chain_origin+0x50/0x90 [ 526.592778][T14582] __get_compat_msghdr+0x5be/0x890 [ 526.597899][T14582] get_compat_msghdr+0x108/0x270 [ 526.602817][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 526.607313][T14582] __sys_recvmmsg+0x4ca/0x510 [ 526.611981][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.618058][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.624193][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 526.629373][T14582] do_fast_syscall_32+0x6b/0xd0 [ 526.634206][T14582] do_SYSENTER_32+0x73/0x90 [ 526.638709][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.645024][T14582] [ 526.647331][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 526.654014][T14582] do_recvmmsg+0xc5/0x1ee0 [ 526.658425][T14582] do_recvmmsg+0xc5/0x1ee0 [ 526.848776][T14582] not chained 1340000 origins [ 526.853517][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 526.862188][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 526.872243][T14582] Call Trace: [ 526.875550][T14582] dump_stack+0x1df/0x240 [ 526.879955][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 526.885729][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 526.890862][T14582] ? release_sock+0x238/0x2a0 [ 526.895559][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 526.900353][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 526.905477][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 526.911042][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 526.917128][T14582] ? _copy_from_user+0x15b/0x260 [ 526.922081][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 526.927208][T14582] __msan_chain_origin+0x50/0x90 [ 526.932164][T14582] __get_compat_msghdr+0x5be/0x890 [ 526.937310][T14582] get_compat_msghdr+0x108/0x270 [ 526.942276][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 526.946807][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 526.952477][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 526.957609][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 526.962907][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 526.967686][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 526.972462][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 526.977701][T14582] __sys_recvmmsg+0x4ca/0x510 [ 526.982410][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.988519][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 526.994771][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.000947][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 527.006181][T14582] do_fast_syscall_32+0x6b/0xd0 [ 527.011059][T14582] do_SYSENTER_32+0x73/0x90 [ 527.015589][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.021923][T14582] RIP: 0023:0xf7f7f549 [ 527.025988][T14582] Code: Bad RIP value. [ 527.030045][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 527.038436][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 527.046387][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 527.054349][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 527.062348][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 527.070841][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 527.078843][T14582] Uninit was stored to memory at: [ 527.083894][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 527.089698][T14582] __msan_chain_origin+0x50/0x90 [ 527.094887][T14582] __get_compat_msghdr+0x5be/0x890 [ 527.100103][T14582] get_compat_msghdr+0x108/0x270 [ 527.106088][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 527.110588][T14582] __sys_recvmmsg+0x4ca/0x510 [ 527.115272][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.121708][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.127861][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 527.133077][T14582] do_fast_syscall_32+0x6b/0xd0 [ 527.137929][T14582] do_SYSENTER_32+0x73/0x90 [ 527.142437][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.148751][T14582] [ 527.151072][T14582] Uninit was stored to memory at: [ 527.156101][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 527.161994][T14582] __msan_chain_origin+0x50/0x90 [ 527.166934][T14582] __get_compat_msghdr+0x5be/0x890 [ 527.172046][T14582] get_compat_msghdr+0x108/0x270 [ 527.176981][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 527.182706][T14582] __sys_recvmmsg+0x4ca/0x510 [ 527.187406][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.193474][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.199626][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 527.204843][T14582] do_fast_syscall_32+0x6b/0xd0 [ 527.209695][T14582] do_SYSENTER_32+0x73/0x90 [ 527.214226][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.220538][T14582] [ 527.222857][T14582] Uninit was stored to memory at: [ 527.227901][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 527.233621][T14582] __msan_chain_origin+0x50/0x90 [ 527.238576][T14582] __get_compat_msghdr+0x5be/0x890 [ 527.243690][T14582] get_compat_msghdr+0x108/0x270 [ 527.248641][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 527.253145][T14582] __sys_recvmmsg+0x4ca/0x510 [ 527.257821][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.263888][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.270058][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 527.275274][T14582] do_fast_syscall_32+0x6b/0xd0 [ 527.280142][T14582] do_SYSENTER_32+0x73/0x90 [ 527.284648][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.290962][T14582] [ 527.293284][T14582] Uninit was stored to memory at: [ 527.298318][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 527.304040][T14582] __msan_chain_origin+0x50/0x90 [ 527.308979][T14582] __get_compat_msghdr+0x5be/0x890 [ 527.314094][T14582] get_compat_msghdr+0x108/0x270 [ 527.319030][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 527.323535][T14582] __sys_recvmmsg+0x4ca/0x510 [ 527.328214][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.334281][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.340431][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 527.345629][T14582] do_fast_syscall_32+0x6b/0xd0 [ 527.350482][T14582] do_SYSENTER_32+0x73/0x90 [ 527.355013][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.361342][T14582] [ 527.363660][T14582] Uninit was stored to memory at: [ 527.368691][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 527.374408][T14582] __msan_chain_origin+0x50/0x90 [ 527.379346][T14582] __get_compat_msghdr+0x5be/0x890 [ 527.384454][T14582] get_compat_msghdr+0x108/0x270 [ 527.389387][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 527.393890][T14582] __sys_recvmmsg+0x4ca/0x510 [ 527.398567][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.404635][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.414698][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 527.419894][T14582] do_fast_syscall_32+0x6b/0xd0 [ 527.424746][T14582] do_SYSENTER_32+0x73/0x90 [ 527.429255][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.435566][T14582] [ 527.437887][T14582] Uninit was stored to memory at: [ 527.442910][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 527.448622][T14582] __msan_chain_origin+0x50/0x90 [ 527.453582][T14582] __get_compat_msghdr+0x5be/0x890 [ 527.458710][T14582] get_compat_msghdr+0x108/0x270 [ 527.463643][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 527.468144][T14582] __sys_recvmmsg+0x4ca/0x510 [ 527.472822][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.478889][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.485039][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 527.490234][T14582] do_fast_syscall_32+0x6b/0xd0 [ 527.495084][T14582] do_SYSENTER_32+0x73/0x90 [ 527.499587][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.505921][T14582] [ 527.508239][T14582] Uninit was stored to memory at: [ 527.513268][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 527.518985][T14582] __msan_chain_origin+0x50/0x90 [ 527.523939][T14582] __get_compat_msghdr+0x5be/0x890 [ 527.529048][T14582] get_compat_msghdr+0x108/0x270 [ 527.533983][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 527.538484][T14582] __sys_recvmmsg+0x4ca/0x510 [ 527.543179][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.549257][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.555416][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 527.560636][T14582] do_fast_syscall_32+0x6b/0xd0 [ 527.565487][T14582] do_SYSENTER_32+0x73/0x90 [ 527.569999][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.576314][T14582] [ 527.578643][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 527.585319][T14582] do_recvmmsg+0xc5/0x1ee0 [ 527.589735][T14582] do_recvmmsg+0xc5/0x1ee0 [ 527.806975][T14582] not chained 1350000 origins [ 527.811789][T14582] CPU: 1 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 527.820458][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 527.830530][T14582] Call Trace: [ 527.833837][T14582] dump_stack+0x1df/0x240 [ 527.838192][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 527.844077][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 527.849208][T14582] ? release_sock+0x238/0x2a0 [ 527.853907][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 527.858702][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 527.863826][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 527.869382][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 527.875471][T14582] ? _copy_from_user+0x15b/0x260 [ 527.880426][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 527.885554][T14582] __msan_chain_origin+0x50/0x90 [ 527.890546][T14582] __get_compat_msghdr+0x5be/0x890 [ 527.895702][T14582] get_compat_msghdr+0x108/0x270 [ 527.900692][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 527.905686][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 527.911359][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 527.916490][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 527.921807][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 527.926581][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 527.931357][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 527.936567][T14582] __sys_recvmmsg+0x4ca/0x510 [ 527.941278][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.947392][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 527.953652][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.959817][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 527.965037][T14582] do_fast_syscall_32+0x6b/0xd0 [ 527.969913][T14582] do_SYSENTER_32+0x73/0x90 [ 527.974427][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 527.980767][T14582] RIP: 0023:0xf7f7f549 [ 527.984825][T14582] Code: Bad RIP value. [ 527.988885][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 527.997312][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 528.005299][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 528.013271][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 528.021240][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 528.029221][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 528.037208][T14582] Uninit was stored to memory at: [ 528.042262][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 528.048130][T14582] __msan_chain_origin+0x50/0x90 [ 528.053074][T14582] __get_compat_msghdr+0x5be/0x890 [ 528.059226][T14582] get_compat_msghdr+0x108/0x270 [ 528.064166][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 528.068667][T14582] __sys_recvmmsg+0x4ca/0x510 [ 528.073349][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.079415][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.085570][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 528.090770][T14582] do_fast_syscall_32+0x6b/0xd0 [ 528.095641][T14582] do_SYSENTER_32+0x73/0x90 [ 528.100151][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.106489][T14582] [ 528.108809][T14582] Uninit was stored to memory at: [ 528.113833][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 528.119549][T14582] __msan_chain_origin+0x50/0x90 [ 528.124486][T14582] __get_compat_msghdr+0x5be/0x890 [ 528.129595][T14582] get_compat_msghdr+0x108/0x270 [ 528.134535][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 528.139034][T14582] __sys_recvmmsg+0x4ca/0x510 [ 528.143736][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.149805][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.155977][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 528.161172][T14582] do_fast_syscall_32+0x6b/0xd0 [ 528.166034][T14582] do_SYSENTER_32+0x73/0x90 [ 528.170540][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.177208][T14582] [ 528.179531][T14582] Uninit was stored to memory at: [ 528.188033][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 528.194289][T14582] __msan_chain_origin+0x50/0x90 [ 528.199248][T14582] __get_compat_msghdr+0x5be/0x890 [ 528.204359][T14582] get_compat_msghdr+0x108/0x270 [ 528.209303][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 528.213808][T14582] __sys_recvmmsg+0x4ca/0x510 [ 528.218843][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.224909][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.231061][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 528.236279][T14582] do_fast_syscall_32+0x6b/0xd0 [ 528.241137][T14582] do_SYSENTER_32+0x73/0x90 [ 528.245642][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.251954][T14582] [ 528.254278][T14582] Uninit was stored to memory at: [ 528.259301][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 528.265056][T14582] __msan_chain_origin+0x50/0x90 [ 528.269994][T14582] __get_compat_msghdr+0x5be/0x890 [ 528.275104][T14582] get_compat_msghdr+0x108/0x270 [ 528.280039][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 528.284539][T14582] __sys_recvmmsg+0x4ca/0x510 [ 528.289222][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.295290][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.301536][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 528.306735][T14582] do_fast_syscall_32+0x6b/0xd0 [ 528.311859][T14582] do_SYSENTER_32+0x73/0x90 [ 528.316364][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.322674][T14582] [ 528.324995][T14582] Uninit was stored to memory at: [ 528.330017][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 528.335734][T14582] __msan_chain_origin+0x50/0x90 [ 528.340671][T14582] __get_compat_msghdr+0x5be/0x890 [ 528.345780][T14582] get_compat_msghdr+0x108/0x270 [ 528.350718][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 528.355218][T14582] __sys_recvmmsg+0x4ca/0x510 [ 528.359898][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.365966][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.372301][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 528.377502][T14582] do_fast_syscall_32+0x6b/0xd0 [ 528.382353][T14582] do_SYSENTER_32+0x73/0x90 [ 528.386854][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.393177][T14582] [ 528.395497][T14582] Uninit was stored to memory at: [ 528.400517][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 528.406235][T14582] __msan_chain_origin+0x50/0x90 [ 528.411186][T14582] __get_compat_msghdr+0x5be/0x890 [ 528.416295][T14582] get_compat_msghdr+0x108/0x270 [ 528.421234][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 528.426430][T14582] __sys_recvmmsg+0x4ca/0x510 [ 528.431108][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.437367][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.443883][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 528.449346][T14582] do_fast_syscall_32+0x6b/0xd0 [ 528.454195][T14582] do_SYSENTER_32+0x73/0x90 [ 528.458711][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.465024][T14582] [ 528.467345][T14582] Uninit was stored to memory at: [ 528.473497][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 528.479212][T14582] __msan_chain_origin+0x50/0x90 [ 528.484410][T14582] __get_compat_msghdr+0x5be/0x890 [ 528.489518][T14582] get_compat_msghdr+0x108/0x270 [ 528.496646][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 528.501149][T14582] __sys_recvmmsg+0x4ca/0x510 [ 528.505824][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.511890][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.518041][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 528.523238][T14582] do_fast_syscall_32+0x6b/0xd0 [ 528.528086][T14582] do_SYSENTER_32+0x73/0x90 [ 528.532592][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.538907][T14582] [ 528.541227][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 528.547917][T14582] do_recvmmsg+0xc5/0x1ee0 [ 528.552339][T14582] do_recvmmsg+0xc5/0x1ee0 [ 528.790741][T14582] not chained 1360000 origins [ 528.795469][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 528.804139][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.814194][T14582] Call Trace: [ 528.817501][T14582] dump_stack+0x1df/0x240 [ 528.821856][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 528.827597][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 528.832722][T14582] ? release_sock+0x238/0x2a0 [ 528.837417][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 528.842211][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 528.851600][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 528.857191][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 528.863280][T14582] ? _copy_from_user+0x15b/0x260 [ 528.868217][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 528.873315][T14582] __msan_chain_origin+0x50/0x90 [ 528.878255][T14582] __get_compat_msghdr+0x5be/0x890 [ 528.883373][T14582] get_compat_msghdr+0x108/0x270 [ 528.888311][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 528.892836][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 528.899091][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 528.904192][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 528.909467][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 528.914266][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 528.919012][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 528.924195][T14582] __sys_recvmmsg+0x4ca/0x510 [ 528.928884][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.934956][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 528.941198][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.947440][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 528.952672][T14582] do_fast_syscall_32+0x6b/0xd0 [ 528.957507][T14582] do_SYSENTER_32+0x73/0x90 [ 528.962000][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.968391][T14582] RIP: 0023:0xf7f7f549 [ 528.972433][T14582] Code: Bad RIP value. [ 528.976475][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 528.984871][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 528.992843][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 529.000796][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 529.008768][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 529.016917][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 529.024883][T14582] Uninit was stored to memory at: [ 529.029916][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 529.036663][T14582] __msan_chain_origin+0x50/0x90 [ 529.041605][T14582] __get_compat_msghdr+0x5be/0x890 [ 529.046698][T14582] get_compat_msghdr+0x108/0x270 [ 529.051628][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 529.056124][T14582] __sys_recvmmsg+0x4ca/0x510 [ 529.060797][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.066876][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.073027][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 529.078209][T14582] do_fast_syscall_32+0x6b/0xd0 [ 529.083042][T14582] do_SYSENTER_32+0x73/0x90 [ 529.087527][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.093827][T14582] [ 529.096236][T14582] Uninit was stored to memory at: [ 529.101250][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 529.106980][T14582] __msan_chain_origin+0x50/0x90 [ 529.111916][T14582] __get_compat_msghdr+0x5be/0x890 [ 529.117037][T14582] get_compat_msghdr+0x108/0x270 [ 529.121956][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 529.126439][T14582] __sys_recvmmsg+0x4ca/0x510 [ 529.131186][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.137240][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.143377][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 529.148560][T14582] do_fast_syscall_32+0x6b/0xd0 [ 529.153402][T14582] do_SYSENTER_32+0x73/0x90 [ 529.157896][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.164204][T14582] [ 529.166514][T14582] Uninit was stored to memory at: [ 529.171553][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 529.177291][T14582] __msan_chain_origin+0x50/0x90 [ 529.182237][T14582] __get_compat_msghdr+0x5be/0x890 [ 529.187337][T14582] get_compat_msghdr+0x108/0x270 [ 529.192276][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 529.196782][T14582] __sys_recvmmsg+0x4ca/0x510 [ 529.201475][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.207540][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.213692][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 529.218898][T14582] do_fast_syscall_32+0x6b/0xd0 [ 529.223745][T14582] do_SYSENTER_32+0x73/0x90 [ 529.228247][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.234545][T14582] [ 529.236847][T14582] Uninit was stored to memory at: [ 529.241871][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 529.247571][T14582] __msan_chain_origin+0x50/0x90 [ 529.252492][T14582] __get_compat_msghdr+0x5be/0x890 [ 529.257594][T14582] get_compat_msghdr+0x108/0x270 [ 529.262528][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 529.267013][T14582] __sys_recvmmsg+0x4ca/0x510 [ 529.271684][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.278100][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.284271][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 529.289450][T14582] do_fast_syscall_32+0x6b/0xd0 [ 529.294312][T14582] do_SYSENTER_32+0x73/0x90 [ 529.298796][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.305095][T14582] [ 529.307402][T14582] Uninit was stored to memory at: [ 529.312414][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 529.318110][T14582] __msan_chain_origin+0x50/0x90 [ 529.323056][T14582] __get_compat_msghdr+0x5be/0x890 [ 529.328149][T14582] get_compat_msghdr+0x108/0x270 [ 529.333086][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 529.337585][T14582] __sys_recvmmsg+0x4ca/0x510 [ 529.342246][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.348292][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.354428][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 529.359612][T14582] do_fast_syscall_32+0x6b/0xd0 [ 529.364467][T14582] do_SYSENTER_32+0x73/0x90 [ 529.368965][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.375278][T14582] [ 529.377591][T14582] Uninit was stored to memory at: [ 529.382608][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 529.388309][T14582] __msan_chain_origin+0x50/0x90 [ 529.393229][T14582] __get_compat_msghdr+0x5be/0x890 [ 529.398317][T14582] get_compat_msghdr+0x108/0x270 [ 529.403236][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 529.407725][T14582] __sys_recvmmsg+0x4ca/0x510 [ 529.412385][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.418430][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.424608][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 529.429814][T14582] do_fast_syscall_32+0x6b/0xd0 [ 529.434649][T14582] do_SYSENTER_32+0x73/0x90 [ 529.439151][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.445453][T14582] [ 529.447756][T14582] Uninit was stored to memory at: [ 529.452781][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 529.458494][T14582] __msan_chain_origin+0x50/0x90 [ 529.463429][T14582] __get_compat_msghdr+0x5be/0x890 [ 529.468533][T14582] get_compat_msghdr+0x108/0x270 [ 529.473452][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 529.477934][T14582] __sys_recvmmsg+0x4ca/0x510 [ 529.482593][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.488644][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.494779][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 529.499957][T14582] do_fast_syscall_32+0x6b/0xd0 [ 529.504787][T14582] do_SYSENTER_32+0x73/0x90 [ 529.509271][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.515569][T14582] [ 529.517874][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 529.524704][T14582] do_recvmmsg+0xc5/0x1ee0 [ 529.529109][T14582] do_recvmmsg+0xc5/0x1ee0 [ 529.746368][T14582] not chained 1370000 origins [ 529.751092][T14582] CPU: 0 PID: 14582 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 529.759763][T14582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.769815][T14582] Call Trace: [ 529.773122][T14582] dump_stack+0x1df/0x240 [ 529.777486][T14582] kmsan_internal_chain_origin+0x6f/0x130 [ 529.783313][T14582] ? _raw_spin_unlock_bh+0x4b/0x60 [ 529.792181][T14582] ? release_sock+0x238/0x2a0 [ 529.796874][T14582] ? sctp_recvmsg+0xd9b/0x1160 [ 529.801666][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 529.806787][T14582] ? kmsan_set_origin_checked+0x95/0xf0 [ 529.812351][T14582] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 529.818441][T14582] ? _copy_from_user+0x15b/0x260 [ 529.823416][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 529.828537][T14582] __msan_chain_origin+0x50/0x90 [ 529.833494][T14582] __get_compat_msghdr+0x5be/0x890 [ 529.838650][T14582] get_compat_msghdr+0x108/0x270 [ 529.843622][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 529.848163][T14582] ? kmsan_internal_set_origin+0x75/0xb0 [ 529.853835][T14582] ? kmsan_get_metadata+0x4f/0x180 [ 529.858968][T14582] ? __msan_poison_alloca+0xf0/0x120 [ 529.864274][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 529.869047][T14582] ? __sys_recvmmsg+0xb4/0x510 [ 529.873822][T14582] ? kmsan_get_metadata+0x11d/0x180 [ 529.879039][T14582] __sys_recvmmsg+0x4ca/0x510 [ 529.883750][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.889848][T14582] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 529.896129][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.902305][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 529.907509][T14582] do_fast_syscall_32+0x6b/0xd0 [ 529.912363][T14582] do_SYSENTER_32+0x73/0x90 [ 529.916900][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 529.923268][T14582] RIP: 0023:0xf7f7f549 [ 529.927346][T14582] Code: Bad RIP value. [ 529.931389][T14582] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 529.939815][T14582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 529.947765][T14582] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 529.955717][T14582] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 529.963682][T14582] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 529.971661][T14582] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 529.979633][T14582] Uninit was stored to memory at: [ 529.984665][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 529.990449][T14582] __msan_chain_origin+0x50/0x90 [ 529.995368][T14582] __get_compat_msghdr+0x5be/0x890 [ 530.000462][T14582] get_compat_msghdr+0x108/0x270 [ 530.005384][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 530.009866][T14582] __sys_recvmmsg+0x4ca/0x510 [ 530.014535][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.020667][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.026805][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 530.031990][T14582] do_fast_syscall_32+0x6b/0xd0 [ 530.036828][T14582] do_SYSENTER_32+0x73/0x90 [ 530.041312][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.047880][T14582] [ 530.050187][T14582] Uninit was stored to memory at: [ 530.055209][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 530.060940][T14582] __msan_chain_origin+0x50/0x90 [ 530.065874][T14582] __get_compat_msghdr+0x5be/0x890 [ 530.070967][T14582] get_compat_msghdr+0x108/0x270 [ 530.075915][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 530.080399][T14582] __sys_recvmmsg+0x4ca/0x510 [ 530.085089][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.091253][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.097406][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 530.102611][T14582] do_fast_syscall_32+0x6b/0xd0 [ 530.107450][T14582] do_SYSENTER_32+0x73/0x90 [ 530.111943][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.118246][T14582] [ 530.120561][T14582] Uninit was stored to memory at: [ 530.125601][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 530.131308][T14582] __msan_chain_origin+0x50/0x90 [ 530.136241][T14582] __get_compat_msghdr+0x5be/0x890 [ 530.141335][T14582] get_compat_msghdr+0x108/0x270 [ 530.146257][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 530.150761][T14582] __sys_recvmmsg+0x4ca/0x510 [ 530.155445][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.161504][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.167669][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 530.172849][T14582] do_fast_syscall_32+0x6b/0xd0 [ 530.177693][T14582] do_SYSENTER_32+0x73/0x90 [ 530.182187][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.188483][T14582] [ 530.190785][T14582] Uninit was stored to memory at: [ 530.195807][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 530.201609][T14582] __msan_chain_origin+0x50/0x90 [ 530.206525][T14582] __get_compat_msghdr+0x5be/0x890 [ 530.211625][T14582] get_compat_msghdr+0x108/0x270 [ 530.216554][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 530.221138][T14582] __sys_recvmmsg+0x4ca/0x510 [ 530.225802][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.231850][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.237998][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 530.243193][T14582] do_fast_syscall_32+0x6b/0xd0 [ 530.248227][T14582] do_SYSENTER_32+0x73/0x90 [ 530.252716][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.259012][T14582] [ 530.261315][T14582] Uninit was stored to memory at: [ 530.266324][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 530.272022][T14582] __msan_chain_origin+0x50/0x90 [ 530.276952][T14582] __get_compat_msghdr+0x5be/0x890 [ 530.282061][T14582] get_compat_msghdr+0x108/0x270 [ 530.287063][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 530.291555][T14582] __sys_recvmmsg+0x4ca/0x510 [ 530.296228][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.302291][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.308425][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 530.313603][T14582] do_fast_syscall_32+0x6b/0xd0 [ 530.318432][T14582] do_SYSENTER_32+0x73/0x90 [ 530.322920][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.329216][T14582] [ 530.331545][T14582] Uninit was stored to memory at: [ 530.336567][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 530.342267][T14582] __msan_chain_origin+0x50/0x90 [ 530.347190][T14582] __get_compat_msghdr+0x5be/0x890 [ 530.353344][T14582] get_compat_msghdr+0x108/0x270 [ 530.358320][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 530.362805][T14582] __sys_recvmmsg+0x4ca/0x510 [ 530.367481][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.373533][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.379681][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 530.384891][T14582] do_fast_syscall_32+0x6b/0xd0 [ 530.389742][T14582] do_SYSENTER_32+0x73/0x90 [ 530.394250][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.400561][T14582] [ 530.402868][T14582] Uninit was stored to memory at: [ 530.407900][T14582] kmsan_internal_chain_origin+0xad/0x130 [ 530.413606][T14582] __msan_chain_origin+0x50/0x90 [ 530.418528][T14582] __get_compat_msghdr+0x5be/0x890 [ 530.423644][T14582] get_compat_msghdr+0x108/0x270 [ 530.428572][T14582] do_recvmmsg+0xa6a/0x1ee0 [ 530.433092][T14582] __sys_recvmmsg+0x4ca/0x510 [ 530.437757][T14582] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.443827][T14582] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.450055][T14582] __do_fast_syscall_32+0x2aa/0x400 [ 530.455701][T14582] do_fast_syscall_32+0x6b/0xd0 [ 530.460551][T14582] do_SYSENTER_32+0x73/0x90 [ 530.465046][T14582] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 530.471349][T14582] [ 530.473663][T14582] Local variable ----msg_sys@do_recvmmsg created at: [ 530.482250][T14582] do_recvmmsg+0xc5/0x1ee0 [ 530.486668][T14582] do_recvmmsg+0xc5/0x1ee0 18:20:59 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r1, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x3f000000}}], 0xffffff1f, 0x0, 0x0) 18:20:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="00200000771e87b37f3c2af09b0042a60000feff44173f00007f13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write(r3, &(0x7f0000000280)='\a', 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4c5bd95a8b8765bb3ad3ea70bdfe7093ab3271"}) 18:20:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0xfffffffe}) 18:20:59 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f00000000c0)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) 18:20:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001300)={@void, @val={0x11}, @mpls={[], @ipv6=@generic={0x0, 0x6, "9c7510", 0xf98, 0x0, 0x0, @loopback, @private0, {[], "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"}}}}, 0xfca) 18:20:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x40008}, [@IFLA_BROADCAST={0xa}]}, 0x2c}}, 0x0) 18:21:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x3, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x48}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 18:21:00 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0xfffffffe}) 18:21:00 executing program 1: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x4788}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x2}, 0x80, 0x0}}], 0x2, 0x0) 18:21:00 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0xfffffffe}) [ 531.913433][T14652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 532.048489][T14652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 532.060810][T14652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:21:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) [ 532.416039][T14655] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 532.433768][T14655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 532.441846][T14655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:21:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000000)=@ethtool_wolinfo}) [ 532.700966][T14644] not chained 1380000 origins [ 532.705743][T14644] CPU: 1 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 532.714423][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.724493][T14644] Call Trace: [ 532.727832][T14644] dump_stack+0x1df/0x240 [ 532.732219][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 532.737972][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 532.743101][T14644] ? release_sock+0x238/0x2a0 [ 532.747796][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 532.752585][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 532.757719][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 532.763289][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 532.769372][T14644] ? _copy_from_user+0x15b/0x260 [ 532.774334][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 532.779449][T14644] __msan_chain_origin+0x50/0x90 [ 532.784410][T14644] __get_compat_msghdr+0x5be/0x890 [ 532.789669][T14644] get_compat_msghdr+0x108/0x270 [ 532.794647][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 532.799176][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 532.804849][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 532.809982][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 532.815291][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 532.820077][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 532.824890][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 532.830117][T14644] __sys_recvmmsg+0x4ca/0x510 [ 532.834876][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.840980][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 532.847266][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.853563][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 532.858803][T14644] do_fast_syscall_32+0x6b/0xd0 [ 532.863709][T14644] do_SYSENTER_32+0x73/0x90 [ 532.868249][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.874618][T14644] RIP: 0023:0xf7f7f549 [ 532.878680][T14644] Code: Bad RIP value. [ 532.886393][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 532.895972][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 532.906490][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 532.914490][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 532.922587][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 532.930928][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 532.938919][T14644] Uninit was stored to memory at: [ 532.943970][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 532.950066][T14644] __msan_chain_origin+0x50/0x90 [ 532.955013][T14644] __get_compat_msghdr+0x5be/0x890 [ 532.960127][T14644] get_compat_msghdr+0x108/0x270 [ 532.965372][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 532.969969][T14644] __sys_recvmmsg+0x4ca/0x510 [ 532.975021][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.981116][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.991370][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 532.996963][T14644] do_fast_syscall_32+0x6b/0xd0 [ 533.001839][T14644] do_SYSENTER_32+0x73/0x90 [ 533.006362][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.012949][T14644] [ 533.015282][T14644] Uninit was stored to memory at: [ 533.020965][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 533.026709][T14644] __msan_chain_origin+0x50/0x90 [ 533.031693][T14644] __get_compat_msghdr+0x5be/0x890 [ 533.036834][T14644] get_compat_msghdr+0x108/0x270 [ 533.041791][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 533.046399][T14644] __sys_recvmmsg+0x4ca/0x510 [ 533.051098][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.057184][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.067020][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 533.072675][T14644] do_fast_syscall_32+0x6b/0xd0 [ 533.079028][T14644] do_SYSENTER_32+0x73/0x90 [ 533.083558][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.089895][T14644] [ 533.092252][T14644] Uninit was stored to memory at: [ 533.097353][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 533.104143][T14644] __msan_chain_origin+0x50/0x90 [ 533.109105][T14644] __get_compat_msghdr+0x5be/0x890 [ 533.119119][T14644] get_compat_msghdr+0x108/0x270 [ 533.124092][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 533.128606][T14644] __sys_recvmmsg+0x4ca/0x510 [ 533.133306][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.139393][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.145565][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 533.150788][T14644] do_fast_syscall_32+0x6b/0xd0 [ 533.155698][T14644] do_SYSENTER_32+0x73/0x90 [ 533.160255][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.166586][T14644] [ 533.168929][T14644] Uninit was stored to memory at: [ 533.173988][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 533.179738][T14644] __msan_chain_origin+0x50/0x90 [ 533.184737][T14644] __get_compat_msghdr+0x5be/0x890 [ 533.189898][T14644] get_compat_msghdr+0x108/0x270 [ 533.194902][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 533.199431][T14644] __sys_recvmmsg+0x4ca/0x510 [ 533.204133][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.210223][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.216419][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 533.222535][T14644] do_fast_syscall_32+0x6b/0xd0 [ 533.227414][T14644] do_SYSENTER_32+0x73/0x90 [ 533.231942][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.238551][T14644] [ 533.240897][T14644] Uninit was stored to memory at: [ 533.245944][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 533.251811][T14644] __msan_chain_origin+0x50/0x90 [ 533.256766][T14644] __get_compat_msghdr+0x5be/0x890 [ 533.261888][T14644] get_compat_msghdr+0x108/0x270 [ 533.266871][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 533.271407][T14644] __sys_recvmmsg+0x4ca/0x510 [ 533.276134][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.282328][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.288495][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 533.293705][T14644] do_fast_syscall_32+0x6b/0xd0 [ 533.298560][T14644] do_SYSENTER_32+0x73/0x90 [ 533.303179][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.309500][T14644] [ 533.311823][T14644] Uninit was stored to memory at: [ 533.316851][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 533.322584][T14644] __msan_chain_origin+0x50/0x90 [ 533.328527][T14644] __get_compat_msghdr+0x5be/0x890 [ 533.333662][T14644] get_compat_msghdr+0x108/0x270 [ 533.340894][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 533.345442][T14644] __sys_recvmmsg+0x4ca/0x510 [ 533.350145][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.356323][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.362507][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 533.367752][T14644] do_fast_syscall_32+0x6b/0xd0 [ 533.372642][T14644] do_SYSENTER_32+0x73/0x90 [ 533.377690][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.384050][T14644] [ 533.386483][T14644] Uninit was stored to memory at: [ 533.393210][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 533.399640][T14644] __msan_chain_origin+0x50/0x90 [ 533.404593][T14644] __get_compat_msghdr+0x5be/0x890 [ 533.411707][T14644] get_compat_msghdr+0x108/0x270 [ 533.417170][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 533.422466][T14644] __sys_recvmmsg+0x4ca/0x510 [ 533.427166][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.433848][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.440004][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 533.445209][T14644] do_fast_syscall_32+0x6b/0xd0 [ 533.450080][T14644] do_SYSENTER_32+0x73/0x90 [ 533.454589][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.460911][T14644] [ 533.463239][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 533.469935][T14644] do_recvmmsg+0xc5/0x1ee0 [ 533.474379][T14644] do_recvmmsg+0xc5/0x1ee0 [ 534.230864][T14644] not chained 1390000 origins [ 534.235601][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 534.244300][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.254372][T14644] Call Trace: [ 534.257684][T14644] dump_stack+0x1df/0x240 [ 534.262055][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 534.269944][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 534.275365][T14644] ? release_sock+0x238/0x2a0 [ 534.280556][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 534.285368][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 534.290535][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 534.296106][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 534.303424][T14644] ? _copy_from_user+0x15b/0x260 [ 534.309794][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 534.315489][T14644] __msan_chain_origin+0x50/0x90 [ 534.320465][T14644] __get_compat_msghdr+0x5be/0x890 [ 534.326093][T14644] get_compat_msghdr+0x108/0x270 [ 534.331083][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 534.335724][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 534.342222][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 534.348420][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 534.353734][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 534.358523][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 534.363582][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 534.368827][T14644] __sys_recvmmsg+0x4ca/0x510 [ 534.373543][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.379638][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 534.385933][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.392124][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 534.397347][T14644] do_fast_syscall_32+0x6b/0xd0 [ 534.403104][T14644] do_SYSENTER_32+0x73/0x90 [ 534.408710][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.415048][T14644] RIP: 0023:0xf7f7f549 [ 534.419133][T14644] Code: Bad RIP value. [ 534.423221][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 534.431916][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 534.439911][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 534.447906][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 534.455885][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 534.464042][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 534.472042][T14644] Uninit was stored to memory at: [ 534.477100][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 534.482853][T14644] __msan_chain_origin+0x50/0x90 [ 534.487817][T14644] __get_compat_msghdr+0x5be/0x890 [ 534.492952][T14644] get_compat_msghdr+0x108/0x270 [ 534.497910][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 534.502546][T14644] __sys_recvmmsg+0x4ca/0x510 [ 534.507276][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.513369][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.519543][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 534.524766][T14644] do_fast_syscall_32+0x6b/0xd0 [ 534.529650][T14644] do_SYSENTER_32+0x73/0x90 [ 534.534177][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.540504][T14644] [ 534.542850][T14644] Uninit was stored to memory at: [ 534.547905][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 534.553652][T14644] __msan_chain_origin+0x50/0x90 [ 534.558627][T14644] __get_compat_msghdr+0x5be/0x890 [ 534.563762][T14644] get_compat_msghdr+0x108/0x270 [ 534.568723][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 534.573246][T14644] __sys_recvmmsg+0x4ca/0x510 [ 534.577950][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.584043][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.590213][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 534.595431][T14644] do_fast_syscall_32+0x6b/0xd0 [ 534.600307][T14644] do_SYSENTER_32+0x73/0x90 [ 534.604880][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.611215][T14644] [ 534.613548][T14644] Uninit was stored to memory at: [ 534.618616][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 534.624360][T14644] __msan_chain_origin+0x50/0x90 [ 534.629317][T14644] __get_compat_msghdr+0x5be/0x890 [ 534.634446][T14644] get_compat_msghdr+0x108/0x270 [ 534.639399][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 534.643921][T14644] __sys_recvmmsg+0x4ca/0x510 [ 534.648624][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.654711][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.660877][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 534.666099][T14644] do_fast_syscall_32+0x6b/0xd0 [ 534.670991][T14644] do_SYSENTER_32+0x73/0x90 [ 534.675534][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.681875][T14644] [ 534.684199][T14644] Uninit was stored to memory at: [ 534.689233][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 534.694959][T14644] __msan_chain_origin+0x50/0x90 [ 534.699907][T14644] __get_compat_msghdr+0x5be/0x890 [ 534.705030][T14644] get_compat_msghdr+0x108/0x270 [ 534.709979][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 534.714519][T14644] __sys_recvmmsg+0x4ca/0x510 [ 534.719216][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.725496][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.731684][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 534.736931][T14644] do_fast_syscall_32+0x6b/0xd0 [ 534.741794][T14644] do_SYSENTER_32+0x73/0x90 [ 534.746305][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.754621][T14644] [ 534.756964][T14644] Uninit was stored to memory at: [ 534.762001][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 534.767729][T14644] __msan_chain_origin+0x50/0x90 [ 534.772948][T14644] __get_compat_msghdr+0x5be/0x890 [ 534.778074][T14644] get_compat_msghdr+0x108/0x270 [ 534.783026][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 534.787545][T14644] __sys_recvmmsg+0x4ca/0x510 [ 534.792241][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.798499][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.804665][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 534.809868][T14644] do_fast_syscall_32+0x6b/0xd0 [ 534.814756][T14644] do_SYSENTER_32+0x73/0x90 [ 534.819511][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.825885][T14644] [ 534.828245][T14644] Uninit was stored to memory at: [ 534.833316][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 534.839061][T14644] __msan_chain_origin+0x50/0x90 [ 534.844020][T14644] __get_compat_msghdr+0x5be/0x890 [ 534.849170][T14644] get_compat_msghdr+0x108/0x270 [ 534.854648][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 534.859180][T14644] __sys_recvmmsg+0x4ca/0x510 [ 534.863916][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.870104][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.876285][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 534.881504][T14644] do_fast_syscall_32+0x6b/0xd0 [ 534.886389][T14644] do_SYSENTER_32+0x73/0x90 [ 534.890925][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.897260][T14644] [ 534.899594][T14644] Uninit was stored to memory at: [ 534.904732][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 534.910470][T14644] __msan_chain_origin+0x50/0x90 [ 534.915427][T14644] __get_compat_msghdr+0x5be/0x890 [ 534.920580][T14644] get_compat_msghdr+0x108/0x270 [ 534.925533][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 534.930045][T14644] __sys_recvmmsg+0x4ca/0x510 [ 534.934736][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.940905][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.947881][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 534.953097][T14644] do_fast_syscall_32+0x6b/0xd0 [ 534.957959][T14644] do_SYSENTER_32+0x73/0x90 [ 534.962477][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.968801][T14644] [ 534.971139][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 534.977836][T14644] do_recvmmsg+0xc5/0x1ee0 [ 534.983930][T14644] do_recvmmsg+0xc5/0x1ee0 [ 535.351154][T14644] not chained 1400000 origins [ 535.355928][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 535.364606][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.374673][T14644] Call Trace: [ 535.378022][T14644] dump_stack+0x1df/0x240 [ 535.382379][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 535.388169][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 535.393308][T14644] ? release_sock+0x238/0x2a0 [ 535.398012][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 535.402816][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 535.408118][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 535.413692][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 535.419896][T14644] ? _copy_from_user+0x15b/0x260 [ 535.424867][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 535.430031][T14644] __msan_chain_origin+0x50/0x90 [ 535.435006][T14644] __get_compat_msghdr+0x5be/0x890 [ 535.440174][T14644] get_compat_msghdr+0x108/0x270 [ 535.445161][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 535.449708][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 535.455399][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 535.460548][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 535.465867][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 535.470647][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 535.475458][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 535.480674][T14644] __sys_recvmmsg+0x4ca/0x510 [ 535.485392][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.491494][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 535.497774][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.504915][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 535.510151][T14644] do_fast_syscall_32+0x6b/0xd0 [ 535.515035][T14644] do_SYSENTER_32+0x73/0x90 [ 535.519563][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.525913][T14644] RIP: 0023:0xf7f7f549 [ 535.529979][T14644] Code: Bad RIP value. [ 535.534044][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 535.542468][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 535.550449][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 535.558434][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 535.566505][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 535.574483][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 535.582502][T14644] Uninit was stored to memory at: [ 535.587541][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 535.593276][T14644] __msan_chain_origin+0x50/0x90 [ 535.598232][T14644] __get_compat_msghdr+0x5be/0x890 [ 535.603355][T14644] get_compat_msghdr+0x108/0x270 [ 535.608304][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 535.612822][T14644] __sys_recvmmsg+0x4ca/0x510 [ 535.617517][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.623609][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.629774][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 535.634992][T14644] do_fast_syscall_32+0x6b/0xd0 [ 535.639855][T14644] do_SYSENTER_32+0x73/0x90 [ 535.644721][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.651040][T14644] [ 535.653453][T14644] Uninit was stored to memory at: [ 535.660834][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 535.666560][T14644] __msan_chain_origin+0x50/0x90 [ 535.671504][T14644] __get_compat_msghdr+0x5be/0x890 [ 535.676709][T14644] get_compat_msghdr+0x108/0x270 [ 535.684120][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 535.688624][T14644] __sys_recvmmsg+0x4ca/0x510 [ 535.693307][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.699382][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.705546][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 535.710753][T14644] do_fast_syscall_32+0x6b/0xd0 [ 535.715613][T14644] do_SYSENTER_32+0x73/0x90 [ 535.720143][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.726458][T14644] [ 535.728780][T14644] Uninit was stored to memory at: [ 535.733824][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 535.739659][T14644] __msan_chain_origin+0x50/0x90 [ 535.744620][T14644] __get_compat_msghdr+0x5be/0x890 [ 535.749751][T14644] get_compat_msghdr+0x108/0x270 [ 535.754704][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 535.759238][T14644] __sys_recvmmsg+0x4ca/0x510 [ 535.763922][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.770000][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.776204][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 535.781447][T14644] do_fast_syscall_32+0x6b/0xd0 [ 535.786332][T14644] do_SYSENTER_32+0x73/0x90 [ 535.790883][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.797215][T14644] [ 535.799557][T14644] Uninit was stored to memory at: [ 535.804612][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 535.810360][T14644] __msan_chain_origin+0x50/0x90 [ 535.815315][T14644] __get_compat_msghdr+0x5be/0x890 [ 535.820446][T14644] get_compat_msghdr+0x108/0x270 [ 535.825401][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 535.829949][T14644] __sys_recvmmsg+0x4ca/0x510 [ 535.834657][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.840764][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.846941][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 535.852156][T14644] do_fast_syscall_32+0x6b/0xd0 [ 535.857015][T14644] do_SYSENTER_32+0x73/0x90 [ 535.861545][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.868124][T14644] [ 535.870461][T14644] Uninit was stored to memory at: [ 535.875494][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 535.881213][T14644] __msan_chain_origin+0x50/0x90 [ 535.886161][T14644] __get_compat_msghdr+0x5be/0x890 [ 535.891630][T14644] get_compat_msghdr+0x108/0x270 [ 535.896582][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 535.901102][T14644] __sys_recvmmsg+0x4ca/0x510 [ 535.905782][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.911942][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.918094][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 535.923293][T14644] do_fast_syscall_32+0x6b/0xd0 [ 535.928143][T14644] do_SYSENTER_32+0x73/0x90 [ 535.932648][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.938963][T14644] [ 535.941284][T14644] Uninit was stored to memory at: [ 535.946306][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 535.952030][T14644] __msan_chain_origin+0x50/0x90 [ 535.956967][T14644] __get_compat_msghdr+0x5be/0x890 [ 535.962083][T14644] get_compat_msghdr+0x108/0x270 [ 535.967036][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 535.971577][T14644] __sys_recvmmsg+0x4ca/0x510 [ 535.976276][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.982364][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.988534][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 535.993767][T14644] do_fast_syscall_32+0x6b/0xd0 [ 535.998633][T14644] do_SYSENTER_32+0x73/0x90 [ 536.003157][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.009480][T14644] [ 536.011808][T14644] Uninit was stored to memory at: [ 536.016849][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 536.022593][T14644] __msan_chain_origin+0x50/0x90 [ 536.027545][T14644] __get_compat_msghdr+0x5be/0x890 [ 536.032671][T14644] get_compat_msghdr+0x108/0x270 [ 536.037633][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 536.042150][T14644] __sys_recvmmsg+0x4ca/0x510 [ 536.046853][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.052963][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.059131][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 536.064345][T14644] do_fast_syscall_32+0x6b/0xd0 [ 536.069202][T14644] do_SYSENTER_32+0x73/0x90 [ 536.073718][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.080039][T14644] [ 536.082368][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 536.089052][T14644] do_recvmmsg+0xc5/0x1ee0 [ 536.093483][T14644] do_recvmmsg+0xc5/0x1ee0 [ 536.446268][T14644] not chained 1410000 origins [ 536.451006][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 536.459708][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.470521][T14644] Call Trace: [ 536.473819][T14644] dump_stack+0x1df/0x240 [ 536.478205][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 536.483984][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 536.489092][T14644] ? release_sock+0x238/0x2a0 [ 536.493773][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 536.498548][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 536.503771][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 536.510710][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 536.516779][T14644] ? _copy_from_user+0x15b/0x260 [ 536.521759][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 536.526887][T14644] __msan_chain_origin+0x50/0x90 [ 536.531818][T14644] __get_compat_msghdr+0x5be/0x890 [ 536.536974][T14644] get_compat_msghdr+0x108/0x270 [ 536.541947][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 536.546491][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 536.552169][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 536.557290][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 536.562567][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 536.567314][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 536.572064][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 536.577275][T14644] __sys_recvmmsg+0x4ca/0x510 [ 536.581961][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.588030][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 536.594291][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.600445][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 536.605664][T14644] do_fast_syscall_32+0x6b/0xd0 [ 536.610512][T14644] do_SYSENTER_32+0x73/0x90 [ 536.615009][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.622365][T14644] RIP: 0023:0xf7f7f549 [ 536.626413][T14644] Code: Bad RIP value. [ 536.630457][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 536.638854][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 536.646816][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 536.654775][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 536.662767][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 536.670757][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 536.678756][T14644] Uninit was stored to memory at: [ 536.683800][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 536.689518][T14644] __msan_chain_origin+0x50/0x90 [ 536.694467][T14644] __get_compat_msghdr+0x5be/0x890 [ 536.700024][T14644] get_compat_msghdr+0x108/0x270 [ 536.706013][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 536.710514][T14644] __sys_recvmmsg+0x4ca/0x510 [ 536.715181][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.721248][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.727397][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 536.732588][T14644] do_fast_syscall_32+0x6b/0xd0 [ 536.737427][T14644] do_SYSENTER_32+0x73/0x90 [ 536.741928][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.748233][T14644] [ 536.750541][T14644] Uninit was stored to memory at: [ 536.755735][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 536.761450][T14644] __msan_chain_origin+0x50/0x90 [ 536.766393][T14644] __get_compat_msghdr+0x5be/0x890 [ 536.771511][T14644] get_compat_msghdr+0x108/0x270 [ 536.776459][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 536.780959][T14644] __sys_recvmmsg+0x4ca/0x510 [ 536.785632][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.791725][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.797880][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 536.803144][T14644] do_fast_syscall_32+0x6b/0xd0 [ 536.808098][T14644] do_SYSENTER_32+0x73/0x90 [ 536.812643][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.819663][T14644] [ 536.822087][T14644] Uninit was stored to memory at: [ 536.827212][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 536.832954][T14644] __msan_chain_origin+0x50/0x90 [ 536.837892][T14644] __get_compat_msghdr+0x5be/0x890 [ 536.843005][T14644] get_compat_msghdr+0x108/0x270 [ 536.847935][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 536.852442][T14644] __sys_recvmmsg+0x4ca/0x510 [ 536.857174][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.863249][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.869397][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 536.874593][T14644] do_fast_syscall_32+0x6b/0xd0 [ 536.879466][T14644] do_SYSENTER_32+0x73/0x90 [ 536.883993][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.890320][T14644] [ 536.892635][T14644] Uninit was stored to memory at: [ 536.897656][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 536.903378][T14644] __msan_chain_origin+0x50/0x90 [ 536.908367][T14644] __get_compat_msghdr+0x5be/0x890 [ 536.914331][T14644] get_compat_msghdr+0x108/0x270 [ 536.919288][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 536.923807][T14644] __sys_recvmmsg+0x4ca/0x510 [ 536.928523][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.934659][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.940849][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 536.946068][T14644] do_fast_syscall_32+0x6b/0xd0 [ 536.950940][T14644] do_SYSENTER_32+0x73/0x90 [ 536.955488][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.961812][T14644] [ 536.964190][T14644] Uninit was stored to memory at: [ 536.969211][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 536.974947][T14644] __msan_chain_origin+0x50/0x90 [ 536.979898][T14644] __get_compat_msghdr+0x5be/0x890 [ 536.985023][T14644] get_compat_msghdr+0x108/0x270 [ 536.989954][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 536.994455][T14644] __sys_recvmmsg+0x4ca/0x510 [ 536.999129][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.005202][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.011365][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 537.016588][T14644] do_fast_syscall_32+0x6b/0xd0 [ 537.021466][T14644] do_SYSENTER_32+0x73/0x90 [ 537.025980][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.032289][T14644] [ 537.034600][T14644] Uninit was stored to memory at: [ 537.039613][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 537.045342][T14644] __msan_chain_origin+0x50/0x90 [ 537.050287][T14644] __get_compat_msghdr+0x5be/0x890 [ 537.055405][T14644] get_compat_msghdr+0x108/0x270 [ 537.060439][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 537.064950][T14644] __sys_recvmmsg+0x4ca/0x510 [ 537.069639][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.075702][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.081869][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 537.087061][T14644] do_fast_syscall_32+0x6b/0xd0 [ 537.091911][T14644] do_SYSENTER_32+0x73/0x90 [ 537.096432][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.102769][T14644] [ 537.105126][T14644] Uninit was stored to memory at: [ 537.110332][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 537.116062][T14644] __msan_chain_origin+0x50/0x90 [ 537.120992][T14644] __get_compat_msghdr+0x5be/0x890 [ 537.126106][T14644] get_compat_msghdr+0x108/0x270 [ 537.131057][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 537.135557][T14644] __sys_recvmmsg+0x4ca/0x510 [ 537.140241][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.146325][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.152485][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 537.157716][T14644] do_fast_syscall_32+0x6b/0xd0 [ 537.162565][T14644] do_SYSENTER_32+0x73/0x90 [ 537.167063][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.173375][T14644] [ 537.175698][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 537.182371][T14644] do_recvmmsg+0xc5/0x1ee0 [ 537.186785][T14644] do_recvmmsg+0xc5/0x1ee0 [ 537.443879][T14644] not chained 1420000 origins [ 537.448691][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 537.457372][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.467520][T14644] Call Trace: [ 537.470840][T14644] dump_stack+0x1df/0x240 [ 537.475221][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 537.481007][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 537.486195][T14644] ? release_sock+0x238/0x2a0 [ 537.490914][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 537.495725][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 537.500905][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 537.506455][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 537.512545][T14644] ? _copy_from_user+0x15b/0x260 [ 537.517494][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 537.522594][T14644] __msan_chain_origin+0x50/0x90 [ 537.527563][T14644] __get_compat_msghdr+0x5be/0x890 [ 537.532683][T14644] get_compat_msghdr+0x108/0x270 [ 537.537621][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 537.542165][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 537.548096][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 537.553233][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 537.558511][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 537.563268][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 537.568019][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 537.573215][T14644] __sys_recvmmsg+0x4ca/0x510 [ 537.577922][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.584015][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 537.590256][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.596411][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 537.601642][T14644] do_fast_syscall_32+0x6b/0xd0 [ 537.606531][T14644] do_SYSENTER_32+0x73/0x90 [ 537.611038][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.617385][T14644] RIP: 0023:0xf7f7f549 [ 537.621434][T14644] Code: Bad RIP value. [ 537.625487][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 537.633906][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 537.641879][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 537.649876][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 537.657852][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 537.665845][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 537.673836][T14644] Uninit was stored to memory at: [ 537.678880][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 537.684598][T14644] __msan_chain_origin+0x50/0x90 [ 537.689546][T14644] __get_compat_msghdr+0x5be/0x890 [ 537.694671][T14644] get_compat_msghdr+0x108/0x270 [ 537.699619][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 537.704131][T14644] __sys_recvmmsg+0x4ca/0x510 [ 537.708802][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.714870][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.721049][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 537.726276][T14644] do_fast_syscall_32+0x6b/0xd0 [ 537.731138][T14644] do_SYSENTER_32+0x73/0x90 [ 537.735653][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.741985][T14644] [ 537.744317][T14644] Uninit was stored to memory at: [ 537.749334][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 537.755050][T14644] __msan_chain_origin+0x50/0x90 [ 537.759980][T14644] __get_compat_msghdr+0x5be/0x890 [ 537.765084][T14644] get_compat_msghdr+0x108/0x270 [ 537.770018][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 537.774515][T14644] __sys_recvmmsg+0x4ca/0x510 [ 537.780085][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.786148][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.792322][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 537.805438][T14644] do_fast_syscall_32+0x6b/0xd0 [ 537.810284][T14644] do_SYSENTER_32+0x73/0x90 [ 537.814787][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.821093][T14644] [ 537.824541][T14644] Uninit was stored to memory at: [ 537.829602][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 537.835324][T14644] __msan_chain_origin+0x50/0x90 [ 537.840260][T14644] __get_compat_msghdr+0x5be/0x890 [ 537.845375][T14644] get_compat_msghdr+0x108/0x270 [ 537.850315][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 537.854821][T14644] __sys_recvmmsg+0x4ca/0x510 [ 537.859538][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.865602][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.871764][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 537.876975][T14644] do_fast_syscall_32+0x6b/0xd0 [ 537.881831][T14644] do_SYSENTER_32+0x73/0x90 [ 537.886344][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.892657][T14644] [ 537.894971][T14644] Uninit was stored to memory at: [ 537.900037][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 537.905869][T14644] __msan_chain_origin+0x50/0x90 [ 537.910809][T14644] __get_compat_msghdr+0x5be/0x890 [ 537.915916][T14644] get_compat_msghdr+0x108/0x270 [ 537.920834][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 537.925338][T14644] __sys_recvmmsg+0x4ca/0x510 [ 537.930010][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.936945][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.943095][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 537.948304][T14644] do_fast_syscall_32+0x6b/0xd0 [ 537.953153][T14644] do_SYSENTER_32+0x73/0x90 [ 537.957830][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.964154][T14644] [ 537.966485][T14644] Uninit was stored to memory at: [ 537.971519][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 537.977239][T14644] __msan_chain_origin+0x50/0x90 [ 537.982177][T14644] __get_compat_msghdr+0x5be/0x890 [ 537.987317][T14644] get_compat_msghdr+0x108/0x270 [ 537.992243][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 537.996729][T14644] __sys_recvmmsg+0x4ca/0x510 [ 538.001396][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.007459][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.013607][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 538.018789][T14644] do_fast_syscall_32+0x6b/0xd0 [ 538.023639][T14644] do_SYSENTER_32+0x73/0x90 [ 538.028125][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.034439][T14644] [ 538.036749][T14644] Uninit was stored to memory at: [ 538.041767][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 538.047510][T14644] __msan_chain_origin+0x50/0x90 [ 538.052431][T14644] __get_compat_msghdr+0x5be/0x890 [ 538.057530][T14644] get_compat_msghdr+0x108/0x270 [ 538.062453][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 538.066939][T14644] __sys_recvmmsg+0x4ca/0x510 [ 538.071613][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.077677][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.083815][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 538.088995][T14644] do_fast_syscall_32+0x6b/0xd0 [ 538.093842][T14644] do_SYSENTER_32+0x73/0x90 [ 538.098365][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.104671][T14644] [ 538.106995][T14644] Uninit was stored to memory at: [ 538.112009][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 538.118332][T14644] __msan_chain_origin+0x50/0x90 [ 538.123294][T14644] __get_compat_msghdr+0x5be/0x890 [ 538.128394][T14644] get_compat_msghdr+0x108/0x270 [ 538.133319][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 538.138430][T14644] __sys_recvmmsg+0x4ca/0x510 [ 538.143096][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.149166][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.155317][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 538.160625][T14644] do_fast_syscall_32+0x6b/0xd0 [ 538.165569][T14644] do_SYSENTER_32+0x73/0x90 [ 538.170056][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.176358][T14644] [ 538.178671][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 538.185334][T14644] do_recvmmsg+0xc5/0x1ee0 [ 538.189735][T14644] do_recvmmsg+0xc5/0x1ee0 [ 538.422351][T14644] not chained 1430000 origins [ 538.427086][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 538.435768][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.445864][T14644] Call Trace: [ 538.449181][T14644] dump_stack+0x1df/0x240 [ 538.453573][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 538.459325][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 538.464528][T14644] ? release_sock+0x238/0x2a0 [ 538.469260][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 538.474083][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 538.479229][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 538.484833][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 538.490965][T14644] ? _copy_from_user+0x15b/0x260 [ 538.495994][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 538.501143][T14644] __msan_chain_origin+0x50/0x90 [ 538.506130][T14644] __get_compat_msghdr+0x5be/0x890 [ 538.511318][T14644] get_compat_msghdr+0x108/0x270 [ 538.516318][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 538.520972][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 538.526689][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 538.531904][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 538.537250][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 538.542040][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 538.546835][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 538.552079][T14644] __sys_recvmmsg+0x4ca/0x510 [ 538.556826][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.562934][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 538.569215][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.575401][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 538.580672][T14644] do_fast_syscall_32+0x6b/0xd0 [ 538.585532][T14644] do_SYSENTER_32+0x73/0x90 [ 538.590056][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.596402][T14644] RIP: 0023:0xf7f7f549 [ 538.600495][T14644] Code: Bad RIP value. [ 538.604565][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 538.613025][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 538.621006][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 538.628995][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 538.636975][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 538.644965][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 538.652984][T14644] Uninit was stored to memory at: [ 538.658033][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 538.663779][T14644] __msan_chain_origin+0x50/0x90 [ 538.668727][T14644] __get_compat_msghdr+0x5be/0x890 [ 538.673850][T14644] get_compat_msghdr+0x108/0x270 [ 538.678804][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 538.683320][T14644] __sys_recvmmsg+0x4ca/0x510 [ 538.688004][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.694068][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.700219][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 538.705417][T14644] do_fast_syscall_32+0x6b/0xd0 [ 538.710261][T14644] do_SYSENTER_32+0x73/0x90 [ 538.714777][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.721084][T14644] [ 538.723405][T14644] Uninit was stored to memory at: [ 538.728439][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 538.734164][T14644] __msan_chain_origin+0x50/0x90 [ 538.739105][T14644] __get_compat_msghdr+0x5be/0x890 [ 538.744348][T14644] get_compat_msghdr+0x108/0x270 [ 538.749323][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 538.753843][T14644] __sys_recvmmsg+0x4ca/0x510 [ 538.758514][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.765030][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.771185][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 538.776370][T14644] do_fast_syscall_32+0x6b/0xd0 [ 538.781219][T14644] do_SYSENTER_32+0x73/0x90 [ 538.785725][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.792041][T14644] [ 538.794351][T14644] Uninit was stored to memory at: [ 538.799364][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 538.805066][T14644] __msan_chain_origin+0x50/0x90 [ 538.809986][T14644] __get_compat_msghdr+0x5be/0x890 [ 538.815082][T14644] get_compat_msghdr+0x108/0x270 [ 538.819998][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 538.824486][T14644] __sys_recvmmsg+0x4ca/0x510 [ 538.829147][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.835201][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.841344][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 538.846523][T14644] do_fast_syscall_32+0x6b/0xd0 [ 538.851365][T14644] do_SYSENTER_32+0x73/0x90 [ 538.855849][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.862161][T14644] [ 538.864483][T14644] Uninit was stored to memory at: [ 538.869501][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 538.875218][T14644] __msan_chain_origin+0x50/0x90 [ 538.880147][T14644] __get_compat_msghdr+0x5be/0x890 [ 538.885273][T14644] get_compat_msghdr+0x108/0x270 [ 538.890214][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 538.894711][T14644] __sys_recvmmsg+0x4ca/0x510 [ 538.899398][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.905472][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.911625][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 538.916820][T14644] do_fast_syscall_32+0x6b/0xd0 [ 538.921668][T14644] do_SYSENTER_32+0x73/0x90 [ 538.926169][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 538.932484][T14644] [ 538.934792][T14644] Uninit was stored to memory at: [ 538.939825][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 538.945546][T14644] __msan_chain_origin+0x50/0x90 [ 538.950497][T14644] __get_compat_msghdr+0x5be/0x890 [ 538.955601][T14644] get_compat_msghdr+0x108/0x270 [ 538.960555][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 538.965082][T14644] __sys_recvmmsg+0x4ca/0x510 [ 538.969755][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.975822][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.981992][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 538.987201][T14644] do_fast_syscall_32+0x6b/0xd0 [ 538.992047][T14644] do_SYSENTER_32+0x73/0x90 [ 538.996584][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.002921][T14644] [ 539.005254][T14644] Uninit was stored to memory at: [ 539.010278][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 539.015989][T14644] __msan_chain_origin+0x50/0x90 [ 539.020938][T14644] __get_compat_msghdr+0x5be/0x890 [ 539.026043][T14644] get_compat_msghdr+0x108/0x270 [ 539.031119][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 539.035636][T14644] __sys_recvmmsg+0x4ca/0x510 [ 539.040316][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.046923][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.053074][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 539.058261][T14644] do_fast_syscall_32+0x6b/0xd0 [ 539.063119][T14644] do_SYSENTER_32+0x73/0x90 [ 539.067649][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.073958][T14644] [ 539.076361][T14644] Uninit was stored to memory at: [ 539.081546][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 539.087281][T14644] __msan_chain_origin+0x50/0x90 [ 539.092245][T14644] __get_compat_msghdr+0x5be/0x890 [ 539.097372][T14644] get_compat_msghdr+0x108/0x270 [ 539.102318][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 539.106867][T14644] __sys_recvmmsg+0x4ca/0x510 [ 539.111576][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.117647][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.123808][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 539.129008][T14644] do_fast_syscall_32+0x6b/0xd0 [ 539.133848][T14644] do_SYSENTER_32+0x73/0x90 [ 539.138366][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.144693][T14644] [ 539.147024][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 539.153711][T14644] do_recvmmsg+0xc5/0x1ee0 [ 539.158128][T14644] do_recvmmsg+0xc5/0x1ee0 [ 539.346327][T14644] not chained 1440000 origins [ 539.351066][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 539.359749][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.369820][T14644] Call Trace: [ 539.373137][T14644] dump_stack+0x1df/0x240 [ 539.377491][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 539.383229][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 539.388473][T14644] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.394315][T14644] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 539.400405][T14644] ? sched_clock_cpu+0x7c/0x930 [ 539.405289][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 539.410509][T14644] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.416344][T14644] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 539.422437][T14644] ? psi_group_change+0x1007/0x13c0 [ 539.427670][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 539.432808][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 539.438389][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 539.444491][T14644] ? _copy_from_user+0x15b/0x260 [ 539.449459][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 539.454601][T14644] __msan_chain_origin+0x50/0x90 [ 539.459579][T14644] __get_compat_msghdr+0x5be/0x890 [ 539.464754][T14644] get_compat_msghdr+0x108/0x270 [ 539.469733][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 539.474984][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 539.480670][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 539.485823][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 539.491141][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 539.495921][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 539.500707][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 539.506193][T14644] __sys_recvmmsg+0x4ca/0x510 [ 539.510922][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.517026][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 539.523294][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.529471][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 539.535171][T14644] do_fast_syscall_32+0x6b/0xd0 [ 539.540080][T14644] do_SYSENTER_32+0x73/0x90 [ 539.544586][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.550906][T14644] RIP: 0023:0xf7f7f549 [ 539.554957][T14644] Code: Bad RIP value. [ 539.559005][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 539.567406][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 539.575369][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 539.583344][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 539.591322][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 539.599306][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 539.607310][T14644] Uninit was stored to memory at: [ 539.612332][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 539.618041][T14644] __msan_chain_origin+0x50/0x90 [ 539.622984][T14644] __get_compat_msghdr+0x5be/0x890 [ 539.628099][T14644] get_compat_msghdr+0x108/0x270 [ 539.633047][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 539.637540][T14644] __sys_recvmmsg+0x4ca/0x510 [ 539.642222][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.648325][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.654479][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 539.660114][T14644] do_fast_syscall_32+0x6b/0xd0 [ 539.664959][T14644] do_SYSENTER_32+0x73/0x90 [ 539.669452][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.675770][T14644] [ 539.678079][T14644] Uninit was stored to memory at: [ 539.683132][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 539.688862][T14644] __msan_chain_origin+0x50/0x90 [ 539.693788][T14644] __get_compat_msghdr+0x5be/0x890 [ 539.698881][T14644] get_compat_msghdr+0x108/0x270 [ 539.703815][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 539.708322][T14644] __sys_recvmmsg+0x4ca/0x510 [ 539.712993][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.719045][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.725228][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 539.730423][T14644] do_fast_syscall_32+0x6b/0xd0 [ 539.735271][T14644] do_SYSENTER_32+0x73/0x90 [ 539.739816][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.746147][T14644] [ 539.748463][T14644] Uninit was stored to memory at: [ 539.753587][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 539.759354][T14644] __msan_chain_origin+0x50/0x90 [ 539.764315][T14644] __get_compat_msghdr+0x5be/0x890 [ 539.769435][T14644] get_compat_msghdr+0x108/0x270 [ 539.774370][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 539.778864][T14644] __sys_recvmmsg+0x4ca/0x510 [ 539.783571][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.789664][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.795810][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 539.801005][T14644] do_fast_syscall_32+0x6b/0xd0 [ 539.805847][T14644] do_SYSENTER_32+0x73/0x90 [ 539.810339][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.816641][T14644] [ 539.818948][T14644] Uninit was stored to memory at: [ 539.824013][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 539.829772][T14644] __msan_chain_origin+0x50/0x90 [ 539.834721][T14644] __get_compat_msghdr+0x5be/0x890 [ 539.839840][T14644] get_compat_msghdr+0x108/0x270 [ 539.844778][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 539.849272][T14644] __sys_recvmmsg+0x4ca/0x510 [ 539.853941][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.859999][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.866171][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 539.871382][T14644] do_fast_syscall_32+0x6b/0xd0 [ 539.876223][T14644] do_SYSENTER_32+0x73/0x90 [ 539.880759][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.887072][T14644] [ 539.889393][T14644] Uninit was stored to memory at: [ 539.894412][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 539.900158][T14644] __msan_chain_origin+0x50/0x90 [ 539.905104][T14644] __get_compat_msghdr+0x5be/0x890 [ 539.910235][T14644] get_compat_msghdr+0x108/0x270 [ 539.915199][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 539.919701][T14644] __sys_recvmmsg+0x4ca/0x510 [ 539.924385][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.930480][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.936651][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 539.941872][T14644] do_fast_syscall_32+0x6b/0xd0 [ 539.946743][T14644] do_SYSENTER_32+0x73/0x90 [ 539.951246][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.957596][T14644] [ 539.959930][T14644] Uninit was stored to memory at: [ 539.964970][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 539.970690][T14644] __msan_chain_origin+0x50/0x90 [ 539.975631][T14644] __get_compat_msghdr+0x5be/0x890 [ 539.980796][T14644] get_compat_msghdr+0x108/0x270 [ 539.985745][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 539.990268][T14644] __sys_recvmmsg+0x4ca/0x510 [ 539.994961][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.001026][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.007184][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 540.012379][T14644] do_fast_syscall_32+0x6b/0xd0 [ 540.017212][T14644] do_SYSENTER_32+0x73/0x90 [ 540.021712][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.028024][T14644] [ 540.030328][T14644] Uninit was stored to memory at: [ 540.035348][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 540.041046][T14644] __msan_chain_origin+0x50/0x90 [ 540.045964][T14644] __get_compat_msghdr+0x5be/0x890 [ 540.051072][T14644] get_compat_msghdr+0x108/0x270 [ 540.055998][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 540.060498][T14644] __sys_recvmmsg+0x4ca/0x510 [ 540.065179][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.071229][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.077373][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 540.082566][T14644] do_fast_syscall_32+0x6b/0xd0 [ 540.087431][T14644] do_SYSENTER_32+0x73/0x90 [ 540.091940][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.098237][T14644] [ 540.100545][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 540.107206][T14644] do_recvmmsg+0xc5/0x1ee0 [ 540.111610][T14644] do_recvmmsg+0xc5/0x1ee0 [ 540.305332][T14644] not chained 1450000 origins [ 540.310054][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 540.318727][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.328792][T14644] Call Trace: [ 540.332102][T14644] dump_stack+0x1df/0x240 [ 540.336459][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 540.342227][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 540.347363][T14644] ? release_sock+0x238/0x2a0 [ 540.352069][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 540.356872][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 540.362006][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 540.367596][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 540.373696][T14644] ? _copy_from_user+0x15b/0x260 [ 540.378700][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 540.383899][T14644] __msan_chain_origin+0x50/0x90 [ 540.388868][T14644] __get_compat_msghdr+0x5be/0x890 [ 540.394054][T14644] get_compat_msghdr+0x108/0x270 [ 540.399047][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 540.403591][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 540.409273][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 540.414407][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 540.419705][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 540.424479][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 540.429258][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 540.434486][T14644] __sys_recvmmsg+0x4ca/0x510 [ 540.439204][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.445300][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 540.451574][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.457743][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 540.462972][T14644] do_fast_syscall_32+0x6b/0xd0 [ 540.467847][T14644] do_SYSENTER_32+0x73/0x90 [ 540.472366][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.478699][T14644] RIP: 0023:0xf7f7f549 [ 540.482762][T14644] Code: Bad RIP value. [ 540.486829][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 540.495286][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 540.503281][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 540.511234][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 540.519190][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 540.527154][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 540.535121][T14644] Uninit was stored to memory at: [ 540.540142][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 540.545842][T14644] __msan_chain_origin+0x50/0x90 [ 540.550759][T14644] __get_compat_msghdr+0x5be/0x890 [ 540.555869][T14644] get_compat_msghdr+0x108/0x270 [ 540.560790][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 540.565279][T14644] __sys_recvmmsg+0x4ca/0x510 [ 540.569937][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.575999][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.582173][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 540.587370][T14644] do_fast_syscall_32+0x6b/0xd0 [ 540.592222][T14644] do_SYSENTER_32+0x73/0x90 [ 540.596744][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.603047][T14644] [ 540.605368][T14644] Uninit was stored to memory at: [ 540.610389][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 540.616092][T14644] __msan_chain_origin+0x50/0x90 [ 540.621031][T14644] __get_compat_msghdr+0x5be/0x890 [ 540.626137][T14644] get_compat_msghdr+0x108/0x270 [ 540.631059][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 540.635556][T14644] __sys_recvmmsg+0x4ca/0x510 [ 540.640231][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.646319][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.652469][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 540.657674][T14644] do_fast_syscall_32+0x6b/0xd0 [ 540.662528][T14644] do_SYSENTER_32+0x73/0x90 [ 540.667014][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.673322][T14644] [ 540.675640][T14644] Uninit was stored to memory at: [ 540.680646][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 540.686343][T14644] __msan_chain_origin+0x50/0x90 [ 540.691280][T14644] __get_compat_msghdr+0x5be/0x890 [ 540.696370][T14644] get_compat_msghdr+0x108/0x270 [ 540.701309][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 540.705802][T14644] __sys_recvmmsg+0x4ca/0x510 [ 540.710463][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.716514][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.722649][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 540.727825][T14644] do_fast_syscall_32+0x6b/0xd0 [ 540.732666][T14644] do_SYSENTER_32+0x73/0x90 [ 540.737178][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.743487][T14644] [ 540.745846][T14644] Uninit was stored to memory at: [ 540.750859][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 540.756564][T14644] __msan_chain_origin+0x50/0x90 [ 540.761487][T14644] __get_compat_msghdr+0x5be/0x890 [ 540.766609][T14644] get_compat_msghdr+0x108/0x270 [ 540.771575][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 540.776103][T14644] __sys_recvmmsg+0x4ca/0x510 [ 540.780769][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.786817][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.792975][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 540.798173][T14644] do_fast_syscall_32+0x6b/0xd0 [ 540.803018][T14644] do_SYSENTER_32+0x73/0x90 [ 540.807501][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.813811][T14644] [ 540.816133][T14644] Uninit was stored to memory at: [ 540.821155][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 540.826862][T14644] __msan_chain_origin+0x50/0x90 [ 540.831803][T14644] __get_compat_msghdr+0x5be/0x890 [ 540.836916][T14644] get_compat_msghdr+0x108/0x270 [ 540.841852][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 540.846377][T14644] __sys_recvmmsg+0x4ca/0x510 [ 540.851058][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.857134][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.863272][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 540.868452][T14644] do_fast_syscall_32+0x6b/0xd0 [ 540.873293][T14644] do_SYSENTER_32+0x73/0x90 [ 540.877792][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.884112][T14644] [ 540.886428][T14644] Uninit was stored to memory at: [ 540.891435][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 540.897147][T14644] __msan_chain_origin+0x50/0x90 [ 540.902067][T14644] __get_compat_msghdr+0x5be/0x890 [ 540.907158][T14644] get_compat_msghdr+0x108/0x270 [ 540.912095][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 540.916598][T14644] __sys_recvmmsg+0x4ca/0x510 [ 540.921262][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.927340][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.933501][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 540.938702][T14644] do_fast_syscall_32+0x6b/0xd0 [ 540.943541][T14644] do_SYSENTER_32+0x73/0x90 [ 540.948033][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.954343][T14644] [ 540.956670][T14644] Uninit was stored to memory at: [ 540.961725][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 540.967476][T14644] __msan_chain_origin+0x50/0x90 [ 540.972424][T14644] __get_compat_msghdr+0x5be/0x890 [ 540.977588][T14644] get_compat_msghdr+0x108/0x270 [ 540.982542][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 540.987048][T14644] __sys_recvmmsg+0x4ca/0x510 [ 540.991738][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.997824][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.003993][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 541.009224][T14644] do_fast_syscall_32+0x6b/0xd0 [ 541.014089][T14644] do_SYSENTER_32+0x73/0x90 [ 541.018639][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.024949][T14644] [ 541.027263][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 541.033943][T14644] do_recvmmsg+0xc5/0x1ee0 [ 541.038377][T14644] do_recvmmsg+0xc5/0x1ee0 [ 541.296283][T14644] not chained 1460000 origins [ 541.301134][T14644] CPU: 1 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 541.309795][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.319948][T14644] Call Trace: [ 541.323290][T14644] dump_stack+0x1df/0x240 [ 541.327664][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 541.333402][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 541.338508][T14644] ? release_sock+0x238/0x2a0 [ 541.343186][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 541.347971][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 541.353085][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 541.358685][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 541.364757][T14644] ? _copy_from_user+0x15b/0x260 [ 541.369709][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 541.374825][T14644] __msan_chain_origin+0x50/0x90 [ 541.379780][T14644] __get_compat_msghdr+0x5be/0x890 [ 541.384928][T14644] get_compat_msghdr+0x108/0x270 [ 541.389927][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 541.394459][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 541.400104][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 541.405228][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 541.410510][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 541.415271][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 541.420028][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 541.425222][T14644] __sys_recvmmsg+0x4ca/0x510 [ 541.429938][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.436040][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 541.442284][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.448437][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 541.453676][T14644] do_fast_syscall_32+0x6b/0xd0 [ 541.458567][T14644] do_SYSENTER_32+0x73/0x90 [ 541.463073][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.469398][T14644] RIP: 0023:0xf7f7f549 [ 541.473453][T14644] Code: Bad RIP value. [ 541.477523][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 541.485945][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 541.493909][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 541.501870][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 541.509832][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 541.517810][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 541.525793][T14644] Uninit was stored to memory at: [ 541.530808][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 541.536517][T14644] __msan_chain_origin+0x50/0x90 [ 541.541440][T14644] __get_compat_msghdr+0x5be/0x890 [ 541.546550][T14644] get_compat_msghdr+0x108/0x270 [ 541.551470][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 541.555977][T14644] __sys_recvmmsg+0x4ca/0x510 [ 541.560645][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.566709][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.572846][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 541.578041][T14644] do_fast_syscall_32+0x6b/0xd0 [ 541.582891][T14644] do_SYSENTER_32+0x73/0x90 [ 541.587372][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.593692][T14644] [ 541.595998][T14644] Uninit was stored to memory at: [ 541.601014][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 541.606720][T14644] __msan_chain_origin+0x50/0x90 [ 541.611663][T14644] __get_compat_msghdr+0x5be/0x890 [ 541.616768][T14644] get_compat_msghdr+0x108/0x270 [ 541.621695][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 541.626181][T14644] __sys_recvmmsg+0x4ca/0x510 [ 541.630843][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.636900][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.643042][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 541.648250][T14644] do_fast_syscall_32+0x6b/0xd0 [ 541.653093][T14644] do_SYSENTER_32+0x73/0x90 [ 541.657585][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.663891][T14644] [ 541.666201][T14644] Uninit was stored to memory at: [ 541.671235][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 541.676945][T14644] __msan_chain_origin+0x50/0x90 [ 541.681908][T14644] __get_compat_msghdr+0x5be/0x890 [ 541.687010][T14644] get_compat_msghdr+0x108/0x270 [ 541.691950][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 541.696437][T14644] __sys_recvmmsg+0x4ca/0x510 [ 541.701159][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.707241][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.713414][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 541.718614][T14644] do_fast_syscall_32+0x6b/0xd0 [ 541.723476][T14644] do_SYSENTER_32+0x73/0x90 [ 541.727966][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.734274][T14644] [ 541.736583][T14644] Uninit was stored to memory at: [ 541.741622][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 541.747358][T14644] __msan_chain_origin+0x50/0x90 [ 541.752289][T14644] __get_compat_msghdr+0x5be/0x890 [ 541.757397][T14644] get_compat_msghdr+0x108/0x270 [ 541.762324][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 541.766808][T14644] __sys_recvmmsg+0x4ca/0x510 [ 541.771470][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.777545][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.783708][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 541.788914][T14644] do_fast_syscall_32+0x6b/0xd0 [ 541.793774][T14644] do_SYSENTER_32+0x73/0x90 [ 541.798392][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.804724][T14644] [ 541.807056][T14644] Uninit was stored to memory at: [ 541.812074][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 541.817779][T14644] __msan_chain_origin+0x50/0x90 [ 541.822720][T14644] __get_compat_msghdr+0x5be/0x890 [ 541.827844][T14644] get_compat_msghdr+0x108/0x270 [ 541.832773][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 541.837269][T14644] __sys_recvmmsg+0x4ca/0x510 [ 541.841960][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.848031][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.854174][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 541.859364][T14644] do_fast_syscall_32+0x6b/0xd0 [ 541.864644][T14644] do_SYSENTER_32+0x73/0x90 [ 541.869141][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.875477][T14644] [ 541.877819][T14644] Uninit was stored to memory at: [ 541.882842][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 541.888551][T14644] __msan_chain_origin+0x50/0x90 [ 541.893494][T14644] __get_compat_msghdr+0x5be/0x890 [ 541.898593][T14644] get_compat_msghdr+0x108/0x270 [ 541.903523][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 541.908028][T14644] __sys_recvmmsg+0x4ca/0x510 [ 541.912700][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.918768][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.924934][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 541.930115][T14644] do_fast_syscall_32+0x6b/0xd0 [ 541.934951][T14644] do_SYSENTER_32+0x73/0x90 [ 541.939450][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 541.945766][T14644] [ 541.948072][T14644] Uninit was stored to memory at: [ 541.953091][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 541.958794][T14644] __msan_chain_origin+0x50/0x90 [ 541.963727][T14644] __get_compat_msghdr+0x5be/0x890 [ 541.968819][T14644] get_compat_msghdr+0x108/0x270 [ 541.973741][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 541.978245][T14644] __sys_recvmmsg+0x4ca/0x510 [ 541.982939][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.989007][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.995157][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 542.000343][T14644] do_fast_syscall_32+0x6b/0xd0 [ 542.005177][T14644] do_SYSENTER_32+0x73/0x90 [ 542.009677][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.015978][T14644] [ 542.018302][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 542.024968][T14644] do_recvmmsg+0xc5/0x1ee0 [ 542.029383][T14644] do_recvmmsg+0xc5/0x1ee0 [ 542.264067][T14644] not chained 1470000 origins [ 542.268806][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 542.277518][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.287584][T14644] Call Trace: [ 542.290893][T14644] dump_stack+0x1df/0x240 [ 542.295280][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 542.301043][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 542.306203][T14644] ? release_sock+0x238/0x2a0 [ 542.310898][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 542.315693][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 542.320813][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 542.326373][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 542.332468][T14644] ? _copy_from_user+0x15b/0x260 [ 542.337451][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 542.342583][T14644] __msan_chain_origin+0x50/0x90 [ 542.347575][T14644] __get_compat_msghdr+0x5be/0x890 [ 542.352736][T14644] get_compat_msghdr+0x108/0x270 [ 542.357723][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 542.362289][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 542.367982][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 542.373121][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 542.378414][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 542.383206][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 542.387978][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 542.393216][T14644] __sys_recvmmsg+0x4ca/0x510 [ 542.397937][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.404064][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 542.410311][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.416459][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 542.421673][T14644] do_fast_syscall_32+0x6b/0xd0 [ 542.426545][T14644] do_SYSENTER_32+0x73/0x90 [ 542.431052][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.437370][T14644] RIP: 0023:0xf7f7f549 [ 542.441412][T14644] Code: Bad RIP value. [ 542.445467][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 542.453867][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 542.461851][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 542.469828][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 542.477798][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 542.485766][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 542.493746][T14644] Uninit was stored to memory at: [ 542.498771][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 542.504474][T14644] __msan_chain_origin+0x50/0x90 [ 542.509395][T14644] __get_compat_msghdr+0x5be/0x890 [ 542.514489][T14644] get_compat_msghdr+0x108/0x270 [ 542.519421][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 542.523919][T14644] __sys_recvmmsg+0x4ca/0x510 [ 542.528583][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.534646][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.540811][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 542.545998][T14644] do_fast_syscall_32+0x6b/0xd0 [ 542.550850][T14644] do_SYSENTER_32+0x73/0x90 [ 542.555359][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.561671][T14644] [ 542.563997][T14644] Uninit was stored to memory at: [ 542.569043][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 542.574768][T14644] __msan_chain_origin+0x50/0x90 [ 542.579690][T14644] __get_compat_msghdr+0x5be/0x890 [ 542.584788][T14644] get_compat_msghdr+0x108/0x270 [ 542.589724][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 542.594232][T14644] __sys_recvmmsg+0x4ca/0x510 [ 542.598954][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.605024][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.611176][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 542.616383][T14644] do_fast_syscall_32+0x6b/0xd0 [ 542.621241][T14644] do_SYSENTER_32+0x73/0x90 [ 542.625764][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.632098][T14644] [ 542.634419][T14644] Uninit was stored to memory at: [ 542.639453][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 542.645168][T14644] __msan_chain_origin+0x50/0x90 [ 542.650167][T14644] __get_compat_msghdr+0x5be/0x890 [ 542.655320][T14644] get_compat_msghdr+0x108/0x270 [ 542.660269][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 542.664785][T14644] __sys_recvmmsg+0x4ca/0x510 [ 542.669465][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.675528][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.681692][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 542.686892][T14644] do_fast_syscall_32+0x6b/0xd0 [ 542.691746][T14644] do_SYSENTER_32+0x73/0x90 [ 542.696257][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.702564][T14644] [ 542.704899][T14644] Uninit was stored to memory at: [ 542.709928][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 542.715646][T14644] __msan_chain_origin+0x50/0x90 [ 542.720579][T14644] __get_compat_msghdr+0x5be/0x890 [ 542.725728][T14644] get_compat_msghdr+0x108/0x270 [ 542.730668][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 542.735165][T14644] __sys_recvmmsg+0x4ca/0x510 [ 542.739846][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.745914][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.752059][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 542.757255][T14644] do_fast_syscall_32+0x6b/0xd0 [ 542.762119][T14644] do_SYSENTER_32+0x73/0x90 [ 542.766624][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.772933][T14644] [ 542.775244][T14644] Uninit was stored to memory at: [ 542.780282][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 542.785996][T14644] __msan_chain_origin+0x50/0x90 [ 542.790930][T14644] __get_compat_msghdr+0x5be/0x890 [ 542.796038][T14644] get_compat_msghdr+0x108/0x270 [ 542.801080][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 542.805576][T14644] __sys_recvmmsg+0x4ca/0x510 [ 542.810249][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.816308][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.822472][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 542.827659][T14644] do_fast_syscall_32+0x6b/0xd0 [ 542.832491][T14644] do_SYSENTER_32+0x73/0x90 [ 542.836987][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.843306][T14644] [ 542.845626][T14644] Uninit was stored to memory at: [ 542.850649][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 542.856352][T14644] __msan_chain_origin+0x50/0x90 [ 542.861272][T14644] __get_compat_msghdr+0x5be/0x890 [ 542.866404][T14644] get_compat_msghdr+0x108/0x270 [ 542.871332][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 542.875863][T14644] __sys_recvmmsg+0x4ca/0x510 [ 542.880543][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.886611][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.892751][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 542.897938][T14644] do_fast_syscall_32+0x6b/0xd0 [ 542.902774][T14644] do_SYSENTER_32+0x73/0x90 [ 542.907281][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.913585][T14644] [ 542.915910][T14644] Uninit was stored to memory at: [ 542.920926][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 542.926646][T14644] __msan_chain_origin+0x50/0x90 [ 542.931586][T14644] __get_compat_msghdr+0x5be/0x890 [ 542.936706][T14644] get_compat_msghdr+0x108/0x270 [ 542.941644][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 542.946154][T14644] __sys_recvmmsg+0x4ca/0x510 [ 542.950825][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.956887][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.963047][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 542.968234][T14644] do_fast_syscall_32+0x6b/0xd0 [ 542.973100][T14644] do_SYSENTER_32+0x73/0x90 [ 542.977597][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 542.983905][T14644] [ 542.986231][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 542.992899][T14644] do_recvmmsg+0xc5/0x1ee0 [ 542.997400][T14644] do_recvmmsg+0xc5/0x1ee0 [ 543.260050][T14644] not chained 1480000 origins [ 543.264764][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 543.273413][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.283480][T14644] Call Trace: [ 543.286795][T14644] dump_stack+0x1df/0x240 [ 543.291170][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 543.296897][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 543.302021][T14644] ? release_sock+0x238/0x2a0 [ 543.306698][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 543.311922][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 543.317044][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 543.322584][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 543.328649][T14644] ? _copy_from_user+0x15b/0x260 [ 543.333579][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 543.338693][T14644] __msan_chain_origin+0x50/0x90 [ 543.343623][T14644] __get_compat_msghdr+0x5be/0x890 [ 543.348733][T14644] get_compat_msghdr+0x108/0x270 [ 543.353671][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 543.358173][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 543.363835][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 543.368968][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 543.374244][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 543.378987][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 543.383738][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 543.388945][T14644] __sys_recvmmsg+0x4ca/0x510 [ 543.393640][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.399713][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 543.405960][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.412109][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 543.417326][T14644] do_fast_syscall_32+0x6b/0xd0 [ 543.422200][T14644] do_SYSENTER_32+0x73/0x90 [ 543.426714][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.433048][T14644] RIP: 0023:0xf7f7f549 [ 543.437097][T14644] Code: Bad RIP value. [ 543.441161][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 543.449588][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 543.457567][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 543.465529][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 543.473503][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 543.481490][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 543.489470][T14644] Uninit was stored to memory at: [ 543.494500][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 543.500207][T14644] __msan_chain_origin+0x50/0x90 [ 543.505130][T14644] __get_compat_msghdr+0x5be/0x890 [ 543.510223][T14644] get_compat_msghdr+0x108/0x270 [ 543.515147][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 543.519631][T14644] __sys_recvmmsg+0x4ca/0x510 [ 543.524296][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.530362][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.536526][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 543.541715][T14644] do_fast_syscall_32+0x6b/0xd0 [ 543.546547][T14644] do_SYSENTER_32+0x73/0x90 [ 543.551293][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.557590][T14644] [ 543.559898][T14644] Uninit was stored to memory at: [ 543.564928][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 543.570643][T14644] __msan_chain_origin+0x50/0x90 [ 543.575565][T14644] __get_compat_msghdr+0x5be/0x890 [ 543.580656][T14644] get_compat_msghdr+0x108/0x270 [ 543.585592][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 543.590077][T14644] __sys_recvmmsg+0x4ca/0x510 [ 543.594738][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.600786][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.606924][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 543.612108][T14644] do_fast_syscall_32+0x6b/0xd0 [ 543.616955][T14644] do_SYSENTER_32+0x73/0x90 [ 543.621445][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.627765][T14644] [ 543.630093][T14644] Uninit was stored to memory at: [ 543.635103][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 543.640817][T14644] __msan_chain_origin+0x50/0x90 [ 543.645759][T14644] __get_compat_msghdr+0x5be/0x890 [ 543.650882][T14644] get_compat_msghdr+0x108/0x270 [ 543.655835][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 543.660345][T14644] __sys_recvmmsg+0x4ca/0x510 [ 543.665098][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.671145][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.677297][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 543.682481][T14644] do_fast_syscall_32+0x6b/0xd0 [ 543.687326][T14644] do_SYSENTER_32+0x73/0x90 [ 543.691820][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.698131][T14644] [ 543.700452][T14644] Uninit was stored to memory at: [ 543.705488][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 543.711187][T14644] __msan_chain_origin+0x50/0x90 [ 543.716118][T14644] __get_compat_msghdr+0x5be/0x890 [ 543.721207][T14644] get_compat_msghdr+0x108/0x270 [ 543.726123][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 543.730604][T14644] __sys_recvmmsg+0x4ca/0x510 [ 543.735275][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.741320][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.747454][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 543.752637][T14644] do_fast_syscall_32+0x6b/0xd0 [ 543.757468][T14644] do_SYSENTER_32+0x73/0x90 [ 543.761955][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.768253][T14644] [ 543.770561][T14644] Uninit was stored to memory at: [ 543.775566][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 543.781278][T14644] __msan_chain_origin+0x50/0x90 [ 543.786211][T14644] __get_compat_msghdr+0x5be/0x890 [ 543.791316][T14644] get_compat_msghdr+0x108/0x270 [ 543.796236][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 543.800731][T14644] __sys_recvmmsg+0x4ca/0x510 [ 543.805390][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.811442][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.817594][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 543.822787][T14644] do_fast_syscall_32+0x6b/0xd0 [ 543.827618][T14644] do_SYSENTER_32+0x73/0x90 [ 543.832130][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.838430][T14644] [ 543.840740][T14644] Uninit was stored to memory at: [ 543.845758][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 543.851469][T14644] __msan_chain_origin+0x50/0x90 [ 543.856430][T14644] __get_compat_msghdr+0x5be/0x890 [ 543.861541][T14644] get_compat_msghdr+0x108/0x270 [ 543.866491][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 543.871002][T14644] __sys_recvmmsg+0x4ca/0x510 [ 543.875705][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.881798][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.888025][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 543.893265][T14644] do_fast_syscall_32+0x6b/0xd0 [ 543.898125][T14644] do_SYSENTER_32+0x73/0x90 [ 543.902641][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.908946][T14644] [ 543.911258][T14644] Uninit was stored to memory at: [ 543.916277][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 543.922007][T14644] __msan_chain_origin+0x50/0x90 [ 543.926943][T14644] __get_compat_msghdr+0x5be/0x890 [ 543.932057][T14644] get_compat_msghdr+0x108/0x270 [ 543.937010][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 543.941512][T14644] __sys_recvmmsg+0x4ca/0x510 [ 543.946205][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.952591][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.958736][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 543.963920][T14644] do_fast_syscall_32+0x6b/0xd0 [ 543.968752][T14644] do_SYSENTER_32+0x73/0x90 [ 543.973256][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.979567][T14644] [ 543.981878][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 543.988535][T14644] do_recvmmsg+0xc5/0x1ee0 [ 543.992937][T14644] do_recvmmsg+0xc5/0x1ee0 [ 544.237834][T14644] not chained 1490000 origins [ 544.242610][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 544.251301][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.261401][T14644] Call Trace: [ 544.264725][T14644] dump_stack+0x1df/0x240 [ 544.269097][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 544.274850][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 544.279994][T14644] ? release_sock+0x238/0x2a0 [ 544.284695][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 544.289494][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 544.294628][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 544.300214][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 544.306312][T14644] ? _copy_from_user+0x15b/0x260 [ 544.311276][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 544.316399][T14644] __msan_chain_origin+0x50/0x90 [ 544.321353][T14644] __get_compat_msghdr+0x5be/0x890 [ 544.326506][T14644] get_compat_msghdr+0x108/0x270 [ 544.331475][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 544.336010][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 544.341678][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 544.346812][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 544.352119][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 544.356893][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 544.361667][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 544.366918][T14644] __sys_recvmmsg+0x4ca/0x510 [ 544.371640][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.377740][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 544.384018][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.390204][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 544.395447][T14644] do_fast_syscall_32+0x6b/0xd0 [ 544.400321][T14644] do_SYSENTER_32+0x73/0x90 [ 544.404845][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.411180][T14644] RIP: 0023:0xf7f7f549 [ 544.415258][T14644] Code: Bad RIP value. [ 544.419338][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 544.427769][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 544.435767][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 544.443746][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 544.451936][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 544.459924][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 544.467906][T14644] Uninit was stored to memory at: [ 544.472920][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 544.478630][T14644] __msan_chain_origin+0x50/0x90 [ 544.483567][T14644] __get_compat_msghdr+0x5be/0x890 [ 544.488671][T14644] get_compat_msghdr+0x108/0x270 [ 544.493607][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 544.498104][T14644] __sys_recvmmsg+0x4ca/0x510 [ 544.502792][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.508874][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.515021][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 544.520212][T14644] do_fast_syscall_32+0x6b/0xd0 [ 544.525063][T14644] do_SYSENTER_32+0x73/0x90 [ 544.529564][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.535864][T14644] [ 544.538172][T14644] Uninit was stored to memory at: [ 544.543197][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 544.548932][T14644] __msan_chain_origin+0x50/0x90 [ 544.553861][T14644] __get_compat_msghdr+0x5be/0x890 [ 544.558963][T14644] get_compat_msghdr+0x108/0x270 [ 544.563896][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 544.568396][T14644] __sys_recvmmsg+0x4ca/0x510 [ 544.573069][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.579134][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.585286][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 544.590463][T14644] do_fast_syscall_32+0x6b/0xd0 [ 544.595293][T14644] do_SYSENTER_32+0x73/0x90 [ 544.599778][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.606078][T14644] [ 544.608388][T14644] Uninit was stored to memory at: [ 544.613407][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 544.619107][T14644] __msan_chain_origin+0x50/0x90 [ 544.624036][T14644] __get_compat_msghdr+0x5be/0x890 [ 544.629140][T14644] get_compat_msghdr+0x108/0x270 [ 544.634061][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 544.638557][T14644] __sys_recvmmsg+0x4ca/0x510 [ 544.643233][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.649294][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.655437][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 544.660627][T14644] do_fast_syscall_32+0x6b/0xd0 [ 544.665474][T14644] do_SYSENTER_32+0x73/0x90 [ 544.669960][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.676260][T14644] [ 544.678584][T14644] Uninit was stored to memory at: [ 544.683609][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 544.689334][T14644] __msan_chain_origin+0x50/0x90 [ 544.694269][T14644] __get_compat_msghdr+0x5be/0x890 [ 544.699385][T14644] get_compat_msghdr+0x108/0x270 [ 544.704323][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 544.708839][T14644] __sys_recvmmsg+0x4ca/0x510 [ 544.713516][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.719586][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.725739][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 544.730929][T14644] do_fast_syscall_32+0x6b/0xd0 [ 544.735780][T14644] do_SYSENTER_32+0x73/0x90 [ 544.740278][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.746699][T14644] [ 544.749037][T14644] Uninit was stored to memory at: [ 544.754154][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 544.759875][T14644] __msan_chain_origin+0x50/0x90 [ 544.764805][T14644] __get_compat_msghdr+0x5be/0x890 [ 544.769947][T14644] get_compat_msghdr+0x108/0x270 [ 544.774870][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 544.779381][T14644] __sys_recvmmsg+0x4ca/0x510 [ 544.784056][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.790223][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.796384][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 544.801606][T14644] do_fast_syscall_32+0x6b/0xd0 [ 544.806452][T14644] do_SYSENTER_32+0x73/0x90 [ 544.810950][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.817251][T14644] [ 544.819565][T14644] Uninit was stored to memory at: [ 544.824580][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 544.830294][T14644] __msan_chain_origin+0x50/0x90 [ 544.835220][T14644] __get_compat_msghdr+0x5be/0x890 [ 544.840342][T14644] get_compat_msghdr+0x108/0x270 [ 544.845307][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 544.849800][T14644] __sys_recvmmsg+0x4ca/0x510 [ 544.854552][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.860641][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.866887][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 544.872120][T14644] do_fast_syscall_32+0x6b/0xd0 [ 544.876987][T14644] do_SYSENTER_32+0x73/0x90 [ 544.881629][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.887968][T14644] [ 544.890422][T14644] Uninit was stored to memory at: [ 544.895468][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 544.901204][T14644] __msan_chain_origin+0x50/0x90 [ 544.906203][T14644] __get_compat_msghdr+0x5be/0x890 [ 544.911325][T14644] get_compat_msghdr+0x108/0x270 [ 544.916274][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 544.920783][T14644] __sys_recvmmsg+0x4ca/0x510 [ 544.925456][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.931516][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.937682][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 544.942876][T14644] do_fast_syscall_32+0x6b/0xd0 [ 544.947747][T14644] do_SYSENTER_32+0x73/0x90 [ 544.952237][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 544.958558][T14644] [ 544.960906][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 544.967613][T14644] do_recvmmsg+0xc5/0x1ee0 [ 544.972044][T14644] do_recvmmsg+0xc5/0x1ee0 [ 545.211016][T14644] not chained 1500000 origins [ 545.215724][T14644] CPU: 1 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 545.224373][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.234408][T14644] Call Trace: [ 545.237709][T14644] dump_stack+0x1df/0x240 [ 545.242033][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 545.247742][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 545.252845][T14644] ? release_sock+0x238/0x2a0 [ 545.257510][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 545.262270][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 545.267390][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 545.272952][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 545.279015][T14644] ? _copy_from_user+0x15b/0x260 [ 545.283980][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 545.289106][T14644] __msan_chain_origin+0x50/0x90 [ 545.294061][T14644] __get_compat_msghdr+0x5be/0x890 [ 545.299186][T14644] get_compat_msghdr+0x108/0x270 [ 545.304134][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 545.308670][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 545.314324][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 545.319439][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 545.324726][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 545.329495][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 545.334271][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 545.339466][T14644] __sys_recvmmsg+0x4ca/0x510 [ 545.344188][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.350276][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 545.356524][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.362668][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 545.367871][T14644] do_fast_syscall_32+0x6b/0xd0 [ 545.372723][T14644] do_SYSENTER_32+0x73/0x90 [ 545.377215][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.383531][T14644] RIP: 0023:0xf7f7f549 [ 545.387585][T14644] Code: Bad RIP value. [ 545.391645][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 545.400076][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 545.408047][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 545.416021][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 545.423993][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 545.431954][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 545.439923][T14644] Uninit was stored to memory at: [ 545.444938][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 545.450634][T14644] __msan_chain_origin+0x50/0x90 [ 545.455552][T14644] __get_compat_msghdr+0x5be/0x890 [ 545.460641][T14644] get_compat_msghdr+0x108/0x270 [ 545.465577][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 545.470070][T14644] __sys_recvmmsg+0x4ca/0x510 [ 545.474732][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.480791][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.486926][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 545.492104][T14644] do_fast_syscall_32+0x6b/0xd0 [ 545.496942][T14644] do_SYSENTER_32+0x73/0x90 [ 545.501425][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.507725][T14644] [ 545.510046][T14644] Uninit was stored to memory at: [ 545.515072][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 545.520777][T14644] __msan_chain_origin+0x50/0x90 [ 545.525718][T14644] __get_compat_msghdr+0x5be/0x890 [ 545.530807][T14644] get_compat_msghdr+0x108/0x270 [ 545.535724][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 545.540205][T14644] __sys_recvmmsg+0x4ca/0x510 [ 545.544869][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.550927][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.557084][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 545.562300][T14644] do_fast_syscall_32+0x6b/0xd0 [ 545.567158][T14644] do_SYSENTER_32+0x73/0x90 [ 545.571654][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.577958][T14644] [ 545.580279][T14644] Uninit was stored to memory at: [ 545.585316][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 545.591038][T14644] __msan_chain_origin+0x50/0x90 [ 545.595961][T14644] __get_compat_msghdr+0x5be/0x890 [ 545.601062][T14644] get_compat_msghdr+0x108/0x270 [ 545.605979][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 545.610460][T14644] __sys_recvmmsg+0x4ca/0x510 [ 545.615118][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.621163][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.627324][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 545.632506][T14644] do_fast_syscall_32+0x6b/0xd0 [ 545.637347][T14644] do_SYSENTER_32+0x73/0x90 [ 545.641831][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.648128][T14644] [ 545.650886][T14644] Uninit was stored to memory at: [ 545.655889][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 545.661596][T14644] __msan_chain_origin+0x50/0x90 [ 545.666534][T14644] __get_compat_msghdr+0x5be/0x890 [ 545.671633][T14644] get_compat_msghdr+0x108/0x270 [ 545.676559][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 545.681042][T14644] __sys_recvmmsg+0x4ca/0x510 [ 545.685697][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.691754][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.697886][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 545.703079][T14644] do_fast_syscall_32+0x6b/0xd0 [ 545.707931][T14644] do_SYSENTER_32+0x73/0x90 [ 545.712420][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.718716][T14644] [ 545.721020][T14644] Uninit was stored to memory at: [ 545.726034][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 545.731731][T14644] __msan_chain_origin+0x50/0x90 [ 545.736658][T14644] __get_compat_msghdr+0x5be/0x890 [ 545.741758][T14644] get_compat_msghdr+0x108/0x270 [ 545.746693][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 545.751176][T14644] __sys_recvmmsg+0x4ca/0x510 [ 545.755858][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.761910][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.768060][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 545.773256][T14644] do_fast_syscall_32+0x6b/0xd0 [ 545.778095][T14644] do_SYSENTER_32+0x73/0x90 [ 545.782595][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.788908][T14644] [ 545.791216][T14644] Uninit was stored to memory at: [ 545.796227][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 545.801934][T14644] __msan_chain_origin+0x50/0x90 [ 545.806871][T14644] __get_compat_msghdr+0x5be/0x890 [ 545.811988][T14644] get_compat_msghdr+0x108/0x270 [ 545.816909][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 545.821402][T14644] __sys_recvmmsg+0x4ca/0x510 [ 545.826091][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.832168][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.838323][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 545.843530][T14644] do_fast_syscall_32+0x6b/0xd0 [ 545.848469][T14644] do_SYSENTER_32+0x73/0x90 [ 545.852980][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.859282][T14644] [ 545.861614][T14644] Uninit was stored to memory at: [ 545.866695][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 545.872423][T14644] __msan_chain_origin+0x50/0x90 [ 545.877356][T14644] __get_compat_msghdr+0x5be/0x890 [ 545.882460][T14644] get_compat_msghdr+0x108/0x270 [ 545.887381][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 545.891865][T14644] __sys_recvmmsg+0x4ca/0x510 [ 545.896519][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.902579][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.908722][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 545.913917][T14644] do_fast_syscall_32+0x6b/0xd0 [ 545.918765][T14644] do_SYSENTER_32+0x73/0x90 [ 545.923271][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 545.929577][T14644] [ 545.931883][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 545.938539][T14644] do_recvmmsg+0xc5/0x1ee0 [ 545.942949][T14644] do_recvmmsg+0xc5/0x1ee0 [ 546.218551][T14644] not chained 1510000 origins [ 546.223273][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 546.231943][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.241997][T14644] Call Trace: [ 546.245345][T14644] dump_stack+0x1df/0x240 [ 546.249716][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 546.255460][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 546.260587][T14644] ? release_sock+0x238/0x2a0 [ 546.265266][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 546.270027][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 546.275125][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 546.280725][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 546.286859][T14644] ? _copy_from_user+0x15b/0x260 [ 546.291819][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 546.296941][T14644] __msan_chain_origin+0x50/0x90 [ 546.301870][T14644] __get_compat_msghdr+0x5be/0x890 [ 546.306984][T14644] get_compat_msghdr+0x108/0x270 [ 546.311927][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 546.316452][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 546.322103][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 546.327228][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 546.332505][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 546.337248][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 546.342009][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 546.347202][T14644] __sys_recvmmsg+0x4ca/0x510 [ 546.351920][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.358072][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 546.364302][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.370439][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 546.375629][T14644] do_fast_syscall_32+0x6b/0xd0 [ 546.380459][T14644] do_SYSENTER_32+0x73/0x90 [ 546.384951][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.391262][T14644] RIP: 0023:0xf7f7f549 [ 546.395310][T14644] Code: Bad RIP value. [ 546.399355][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 546.407756][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 546.415709][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 546.423679][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 546.431634][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 546.439607][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 546.447580][T14644] Uninit was stored to memory at: [ 546.452590][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 546.458303][T14644] __msan_chain_origin+0x50/0x90 [ 546.463219][T14644] __get_compat_msghdr+0x5be/0x890 [ 546.468309][T14644] get_compat_msghdr+0x108/0x270 [ 546.473234][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 546.477722][T14644] __sys_recvmmsg+0x4ca/0x510 [ 546.482394][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.488440][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.494582][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 546.499755][T14644] do_fast_syscall_32+0x6b/0xd0 [ 546.504605][T14644] do_SYSENTER_32+0x73/0x90 [ 546.509090][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.515389][T14644] [ 546.517697][T14644] Uninit was stored to memory at: [ 546.522729][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 546.528433][T14644] __msan_chain_origin+0x50/0x90 [ 546.533353][T14644] __get_compat_msghdr+0x5be/0x890 [ 546.538449][T14644] get_compat_msghdr+0x108/0x270 [ 546.543386][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 546.547893][T14644] __sys_recvmmsg+0x4ca/0x510 [ 546.552573][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.558641][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.564788][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 546.569983][T14644] do_fast_syscall_32+0x6b/0xd0 [ 546.574858][T14644] do_SYSENTER_32+0x73/0x90 [ 546.579359][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.585663][T14644] [ 546.587975][T14644] Uninit was stored to memory at: [ 546.592997][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 546.598755][T14644] __msan_chain_origin+0x50/0x90 [ 546.603693][T14644] __get_compat_msghdr+0x5be/0x890 [ 546.608805][T14644] get_compat_msghdr+0x108/0x270 [ 546.613756][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 546.618301][T14644] __sys_recvmmsg+0x4ca/0x510 [ 546.623002][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.629126][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.635311][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 546.640539][T14644] do_fast_syscall_32+0x6b/0xd0 [ 546.645395][T14644] do_SYSENTER_32+0x73/0x90 [ 546.649928][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.656238][T14644] [ 546.658578][T14644] Uninit was stored to memory at: [ 546.663616][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 546.669326][T14644] __msan_chain_origin+0x50/0x90 [ 546.674267][T14644] __get_compat_msghdr+0x5be/0x890 [ 546.679391][T14644] get_compat_msghdr+0x108/0x270 [ 546.684322][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 546.688815][T14644] __sys_recvmmsg+0x4ca/0x510 [ 546.693510][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.699573][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.705732][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 546.710932][T14644] do_fast_syscall_32+0x6b/0xd0 [ 546.715775][T14644] do_SYSENTER_32+0x73/0x90 [ 546.720284][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.726623][T14644] [ 546.728939][T14644] Uninit was stored to memory at: [ 546.733974][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 546.739733][T14644] __msan_chain_origin+0x50/0x90 [ 546.744664][T14644] __get_compat_msghdr+0x5be/0x890 [ 546.749811][T14644] get_compat_msghdr+0x108/0x270 [ 546.754754][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 546.759274][T14644] __sys_recvmmsg+0x4ca/0x510 [ 546.763992][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.770061][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.776208][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 546.781411][T14644] do_fast_syscall_32+0x6b/0xd0 [ 546.786250][T14644] do_SYSENTER_32+0x73/0x90 [ 546.790739][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.797039][T14644] [ 546.799342][T14644] Uninit was stored to memory at: [ 546.804367][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 546.810065][T14644] __msan_chain_origin+0x50/0x90 [ 546.814985][T14644] __get_compat_msghdr+0x5be/0x890 [ 546.820074][T14644] get_compat_msghdr+0x108/0x270 [ 546.825001][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 546.829493][T14644] __sys_recvmmsg+0x4ca/0x510 [ 546.834167][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.840234][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.846370][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 546.851598][T14644] do_fast_syscall_32+0x6b/0xd0 [ 546.856447][T14644] do_SYSENTER_32+0x73/0x90 [ 546.860943][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.867252][T14644] [ 546.869563][T14644] Uninit was stored to memory at: [ 546.874585][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 546.880308][T14644] __msan_chain_origin+0x50/0x90 [ 546.885226][T14644] __get_compat_msghdr+0x5be/0x890 [ 546.890326][T14644] get_compat_msghdr+0x108/0x270 [ 546.895248][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 546.899729][T14644] __sys_recvmmsg+0x4ca/0x510 [ 546.904389][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.910438][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.916575][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 546.921776][T14644] do_fast_syscall_32+0x6b/0xd0 [ 546.926643][T14644] do_SYSENTER_32+0x73/0x90 [ 546.931136][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 546.937440][T14644] [ 546.939750][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 546.946410][T14644] do_recvmmsg+0xc5/0x1ee0 [ 546.950848][T14644] do_recvmmsg+0xc5/0x1ee0 [ 547.141371][T14644] not chained 1520000 origins [ 547.146096][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 547.154763][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.164824][T14644] Call Trace: [ 547.168141][T14644] dump_stack+0x1df/0x240 [ 547.172492][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 547.178224][T14644] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 547.184065][T14644] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 547.190141][T14644] ? do_user_addr_fault+0x1057/0x1600 [ 547.195549][T14644] ? __msan_get_context_state+0x9/0x20 [ 547.201041][T14644] ? idtentry_exit_cond_rcu+0x12/0x50 [ 547.206433][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 547.211560][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 547.217118][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 547.223210][T14644] ? _copy_from_user+0x15b/0x260 [ 547.228159][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 547.233281][T14644] __msan_chain_origin+0x50/0x90 [ 547.238242][T14644] __get_compat_msghdr+0x5be/0x890 [ 547.243389][T14644] get_compat_msghdr+0x108/0x270 [ 547.248362][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 547.252895][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 547.258566][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 547.263697][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 547.268998][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 547.273769][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 547.278539][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 547.283752][T14644] __sys_recvmmsg+0x4ca/0x510 [ 547.288460][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.294547][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 547.300818][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.306988][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 547.312220][T14644] do_fast_syscall_32+0x6b/0xd0 [ 547.317085][T14644] do_SYSENTER_32+0x73/0x90 [ 547.321652][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.327991][T14644] RIP: 0023:0xf7f7f549 [ 547.332091][T14644] Code: Bad RIP value. [ 547.336162][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 547.344603][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 547.352590][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 547.360568][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 547.368550][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 547.376525][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 547.384512][T14644] Uninit was stored to memory at: [ 547.389717][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 547.395445][T14644] __msan_chain_origin+0x50/0x90 [ 547.400382][T14644] __get_compat_msghdr+0x5be/0x890 [ 547.405478][T14644] get_compat_msghdr+0x108/0x270 [ 547.410397][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 547.414886][T14644] __sys_recvmmsg+0x4ca/0x510 [ 547.419545][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.425594][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.431739][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 547.436956][T14644] do_fast_syscall_32+0x6b/0xd0 [ 547.441796][T14644] do_SYSENTER_32+0x73/0x90 [ 547.446289][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.452594][T14644] [ 547.454925][T14644] Uninit was stored to memory at: [ 547.459942][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 547.465643][T14644] __msan_chain_origin+0x50/0x90 [ 547.470560][T14644] __get_compat_msghdr+0x5be/0x890 [ 547.475661][T14644] get_compat_msghdr+0x108/0x270 [ 547.480584][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 547.485084][T14644] __sys_recvmmsg+0x4ca/0x510 [ 547.489754][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.495810][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.501974][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 547.507182][T14644] do_fast_syscall_32+0x6b/0xd0 [ 547.512036][T14644] do_SYSENTER_32+0x73/0x90 [ 547.516547][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.522870][T14644] [ 547.525186][T14644] Uninit was stored to memory at: [ 547.530192][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 547.535896][T14644] __msan_chain_origin+0x50/0x90 [ 547.540829][T14644] __get_compat_msghdr+0x5be/0x890 [ 547.545944][T14644] get_compat_msghdr+0x108/0x270 [ 547.550863][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 547.555356][T14644] __sys_recvmmsg+0x4ca/0x510 [ 547.560018][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.566087][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.572239][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 547.577446][T14644] do_fast_syscall_32+0x6b/0xd0 [ 547.582292][T14644] do_SYSENTER_32+0x73/0x90 [ 547.586794][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.593103][T14644] [ 547.595424][T14644] Uninit was stored to memory at: [ 547.600438][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 547.606151][T14644] __msan_chain_origin+0x50/0x90 [ 547.611076][T14644] __get_compat_msghdr+0x5be/0x890 [ 547.616219][T14644] get_compat_msghdr+0x108/0x270 [ 547.621170][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 547.625678][T14644] __sys_recvmmsg+0x4ca/0x510 [ 547.630359][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.636426][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.642570][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 547.647759][T14644] do_fast_syscall_32+0x6b/0xd0 [ 547.652601][T14644] do_SYSENTER_32+0x73/0x90 [ 547.657109][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.663425][T14644] [ 547.665735][T14644] Uninit was stored to memory at: [ 547.670755][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 547.676453][T14644] __msan_chain_origin+0x50/0x90 [ 547.681372][T14644] __get_compat_msghdr+0x5be/0x890 [ 547.686466][T14644] get_compat_msghdr+0x108/0x270 [ 547.691394][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 547.695891][T14644] __sys_recvmmsg+0x4ca/0x510 [ 547.700564][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.706629][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.712794][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 547.718032][T14644] do_fast_syscall_32+0x6b/0xd0 [ 547.722891][T14644] do_SYSENTER_32+0x73/0x90 [ 547.727394][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.733723][T14644] [ 547.736053][T14644] Uninit was stored to memory at: [ 547.741091][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 547.746802][T14644] __msan_chain_origin+0x50/0x90 [ 547.751749][T14644] __get_compat_msghdr+0x5be/0x890 [ 547.756889][T14644] get_compat_msghdr+0x108/0x270 [ 547.761823][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 547.766315][T14644] __sys_recvmmsg+0x4ca/0x510 [ 547.770992][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.777051][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.783191][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 547.788383][T14644] do_fast_syscall_32+0x6b/0xd0 [ 547.793236][T14644] do_SYSENTER_32+0x73/0x90 [ 547.797747][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.804049][T14644] [ 547.806355][T14644] Uninit was stored to memory at: [ 547.811379][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 547.817120][T14644] __msan_chain_origin+0x50/0x90 [ 547.822056][T14644] __get_compat_msghdr+0x5be/0x890 [ 547.827168][T14644] get_compat_msghdr+0x108/0x270 [ 547.832105][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 547.836618][T14644] __sys_recvmmsg+0x4ca/0x510 [ 547.841301][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.847380][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.853535][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 547.858746][T14644] do_fast_syscall_32+0x6b/0xd0 [ 547.863591][T14644] do_SYSENTER_32+0x73/0x90 [ 547.868088][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 547.874405][T14644] [ 547.876735][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 547.883445][T14644] do_recvmmsg+0xc5/0x1ee0 [ 547.887847][T14644] do_recvmmsg+0xc5/0x1ee0 [ 548.092780][T14644] not chained 1530000 origins [ 548.097501][T14644] CPU: 0 PID: 14644 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 548.106208][T14644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.116274][T14644] Call Trace: [ 548.119582][T14644] dump_stack+0x1df/0x240 [ 548.123937][T14644] kmsan_internal_chain_origin+0x6f/0x130 [ 548.129675][T14644] ? _raw_spin_unlock_bh+0x4b/0x60 [ 548.134806][T14644] ? release_sock+0x238/0x2a0 [ 548.139507][T14644] ? sctp_recvmsg+0xd9b/0x1160 [ 548.144305][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 548.149428][T14644] ? kmsan_set_origin_checked+0x95/0xf0 [ 548.154996][T14644] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 548.161082][T14644] ? _copy_from_user+0x15b/0x260 [ 548.166034][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 548.171165][T14644] __msan_chain_origin+0x50/0x90 [ 548.176127][T14644] __get_compat_msghdr+0x5be/0x890 [ 548.181282][T14644] get_compat_msghdr+0x108/0x270 [ 548.186253][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 548.190801][T14644] ? kmsan_internal_set_origin+0x75/0xb0 [ 548.196476][T14644] ? kmsan_get_metadata+0x4f/0x180 [ 548.201610][T14644] ? __msan_poison_alloca+0xf0/0x120 [ 548.206914][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 548.211712][T14644] ? __sys_recvmmsg+0xb4/0x510 [ 548.216494][T14644] ? kmsan_get_metadata+0x11d/0x180 [ 548.221712][T14644] __sys_recvmmsg+0x4ca/0x510 [ 548.226429][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.232566][T14644] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 548.238836][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.245026][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 548.250262][T14644] do_fast_syscall_32+0x6b/0xd0 [ 548.255134][T14644] do_SYSENTER_32+0x73/0x90 [ 548.259687][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.265997][T14644] RIP: 0023:0xf7f7f549 [ 548.270038][T14644] Code: Bad RIP value. [ 548.274092][T14644] RSP: 002b:00000000f55580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 548.282512][T14644] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 548.290479][T14644] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 548.298443][T14644] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 548.306397][T14644] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 548.314350][T14644] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 548.322337][T14644] Uninit was stored to memory at: [ 548.327352][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 548.333064][T14644] __msan_chain_origin+0x50/0x90 [ 548.337994][T14644] __get_compat_msghdr+0x5be/0x890 [ 548.343085][T14644] get_compat_msghdr+0x108/0x270 [ 548.348004][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 548.352935][T14644] __sys_recvmmsg+0x4ca/0x510 [ 548.357605][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.363664][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.369816][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 548.375018][T14644] do_fast_syscall_32+0x6b/0xd0 [ 548.379859][T14644] do_SYSENTER_32+0x73/0x90 [ 548.384378][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.390687][T14644] [ 548.392997][T14644] Uninit was stored to memory at: [ 548.398028][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 548.403729][T14644] __msan_chain_origin+0x50/0x90 [ 548.408645][T14644] __get_compat_msghdr+0x5be/0x890 [ 548.413744][T14644] get_compat_msghdr+0x108/0x270 [ 548.418674][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 548.423157][T14644] __sys_recvmmsg+0x4ca/0x510 [ 548.427812][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.433861][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.439996][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 548.445174][T14644] do_fast_syscall_32+0x6b/0xd0 [ 548.450264][T14644] do_SYSENTER_32+0x73/0x90 [ 548.454751][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.461047][T14644] [ 548.463352][T14644] Uninit was stored to memory at: [ 548.468358][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 548.474056][T14644] __msan_chain_origin+0x50/0x90 [ 548.478973][T14644] __get_compat_msghdr+0x5be/0x890 [ 548.484078][T14644] get_compat_msghdr+0x108/0x270 [ 548.488993][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 548.493488][T14644] __sys_recvmmsg+0x4ca/0x510 [ 548.498176][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.504230][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.510365][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 548.515546][T14644] do_fast_syscall_32+0x6b/0xd0 [ 548.520395][T14644] do_SYSENTER_32+0x73/0x90 [ 548.524889][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.531206][T14644] [ 548.533525][T14644] Uninit was stored to memory at: [ 548.538546][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 548.544249][T14644] __msan_chain_origin+0x50/0x90 [ 548.549165][T14644] __get_compat_msghdr+0x5be/0x890 [ 548.554259][T14644] get_compat_msghdr+0x108/0x270 [ 548.559175][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 548.563671][T14644] __sys_recvmmsg+0x4ca/0x510 [ 548.568331][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.574415][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.580585][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 548.585792][T14644] do_fast_syscall_32+0x6b/0xd0 [ 548.590628][T14644] do_SYSENTER_32+0x73/0x90 [ 548.595120][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.601433][T14644] [ 548.603749][T14644] Uninit was stored to memory at: [ 548.608776][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 548.614481][T14644] __msan_chain_origin+0x50/0x90 [ 548.619416][T14644] __get_compat_msghdr+0x5be/0x890 [ 548.624517][T14644] get_compat_msghdr+0x108/0x270 [ 548.629433][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 548.633925][T14644] __sys_recvmmsg+0x4ca/0x510 [ 548.638612][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.644660][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.650805][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 548.655986][T14644] do_fast_syscall_32+0x6b/0xd0 [ 548.660813][T14644] do_SYSENTER_32+0x73/0x90 [ 548.665299][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.671601][T14644] [ 548.673918][T14644] Uninit was stored to memory at: [ 548.678927][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 548.684631][T14644] __msan_chain_origin+0x50/0x90 [ 548.689566][T14644] __get_compat_msghdr+0x5be/0x890 [ 548.694656][T14644] get_compat_msghdr+0x108/0x270 [ 548.699586][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 548.704169][T14644] __sys_recvmmsg+0x4ca/0x510 [ 548.708838][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.714898][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.721044][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 548.726243][T14644] do_fast_syscall_32+0x6b/0xd0 [ 548.731072][T14644] do_SYSENTER_32+0x73/0x90 [ 548.735561][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.741866][T14644] [ 548.744185][T14644] Uninit was stored to memory at: [ 548.749216][T14644] kmsan_internal_chain_origin+0xad/0x130 [ 548.754916][T14644] __msan_chain_origin+0x50/0x90 [ 548.759858][T14644] __get_compat_msghdr+0x5be/0x890 [ 548.764948][T14644] get_compat_msghdr+0x108/0x270 [ 548.769865][T14644] do_recvmmsg+0xa6a/0x1ee0 [ 548.774358][T14644] __sys_recvmmsg+0x4ca/0x510 [ 548.779025][T14644] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.785071][T14644] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.791218][T14644] __do_fast_syscall_32+0x2aa/0x400 [ 548.796395][T14644] do_fast_syscall_32+0x6b/0xd0 [ 548.801222][T14644] do_SYSENTER_32+0x73/0x90 [ 548.805706][T14644] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 548.812014][T14644] [ 548.814332][T14644] Local variable ----msg_sys@do_recvmmsg created at: [ 548.820991][T14644] do_recvmmsg+0xc5/0x1ee0 [ 548.825405][T14644] do_recvmmsg+0xc5/0x1ee0 18:21:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001300)={@void, @val={0x11}, @mpls={[], @ipv6=@generic={0x0, 0x6, "9c7510", 0xf98, 0x0, 0x0, @loopback, @private0, {[], "8bb1ebaa8d60d88463f0db7eaf58d58ce864628d2d7c5482fa44eaa564923638ac8dd699d40eb9437214c2c522b21379caa7ff4a82fead75d92406b97ba100205d50b0f9f65cd78535b34a35b5872b11482508a105b68fb99425e9484a24bb105c215fce07a44deaa076c5c0e57e59ae16f6d7bdcbea189ea244c90ccb2d43dfb2fc81c073b7778090279dfeaa84e797af8e2ca07bf0e03446c452d8da3bceac22e97a977c16d4166feb0d4e6b242495053e04c3bdd51092d894c4b4f0a643e158dd3e2c84db1f957f98b54ab006d4f5d0388a3236aa39559d211de78bf330cecba649f39b1492b3d51f490b9f9e45f7a58e36e172772385b80dbbbcc626dc77b67da2c02999aebfa3fddb539c1dff0554d051abf9dac2e8d522c86e0d91687e6fdc94b1074d9fe7c3205d721d0444b681a96767f28cb6677696737e8bf7737a4a5594fe8570916b07ef5d75fbaa8f99c3bcf5c63b7b6c83e18a6099d7cd5b7254e790dc60d1655702fd33e7dbce3bfaf3644fef7be088b35cd2906135f5f63c3d38cc6715adc92180c140c65eb3189adbb78bedda05fa97f0daea390a5993d302bbf07fbd2bee6d7d491abd61f238ea57e3100030b4df6f13a08799e1489ec370abe8a5c5f3db1d715251e6f3432bf7e1795ea4f60159f4c8033d766cca0fa2ba5b613a0081262809cfb1ca0cda3734b105a51d9fde6f90b1d63479a35a0aac37da6db426e08b6321fa73d673df30215cc4a61087259166f8fb4a38724289f534fa599675b9fa4d8cdd5cd6aa03aff3cf0c9ef17a61682a97414dcfc5019ea201cd5e6952ce46e468171f125a76fa0cf4a860e4250d1cadf5e74fc2113faa1a4bae66832613ffcf74bc0910f2ac5a43d6b674bd58b5535f9ceca297791206e888cafe23fe3423fbc71e97b314486fc0e43c834e66c323a246867abb675ed475eb8bb18249b28b304b3a0fa0c0356bdcf80b5df6354ce48393679164e21d02940bb7b217a57e9e80e6d8606c173af7b4b94769b390de927d623a5e1d133622ddf36239d15c6e81e91c6602e8fb5361be30e7fcdd2ae1b66ced5ca88b05db875a1d2b9c213473f5de7cbe249f9dc7ef0fea3c9e2b8a367363f7e6ae637cb6c089ff9bf12beca7bb10feae45fa3e4738592ebf2d9040af0f986eaac4e7cadbd17a9a180039060d153e4ae14dec6e0bf8443138aed1e17653fef123d4e53936eeb18997698a7dd3cdc0aad03bebdf1144ffeb9c59605ee9fbd5f23c2b17a25a2aca206a687c0bf89d1780fa5ec09cbec88792f031f0afb59c99913b9c22ab87c3b916783b08bff72e2a92a4fb7566f7f89832e051ecfdb6356cbbacd4e66e1ca8bfc389e8bdc79ba4e780c64f6d321d17f5f95ba62df72e31fb52763a96620e7734ec86af7f6159ff123ea200bdd12cd1fe957f4f14d7570572c3069f0c418e27647a2166b908184e34b507190a7d3dc5df3d2e2ccdd514e2087f045805e83c8a5fbbd3e1641e6653e4b649cca1a7a8aea1025d40e72c459b84133c24b2c44ee9f3b590f92d1266d819682074d0c2020f83803f359f17759dc6147e5af04778b7301f9fedd5b16dd975f964fa48c569584b7530a7f0af0e39c6bbf509ae2e690678f94433ce1a583688b24e13d61b524efad7be5ce2dd73233458cdc924c13b61ca54f05a83bff69904b1b14ef799a594b761775d6016dba52412e2660db411124346996478fffd85a929c4bcc693c8607e75374741731bfa40d3235ec97f3806a0bff77fa5611b29f919ea294edfd1cf5b716fd5164385fc4699b95e681ca6a1bc89460199c6638751add3a66042ad6b1f70d7179c05ed9be19b476bfb277fd2d196ef45d14b7494c8e0e0707040dff044a724867142b1e4b61f1467e0d8c986a1043c2f9c56ae2eb8ea15241f06260d19dab16d230ec8d3c57510ab79ab4a5c2daf1c606a120d541a85391ef8b73688a26cbdca770b24d1d15ba7c877fe86f357e6665c93976b1f377400ef48f566c3353726d5747d29f1a5327636deb1edcde812d8f762eff2b16e15a5ba382fb980920303c13bf912f48b288596872d88561d4fca01da33e39b4ff44ece461ef910fddfa0fac262fbd278e655dc5f21be9380e9ddb4523a10327b3a32e3fa8748bf9890f1e82f5afeb4bb35b60cd4d5a28be5d4ac78940e72b08eea952fc460143ed49ddb32ff4ffcd042fd81ba147cea6c2ea95895df37aad41ca8eab49d193f75cb2d3d1c3d007d6fe73f1a76d37eb713ddcb57a3e8cb42c3235820d2380daac81b21545007f45b21f2be892266ae2d8a873b416b763c5cfc89cc8f1b29b77129995bdbe9367ef515d31edd3f0634429643754d21e8de5f09871a28496f1fad27f6b5264e89d833ef327399b3b496de5978c53054e8db554259c5a647f9e0c0704d2848770fd88db8c6ed709501b0e7ea9f31f0d873a9d388edef22cd5bf186d3cc4ef7bbb1e96daa5644fefcfcaf25710a42136e141b998385c7f92bf7b16fb86b3f46c091c55d448b480456a436e8121488ea75a725f403656d83ada67a6a5aed5c310d8e6fb396c37150a2e4d67257856d025432fcd5a5f907b9484ddddc69e266f09a08fb32eaa83f07b333d520df35c2ace27e582a7789d1686956a44e13854da16de76dc7885ddcb789eedeae67516223ed176a7cadcec665e96413194dfb5f52dd7063d83e98d1378b42a98943c089a1ad34ab13bdf6b48f4e7fe525873e68fcbf639ac215289c81092239a54f2c32e4c3a43707ebd94898b9b9daa3f8342a335462b0ae1bb86a7120f3433cee1f6989b28a1c2ca83d000b684c37398a565cfc68e3977aa4e395b89acce2e4ddb933aa8a531c08a41f573446f163725aa9311887ec3e0c3eb5fbfdd7dde47e58ca4337a8b08477cb5a30023c865eb67b15184a266fba1a7f2beb030bdb2fd187a9b85e0c41720b038b113f96c1dde770372568c4b62dcf4d8c4fe318690b715d53bf1a42d4182ead25da22013b7b95b87027aadc3d7c0de6ac3fde3d3ff83033e732c5357b591e5672f20c7ce9021d83052d95223c133bbeaa50807a654f7f47f654f432151b38f4e78285d5a4811f5570fda5dfadb21afafc112a62cd37f90252950ce58aa55de66e496eba16cc01c1708083ecb70059faaa626afe67e6652b337595a990bfad38e747859bd8646cd64afb53bf307f32ffc71b3f119d8fce7c00a47de54643a102bf0cde27b97909da92e0813363860c3b18b80ae8ddd0bdeb1fda850062428165045c43f6b79e55cb8012bb46803e3c3eb8cbc504ed6e4855ad06f0bdcf4242076f4eb85ffc61029dd6a0730ff6ae1c6248890d3c46e64ff1b24a947ce050b15415867adbcad9c4dc9d9980ac08315db9f62a31c738248eaa415a9c51013280735330ed85b8a9521d90193f54a52fefe1c7c395f0525c5aa2f10781c71f11b935c66498ce5842b861aee6eefd2e4806e033ee36b9aac56154181de02437d729a4cc657a81071b4a7e50f303f353512ebbc325d25c99c5345324936d9a5634ad27c0104ccf128033608a8653060d68fe45091ed2c74462a72c5feba8886a433d29b35769bff7c2160ce5fd64e17f0958ca9e411501615fc8360d77a3266b6b72e584b171c3c381c8f115532ee8b0115d39cf767d363af48c743509c44563ace67a3ec433123c26f89eb1a96ed4554ae7269c27e88441e13fbcd0802bc62cfe533cb97cd0ff9fb841f823cad280bbec8e6750135d57c048318e20d441303080fdb8e9f967b725ee9fa4c28b810b0c1bb1ab5e563cc8b48931fcd5ee2580c6b1327bf2065957ce39cc91c759cc37f5ee5f4584aa7c02dac9a00b21c829c2165cf52cbb56f07235407dd17cc2f91da145bdd6e4aba3ba79374e32b116297f4c71a7a0aecfa1bb5fb6483980b9b5aaae92f35878418ab21e91c829b57fb86921455de5c88ff4774964b7182a05ca563a853e3a3adeb936f6f0c569a2f1e2ee87ddefc6130cfb2bcd632138b690635b27c4661c48eeafd9aa29acfb67abfcbea75e4a45815411559ba7cad66f89c9f5c495acae967ed5d0a20aa3f9432f8eb517f74ca6327b4fa2fd4bbbd19c52b38f4d393a6cf4c465adcf5da460d2a8cb34c33d5293c4930a15f51514b2a1db1bc26e6dbeb683affd54256d434daab249514e4e2321fa16b6382ab627079c48fe1b2fe3137a040042a03d1d2b7fdb5bd6ac88a74375cbff8647db9ea63da5a17531f47415eb56ec1d2896c4eabe2c1814fa5021b81006d1305b63cb54de4bf06acfae3c526e6343c0f317b95939400181d5bc68c7b9bc110fe2f4d6f37710a37ce7b1282691d3ff499f3caab8cf350a29022d642a0ba0b55fc051416f155da5e53540b598b2ebe56894f002b645cc242bba8fd5ec272d94bec15ade8a3782bbb10927a5a35464531c56b843d329c21811343902be6005ff3dcd93b81788f6a7100ebe70c1ebe7477db102c682c94940791ffbc01ebe1d6688282e984ebab300907b462176210941ca440a828a4abb65207e6f55e8fd7ab7c23a7b1e0cf5f619879f9b3574c049e29bf8196973f888c80f2b1a821fcdf7d4ffe2597e154e4aaedc9198170e93882957468f0d2cc612e7d2a5b2f22cffe5bda442163669ac4aad24201601cd1667429ae4e594c72acd71713080e1b84475bd9a8e2de44a20930d3976c41cad4b643913e9ab95e2153f39659343a754e1e7c3717fdfba7c35922e28ca47eb3a0eb6436fd9f8a074202b872531a6e75546828da0c84b393b36ff82cfd94c822d6469b746dc5322083fb63a25d34f848a6ce358cb65ba705bfe2e8c6e4cba773cf93fbe3634bd5822b97ad89698ebae36d4f7e3724b1423ff3959ac9ba0e462dd66adcd3f3252da93b665b0bf38d99066f8761a9765ebd458f9d3855be5141c037e7b508864441f17502485ce9f96e8dca73c99849844d53b0f4b3b585d6454ee13915c82cf3ffddfe8f715e2a0ceebaad227923f4d5ba4bfcea12da9411370a8b0aee212c9b05a83145f94fe736f3923c72d1e7bc59b0d9c6473cb8ca113935bbc45b75dd8ac5864267c69b9c11e0791794aea80ee8852d288b7b56b5a075993aace05eb0844ca78a84da72978ec00fc40e0e79fd3a44d7fbf119556d46ef956b98a4280b881a4727c3880578c41133ce97678993bb3479918e23322d6fb75155e6b2df70710723f9008588f9bb0e483dcaf9f7f88752d6d805f5f0dd64d836122b96078634dca69cb5d84672b75d0890afb6b8e9910dc12167217b9e7de7de4cb4b93704fa8bffe1a11e5b994e7d37c087db81d1b1d5ba80df735938d0f57d4c4eeb94a875fc69e844fc45b531d82130b7a1985b0678db793e9879129c2450cb414f1d649cfe5ee7b34c2ac1996fb6e2367711c8ee8bc4f7a2de7349aa8e4f96ca9c817952e0f05242c82f6a723336053914499b657c2a6aed459fa52d82c9b19a3a13010fcb418e46f895b1d4c335878687248023ead77c35572c83f7ab91764837bcc84676c774c3083c6d6b5263dcb7625d1ae9dcbc5058972f71ba8ef5ea022896245d0965cd95148c6657d4f57fd22ddadd7c18ca8d2bf3123d787ebf239201f787828e94e99078491b4bda3cae3af5928c39c8801684d2d5eb3aea335f2c1"}}}}, 0xfca) 18:21:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8}]}}]}, 0x40}}, 0x0) 18:21:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x3, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x48}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 18:21:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 18:21:17 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x5, @sdr}) [ 549.278319][T14686] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 549.357094][T14686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 549.367119][T14686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:21:18 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:21:18 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x5, @sdr}) 18:21:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 18:21:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 18:21:19 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:21:19 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x5, @sdr}) 18:21:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001300)={@void, @val={0x11}, @mpls={[], @ipv6=@generic={0x0, 0x6, "9c7510", 0xf98, 0x0, 0x0, @loopback, @private0, {[], "8bb1ebaa8d60d88463f0db7eaf58d58ce864628d2d7c5482fa44eaa564923638ac8dd699d40eb9437214c2c522b21379caa7ff4a82fead75d92406b97ba100205d50b0f9f65cd78535b34a35b5872b11482508a105b68fb99425e9484a24bb105c215fce07a44deaa076c5c0e57e59ae16f6d7bdcbea189ea244c90ccb2d43dfb2fc81c073b7778090279dfeaa84e797af8e2ca07bf0e03446c452d8da3bceac22e97a977c16d4166feb0d4e6b242495053e04c3bdd51092d894c4b4f0a643e158dd3e2c84db1f957f98b54ab006d4f5d0388a3236aa39559d211de78bf330cecba649f39b1492b3d51f490b9f9e45f7a58e36e172772385b80dbbbcc626dc77b67da2c02999aebfa3fddb539c1dff0554d051abf9dac2e8d522c86e0d91687e6fdc94b1074d9fe7c3205d721d0444b681a96767f28cb6677696737e8bf7737a4a5594fe8570916b07ef5d75fbaa8f99c3bcf5c63b7b6c83e18a6099d7cd5b7254e790dc60d1655702fd33e7dbce3bfaf3644fef7be088b35cd2906135f5f63c3d38cc6715adc92180c140c65eb3189adbb78bedda05fa97f0daea390a5993d302bbf07fbd2bee6d7d491abd61f238ea57e3100030b4df6f13a08799e1489ec370abe8a5c5f3db1d715251e6f3432bf7e1795ea4f60159f4c8033d766cca0fa2ba5b613a0081262809cfb1ca0cda3734b105a51d9fde6f90b1d63479a35a0aac37da6db426e08b6321fa73d673df30215cc4a61087259166f8fb4a38724289f534fa599675b9fa4d8cdd5cd6aa03aff3cf0c9ef17a61682a97414dcfc5019ea201cd5e6952ce46e468171f125a76fa0cf4a860e4250d1cadf5e74fc2113faa1a4bae66832613ffcf74bc0910f2ac5a43d6b674bd58b5535f9ceca297791206e888cafe23fe3423fbc71e97b314486fc0e43c834e66c323a246867abb675ed475eb8bb18249b28b304b3a0fa0c0356bdcf80b5df6354ce48393679164e21d02940bb7b217a57e9e80e6d8606c173af7b4b94769b390de927d623a5e1d133622ddf36239d15c6e81e91c6602e8fb5361be30e7fcdd2ae1b66ced5ca88b05db875a1d2b9c213473f5de7cbe249f9dc7ef0fea3c9e2b8a367363f7e6ae637cb6c089ff9bf12beca7bb10feae45fa3e4738592ebf2d9040af0f986eaac4e7cadbd17a9a180039060d153e4ae14dec6e0bf8443138aed1e17653fef123d4e53936eeb18997698a7dd3cdc0aad03bebdf1144ffeb9c59605ee9fbd5f23c2b17a25a2aca206a687c0bf89d1780fa5ec09cbec88792f031f0afb59c99913b9c22ab87c3b916783b08bff72e2a92a4fb7566f7f89832e051ecfdb6356cbbacd4e66e1ca8bfc389e8bdc79ba4e780c64f6d321d17f5f95ba62df72e31fb52763a96620e7734ec86af7f6159ff123ea200bdd12cd1fe957f4f14d7570572c3069f0c418e27647a2166b908184e34b507190a7d3dc5df3d2e2ccdd514e2087f045805e83c8a5fbbd3e1641e6653e4b649cca1a7a8aea1025d40e72c459b84133c24b2c44ee9f3b590f92d1266d819682074d0c2020f83803f359f17759dc6147e5af04778b7301f9fedd5b16dd975f964fa48c569584b7530a7f0af0e39c6bbf509ae2e690678f94433ce1a583688b24e13d61b524efad7be5ce2dd73233458cdc924c13b61ca54f05a83bff69904b1b14ef799a594b761775d6016dba52412e2660db411124346996478fffd85a929c4bcc693c8607e75374741731bfa40d3235ec97f3806a0bff77fa5611b29f919ea294edfd1cf5b716fd5164385fc4699b95e681ca6a1bc89460199c6638751add3a66042ad6b1f70d7179c05ed9be19b476bfb277fd2d196ef45d14b7494c8e0e0707040dff044a724867142b1e4b61f1467e0d8c986a1043c2f9c56ae2eb8ea15241f06260d19dab16d230ec8d3c57510ab79ab4a5c2daf1c606a120d541a85391ef8b73688a26cbdca770b24d1d15ba7c877fe86f357e6665c93976b1f377400ef48f566c3353726d5747d29f1a5327636deb1edcde812d8f762eff2b16e15a5ba382fb980920303c13bf912f48b288596872d88561d4fca01da33e39b4ff44ece461ef910fddfa0fac262fbd278e655dc5f21be9380e9ddb4523a10327b3a32e3fa8748bf9890f1e82f5afeb4bb35b60cd4d5a28be5d4ac78940e72b08eea952fc460143ed49ddb32ff4ffcd042fd81ba147cea6c2ea95895df37aad41ca8eab49d193f75cb2d3d1c3d007d6fe73f1a76d37eb713ddcb57a3e8cb42c3235820d2380daac81b21545007f45b21f2be892266ae2d8a873b416b763c5cfc89cc8f1b29b77129995bdbe9367ef515d31edd3f0634429643754d21e8de5f09871a28496f1fad27f6b5264e89d833ef327399b3b496de5978c53054e8db554259c5a647f9e0c0704d2848770fd88db8c6ed709501b0e7ea9f31f0d873a9d388edef22cd5bf186d3cc4ef7bbb1e96daa5644fefcfcaf25710a42136e141b998385c7f92bf7b16fb86b3f46c091c55d448b480456a436e8121488ea75a725f403656d83ada67a6a5aed5c310d8e6fb396c37150a2e4d67257856d025432fcd5a5f907b9484ddddc69e266f09a08fb32eaa83f07b333d520df35c2ace27e582a7789d1686956a44e13854da16de76dc7885ddcb789eedeae67516223ed176a7cadcec665e96413194dfb5f52dd7063d83e98d1378b42a98943c089a1ad34ab13bdf6b48f4e7fe525873e68fcbf639ac215289c81092239a54f2c32e4c3a43707ebd94898b9b9daa3f8342a335462b0ae1bb86a7120f3433cee1f6989b28a1c2ca83d000b684c37398a565cfc68e3977aa4e395b89acce2e4ddb933aa8a531c08a41f573446f163725aa9311887ec3e0c3eb5fbfdd7dde47e58ca4337a8b08477cb5a30023c865eb67b15184a266fba1a7f2beb030bdb2fd187a9b85e0c41720b038b113f96c1dde770372568c4b62dcf4d8c4fe318690b715d53bf1a42d4182ead25da22013b7b95b87027aadc3d7c0de6ac3fde3d3ff83033e732c5357b591e5672f20c7ce9021d83052d95223c133bbeaa50807a654f7f47f654f432151b38f4e78285d5a4811f5570fda5dfadb21afafc112a62cd37f90252950ce58aa55de66e496eba16cc01c1708083ecb70059faaa626afe67e6652b337595a990bfad38e747859bd8646cd64afb53bf307f32ffc71b3f119d8fce7c00a47de54643a102bf0cde27b97909da92e0813363860c3b18b80ae8ddd0bdeb1fda850062428165045c43f6b79e55cb8012bb46803e3c3eb8cbc504ed6e4855ad06f0bdcf4242076f4eb85ffc61029dd6a0730ff6ae1c6248890d3c46e64ff1b24a947ce050b15415867adbcad9c4dc9d9980ac08315db9f62a31c738248eaa415a9c51013280735330ed85b8a9521d90193f54a52fefe1c7c395f0525c5aa2f10781c71f11b935c66498ce5842b861aee6eefd2e4806e033ee36b9aac56154181de02437d729a4cc657a81071b4a7e50f303f353512ebbc325d25c99c5345324936d9a5634ad27c0104ccf128033608a8653060d68fe45091ed2c74462a72c5feba8886a433d29b35769bff7c2160ce5fd64e17f0958ca9e411501615fc8360d77a3266b6b72e584b171c3c381c8f115532ee8b0115d39cf767d363af48c743509c44563ace67a3ec433123c26f89eb1a96ed4554ae7269c27e88441e13fbcd0802bc62cfe533cb97cd0ff9fb841f823cad280bbec8e6750135d57c048318e20d441303080fdb8e9f967b725ee9fa4c28b810b0c1bb1ab5e563cc8b48931fcd5ee2580c6b1327bf2065957ce39cc91c759cc37f5ee5f4584aa7c02dac9a00b21c829c2165cf52cbb56f07235407dd17cc2f91da145bdd6e4aba3ba79374e32b116297f4c71a7a0aecfa1bb5fb6483980b9b5aaae92f35878418ab21e91c829b57fb86921455de5c88ff4774964b7182a05ca563a853e3a3adeb936f6f0c569a2f1e2ee87ddefc6130cfb2bcd632138b690635b27c4661c48eeafd9aa29acfb67abfcbea75e4a45815411559ba7cad66f89c9f5c495acae967ed5d0a20aa3f9432f8eb517f74ca6327b4fa2fd4bbbd19c52b38f4d393a6cf4c465adcf5da460d2a8cb34c33d5293c4930a15f51514b2a1db1bc26e6dbeb683affd54256d434daab249514e4e2321fa16b6382ab627079c48fe1b2fe3137a040042a03d1d2b7fdb5bd6ac88a74375cbff8647db9ea63da5a17531f47415eb56ec1d2896c4eabe2c1814fa5021b81006d1305b63cb54de4bf06acfae3c526e6343c0f317b95939400181d5bc68c7b9bc110fe2f4d6f37710a37ce7b1282691d3ff499f3caab8cf350a29022d642a0ba0b55fc051416f155da5e53540b598b2ebe56894f002b645cc242bba8fd5ec272d94bec15ade8a3782bbb10927a5a35464531c56b843d329c21811343902be6005ff3dcd93b81788f6a7100ebe70c1ebe7477db102c682c94940791ffbc01ebe1d6688282e984ebab300907b462176210941ca440a828a4abb65207e6f55e8fd7ab7c23a7b1e0cf5f619879f9b3574c049e29bf8196973f888c80f2b1a821fcdf7d4ffe2597e154e4aaedc9198170e93882957468f0d2cc612e7d2a5b2f22cffe5bda442163669ac4aad24201601cd1667429ae4e594c72acd71713080e1b84475bd9a8e2de44a20930d3976c41cad4b643913e9ab95e2153f39659343a754e1e7c3717fdfba7c35922e28ca47eb3a0eb6436fd9f8a074202b872531a6e75546828da0c84b393b36ff82cfd94c822d6469b746dc5322083fb63a25d34f848a6ce358cb65ba705bfe2e8c6e4cba773cf93fbe3634bd5822b97ad89698ebae36d4f7e3724b1423ff3959ac9ba0e462dd66adcd3f3252da93b665b0bf38d99066f8761a9765ebd458f9d3855be5141c037e7b508864441f17502485ce9f96e8dca73c99849844d53b0f4b3b585d6454ee13915c82cf3ffddfe8f715e2a0ceebaad227923f4d5ba4bfcea12da9411370a8b0aee212c9b05a83145f94fe736f3923c72d1e7bc59b0d9c6473cb8ca113935bbc45b75dd8ac5864267c69b9c11e0791794aea80ee8852d288b7b56b5a075993aace05eb0844ca78a84da72978ec00fc40e0e79fd3a44d7fbf119556d46ef956b98a4280b881a4727c3880578c41133ce97678993bb3479918e23322d6fb75155e6b2df70710723f9008588f9bb0e483dcaf9f7f88752d6d805f5f0dd64d836122b96078634dca69cb5d84672b75d0890afb6b8e9910dc12167217b9e7de7de4cb4b93704fa8bffe1a11e5b994e7d37c087db81d1b1d5ba80df735938d0f57d4c4eeb94a875fc69e844fc45b531d82130b7a1985b0678db793e9879129c2450cb414f1d649cfe5ee7b34c2ac1996fb6e2367711c8ee8bc4f7a2de7349aa8e4f96ca9c817952e0f05242c82f6a723336053914499b657c2a6aed459fa52d82c9b19a3a13010fcb418e46f895b1d4c335878687248023ead77c35572c83f7ab91764837bcc84676c774c3083c6d6b5263dcb7625d1ae9dcbc5058972f71ba8ef5ea022896245d0965cd95148c6657d4f57fd22ddadd7c18ca8d2bf3123d787ebf239201f787828e94e99078491b4bda3cae3af5928c39c8801684d2d5eb3aea335f2c1"}}}}, 0xfca) 18:21:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 18:21:19 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x5, @sdr}) 18:21:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x3, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x48}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 18:21:19 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:21:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 18:21:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 18:21:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x18) sendto$inet6(r1, &(0x7f0000000100)="cfafe990db3d3009d124297b1ac617fe8623f1863d9a0585380ea0a19f7f9f652df286d072feaf8203859ca2f6c27b4d07833294aa57f215064ffe87843c60bd41c4a7e0fb6c0133dc7c465208d59778b2212c3fc7ecb0dad5e3d0542256cdff71e68889b2c834fa5748024b6e0c92ca98d0f65351fff8c4a5000000000000", 0xb559, 0xe00, 0x0, 0xfffffffffffffdd5) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 551.384810][T14752] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 551.449283][T14752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 551.459210][T14752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:21:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 18:21:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 18:21:21 executing program 0: setresuid(0xee01, 0x0, 0x0) setreuid(0xee00, 0x0) 18:21:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) msgsnd(0x0, 0x0, 0x0, 0x0) 18:21:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 18:21:21 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:21:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 18:21:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0x3, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x48}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 18:21:21 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000030007b010000000020000000000000002c0001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:21:21 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) 18:21:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) [ 552.997986][T14798] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.0'. [ 553.007517][T14798] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 553.054651][T14799] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.0'. [ 553.064223][T14799] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:21:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 18:21:22 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) [ 553.504306][T14808] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 553.557829][T14808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 553.567475][T14808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:21:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:21:23 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) 18:21:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 18:21:23 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) pipe(0x0) mknod(&(0x7f0000000380)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 18:21:23 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc08c5335, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 18:21:23 executing program 2: unshare(0x20600) r0 = eventfd(0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af22, &(0x7f0000000080)={0x0, r0}) 18:21:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 18:21:23 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) 18:21:23 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2100000000000000, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 554.900771][T14853] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:21:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}}}, 0x24}}, 0x0) 18:21:24 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}}) 18:21:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x4001, 0x3, 0x234, 0x110, 0x0, 0x148, 0x110, 0x148, 0x1a0, 0x240, 0x240, 0x1a0, 0x240, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'gre0\x00'}, 0x0, 0xb4, 0x110, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x4}}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x290) [ 555.179851][T14860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 555.282076][T14863] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 18:21:24 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$inet6(r1, 0x0, 0x0, 0x42, 0x0, 0x0) [ 555.407149][T14866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:21:24 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x11, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 18:21:24 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc08c5335, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 18:21:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x6, 0x0, &(0x7f0000013000)) 18:21:24 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) 18:21:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x244, 0x5835, 0x294, 0x0, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x21c, 0x244, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}, {0x0, 0xfffff040}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) 18:21:24 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$inet6(r1, 0x0, 0x0, 0x42, 0x0, 0x0) 18:21:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) [ 556.190312][T14887] overlayfs: filesystem on './bus' not supported as upperdir 18:21:25 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r2 = creat(&(0x7f0000001800)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1a, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r4, 0x101, 0x30}, 0xc) 18:21:25 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xd}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x4}) 18:21:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x244, 0x5835, 0x294, 0x0, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x21c, 0x244, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}, {0x0, 0xfffff040}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) 18:21:25 executing program 3: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, 0x0, &(0x7f00000000c0)) 18:21:25 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$inet6(r1, 0x0, 0x0, 0x42, 0x0, 0x0) 18:21:26 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc08c5335, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 18:21:26 executing program 3: io_setup(0x28, &(0x7f0000001140)=0x0) r1 = socket(0x1, 0x803, 0x0) io_submit(r0, 0x1, &(0x7f0000001500)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x100000000}]) 18:21:26 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xd}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x4}) 18:21:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x244, 0x5835, 0x294, 0x0, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x21c, 0x244, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}, {0x0, 0xfffff040}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) 18:21:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = dup2(r0, r0) recvfrom$inet6(r1, 0x0, 0x0, 0x42, 0x0, 0x0) 18:21:26 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8949}, 0x1c) 18:21:26 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xd}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x4}) 18:21:27 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r2 = creat(&(0x7f0000001800)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1a, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r4, 0x101, 0x30}, 0xc) 18:21:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x244, 0x5835, 0x294, 0x0, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x21c, 0x244, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}, {0x0, 0xfffff040}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) 18:21:27 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ftruncate(r3, 0x208200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 18:21:27 executing program 3: unshare(0x40600) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = pidfd_open(r1, 0x0) pidfd_getfd(r2, r0, 0x0) 18:21:27 executing program 1: io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 558.520111][ T32] audit: type=1800 audit(1596219687.435:27): pid=14948 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16113 res=0 18:21:27 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc08c5335, &(0x7f00000002c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 18:21:27 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xd}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x4}) 18:21:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "cfd1e49b"}, @ETHTOOL_A_BITSET_SIZE={0x6}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 18:21:28 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f00000000c0), 0x250ce47f) tkill(r0, 0xb) 18:21:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001640), 0x8) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x3) 18:21:28 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000918000/0x10000)=nil, 0x10000, 0x1000, 0x0, &(0x7f0000a05000/0x1000)=nil) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x7fffdfd13000, 0x0, 0x0, 0x0) [ 559.920187][T14973] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 559.961329][T14975] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 18:21:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) 18:21:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r2 = creat(&(0x7f0000001800)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1a, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r4, 0x101, 0x30}, 0xc) 18:21:29 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = dup3(r1, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 18:21:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001640), 0x8) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x3) 18:21:29 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8004550f, &(0x7f0000000100)) 18:21:29 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) dup2(r1, r0) io_setup(0x102, &(0x7f0000000300)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 18:21:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0xffff}]}, 0x3c}}, 0x0) 18:21:29 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8004550f, &(0x7f0000000100)) 18:21:30 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8004550f, &(0x7f0000000100)) 18:21:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061105800000000001e050000000000009500000000000000d33c53eebc03cdca776c9e8aa225b715f53220382d4272ce823408d595fb231521602b3c5febed4903c2a3093d8930869e8c82d597b5b9b0a6ca9632ba04000000000000046489fc8dba375a41256ad293e0d8f624b2129e49b4c206147324a3ab997dcfa09f4c233d63e78017942842b8edefd193aeb4a1926468a2e6c67e5aa7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:21:30 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001640), 0x8) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x3) 18:21:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@tclass={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 18:21:30 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f00000001c0)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r2 = creat(&(0x7f0000001800)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1a, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r4, 0x101, 0x30}, 0xc) 18:21:30 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8004550f, &(0x7f0000000100)) 18:21:30 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8004550f, &(0x7f0000000100)) 18:21:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x10}}) 18:21:31 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001640), 0x8) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x3) 18:21:31 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8004550f, &(0x7f0000000100)) 18:21:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) tee(r0, 0xffffffffffffffff, 0x5, 0x0) 18:21:31 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8004550f, &(0x7f0000000100)) 18:21:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="a00c04") 18:21:31 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 18:21:31 executing program 0: unshare(0x20400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x40003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000001080)=[{r2}, {r1, 0x72eb5d30620e906f}], 0x2, 0x0, 0x0, 0x0) 18:21:32 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb1, 0x0, &(0x7f0000000080)) 18:21:32 executing program 2: io_pgetevents(0x0, 0x0, 0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200), &(0x7f00000001c0)={&(0x7f0000000180), 0xfffffffffffffed0}) 18:21:32 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 18:21:32 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:21:32 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) 18:21:32 executing program 0: unshare(0x20400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x40003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000001080)=[{r2}, {r1, 0x72eb5d30620e906f}], 0x2, 0x0, 0x0, 0x0) 18:21:32 executing program 2: unshare(0x20400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x40003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000001080)=[{r2}, {r1, 0x72eb5d30620e906f}], 0x2, 0x0, 0x0, 0x0) 18:21:32 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8f, 0x0, &(0x7f0000000080)) [ 563.775667][T15074] ceph: No mds server is up or the cluster is laggy [ 563.793213][T15079] ceph: No mds server is up or the cluster is laggy [ 563.968469][T15079] ceph: No mds server is up or the cluster is laggy [ 563.977763][T15074] ceph: No mds server is up or the cluster is laggy 18:21:33 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x8000}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x1d00002e) 18:21:33 executing program 0: unshare(0x20400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x40003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000001080)=[{r2}, {r1, 0x72eb5d30620e906f}], 0x2, 0x0, 0x0, 0x0) 18:21:33 executing program 2: unshare(0x20400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x40003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000001080)=[{r2}, {r1, 0x72eb5d30620e906f}], 0x2, 0x0, 0x0, 0x0) 18:21:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="8a") 18:21:33 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x204, 0x0, 0x0, 0xc801, &(0x7f0000000480)) 18:21:33 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 564.460146][ T32] audit: type=1800 audit(1596219693.375:28): pid=15113 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16067 res=0 18:21:33 executing program 0: unshare(0x20400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x40003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000001080)=[{r2}, {r1, 0x72eb5d30620e906f}], 0x2, 0x0, 0x0, 0x0) 18:21:33 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x8000}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x1d00002e) [ 564.661689][T15121] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) [ 564.673665][T15121] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) 18:21:33 executing program 2: unshare(0x20400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x40003) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000001080)=[{r2}, {r1, 0x72eb5d30620e906f}], 0x2, 0x0, 0x0, 0x0) 18:21:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="8a") [ 564.878555][T15127] ceph: No mds server is up or the cluster is laggy [ 564.898446][T15132] ceph: No mds server is up or the cluster is laggy 18:21:33 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 18:21:34 executing program 0: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000000)) 18:21:34 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x204, 0x0, 0x0, 0xc801, &(0x7f0000000480)) 18:21:34 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x8000}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x1d00002e) 18:21:34 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 565.326936][T12840] libceph: connect (1)[d::]:6789 error -101 [ 565.333309][T12840] libceph: mon0 (1)[d::]:6789 connect error [ 565.407796][T15162] IPVS: ftp: loaded support on port[0] = 21 [ 565.463733][T15151] ceph: No mds server is up or the cluster is laggy [ 565.473329][T15157] ceph: No mds server is up or the cluster is laggy [ 565.485416][ T3069] libceph: connect (1)[d::]:6789 error -101 [ 565.491564][ T3069] libceph: mon0 (1)[d::]:6789 connect error 18:21:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="8a") 18:21:34 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 565.721280][T15191] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) [ 565.733225][T15191] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 565.782906][T15162] IPVS: ftp: loaded support on port[0] = 21 18:21:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="8a") 18:21:34 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x8000}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x1d00002e) [ 566.036700][ T3069] libceph: connect (1)[d::]:6789 error -101 [ 566.043102][ T3069] libceph: mon0 (1)[d::]:6789 connect error 18:21:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) semctl$GETZCNT(r0, 0x0, 0x10, 0x0) [ 566.078280][T15199] ceph: No mds server is up or the cluster is laggy [ 566.102353][T15203] ceph: No mds server is up or the cluster is laggy [ 566.116009][ T3069] libceph: mon0 (1)[d::]:6789 socket closed (con state CONNECTING) [ 566.151657][T15206] ceph: No mds server is up or the cluster is laggy [ 566.162952][T15228] ceph: No mds server is up or the cluster is laggy [ 566.190725][T11085] libceph: connect (1)[d::]:6789 error -101 [ 566.197102][T11085] libceph: mon0 (1)[d::]:6789 connect error [ 566.275032][ T1289] tipc: TX() has been purged, node left! 18:21:35 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x204, 0x0, 0x0, 0xc801, &(0x7f0000000480)) 18:21:35 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 18:21:35 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 18:21:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:21:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) [ 566.871925][T15255] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) [ 566.883699][T15255] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 566.959279][T11085] libceph: connect (1)[d::]:6789 error -101 [ 566.966549][T11085] libceph: mon0 (1)[d::]:6789 connect error [ 566.975288][T15257] ceph: No mds server is up or the cluster is laggy [ 566.984658][T15263] ceph: No mds server is up or the cluster is laggy [ 567.058362][T15264] ceph: No mds server is up or the cluster is laggy 18:21:36 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) pwritev2(r0, &(0x7f00000004c0)=[{&(0x7f0000001580)='\v', 0x1}], 0x1, 0x0, 0x0, 0x1f) 18:21:36 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x204, 0x0, 0x0, 0xc801, &(0x7f0000000480)) 18:21:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:21:36 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a808bd", 0x0, 0x88, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}}, 0x0) 18:21:36 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'vlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000400000000a0001"], 0x2c}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) 18:21:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) [ 567.744008][T15291] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) [ 567.755842][T15291] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) 18:21:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x400) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90110001d60369321000100ff0300000005d0090000000000000015fa2c1ec28656aaa79bb94b46fe000000bc00030005000000140000270400117c22ebc205214004000000008934d07302ade01720d7d5bbc91a3e3280572c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710a7333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad95bd0734babc7c3f2eeb57d43ddc6b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0353f080548deac270e33429fd3000175e63fb8018a8755b8a0860a43159b", 0xfc) connect$unix(r2, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r3 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000240)={0xfffffff, 0x7, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9a0001, 0x3f, [], @value64=0xffffffffffff7fff}}) open(&(0x7f0000000100)='./file0\x00', 0x420800, 0x62) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff, 0xfffffffffffffff7, 0x80000000, 0xffff, 0x0, 0x0, 0x613, 0x5}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 18:21:37 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x401, 0x0) getdents64(r0, 0x0, 0x18) 18:21:37 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) 18:21:37 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x401, 0x0) getdents64(r0, 0x0, 0x18) 18:21:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000100)='$', 0x1) [ 568.953249][T15323] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 18:21:38 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) 18:21:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) 18:21:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f00000002c0)="be658d4f3db1a19c4de3df6c0b53958a02c7aec554ba470b2a50b8152413d47ab7d150a6341961cd", 0x45c}, {0x0, 0x2000071c}], 0x3) 18:21:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 18:21:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x401, 0x0) getdents64(r0, 0x0, 0x18) 18:21:39 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000280)='./file0/file0/file0\x00', 0xa) 18:21:39 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) 18:21:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newqdisc={0x68, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) 18:21:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) [ 570.523179][ T756] tipc: TX() has been purged, node left! [ 570.649984][T15356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:21:39 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) [ 570.868567][T15364] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:21:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x401, 0x0) getdents64(r0, 0x0, 0x18) 18:21:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@shortname_mixed='shortname=mixed'}]}) 18:21:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) close(r0) 18:21:40 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000280)='./file0/file0/file0\x00', 0xa) 18:21:40 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000280)='./file0/file0/file0\x00', 0xa) 18:21:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/153, 0x99}], 0x1, 0x0, 0x0) 18:21:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x3, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f0200"/56, 0x38}]) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) [ 571.765275][T15386] FAT-fs (loop0): bogus number of reserved sectors [ 571.772156][T15386] FAT-fs (loop0): Can't find a valid FAT filesystem [ 571.991748][T15386] FAT-fs (loop0): bogus number of reserved sectors [ 571.998490][T15386] FAT-fs (loop0): Can't find a valid FAT filesystem 18:21:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) close(r0) 18:21:41 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000280)='./file0/file0/file0\x00', 0xa) 18:21:41 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000280)='./file0/file0/file0\x00', 0xa) 18:21:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@shortname_mixed='shortname=mixed'}]}) 18:21:41 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0xf, 0x0, 0x0}) 18:21:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) close(r0) [ 572.810352][T15411] FAT-fs (loop0): bogus number of reserved sectors [ 572.817455][T15411] FAT-fs (loop0): Can't find a valid FAT filesystem 18:21:42 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000280)='./file0/file0/file0\x00', 0xa) 18:21:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@shortname_mixed='shortname=mixed'}]}) 18:21:42 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0xf, 0x0, 0x0}) 18:21:42 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000280)='./file0/file0/file0\x00', 0xa) 18:21:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) close(r0) [ 573.783066][T15432] FAT-fs (loop0): bogus number of reserved sectors [ 573.789810][T15432] FAT-fs (loop0): Can't find a valid FAT filesystem 18:21:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x3, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f0200"/56, 0x38}]) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 18:21:43 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0xf, 0x0, 0x0}) 18:21:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000180)='r', 0x1}], 0x2, 0x0, 0x0) 18:21:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@shortname_mixed='shortname=mixed'}]}) 18:21:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) 18:21:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 18:21:43 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0xf, 0x0, 0x0}) 18:21:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x5}]}]}]}]}, 0x40}}, 0x0) [ 574.796848][T15454] FAT-fs (loop0): bogus number of reserved sectors [ 574.803762][T15454] FAT-fs (loop0): Can't find a valid FAT filesystem 18:21:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000180)='r', 0x1}], 0x2, 0x0, 0x0) 18:21:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) 18:21:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x3, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f0200"/56, 0x38}]) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 18:21:44 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 18:21:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x3}]}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f]}}, &(0x7f00000002c0)=""/4096, 0x4b, 0x1000, 0x1}, 0x20) 18:21:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x0, 0x0, [@local]}, 0x18) 18:21:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000180)='r', 0x1}], 0x2, 0x0, 0x0) 18:21:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) [ 575.670574][T15478] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:21:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x3, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f0200"/56, 0x38}]) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 18:21:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x35}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc0}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x0) 18:21:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x0, 0x0, [@local]}, 0x18) 18:21:44 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0xee00, 0x0) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) 18:21:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) 18:21:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000180)='r', 0x1}], 0x2, 0x0, 0x0) 18:21:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503002cf415480001020200c52cf7c25975e605b02f0800eb2b2ff0dac8897c6b118777faffffff306609009a0ec5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x1005a, 0x800, 0x0, 0x2f) 18:21:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x0, 0x0, [@local]}, 0x18) 18:21:45 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000740)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x1, 0x0, 0x0, 0x0, [{}]}) 18:21:45 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x35}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc0}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x0) 18:21:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x4cb]}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:21:45 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 18:21:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x0, 0x0, [@local]}, 0x18) 18:21:45 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 18:21:46 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x35}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc0}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x0) 18:21:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 18:21:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) [ 577.220071][T15533] overlayfs: failed to resolve './file1': -2 [ 577.245990][T15540] overlayfs: failed to resolve './file1': -2 18:21:46 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 18:21:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 18:21:46 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000f8dfe0)={{&(0x7f000064b000/0x3000)=nil, 0x3000}}) 18:21:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 577.792608][T15564] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (18446744073709551615) [ 577.804087][T15564] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 18:21:46 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x35}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc0}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x0) 18:21:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) 18:21:46 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 18:21:47 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r0, 0x100000, 0x0}, 0x10) 18:21:47 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 18:21:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 18:21:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="4800000014000100000000000000000002ffff01"], 0x48}], 0x1}, 0x0) 18:21:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 18:21:48 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r1, 0x800799c) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1ff}) dup3(r1, r0, 0x0) ftruncate(r0, 0x800799c) 18:21:48 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="ac2ca35c660000000000000012001100", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 18:21:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 18:21:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) 18:21:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0xa0, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xa0}}, 0x0) 18:21:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x2, 0x0, {0x0, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 18:21:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x1a, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r0, 0x0, 0x1000202) 18:21:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000, 0x4800}}, @func_proto]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) 18:21:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) 18:21:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) poll(0x0, 0x0, 0x0) 18:21:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'team0\x00', @ifru_data=0x0}) 18:21:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000200000000000008001900000000000a0000000000000000000000000000000000000000000001000000000a04000000000000fe8000000000000000000000000000ff0000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000080012"], 0xe0}}, 0x0) 18:21:49 executing program 2: clock_gettime(0xb40318c688111493, 0x0) 18:21:49 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000002c00270000000000f0000000fde90000", @ANYRES32=r5, @ANYBLOB="000b0000000000000000f1ff"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec04, 0x0) 18:21:49 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000003900090008000200010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 18:21:49 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000040)="a0e2acbf", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r1, 0x0, &(0x7f0000000000)) 18:21:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 581.170210][T15648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:21:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x541c, &(0x7f00000000c0)) [ 581.281526][T15651] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:21:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @typedef={0x1, 0x0, 0x0, 0x8, 0x1}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x61, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 18:21:50 executing program 1: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000040)='^*\x00') [ 581.345729][T15651] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 581.444693][T15648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:21:50 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) close(r1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x5000000000016) [ 581.490667][T15657] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:21:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:21:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x100000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc54, 0x480000001}, 0x10001, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8, 0x8010, r0, 0xffffffffffffffff) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = gettid() capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)) gettid() write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 581.745459][T15674] BPF: (anon) type_id=2 bits_offset=0 [ 581.751053][T15674] BPF: [ 581.754346][T15674] BPF:Invalid member [ 581.758293][T15674] BPF: [ 581.758293][T15674] [ 581.860974][T15674] BPF: (anon) type_id=2 bits_offset=0 [ 581.867326][T15674] BPF: [ 581.870147][T15674] BPF:Invalid member [ 581.874291][T15674] BPF: [ 581.874291][T15674] 18:21:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) flistxattr(r0, &(0x7f0000000000)=""/210, 0xfffffffffffffdcc) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x100010, r1, 0x82000000) 18:21:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket(0x2000000000000021, 0x2, 0x10000000000002) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 582.077637][T15682] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 18:21:51 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2c, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) 18:21:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x100000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc54, 0x480000001}, 0x10001, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8, 0x8010, r0, 0xffffffffffffffff) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = gettid() capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)) gettid() write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 18:21:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x100000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc54, 0x480000001}, 0x10001, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8, 0x8010, r0, 0xffffffffffffffff) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = gettid() capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)) gettid() write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 18:21:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x100000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc54, 0x480000001}, 0x10001, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8, 0x8010, r0, 0xffffffffffffffff) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = gettid() capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)) gettid() write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 18:21:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 18:21:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x100000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc54, 0x480000001}, 0x10001, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8, 0x8010, r0, 0xffffffffffffffff) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = gettid() capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)) gettid() write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 18:21:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x100000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc54, 0x480000001}, 0x10001, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8, 0x8010, r0, 0xffffffffffffffff) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = gettid() capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)) gettid() write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 582.824786][T15705] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 583.367062][T15708] bond1: (slave macvlan7): Opening slave failed [ 583.375292][T15708] macvlan7: mtu less than device minimum 18:21:53 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) close(r1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x5000000000016) 18:21:53 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f00000002c0)="2400000021002551071c0165ff00fc020200"/36, 0x24) 18:21:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x100000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc54, 0x480000001}, 0x10001, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8, 0x8010, r0, 0xffffffffffffffff) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = gettid() capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)) gettid() write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 18:21:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x100000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc54, 0x480000001}, 0x10001, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8, 0x8010, r0, 0xffffffffffffffff) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = gettid() capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)) gettid() write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 584.526604][T15760] IPVS: ftp: loaded support on port[0] = 21 [ 585.320128][T15771] IPVS: ftp: loaded support on port[0] = 21 18:21:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x100000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc54, 0x480000001}, 0x10001, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8, 0x8010, r0, 0xffffffffffffffff) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = gettid() capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)) gettid() write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 18:21:55 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) close(r1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x5000000000016) 18:21:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000044e000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 18:21:56 executing program 5: r0 = socket(0x10, 0x400000000080803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5b012b57", @ANYBLOB="000029bd8a00fddbdf25060013e45c0001801400020069705f7674693000000000000000000008000300010000001400020069703667726574617030", @ANYRES32=0x0, @ANYBLOB="0800030001"], 0x150}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 18:21:56 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) close(r1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x5000000000016) [ 593.887828][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 593.899993][ C0] clocksource: 'acpi_pm' wd_now: 92ffe6 wd_last: aeb80f mask: ffffff [ 593.910352][ C0] clocksource: 'tsc' cs_now: 1419d631ae8 cs_last: 13cdde19879 mask: ffffffffffffffff [ 593.922041][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 593.945710][T11085] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 593.955340][T11085] sched_clock: Marking unstable (594014765309, -68879486)<-(593952662356, -6979814) [ 593.979422][T15811] clocksource: Switched to clocksource acpi_pm [ 594.015969][T15754] bond1: (slave macvlan7): Opening slave failed [ 594.024153][T15754] macvlan7: mtu less than device minimum [ 594.061006][T15763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:22:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 18:22:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000044e000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 18:22:03 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000044e000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 18:22:03 executing program 4: futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, &(0x7f0000001100), 0x0, 0x0) [ 594.541417][T15833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802100040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000000c0)="5718eaef"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:22:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x100000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc54, 0x480000001}, 0x10001, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x8, 0x8010, r0, 0xffffffffffffffff) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r3 = gettid() capset(&(0x7f0000000040)={0x20071026, r3}, &(0x7f0000000080)) gettid() write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 18:22:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 18:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4010ae42, &(0x7f0000000200)) 18:22:04 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000044e000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 18:22:04 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000044e000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) [ 595.975277][T15890] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 596.063390][T15900] bond3: (slave macvlan7): Opening slave failed [ 596.071782][T15900] macvlan7: mtu less than device minimum 18:22:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/4096}, 0x1c) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, 0x80, 0x0}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_subtree(r1, 0x0, 0x1) openat$cgroup_type(r1, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x321) 18:22:05 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 18:22:05 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x7ff) 18:22:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 18:22:05 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000044e000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 18:22:06 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000044e000/0x1000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) read(r0, &(0x7f0000009f9c)=""/100, 0x64) 18:22:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 597.117436][T15955] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 597.434220][T15959] bond4: (slave macvlan7): Opening slave failed [ 597.442640][T15959] macvlan7: mtu less than device minimum 18:22:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1'}, 0x4) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x8000000c, 0x0) 18:22:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/4096}, 0x1c) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, 0x80, 0x0}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_subtree(r1, 0x0, 0x1) openat$cgroup_type(r1, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x321) 18:22:06 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 18:22:07 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 18:22:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1'}, 0x4) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x8000000c, 0x0) 18:22:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_aout(r3, 0x0, 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sendmsg$sock(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)='x', 0x1}, {0x0}], 0x2}, 0x4c840) 18:22:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x89}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 18:22:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1'}, 0x4) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x8000000c, 0x0) 18:22:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_aout(r3, 0x0, 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sendmsg$sock(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)='x', 0x1}, {0x0}], 0x2}, 0x4c840) 18:22:08 executing program 5: setrlimit(0x8, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x40002, 0x4}, 0x40) 18:22:08 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 18:22:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1'}, 0x4) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x8000000c, 0x0) 18:22:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/4096}, 0x1c) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, 0x80, 0x0}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_subtree(r1, 0x0, 0x1) openat$cgroup_type(r1, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x321) 18:22:08 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 18:22:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_aout(r3, 0x0, 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sendmsg$sock(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)='x', 0x1}, {0x0}], 0x2}, 0x4c840) 18:22:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) 18:22:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) 18:22:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @dev}, 0xf, 0x0}}], 0x2, 0xea) 18:22:10 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 18:22:10 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 18:22:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_aout(r3, 0x0, 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) sendmsg$sock(r1, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)='x', 0x1}, {0x0}], 0x2}, 0x4c840) 18:22:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/4096}, 0x1c) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, 0x80, 0x0}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_subtree(r1, 0x0, 0x1) openat$cgroup_type(r1, 0x0, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x321) 18:22:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x2}]}, 0x64}}, 0x0) 18:22:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) 18:22:11 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0xfc21) 18:22:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}]}, 0x44}}, 0x0) 18:22:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x560f, &(0x7f0000000040)) 18:22:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) [ 602.624623][T16110] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 18:22:11 executing program 1: syz_io_uring_setup(0x2e, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) 18:22:11 executing program 3: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01002bbd7000fcdbdf2516080000340006ebb7800800010001"], 0x3}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008", 0x1d) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff010000000000000000000000000001080007000000000018000600140003"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:22:11 executing program 5: mkdir(&(0x7f0000000480)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) [ 603.282201][T16139] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 603.290365][T16139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:12 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='eT0\x00]#wb\xac0E@!N%\xf73\xde\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xfe)\xdd\x8f\x98\xe8\xbe\x16\xc5-\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\x03\x00\xb0\xc3_\xeb}!8\x99\x16S\xd4\x18\x0e\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xe2\a\xcb3\x9b)\xd5\xb0\xeb7P>\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8r\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x0f\xe6p>\xd7\x9f\xf8r\xeeE\xa8%K\xf60 \x7f\xcd\xac\x86\x9eT*\xfb\xff\xff\xff,\x98\xb2(2(\x8c*\xff\x8aN\xbcWoN\x88\xb5\xf3\x96\xa4\xa8s\xe4\x16\xb8\xc3\x04\x00z\xe5.H\xdf\x8b\xd2m}\xc7D\x98\xd4p.e\x050,]9:\x95z\xe2\xa9\xcf\xd2\x90*\xaa\xc0W.\xcb|.F_\xf8(\xa4\x91\xc8\v\x9b>3\x15\b\x00\x00\xef\xc4ZD\x1ceI\xf8V\x10\x9e\x92\xad\f\x8d\xa6\xc7cX\x9a\xae\xa4\x7fH\x14\xf4\x0fDA\xab\n\x87\x06\x87@\xb5/\xa2\x1e\xe8\xad\xd9ht\x8ee%[\xc8\xf7\x02~\x05B{\xa2\xb6\xebh\xa2\xdd_{\xdc\xf2\x84\xff!\xc2\x1d\xe8\xb8\x14y\x1cg\xf9\xc0\xc5hv\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) finit_module(r0, 0x0, 0x0) 18:22:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x560f, &(0x7f0000000040)) 18:22:12 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x8001, 0x1700000000000000) 18:22:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) [ 603.576890][ T32] audit: type=1400 audit(1596219732.503:29): avc: denied { module_load } for pid=16146 comm="syz-executor.4" path=2F6D656D66643A655430202864656C6574656429 dev="tmpfs" ino=49050 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=system permissive=1 18:22:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x560f, &(0x7f0000000040)) 18:22:12 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 18:22:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 18:22:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x560f, &(0x7f0000000040)) 18:22:13 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xaff, 0x0) read$usbfs(r0, &(0x7f0000001180)=""/234, 0xea) 18:22:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a76, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00010000eae9ffffff01001c000000000000000000000008000100000501"], 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:22:14 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xaff, 0x0) read$usbfs(r0, &(0x7f0000001180)=""/234, 0xea) 18:22:14 executing program 3: socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="39000000140081ae00002c00050001872c546fabcae5e574050e00007c355fee27a0977e0592616675e285af71583c7d06a601000080000000", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 18:22:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x4}]}) 18:22:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) 18:22:16 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x8001, 0x1700000000000000) 18:22:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xaff, 0x0) read$usbfs(r0, &(0x7f0000001180)=""/234, 0xea) 18:22:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3c}, [@call={0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 18:22:16 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ffffffe}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 18:22:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) 18:22:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x4}]}) 18:22:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x4}]}) 18:22:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) 18:22:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xaff, 0x0) read$usbfs(r0, &(0x7f0000001180)=""/234, 0xea) 18:22:16 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x8001, 0x1700000000000000) 18:22:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:22:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 18:22:18 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x8001, 0x1700000000000000) 18:22:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x4}]}) 18:22:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:22:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 18:22:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 18:22:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 18:22:18 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 18:22:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 18:22:19 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x8001, 0x1700000000000000) 18:22:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:22:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 18:22:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 18:22:21 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x8001, 0x1700000000000000) 18:22:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 18:22:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 18:22:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:22:21 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='P\xc4\x8fy\xa0\xfeV\x18y\xce\xeeV\xee\xc9]C\xccZ\x13+\x92\x1f\x14\x16Gk\xfc\x0e,!\x10U\x12\x00\xd1H\x03T\xfa\xfcJNH\x0e\xde\x96\xa8\xa1\xe0\xd7\x01\xe6\'\xcd\x05\x00\x00\xf9\x1c9D\xcc\xed__\xe7\xed.<\xd0\x0e\xc1P\xe1\xf9\xf9\x89\xc2\xe0q>\r\xd8\x8d@\x02\xc4\x95\xa3\xa9C\x0fn&q\x16\x94\x01\n\xd6\xdc\x02I\xd4W\x8e\xc0\x9c0\x87\xb4\xe2:\xa1\xc7\xc0\x05I\xab>\x8e\xbc\xe2\xdbH|\xdex\xbd\xb5\xc0M\"\xb7=\x8c\xcdJGs\xd1\t8\x8eQ', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) dup2(r2, r0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) 18:22:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newroute={0x30, 0x18, 0xa15, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2300}, [@RTA_GATEWAY={0x14, 0x5, @local}]}, 0x30}}, 0x0) 18:22:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtaction={0x78, 0x30, 0xffff, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ife={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @dev}, @TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 18:22:22 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x8001, 0x1700000000000000) 18:22:22 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="20002abd7000fddbdf2500000000050014000300000005000600080000000600020001000000050006000600000006001c000100000014001f00fc00"/74], 0x50}}, 0x4000000) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 18:22:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0xdc01, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x4c]}, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 18:22:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "54e4df", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @loopback}, {[@fragment={0x0, 0x0, 0x5}]}}}}}, 0x0) 18:22:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf01, 0x0) 18:22:23 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)) 18:22:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 18:22:23 executing program 2: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x10, 0x2, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x800}, 0x105, 0x8, 0x0, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYRESHEX], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4000055, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 18:22:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf01, 0x0) 18:22:24 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f00000001c0), 0x7, 0x0, 0x0, 0x0, 0x0) 18:22:24 executing program 3: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000100)={0x11, 0x800000000000004, 0x4, 0x9, 0x4}, 0x40) 18:22:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf01, 0x0) 18:22:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x6e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:22:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x10003082}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400007ce}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300010ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 18:22:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x27, 0xc56, 0xc}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x2, r0}, 0x38) 18:22:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf01, 0x0) 18:22:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000900000025000000080000009500000000000000c790aa01000200bd71bb007c449fc1dcf86e0008d700000000b1b5af027400005822e8f98b2b4077445b2fefd1e1243fab1ebf87ae396541113efdd4717d08d3f4215a73e8d9ffcd60ac4807ea6b29aa6d36fc1107b9cf2a89a7975c578f0000000000009b28a2b3d93c5d476ecc2fcb8e6de94529bfa7f761657eb5945c049d3690f62392c059f662a65f75cc87fbebe6686a9f7fe3ea2b04c274907d4c1007e75ac7dd36900c6c3bce7f6d0da0ffe994f567fcf925ffffffffff33d1185f06eb47f2458f769d5b2577aa5a89f4c0af61872c7c1ab888231656a92b01a9032c0000000000000000000000000000000000000000003b01e5e42120b3b960907fa596ef78f4e9a2d0f93d4678d9ead0ec5cd669f7e1ff78589960b6e11dc565462554e6a00556df00cb004e2a3a000000000000040113f602b8866e5059faff3a296de84274ce35e5e3b937e29b71ed24446cce9b115948cf089da17a517cff9a5b6c18a1805a12a9c057054f27abf01c4a6da9d5108c95becf54d7aaee65bf29de548c60077b7724731d12ffffaa6c7d2f902ab3af5b9479df150da103e5e2d900d0efdf43739e6b361371c42eb6ae6d3283312a4fbb583297f39a49eda7baf36e5039ad0dccc4fc3a09d432cbfc07ef5cd3bbb4f932112f309bc881412d493d520ebd09694bbb572147c2c9be35bdf2248fae3a074bea74a0feb0959176d0993458ef4c43027837383dd84d3202c9635f5eae34c82b2c4a28cde43877e35a55cf5e9a9265719668c1d111c112f5dcb822159f56b894884106f72cfe6820f7cfe1e8919438189d25945cf8ea02c97ec0c7eb65cfb5e7515e6b7f958d50c839a1f7e8cb0b68c97e8426fe26f8f2c3293680e0b2b76f33af3d9b19f63ae155f9d82b79b589dade0d24eb46a14bef4732751349ae"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 18:22:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032c3403e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xa00) 18:22:25 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d9f08", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x0, 0x28, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "8a03daa0195dfb62787412465c7a2cd507351d912ef011a1175bc285"}}}}}}}, 0x0) 18:22:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@ipv4_newrule={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 18:22:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x10, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x3c}}, 0x0) 18:22:25 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@sha1={0x1, "a0a100"}, 0x15, 0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[]) 18:22:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) [ 616.815276][T16432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:22:25 executing program 3: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4204, r0, 0x2, &(0x7f0000000080)) 18:22:25 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d9f08", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x0, 0x28, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "8a03daa0195dfb62787412465c7a2cd507351d912ef011a1175bc285"}}}}}}}, 0x0) [ 616.931632][T16432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:22:25 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000005c0)="a5c721feb7c07c0974e600d3baca9cacbdde774c155e1a985d0f802430daa8a7d457c8730cf2a29e28a74bda12deae651c82c78ea855e1525a570c96925acf63fc05548e37b70ea97a582d05bccec83c69841ca4e8e30a7e54d69b8edc7fe709aacf46b4f4f79aa082a86937ff18494508306e5c44511a8823aef31c7c2854f5aca0c37ff291ce88e63298092108cd0a8cbd10020e1a4fcd45f989eaad352b7a121bc0f8cceeedeb7936aca9eb71edaedc8ad12df902c63e29a3614ed2c27a131ecf605efa40204de8c241d59fbba3d52fa7aecf231f2a6563c2d3fcc7d71422c4427c0ce4bf44b2bc919f9cc109073b412e12baa7ffc0546e43692545e1e8dfc8433b8b6855b622519ff9e8839790c8807eb9dea9111c276ee1807a3debf1720167879788d30bc8d6600b667d758cfc04235a97979c852b366d356e0fc9973e5c0266bc6d8eb9c4ae2dc64e17be1a5dfa", 0x151, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:22:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0xce, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0xfc7, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 18:22:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008aec1, 0x0) 18:22:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, &(0x7f0000000000), 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 18:22:26 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d9f08", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x0, 0x28, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "8a03daa0195dfb62787412465c7a2cd507351d912ef011a1175bc285"}}}}}}}, 0x0) 18:22:26 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000500)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r0, r0}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'crc32c-generic\x00'}}) 18:22:26 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000005c0)="a5c721feb7c07c0974e600d3baca9cacbdde774c155e1a985d0f802430daa8a7d457c8730cf2a29e28a74bda12deae651c82c78ea855e1525a570c96925acf63fc05548e37b70ea97a582d05bccec83c69841ca4e8e30a7e54d69b8edc7fe709aacf46b4f4f79aa082a86937ff18494508306e5c44511a8823aef31c7c2854f5aca0c37ff291ce88e63298092108cd0a8cbd10020e1a4fcd45f989eaad352b7a121bc0f8cceeedeb7936aca9eb71edaedc8ad12df902c63e29a3614ed2c27a131ecf605efa40204de8c241d59fbba3d52fa7aecf231f2a6563c2d3fcc7d71422c4427c0ce4bf44b2bc919f9cc109073b412e12baa7ffc0546e43692545e1e8dfc8433b8b6855b622519ff9e8839790c8807eb9dea9111c276ee1807a3debf1720167879788d30bc8d6600b667d758cfc04235a97979c852b366d356e0fc9973e5c0266bc6d8eb9c4ae2dc64e17be1a5dfa", 0x151, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:22:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008aec1, 0x0) 18:22:26 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 18:22:26 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d9f08", 0x28, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x0, 0x28, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "8a03daa0195dfb62787412465c7a2cd507351d912ef011a1175bc285"}}}}}}}, 0x0) 18:22:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0xff}]}}}]}, 0x40}}, 0x0) 18:22:27 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 18:22:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 18:22:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008aec1, 0x0) 18:22:27 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000005c0)="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", 0x151, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 18:22:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='g', 0x324, 0x4004000, 0x0, 0x185) 18:22:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050300000000400000020000002400010014000100080001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:22:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:22:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 18:22:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008aec1, 0x0) 18:22:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='g', 0x324, 0x4004000, 0x0, 0x185) 18:22:28 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000005c0)="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", 0x151, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 619.259587][T16516] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 619.269978][T16516] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 619.279616][T16516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 619.290044][T16516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:28 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x510601, 0x0) fchdir(r2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') write$9p(r5, &(0x7f0000000240)="691a7cecd79f7b578f0e18156816639733", 0x11) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:22:28 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 18:22:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x1d112, r0, 0x0) 18:22:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='g', 0x324, 0x4004000, 0x0, 0x185) 18:22:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050300000000400000020000002400010014000100080001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 620.105990][T16536] IPVS: ftp: loaded support on port[0] = 21 18:22:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 18:22:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5452, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:22:29 executing program 0: syz_open_procfs(0x0, &(0x7f00000006c0)='smaps_rollup\x00') clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='smaps_rollup\x00') read$alg(r0, 0x0, 0x0) 18:22:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='g', 0x324, 0x4004000, 0x0, 0x185) [ 620.634996][T16549] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 620.645217][T16549] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 620.654984][T16549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 620.664735][T16549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5452, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:22:30 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [{{0x8, 0x64}, {0x8}}]}, 0x20}}, 0x0) [ 621.088871][T16562] IPVS: ftp: loaded support on port[0] = 21 18:22:30 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050300000000400000020000002400010014000100080001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 621.601976][ T129] tipc: TX() has been purged, node left! 18:22:30 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x510601, 0x0) fchdir(r2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') write$9p(r5, &(0x7f0000000240)="691a7cecd79f7b578f0e18156816639733", 0x11) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:22:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5452, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:22:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_to_hsr\x00', &(0x7f0000001f40)=@ethtool_gstrings={0x1b, 0x1}}) 18:22:30 executing program 0: syz_open_procfs(0x0, &(0x7f00000006c0)='smaps_rollup\x00') clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='smaps_rollup\x00') read$alg(r0, 0x0, 0x0) 18:22:30 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x510601, 0x0) fchdir(r2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') write$9p(r5, &(0x7f0000000240)="691a7cecd79f7b578f0e18156816639733", 0x11) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 621.841762][T16614] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 621.851593][T16614] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 621.861122][T16614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 621.870866][T16614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5452, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 622.162781][T16618] IPVS: ftp: loaded support on port[0] = 21 18:22:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x102}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 622.669467][T16626] IPVS: ftp: loaded support on port[0] = 21 18:22:31 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050300000000400000020000002400010014000100080001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:22:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000100)={r2}, 0xc) 18:22:31 executing program 0: syz_open_procfs(0x0, &(0x7f00000006c0)='smaps_rollup\x00') clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='smaps_rollup\x00') read$alg(r0, 0x0, 0x0) [ 623.333005][T16661] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 623.343531][T16661] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 623.353267][T16661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 623.363229][T16661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:32 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x510601, 0x0) fchdir(r2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') write$9p(r5, &(0x7f0000000240)="691a7cecd79f7b578f0e18156816639733", 0x11) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:22:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:22:32 executing program 0: syz_open_procfs(0x0, &(0x7f00000006c0)='smaps_rollup\x00') clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='smaps_rollup\x00') read$alg(r0, 0x0, 0x0) 18:22:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x102}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 624.158225][T16691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 624.305612][T16698] IPVS: ftp: loaded support on port[0] = 21 18:22:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x90, r1, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x7c, 0xe, "1053d0d675a91330884eba0ed581c87ad7d7ec0cf0b4d79df83f59cc7ef83a5210ba081caf5003be9f55e6421f3999a2de3393fbede4e8058129284ac78f441b91eaef0e150db2b42b132c0aac8f898bc80a6c63c72ec27928c4a2fc16a0904956531d899a61be26649efe7523da2ebca8852f2bbba2ca62"}]}, 0x90}}, 0x0) [ 624.403149][T16697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:22:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x102}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 18:22:35 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x510601, 0x0) fchdir(r2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') write$9p(r5, &(0x7f0000000240)="691a7cecd79f7b578f0e18156816639733", 0x11) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:22:35 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x2, {{0xa, 0x4e21, 0x1, @mcast1}}}, 0x90) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='FREEZING\x00', 0xfffffdef) 18:22:35 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000100)=@llc={0x1a, 0x689, 0x3, 0x0, 0x0, 0x0, @random="16b29a32c339"}, 0x80, 0x0}, 0x0) 18:22:35 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x510601, 0x0) fchdir(r2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') write$9p(r5, &(0x7f0000000240)="691a7cecd79f7b578f0e18156816639733", 0x11) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:22:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, &(0x7f0000000040)) 18:22:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x102}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 626.064505][ T129] tipc: TX() has been purged, node left! [ 626.222006][ T129] tipc: TX() has been purged, node left! 18:22:35 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 626.493756][T16765] IPVS: ftp: loaded support on port[0] = 21 [ 626.762311][T16780] IPVS: ftp: loaded support on port[0] = 21 18:22:35 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) sync() 18:22:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, &(0x7f0000000040)) 18:22:36 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x2, {{0xa, 0x4e21, 0x1, @mcast1}}}, 0x90) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='FREEZING\x00', 0xfffffdef) 18:22:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, &(0x7f0000000040)) 18:22:36 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x510601, 0x0) fchdir(r2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') preadv(r4, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000940)='net/ip6_mr_vif\x00') write$9p(r5, &(0x7f0000000240)="691a7cecd79f7b578f0e18156816639733", 0x11) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:22:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {}, [{}], {0x10, 0x2}}, 0x34, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000200)='./file0\x00') 18:22:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) sync() 18:22:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, &(0x7f0000000040)) 18:22:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) sync() [ 628.676677][T16848] IPVS: ftp: loaded support on port[0] = 21 18:22:37 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x2, {{0xa, 0x4e21, 0x1, @mcast1}}}, 0x90) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='FREEZING\x00', 0xfffffdef) 18:22:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) sync() 18:22:38 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:22:38 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:22:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) sync() 18:22:38 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) sync() 18:22:38 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:22:39 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x2, {{0xa, 0x4e21, 0x1, @mcast1}}}, 0x90) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='FREEZING\x00', 0xfffffdef) 18:22:39 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 18:22:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000380)=""/251, 0xfb}], 0x3}}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000080000000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 18:22:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) sync() [ 630.497510][T16873] syz-executor.0 (16873) used greatest stack depth: 4016 bytes left 18:22:39 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:22:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)=0x24) [ 630.670171][T16905] ceph: No path or : separator in source [ 630.701016][T16908] ceph: No path or : separator in source [ 630.769060][T16904] EXT4-fs (loop5): unsupported inode size: 0 [ 630.775456][T16904] EXT4-fs (loop5): blocksize: 4096 18:22:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000380)=""/251, 0xfb}], 0x3}}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000080000000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 18:22:40 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bc4b10", 0x8, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts={0x0, 0x0, [0x7]}]}}}}}, 0x0) 18:22:40 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1) 18:22:40 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 631.675392][T16922] EXT4-fs (loop5): unsupported inode size: 0 [ 631.681733][T16922] EXT4-fs (loop5): blocksize: 4096 18:22:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=@ipv6_delroute={0x28, 0x19, 0x409, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 18:22:41 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1) 18:22:41 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000380)=""/251, 0xfb}], 0x3}}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000080000000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 18:22:41 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1) 18:22:41 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 18:22:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) [ 632.775794][T16942] EXT4-fs (loop5): unsupported inode size: 0 [ 632.782094][T16942] EXT4-fs (loop5): blocksize: 4096 18:22:42 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1) [ 633.183240][T16933] syz-executor.3 (16933) used greatest stack depth: 3472 bytes left 18:22:42 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000380)=""/251, 0xfb}], 0x3}}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000080000000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 18:22:42 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1) 18:22:42 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x1, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:22:42 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1) 18:22:42 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1) [ 633.960396][T16964] EXT4-fs (loop5): unsupported inode size: 0 [ 633.966768][T16964] EXT4-fs (loop5): blocksize: 4096 18:22:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[], 0xcc}}, 0x0) 18:22:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) close(r0) 18:22:43 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x83, 0x0, &(0x7f0000000080)) 18:22:43 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 18:22:43 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x5, &(0x7f0000000300), 0x13e, &(0x7f0000000600)}}], 0x80000000000018e, 0x0) 18:22:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000300)=""/250, 0x1a, 0xfa, 0x8}, 0x20) 18:22:43 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x54}}, 0x0) 18:22:43 executing program 5: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 18:22:44 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="02010500000001000000ff07000000fffffffd00080000000000000000401bffffff850000030ff52f29414b74", 0x2d, 0x1c0}]) [ 635.104424][ T129] tipc: TX() has been purged, node left! [ 635.206351][T16993] tipc: Started in network mode [ 635.211943][T16993] tipc: Own node identity ac141426, cluster identity 4711 [ 635.219128][T16993] vxcan0: MTU too low for tipc bearer [ 635.224856][T16993] tipc: Enabling of bearer rejected, failed to enable media 18:22:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) [ 635.340947][T17001] BPF:Invalid string section 18:22:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) dup2(r0, r0) r1 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000000}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000005c0)="3440792164e3b31be80c2f5094ac7a2951b0244e746a053d411f9adb4f5c273e65367b9b89f4d34796661cd7635a857e1aaa3f1c174ff3528fe3a20ae6eb095aceb259f797959bc9aa878cb271b4edefc1419c87f1f0f35f93744d16846d8c213e3810da0c40f9187510433502e2ab5fa3d5bd9433c5f1662dfb871d25c64c7e30f38a3a96a5259ffd57830695a04dd2d5e7a9efb19633dcbb8a5fe6f699a5291a0f7ccdfa994246b67ae021523da1b545f61e5c67c7a8f2b0d484286de6822f35f1c02a15f197e7be1fd816e2968bc6c6", 0xd1, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8000}, {r1}, {r0, 0x200}, {r1, 0x24d0}], 0x4, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x179e91c5) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) [ 635.529242][T17006] vxcan0: MTU too low for tipc bearer [ 635.535060][T17006] tipc: Enabling of bearer rejected, failed to enable media 18:22:44 executing program 5: kexec_load(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x10000}], 0x150000) 18:22:44 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') umount2(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) [ 635.607025][T17007] Dev loop3: unable to read RDB block 1 [ 635.613029][T17007] loop3: unable to read partition table [ 635.618861][T17007] loop3: partition table beyond EOD, truncated [ 635.625597][T17007] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 635.734900][T17007] Dev loop3: unable to read RDB block 1 [ 635.740785][T17007] loop3: unable to read partition table [ 635.746841][T17007] loop3: partition table beyond EOD, truncated [ 635.753433][T17007] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 635.850544][ T32] audit: type=1804 audit(1596219764.772:30): pid=17014 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir824503025/syzkaller.Y8eEpy/267/bus" dev="sda1" ino=15939 res=1 18:22:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f00000000c0)) 18:22:45 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="02010500000001000000ff07000000fffffffd00080000000000000000401bffffff850000030ff52f29414b74", 0x2d, 0x1c0}]) 18:22:45 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 18:22:45 executing program 5: r0 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0xa, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) 18:22:45 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x10}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 636.537640][T17031] Dev loop3: unable to read RDB block 1 [ 636.543553][T17031] loop3: unable to read partition table [ 636.549364][T17031] loop3: partition table beyond EOD, truncated [ 636.556274][T17031] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 18:22:45 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000200)={0x7}, 0x7) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 18:22:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="08ea4f1f912a"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0xfffffff0}, 0x0) 18:22:45 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="02010500000001000000ff07000000fffffffd00080000000000000000401bffffff850000030ff52f29414b74", 0x2d, 0x1c0}]) [ 637.038413][T17041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:22:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb12000100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 637.222490][T17041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 637.457988][T17060] Dev loop3: unable to read RDB block 1 [ 637.463953][T17060] loop3: unable to read partition table [ 637.469805][T17060] loop3: partition table beyond EOD, truncated [ 637.475713][T17063] netlink: 'syz-executor.5': attribute type 30 has an invalid length. [ 637.476295][T17060] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 18:22:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="08ea4f1f912a"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0xfffffff0}, 0x0) 18:22:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) 18:22:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x2c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:22:46 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 18:22:46 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="02010500000001000000ff07000000fffffffd00080000000000000000401bffffff850000030ff52f29414b74", 0x2d, 0x1c0}]) 18:22:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000480)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r5, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) 18:22:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) 18:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="08ea4f1f912a"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0xfffffff0}, 0x0) [ 638.504767][T17085] Dev loop3: unable to read RDB block 1 [ 638.510467][T17085] loop3: unable to read partition table [ 638.516576][T17085] loop3: partition table beyond EOD, truncated [ 638.522986][T17085] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 18:22:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) 18:22:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) 18:22:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="08ea4f1f912a"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0xfffffff0}, 0x0) 18:22:48 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000140)='./bus\x00', 0x0) unlink(&(0x7f0000000300)='./bus/file0\x00') 18:22:48 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000a80)={0x990000, 0x1514, 0x7f, r1, 0x0, &(0x7f0000000a40)={0x990a7e, 0x0, [], @p_u16=&(0x7f0000000a00)=0xfff7}}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x20000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cachetag={'cachetag'}}], [{@dont_appraise='dont_appraise'}, {@measure='measure'}, {@obj_role={'obj_role', 0x3d, '+}:/\xc3{$'}}, {@obj_user={'obj_user', 0x3d, '/dev/null\x00'}}]}}) syz_genetlink_get_family_id$smc(&(0x7f0000000b00)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x20044000) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) 18:22:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) [ 639.633524][T17114] IPVS: ftp: loaded support on port[0] = 21 [ 639.690309][T17117] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 640.410250][T17117] IPVS: ftp: loaded support on port[0] = 21 [ 640.461036][T17120] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 18:22:49 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000100)={[{@nfs_export_on='nfs_export=on'}], [{@context={'context', 0x3d, 'root'}, 0x22}]}) 18:22:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:22:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) 18:22:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) 18:22:49 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 640.827461][T17183] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 18:22:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x118}, 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x31, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 18:22:49 executing program 1: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3c, 0x0, &(0x7f0000000100)) [ 640.927213][T17183] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 641.052116][T17190] overlayfs: missing 'lowerdir' 18:22:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 641.084961][T17192] overlayfs: missing 'lowerdir' 18:22:50 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 18:22:50 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 641.182078][ T1044] tipc: TX() has been purged, node left! 18:22:50 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ee000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x10000) 18:22:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x19, 0x0, 0x0, {0x6}}], {0x14}}, 0x50}}, 0x0) 18:22:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, r1, 0xfffffffa}) move_pages(0x0, 0x5, &(0x7f0000000100)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000080)=[0x4000004, 0x3f], &(0x7f00000000c0)=[0x0], 0x6) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x465, 0x1000, 0x9c}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) syz_open_pts(0xffffffffffffffff, 0x4000000000000002) dup3(0xffffffffffffffff, r1, 0x80000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8}) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = dup3(r5, r3, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) accept4$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={@local, 0x1c, r7}) [ 641.529723][T17205] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 641.540201][T17206] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 18:22:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:22:50 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 18:22:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x0) 18:22:50 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 642.153479][T17220] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.161616][T17220] bridge0: port 1(bridge_slave_0) entered disabled state [ 642.169637][T17220] device bridge0 entered promiscuous mode 18:22:51 executing program 1: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x1, @pix_mp}}) [ 642.464974][T17218] blktrace: Concurrent blktraces are not allowed on loop0 18:22:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 642.638091][T17225] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 642.648051][T17225] bridge0: port 2(bridge_slave_1) entered blocking state [ 642.655527][T17225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 642.663662][T17225] bridge0: port 1(bridge_slave_0) entered blocking state [ 642.670966][T17225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 642.682814][T17227] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 642.695937][T17229] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 18:22:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, r1, 0xfffffffa}) move_pages(0x0, 0x5, &(0x7f0000000100)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000080)=[0x4000004, 0x3f], &(0x7f00000000c0)=[0x0], 0x6) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x465, 0x1000, 0x9c}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) syz_open_pts(0xffffffffffffffff, 0x4000000000000002) dup3(0xffffffffffffffff, r1, 0x80000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8}) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = dup3(r5, r3, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) accept4$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={@local, 0x1c, r7}) 18:22:51 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 18:22:51 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 18:22:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 643.148788][T17241] blktrace: Concurrent blktraces are not allowed on loop0 18:22:52 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="9000000018001f15b9409b0dffff6c6c0200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000380160008000a000000000094f644838d9eb7e5ab00005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4", 0x90, 0x0, 0x0, 0x0) [ 643.428852][T17220] bridge0: port 2(bridge_slave_1) entered disabled state [ 643.436531][T17220] bridge0: port 1(bridge_slave_0) entered disabled state 18:22:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, r1, 0xfffffffa}) move_pages(0x0, 0x5, &(0x7f0000000100)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000080)=[0x4000004, 0x3f], &(0x7f00000000c0)=[0x0], 0x6) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x465, 0x1000, 0x9c}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) syz_open_pts(0xffffffffffffffff, 0x4000000000000002) dup3(0xffffffffffffffff, r1, 0x80000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8}) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = dup3(r5, r3, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) accept4$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={@local, 0x1c, r7}) [ 643.918824][T17246] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 643.929491][T17247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 643.957436][T17248] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 643.979353][T17256] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 643.987923][T17256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 644.120087][T17253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x44, 0x36, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x29, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic='L', @typed={0x8, 0x0, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x44}}, 0x0) 18:22:53 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:22:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff, r1, 0xfffffffa}) move_pages(0x0, 0x5, &(0x7f0000000100)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000080)=[0x4000004, 0x3f], &(0x7f00000000c0)=[0x0], 0x6) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x465, 0x1000, 0x9c}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) syz_open_pts(0xffffffffffffffff, 0x4000000000000002) dup3(0xffffffffffffffff, r1, 0x80000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8}) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = dup3(r5, r3, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) accept4$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={@local, 0x1c, r7}) 18:22:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x20, 0x20}}, 0x1c}}, 0x0) 18:22:53 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="9000000018001f15b9409b0dffff6c6c0200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000380160008000a000000000094f644838d9eb7e5ab00005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4", 0x90, 0x0, 0x0, 0x0) 18:22:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 644.728463][T17275] netlink: set zone limit has 4 unknown bytes [ 644.742855][T17277] blktrace: Concurrent blktraces are not allowed on loop0 [ 644.816562][T17279] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 644.825449][T17279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:53 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0x3, 0x0, 0x0, @mcast1}}, 0x24) [ 644.964841][T17282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:54 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0 '], 0x191) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000200)='\x00', 0x0], 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:22:54 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="9000000018001f15b9409b0dffff6c6c0200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000380160008000a000000000094f644838d9eb7e5ab00005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4", 0x90, 0x0, 0x0, 0x0) 18:22:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2c, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0xb6}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x300}]}, 0x2c}}, 0x0) [ 645.172008][ T32] audit: type=1326 audit(1596219774.092:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17267 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f81549 code=0x7ffc0000 [ 645.273909][ T32] audit: type=1326 audit(1596219774.132:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17267 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f81549 code=0x7ffc0000 [ 645.297053][ T32] audit: type=1326 audit(1596219774.132:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17267 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f81549 code=0x7ffc0000 [ 645.320119][ T32] audit: type=1326 audit(1596219774.162:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17267 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f81549 code=0x7ffc0000 [ 645.343119][ T32] audit: type=1326 audit(1596219774.162:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17267 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7f81549 code=0x7ffc0000 18:22:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 645.366129][ T32] audit: type=1326 audit(1596219774.162:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17267 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f81549 code=0x7ffc0000 [ 645.389162][ T32] audit: type=1326 audit(1596219774.162:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17267 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f81549 code=0x7ffc0000 [ 645.465108][T17293] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:22:54 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000002c0)={0x0, 0x0, 0x2, {0x2, @raw_data="9579844027c5dd6364eb572e1116eab1f423755d8ea45cc16fabd4f0c4727fa8af8b18c31194f04149f876d2ef5777a4ce3ca1950078c08dc9067edb7c459a8b813620e84718906f7b5cd6b482d1dcacfaf0202c9423272422bb22bfbd21863cea0f7970bddf9685ecad406b11e07e0014ec348dca67ba6e9b2d324a2850b4aa32d144fa65d8762834b01bb972e8aa0ae87bdcfb921531ccd124ea88ac407a33df52659cd81b7b0f7c8d13136f5335d8fea1057e2f3c992715ff558038acd10ebc26bcda53a5f0b8"}}) 18:22:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 18:22:54 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="9000000018001f15b9409b0dffff6c6c0200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000380160008000a000000000094f644838d9eb7e5ab00005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4", 0x90, 0x0, 0x0, 0x0) 18:22:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 18:22:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') [ 646.087991][T17316] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:22:55 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x9) 18:22:55 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000140)) [ 646.698195][T17329] not chained 1540000 origins [ 646.701358][T17329] CPU: 1 PID: 17329 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 646.701358][T17329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 646.701358][T17329] Call Trace: [ 646.701358][T17329] dump_stack+0x1df/0x240 [ 646.701358][T17329] ? kmsan_get_metadata+0x11d/0x180 [ 646.701358][T17329] kmsan_internal_chain_origin+0x6f/0x130 [ 646.701358][T17329] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 646.701358][T17329] ? kmsan_get_metadata+0x4f/0x180 [ 646.701358][T17329] ? kmsan_set_origin_checked+0x95/0xf0 [ 646.701358][T17329] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 646.701358][T17329] ? _copy_from_user+0x15b/0x260 [ 646.701358][T17329] ? kmsan_get_metadata+0x4f/0x180 [ 646.701358][T17329] __msan_chain_origin+0x50/0x90 [ 646.701358][T17329] __get_compat_msghdr+0x5be/0x890 [ 646.701358][T17329] get_compat_msghdr+0x108/0x270 [ 646.701358][T17329] __sys_sendmmsg+0x7d5/0xd80 [ 646.701358][T17329] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 646.701358][T17329] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 646.701358][T17329] ? __perf_event_task_sched_in+0xa15/0xa80 [ 646.701358][T17329] ? kmsan_set_origin_checked+0x95/0xf0 [ 646.701358][T17329] ? kmsan_get_metadata+0x11d/0x180 [ 646.701358][T17329] ? kmsan_get_metadata+0x11d/0x180 [ 646.701358][T17329] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 646.701358][T17329] ? kmsan_get_metadata+0x4f/0x180 [ 646.701358][T17329] ? kmsan_get_metadata+0x11d/0x180 [ 646.701358][T17329] ? kmsan_set_origin_checked+0x95/0xf0 [ 646.701358][T17329] ? kmsan_get_metadata+0x4f/0x180 [ 646.701358][T17329] ? kmsan_get_metadata+0x4f/0x180 [ 646.701358][T17329] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.701358][T17329] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 646.701358][T17329] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.701358][T17329] __do_fast_syscall_32+0x2aa/0x400 [ 646.701358][T17329] do_fast_syscall_32+0x6b/0xd0 [ 646.701358][T17329] do_SYSENTER_32+0x73/0x90 [ 646.701358][T17329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.701358][T17329] RIP: 0023:0xf7f81549 [ 646.701358][T17329] Code: Bad RIP value. [ 646.701358][T17329] RSP: 002b:00000000f555a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 646.701358][T17329] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000480 [ 646.701358][T17329] RDX: 00000000000002e9 RSI: 000000000000ffd8 RDI: 0000000000000000 [ 646.701358][T17329] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 646.701358][T17329] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 646.701358][T17329] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 646.701358][T17329] Uninit was stored to memory at: [ 646.701358][T17329] kmsan_internal_chain_origin+0xad/0x130 [ 646.701358][T17329] __msan_chain_origin+0x50/0x90 [ 646.701358][T17329] __get_compat_msghdr+0x5be/0x890 [ 646.701358][T17329] get_compat_msghdr+0x108/0x270 [ 646.701358][T17329] __sys_sendmmsg+0x7d5/0xd80 [ 646.701358][T17329] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.701358][T17329] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.701358][T17329] __do_fast_syscall_32+0x2aa/0x400 [ 646.701358][T17329] do_fast_syscall_32+0x6b/0xd0 [ 646.701358][T17329] do_SYSENTER_32+0x73/0x90 [ 646.701358][T17329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.701358][T17329] [ 646.701358][T17329] Uninit was stored to memory at: [ 646.701358][T17329] kmsan_internal_chain_origin+0xad/0x130 [ 646.701358][T17329] __msan_chain_origin+0x50/0x90 [ 646.701358][T17329] __get_compat_msghdr+0x5be/0x890 [ 646.701358][T17329] get_compat_msghdr+0x108/0x270 [ 646.701358][T17329] __sys_sendmmsg+0x7d5/0xd80 [ 646.701358][T17329] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.701358][T17329] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.701358][T17329] __do_fast_syscall_32+0x2aa/0x400 [ 646.701358][T17329] do_fast_syscall_32+0x6b/0xd0 [ 646.701358][T17329] do_SYSENTER_32+0x73/0x90 [ 646.701358][T17329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.701358][T17329] [ 646.701358][T17329] Uninit was stored to memory at: [ 646.701358][T17329] kmsan_internal_chain_origin+0xad/0x130 [ 646.701358][T17329] __msan_chain_origin+0x50/0x90 [ 646.701358][T17329] __get_compat_msghdr+0x5be/0x890 [ 646.701358][T17329] get_compat_msghdr+0x108/0x270 [ 646.701358][T17329] __sys_sendmmsg+0x7d5/0xd80 [ 646.701358][T17329] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.701358][T17329] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.701358][T17329] __do_fast_syscall_32+0x2aa/0x400 [ 646.701358][T17329] do_fast_syscall_32+0x6b/0xd0 [ 646.701358][T17329] do_SYSENTER_32+0x73/0x90 [ 646.701358][T17329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.701358][T17329] [ 646.701358][T17329] Uninit was stored to memory at: [ 646.701358][T17329] kmsan_internal_chain_origin+0xad/0x130 [ 646.701358][T17329] __msan_chain_origin+0x50/0x90 [ 646.701358][T17329] __get_compat_msghdr+0x5be/0x890 [ 646.701358][T17329] get_compat_msghdr+0x108/0x270 [ 646.701358][T17329] __sys_sendmmsg+0x7d5/0xd80 [ 646.701358][T17329] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.701358][T17329] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.701358][T17329] __do_fast_syscall_32+0x2aa/0x400 [ 646.701358][T17329] do_fast_syscall_32+0x6b/0xd0 [ 646.701358][T17329] do_SYSENTER_32+0x73/0x90 [ 646.701358][T17329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.701358][T17329] [ 646.701358][T17329] Uninit was stored to memory at: [ 646.701358][T17329] kmsan_internal_chain_origin+0xad/0x130 [ 646.701358][T17329] __msan_chain_origin+0x50/0x90 [ 646.701358][T17329] __get_compat_msghdr+0x5be/0x890 [ 646.701358][T17329] get_compat_msghdr+0x108/0x270 [ 646.701358][T17329] __sys_sendmmsg+0x7d5/0xd80 [ 646.701358][T17329] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.701358][T17329] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.701358][T17329] __do_fast_syscall_32+0x2aa/0x400 [ 646.701358][T17329] do_fast_syscall_32+0x6b/0xd0 [ 646.701358][T17329] do_SYSENTER_32+0x73/0x90 [ 646.701358][T17329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.701358][T17329] [ 646.701358][T17329] Uninit was stored to memory at: [ 646.701358][T17329] kmsan_internal_chain_origin+0xad/0x130 [ 646.701358][T17329] __msan_chain_origin+0x50/0x90 [ 646.701358][T17329] __get_compat_msghdr+0x5be/0x890 [ 646.701358][T17329] get_compat_msghdr+0x108/0x270 [ 646.701358][T17329] __sys_sendmmsg+0x7d5/0xd80 [ 646.701358][T17329] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.701358][T17329] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.701358][T17329] __do_fast_syscall_32+0x2aa/0x400 [ 646.701358][T17329] do_fast_syscall_32+0x6b/0xd0 [ 646.701358][T17329] do_SYSENTER_32+0x73/0x90 [ 646.701358][T17329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.701358][T17329] [ 646.701358][T17329] Uninit was stored to memory at: [ 646.701358][T17329] kmsan_internal_chain_origin+0xad/0x130 [ 646.701358][T17329] __msan_chain_origin+0x50/0x90 [ 646.701358][T17329] __get_compat_msghdr+0x5be/0x890 [ 646.701358][T17329] get_compat_msghdr+0x108/0x270 [ 646.701358][T17329] __sys_sendmmsg+0x7d5/0xd80 [ 646.701358][T17329] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.701358][T17329] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.701358][T17329] __do_fast_syscall_32+0x2aa/0x400 [ 646.701358][T17329] do_fast_syscall_32+0x6b/0xd0 [ 646.701358][T17329] do_SYSENTER_32+0x73/0x90 [ 646.701358][T17329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.701358][T17329] [ 646.701358][T17329] Local variable ----msg_sys@__sys_sendmmsg created at: [ 646.701358][T17329] __sys_sendmmsg+0xb7/0xd80 [ 646.701358][T17329] __sys_sendmmsg+0xb7/0xd80 18:22:56 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x3, &(0x7f0000000080)='\x00', 0x1) 18:22:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "3d8031b8f8decb32"}) 18:22:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070008"], 0x8c}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c}}], 0x20}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0010002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000001a14000100080001000000000008000200e000000108000700000000000800150000000000080008"], 0x8c}}, 0x0) 18:22:57 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') 18:22:57 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') 18:22:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 18:22:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 648.810164][T17356] smc: net device macvtap0 applied user defined pnetid SYZ2 [ 648.852138][T17356] smc: net device macvtap0 erased user defined pnetid SYZ2 [ 648.876364][T17359] __nla_validate_parse: 4 callbacks suppressed [ 648.876397][T17359] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 648.878638][T17356] smc: net device macvtap0 applied user defined pnetid SYZ2 [ 648.888369][T17359] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 648.907283][T17361] smc: net device macvtap0 erased user defined pnetid SYZ2 [ 648.907867][T17359] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 649.028123][T17359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 649.067018][T17369] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 649.075465][T17369] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 18:22:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') 18:22:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') 18:22:58 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/240, 0xf0}], 0x1, 0x0, 0x0) 18:22:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "3d8031b8f8decb32"}) 18:22:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002000000090001"], 0x34}}, 0x0) [ 649.699062][T17381] new mount options do not match the existing superblock, will be ignored 18:22:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 649.787511][T17381] new mount options do not match the existing superblock, will be ignored 18:22:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') [ 649.911144][T17387] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "3d8031b8f8decb32"}) 18:22:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') [ 649.981605][T17389] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070a00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e0001000700"/20, @ANYRES32=r4, @ANYBLOB="00080080000000000000f1ff"], 0x24}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:22:59 executing program 3: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) creat(&(0x7f0000000180)='./bus\x00', 0x0) 18:22:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 650.440864][T17404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:59 executing program 0: unshare(0x400) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x2) [ 650.588037][ T32] audit: type=1804 audit(1596219779.512:38): pid=17412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir788328301/syzkaller.U9mXAV/287/bus" dev="sda1" ino=16032 res=1 18:22:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "3d8031b8f8decb32"}) [ 650.643193][T17410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 650.816325][ T32] audit: type=1804 audit(1596219779.562:39): pid=17412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir788328301/syzkaller.U9mXAV/287/bus" dev="sda1" ino=16032 res=1 [ 650.840962][ T32] audit: type=1804 audit(1596219779.562:40): pid=17412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir788328301/syzkaller.U9mXAV/287/bus" dev="sda1" ino=16032 res=1 [ 650.865666][ T32] audit: type=1804 audit(1596219779.562:41): pid=17412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir788328301/syzkaller.U9mXAV/287/bus" dev="sda1" ino=16032 res=1 [ 650.890693][ T32] audit: type=1804 audit(1596219779.622:42): pid=17415 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir788328301/syzkaller.U9mXAV/287/bus" dev="sda1" ino=16032 res=1 [ 650.915327][ T32] audit: type=1804 audit(1596219779.642:43): pid=17412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir788328301/syzkaller.U9mXAV/287/bus" dev="sda1" ino=16032 res=1 [ 650.940304][ T32] audit: type=1804 audit(1596219779.652:44): pid=17412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir788328301/syzkaller.U9mXAV/287/bus" dev="sda1" ino=16032 res=1 18:22:59 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "c06492"}}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 650.964985][ T32] audit: type=1804 audit(1596219779.702:45): pid=17417 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir788328301/syzkaller.U9mXAV/287/bus" dev="sda1" ino=16032 res=1 [ 650.989471][ T32] audit: type=1804 audit(1596219779.702:46): pid=17412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir788328301/syzkaller.U9mXAV/287/bus" dev="sda1" ino=16032 res=1 18:22:59 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x83) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 18:23:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) [ 651.014397][ T32] audit: type=1804 audit(1596219779.712:47): pid=17412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir788328301/syzkaller.U9mXAV/287/bus" dev="sda1" ino=16032 res=1 18:23:00 executing program 3: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 651.406715][T17430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:23:00 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=']) 18:23:00 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x83) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 651.699140][T17430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:23:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r5], 0x24}}, 0x0) 18:23:00 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=']) [ 652.022003][T17444] fuse: Bad value for 'fd' 18:23:01 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "c06492"}}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:23:01 executing program 3: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) creat(&(0x7f0000000180)='./bus\x00', 0x0) 18:23:01 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x83) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 18:23:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "c06492"}}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 652.380482][T17453] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:23:01 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=']) [ 652.487863][T17458] fuse: Bad value for 'fd' [ 652.531046][T17457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:23:01 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5427, 0x0) 18:23:01 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x83) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 18:23:02 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "c06492"}}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:23:02 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=']) 18:23:02 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "c06492"}}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:23:02 executing program 3: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 653.075779][T17487] fuse: Bad value for 'fd' 18:23:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 18:23:02 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000003c0)}, {&(0x7f0000000380)='E', 0x1}], 0x2, 0x0, 0x0) [ 653.627079][T17511] fuse: Bad value for 'fd' 18:23:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) 18:23:02 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "c06492"}}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:23:02 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "c06492"}}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:23:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:23:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(r0, &(0x7f0000000680)=""/156, 0x9c) [ 654.189648][T17527] __nla_validate_parse: 4 callbacks suppressed [ 654.189688][T17527] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 654.254038][T17529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:23:03 executing program 1: unshare(0x4000600) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8041, 0x0, 0x9}, 0x18) 18:23:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 18:23:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(r0, &(0x7f0000000680)=""/156, 0x9c) 18:23:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x3, 0x2, 0x0, 0x2c00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}}}, 0x0) 18:23:03 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc, 0x0, 0x0, 0x0, 0x25], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce501cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c432d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffffffffffffff00000000"}]}}}}}}, 0x0) 18:23:03 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) read$FUSE(r0, &(0x7f0000000a00), 0x1000) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 654.949404][T17546] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:23:04 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x6, @sdr}}) [ 655.170840][T17546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 655.240061][T17546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:23:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000008c0)={0x0, 0xa, &(0x7f0000000880)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x401, 0x60, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "febc86c5d6194b7ae1618b5184cc796e3b577f7ddd6f6a469a85638b89788904", "80dbc86d48f0b7348be2f5e24d348fe69f6f1426e3f230bbc5784278e5a66d01", [{}, {}, {}, {}, {}, {}, {0x2}]}}}]}, 0x268}}, 0x0) 18:23:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(r0, &(0x7f0000000680)=""/156, 0x9c) 18:23:04 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0x2, {0x8, 0x0, 0x1000, 0xff}}) 18:23:05 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 18:23:05 executing program 5: perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:23:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x6, @sdr}}) 18:23:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(r0, &(0x7f0000000680)=""/156, 0x9c) 18:23:05 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0x2, {0x8, 0x0, 0x1000, 0xff}}) 18:23:05 executing program 1: unshare(0xc000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') fstat(r0, &(0x7f00000022c0)) 18:23:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x6, @sdr}}) 18:23:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x15}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, "b90004"}, "bd"}}}}, 0x2f) 18:23:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:23:06 executing program 1: unshare(0xc000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') fstat(r0, &(0x7f00000022c0)) 18:23:06 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0x2, {0x8, 0x0, 0x1000, 0xff}}) 18:23:06 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x6, @sdr}}) 18:23:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hopopts_2292={{0x18, 0x29, 0x6}}], 0x18}, 0x0) 18:23:07 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) 18:23:07 executing program 1: unshare(0xc000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') fstat(r0, &(0x7f00000022c0)) 18:23:07 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0x2, {0x8, 0x0, 0x1000, 0xff}}) 18:23:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x8, 0x3, 0x450, 0x0, 0x118, 0x3e020000, 0x2e4, 0x118, 0x3bc, 0x1d0, 0x1d0, 0x3bc, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0x2c4, 0x2e4, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x48}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4ac) 18:23:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x15}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, "b90004"}, "bd"}}}}, 0x2f) 18:23:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400090000000000000000000201828e", @ANYRES32=r3, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) 18:23:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x563, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 18:23:07 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0xedd2) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) 18:23:07 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1, "ec"}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0xc, 0x110}], 0xc}}], 0x2, 0x0) [ 658.801527][ T2971] blk_update_request: I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 658.831595][T17642] SQUASHFS error: Failed to read block 0x0: -5 [ 658.838034][T17642] unable to read squashfs_super_block 18:23:07 executing program 1: unshare(0xc000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') fstat(r0, &(0x7f00000022c0)) 18:23:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 659.240743][T17654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x15}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, "b90004"}, "bd"}}}}, 0x2f) [ 659.394319][T17654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:08 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 18:23:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x82, &(0x7f0000000000), 0x8) 18:23:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5457, &(0x7f0000000000)) 18:23:09 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0xedd2) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) 18:23:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9007}, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') 18:23:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 18:23:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001e000102"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) 18:23:09 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000040), 0x4) 18:23:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x15}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x4, "b90004"}, "bd"}}}}, 0x2f) 18:23:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9007}, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') [ 660.801644][T17705] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 660.966751][T17705] IPVS: Scheduler module ip_vs_sip not found [ 660.999564][T17707] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:10 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0xedd2) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) 18:23:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x34, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'syz_tun\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) 18:23:10 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000040), 0x4) 18:23:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9007}, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') 18:23:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 18:23:10 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000040), 0x4) 18:23:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 18:23:10 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0xedd2) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) 18:23:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9007}, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') 18:23:11 executing program 3: r0 = open$dir(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) 18:23:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 18:23:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000040), 0x4) 18:23:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 18:23:11 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000480)) 18:23:11 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 18:23:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) 18:23:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x1}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r2}, 0x8) 18:23:12 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff}, 0x20) 18:23:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 18:23:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x40}]}}}]}, 0x40}}, 0x0) 18:23:12 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000380)='./bus\x00', 0x0) 18:23:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xa10, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 18:23:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 18:23:12 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 18:23:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x40}]}}}]}, 0x40}}, 0x0) 18:23:13 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x80000001, 0x0, 0x0, 0x40000000}) 18:23:13 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffac, 0x0, 0x0, 0x0) 18:23:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xa10, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 18:23:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xa10, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 18:23:13 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f00003d2000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 18:23:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x40}]}}}]}, 0x40}}, 0x0) 18:23:13 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x80000001, 0x0, 0x0, 0x40000000}) 18:23:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xa10, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 18:23:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xa10, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 18:23:14 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x80000001, 0x0, 0x0, 0x40000000}) 18:23:14 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 18:23:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x258, 0x130, 0x118, 0x3e020003, 0x0, 0x118, 0x1c4, 0x1d0, 0x1d0, 0x1c4, 0x1d0, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0xd4, 0x130, 0x0, {}, [@common=@unspec=@physdev={{0x64, 'physdev\x00'}, {'bond_slave_0\x00', {}, 'veth1_macvtap\x00', {}, 0x0, 0x10}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b4) 18:23:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x40}]}}}]}, 0x40}}, 0x0) 18:23:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xa10, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 18:23:14 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x80000001, 0x0, 0x0, 0x40000000}) [ 665.673457][T17830] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic 18:23:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xa10, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 18:23:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:23:14 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 18:23:15 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000040)=0x7f) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) 18:23:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 18:23:15 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x0, 0x0) r1 = getpgrp(0x0) r2 = gettid() tkill(r2, 0x40) kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) 18:23:15 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 18:23:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) unshare(0x400) poll(&(0x7f0000000000)=[{}], 0x20000000000000f3, 0x0) [ 666.581681][T17848] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 18:23:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x6e20, 0x0, @mcast1, 0x2}, 0x1c) 18:23:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 18:23:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000200)) 18:23:15 executing program 5: unshare(0x8000400) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 18:23:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600140001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:23:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x81, 0x0, 0x0, 0x0, 0x1}, 0x8) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 18:23:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 18:23:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) [ 667.499223][T17879] IPv6: NLM_F_CREATE should be specified when creating new route [ 667.507588][T17879] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 667.515999][T17879] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 18:23:16 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000200)) 18:23:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x24}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 18:23:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x9}]}}}]}, 0x3c}}, 0x0) 18:23:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 18:23:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x81, 0x0, 0x0, 0x0, 0x1}, 0x8) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 18:23:17 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @remote}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 18:23:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000200)) 18:23:17 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000540)) msgsnd(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) 18:23:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) [ 668.533102][T17911] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:23:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 18:23:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x81, 0x0, 0x0, 0x0, 0x1}, 0x8) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 18:23:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000200)) 18:23:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x9}) 18:23:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 18:23:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x81, 0x0, 0x0, 0x0, 0x1}, 0x8) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 18:23:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000500)=0x40003) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/52, 0x23}], 0x1) 18:23:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffffeb) 18:23:19 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$binfmt_aout(r0, &(0x7f0000000100)={{0x107, 0x0, 0xfd, 0xfdc2, 0x0, 0x0, 0x0, 0x0, 0x689}, "ee060500000004e0530006000100ff88cc35239d64405df818d86e4cf6ef79"}, 0xfe1a) 18:23:19 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 18:23:19 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2}) 18:23:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000540)=[{}, {}], &(0x7f0000000100)={0x0, 0x989680}) 18:23:19 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mmap(&(0x7f00002b7000/0x1000)=nil, 0x1000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) 18:23:19 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x1012, 0x4, 0x7}}) 18:23:19 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000040)=""/169, &(0x7f0000000180)=0xa9) 18:23:19 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2}) 18:23:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000500)=0x40003) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/52, 0x23}], 0x1) 18:23:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x1, &(0x7f0000000040)=0x5) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@mcast1}, {@in=@dev}, @in6=@mcast1}}, 0xf0}}, 0x0) 18:23:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0x1, @local}]}, 0x20}}, 0x0) 18:23:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3890", 0x3}, {&(0x7f00000000c0)="e5", 0x1, 0xf}], 0xc488, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 18:23:20 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2}) 18:23:20 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000040)=""/169, &(0x7f0000000180)=0xa9) 18:23:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, 0x0, &(0x7f0000000000)) 18:23:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x10000000}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 18:23:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3890", 0x3}, {&(0x7f00000000c0)="e5", 0x1, 0xf}], 0xc488, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 18:23:20 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2}) 18:23:20 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000040)=""/169, &(0x7f0000000180)=0xa9) 18:23:20 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 18:23:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000500)=0x40003) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/52, 0x23}], 0x1) 18:23:20 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x1, @local}, 0x10) 18:23:21 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000040)=""/169, &(0x7f0000000180)=0xa9) 18:23:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000b0f180000000045000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00001800020006000100000000000600010010"], 0x48}}, 0x0) 18:23:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3890", 0x3}, {&(0x7f00000000c0)="e5", 0x1, 0xf}], 0xc488, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 18:23:21 executing program 5: unshare(0x20000400) r0 = open(&(0x7f00000000c0)='.\x00', 0x43080d3f012122ef, 0x0) fchown(r0, 0x0, 0x0) 18:23:21 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x13, 0x0, 0x4) [ 672.679324][T18027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:21 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 672.834810][T18034] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:21 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 18:23:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3890", 0x3}, {&(0x7f00000000c0)="e5", 0x1, 0xf}], 0xc488, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 18:23:22 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:23:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xdd, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000633300ffe0000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0x2, 0x60000000, 0x0, 0x0, &(0x7f0000000080)="d1a56fb6486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cd830000003e75ef5c9137574e1df3e38f5cc44e6847bdc594358967964f01000000a6228bcae56b717dd6289b", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 18:23:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000500)=0x40003) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/52, 0x23}], 0x1) 18:23:22 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:23:22 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x248000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 18:23:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 18:23:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r1) r2 = getpid() waitid(0x2, r2, 0x0, 0x4, 0x0) 18:23:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000005c0)="140000002d000503d25a80648c63940d0824fc60", 0x14}], 0x1}, 0x0) 18:23:23 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c000280080002000000008008000500", @ANYRES32=0x0, @ANYBLOB="08000300242f00005d8456a40585622c941d75050a7445ccd10ccf905074d5469b23db7d65f42e6ffa2bd58106255d4411b14c20fc063c57bca2f1c5032a34c66925e09e42df9bd9a6343b23ccb6b763713a76a821e0ef099a3733893fae9f9e918d7034cc23a510cb66ca1345d8f69135ca201df3c699d7b033f8607347c2f4ddc2fb3f0d7dab2db5b071e5887a8772aa152e622666954cb7f6a8c381af9eaa957148382fc67354b1d9c2a929c8c32d2af8a4ed0b47ed031cf5c17df33bbedcc3601adf483492efed95a6401ef80bee6c10f505ce1a4fbc965c3addf3f115eb3dda7dc90b3d9d2d2fd92f04a699672888a047ecaf8e"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) 18:23:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 18:23:23 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:23:23 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r3, 0x9, 0x0) 18:23:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000080)='./file1\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) llistxattr(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 18:23:23 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) 18:23:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff0000000026040000000000004e400500000000004704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffdb03000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912480782dc32910aad58db6a693022e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc640500798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59ae623906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64b64f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478340002d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853bb39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84a2b7bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9165a0521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28adeb883418f562ae00003ea96d10f172c0374d6ed5a40213cbf8ed826416050000000bfe9b4a9c5a90ff59d54d1f9284000000d2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da8a888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a997577a45e2a0aa9cff8cbaf32cfdce1a02cc1b69129135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc6cd030511d00000000c95265c6c41c394c6261a493f1950f76ba37b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244172cf404c5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fe0400000019fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595b1d048f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe47f5b119ef24a844f86909bc90addb7b9aee813df534aa3553c4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18e4e3ccb8cdf49b7c58a4bb67cde90500000007cc8c3ec61d4cf0b7317024094eed0de9d78ac5ed9965d5ab3b56d4ae02faa36693dd7b74a64bd85c9cf3f9bd8547b02198dbb1a2050a1dfa7d947d397cef3d6f3f896eda25f9fa054ae61594f17c5f448a0f6adae66e4ff18c4bf7f4e4bc725d9ebc541759f4544e102bca2c8c936296c9f4a02e8329ee76e5868eefd58fc3153239c96edd827596fb78b02c3b1516ecc8771ac3cf3effc77a3fd42d508a328ed5cdc7e10c0670e9a4456f1bf0826a7abf4d916155ffac627db818beaa36088954c736ebc3b86343d10000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 18:23:24 executing program 5: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5}, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f00000002c0)={r0, r1+60000000}, 0x0) 18:23:24 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cifs\x00', 0x0, 0x0) tkill(r1, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 18:23:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 18:23:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 18:23:24 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:23:24 executing program 5: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5}, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f00000002c0)={r0, r1+60000000}, 0x0) 18:23:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="240000006500090000000000006d51005772d8ed", @ANYRES32=r4, @ANYBLOB="000000000100ffff"], 0x24}}, 0x0) 18:23:25 executing program 4: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\tr0s\xac\x84cusgrVex:De', 0x0) 18:23:25 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, ')'}, 0x301300) [ 676.377676][T18127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 676.496832][T18129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:25 executing program 5: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5}, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f00000002c0)={r0, r1+60000000}, 0x0) 18:23:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x2c}}, 0x0) 18:23:25 executing program 4: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\tr0s\xac\x84cusgrVex:De', 0x0) 18:23:25 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x17, 0x0) 18:23:25 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40046103, &(0x7f0000000100)={@mcast2}) 18:23:26 executing program 0: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/255, 0xff}], 0x1, 0x183, 0x0) 18:23:26 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:23:26 executing program 5: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5}, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f00000002c0)={r0, r1+60000000}, 0x0) 18:23:26 executing program 4: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\tr0s\xac\x84cusgrVex:De', 0x0) 18:23:26 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x17, 0x0) [ 677.166403][ T3613] blk_update_request: I/O error, dev loop1, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 18:23:26 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40046103, &(0x7f0000000100)={@mcast2}) 18:23:26 executing program 4: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\tr0s\xac\x84cusgrVex:De', 0x0) 18:23:26 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x17, 0x0) 18:23:26 executing program 0: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/255, 0xff}], 0x1, 0x183, 0x0) [ 677.555770][ T2971] blk_update_request: I/O error, dev loop1, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 18:23:26 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}}, 0x108) 18:23:26 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40046103, &(0x7f0000000100)={@mcast2}) 18:23:26 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000001300)=[{&(0x7f0000000180)='X', 0x1}], 0x1) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 18:23:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00', {0x464b0060}, 0x7}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 678.126111][ T2971] blk_update_request: I/O error, dev loop1, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 18:23:27 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x17, 0x0) 18:23:27 executing program 0: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/255, 0xff}], 0x1, 0x183, 0x0) 18:23:27 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) 18:23:27 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40046103, &(0x7f0000000100)={@mcast2}) 18:23:27 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000001300)=[{&(0x7f0000000180)='X', 0x1}], 0x1) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 678.758570][ T2971] blk_update_request: I/O error, dev loop1, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 18:23:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 18:23:27 executing program 0: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/255, 0xff}], 0x1, 0x183, 0x0) 18:23:28 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000001300)=[{&(0x7f0000000180)='X', 0x1}], 0x1) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 18:23:28 executing program 1: r0 = open(&(0x7f0000010440)='.\x00', 0x0, 0x0) r1 = dup(r0) fsetxattr(r1, &(0x7f0000000200)=@known='user.syz\x00', 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0) 18:23:28 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000080)=""/238, 0xee}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0, 0x0) 18:23:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00', {0x464b0060}, 0x7}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 18:23:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 18:23:29 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000001300)=[{&(0x7f0000000180)='X', 0x1}], 0x1) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 18:23:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x3, 0x3, 0x201}, 0x14}}, 0x0) 18:23:29 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x84, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 18:23:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000200)=""/83) 18:23:29 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000080)=""/238, 0xee}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0, 0x0) 18:23:29 executing program 5: setresgid(0xee00, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0x0) 18:23:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a30000000003c000000090affff000000000000000000000000080005400000001209000200256425300000000008000a40000000000900010073797a30"], 0x84}}, 0x0) 18:23:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00', {0x464b0060}, 0x7}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 18:23:30 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000080)=""/238, 0xee}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0, 0x0) 18:23:30 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x84, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 18:23:30 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000080)=""/238, 0xee}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0, 0x0) 18:23:30 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000022048780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x57c, 0x3a4, 0x214, 0x214, 0x2dc, 0x3a4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'team_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @HL={0x24, 'HL\x00'}}, {{@uncond, 0x0, 0xec, 0x128, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'veth0_to_bridge\x00', 'veth0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xec, 0x110, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5d8) 18:23:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000200)=""/83) 18:23:30 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 18:23:30 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x84, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 18:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00', {0x464b0060}, 0x7}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 18:23:31 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x9, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) [ 682.205503][T18281] xt_TPROXY: Can be used only with -p tcp or -p udp 18:23:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000200)=""/83) 18:23:31 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x84, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 18:23:31 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0xe}, 0xdb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) [ 682.758270][T18298] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 18:23:31 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:23:31 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r1 = socket(0x10, 0x80002, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000b4bffc)=0x7ffffffe, 0x4) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 683.056183][T18308] tipc: Started in network mode [ 683.061589][T18308] tipc: Own node identity ff0e0000000000000000000000000001, cluster identity 4711 [ 683.071606][T18308] tipc: Enabling of bearer rejected, failed to enable media [ 683.161753][T18312] tipc: Enabling of bearer rejected, failed to enable media 18:23:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000200)=""/83) 18:23:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 18:23:32 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:23:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) 18:23:32 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x20a100, 0x0) fcntl$getflags(r0, 0x3) [ 683.986271][T18331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:33 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) close(r0) [ 684.215861][T18336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r6 = creat(&(0x7f00000004c0)='./file0\x00', 0x90) sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xfffffffffffffe74, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYRES64], 0x3}}, 0x404c0a4) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r6, 0x3309) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0}) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r8, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000280)={r7, 0x0, r9, 0x654, 0x80000}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x7c, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001300)={r4}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4}, &(0x7f0000000100)=0x8) 18:23:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[], 0x14}}, 0x0) read$alg(r1, &(0x7f0000000000)=""/17, 0x11) 18:23:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xc1702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, "9825124ce352741f"}}}}}, 0x2e) 18:23:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x5, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 18:23:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$sock(r0, &(0x7f00000088c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) 18:23:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x0, 0x0, 0x611]}) 18:23:33 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg(r1, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:23:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x6) getsockopt$inet_buf(r0, 0x0, 0x7, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 18:23:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/196, 0x4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 18:23:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r6 = creat(&(0x7f00000004c0)='./file0\x00', 0x90) sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xfffffffffffffe74, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYRES64], 0x3}}, 0x404c0a4) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r6, 0x3309) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0}) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r8, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000280)={r7, 0x0, r9, 0x654, 0x80000}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x7c, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001300)={r4}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4}, &(0x7f0000000100)=0x8) 18:23:34 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1f00000070000d0000000000fc07ff1b070404003d020000070001c0b00039", 0x1f) 18:23:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x42800) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, &(0x7f0000000000)) 18:23:34 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "ad9618", 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}}}, 0x0) 18:23:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x42800) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, &(0x7f0000000000)) 18:23:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xc1702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, "9825124ce352741f"}}}}}, 0x2e) 18:23:36 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3f4, 0x10c, 0x0, 0x0, 0x314, 0x314, 0x314, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @dev, @multicast1}}}, {{@arp={@loopback, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x95d985ff2ca2c69}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@link_local, @remote, @broadcast}}}, {{@uncond, 0xbc, 0xfc}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x440) r2 = fcntl$dupfd(r1, 0x0, r0) accept4$ax25(r2, &(0x7f0000000200)={{0x3, @rose}, [@default, @bcast, @default, @null, @null, @null, @rose, @null]}, &(0x7f0000000100)=0x48, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000000c0)={0x3f, 0x0, 0x200}) write$snddsp(0xffffffffffffffff, &(0x7f0000000180)="2bfd2ea53068418430", 0x9) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mq_open(0x0, 0x0, 0x184, &(0x7f00000001c0)={0x1000, 0x883, 0x4, 0x4}) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x4b) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r5, &(0x7f0000000280)=0x4) 18:23:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r6 = creat(&(0x7f00000004c0)='./file0\x00', 0x90) sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xfffffffffffffe74, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYRES64], 0x3}}, 0x404c0a4) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r6, 0x3309) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0}) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r8, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000280)={r7, 0x0, r9, 0x654, 0x80000}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x7c, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001300)={r4}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4}, &(0x7f0000000100)=0x8) 18:23:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x44, 0x30, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}}}]}]}, 0x44}}, 0x0) 18:23:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x42800) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, &(0x7f0000000000)) 18:23:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/196, 0x4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 18:23:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}}}, 0x20) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1c1142, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x9}}, r2, 0x4}}, 0x48) 18:23:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x42800) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, &(0x7f0000000000)) 18:23:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e21, @multicast2}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r6 = creat(&(0x7f00000004c0)='./file0\x00', 0x90) sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xfffffffffffffe74, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYRES64], 0x3}}, 0x404c0a4) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r6, 0x3309) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0}) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r8, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000280)={r7, 0x0, r9, 0x654, 0x80000}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x7c, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001300)={r4}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4}, &(0x7f0000000100)=0x8) 18:23:37 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0505611, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) write$capi20(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x100, 0x662, 0x6}, 0x10) 18:23:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000140)='bridge0\x00') 18:23:37 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d257830303030c2b230303030303030303630a9f44b9e71d0fa6b052c70726976706f7274"]) [ 689.121371][T18481] 9pnet: p9_fd_create_tcp (18481): problem connecting socket to 127.0.0.1 [ 689.182514][T18470] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 689.192575][T18470] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 689.370312][T18470] team0: Port device veth21 added [ 689.405438][T18473] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 689.415707][T18473] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 689.447169][T18473] team0: Port device veth23 added 18:23:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xc1702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, "9825124ce352741f"}}}}}, 0x2e) 18:23:38 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3f4, 0x10c, 0x0, 0x0, 0x314, 0x314, 0x314, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @dev, @multicast1}}}, {{@arp={@loopback, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x95d985ff2ca2c69}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@link_local, @remote, @broadcast}}}, {{@uncond, 0xbc, 0xfc}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x440) r2 = fcntl$dupfd(r1, 0x0, r0) accept4$ax25(r2, &(0x7f0000000200)={{0x3, @rose}, [@default, @bcast, @default, @null, @null, @null, @rose, @null]}, &(0x7f0000000100)=0x48, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000000c0)={0x3f, 0x0, 0x200}) write$snddsp(0xffffffffffffffff, &(0x7f0000000180)="2bfd2ea53068418430", 0x9) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mq_open(0x0, 0x0, 0x184, &(0x7f00000001c0)={0x1000, 0x883, 0x4, 0x4}) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x4b) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r5, &(0x7f0000000280)=0x4) 18:23:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 18:23:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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"/1396, 0x574}, {&(0x7f00000002c0)="4333c869e058cf", 0x7}], 0x3}}], 0x1, 0x0) 18:23:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/196, 0x4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 689.769781][T18499] ===================================================== [ 689.771187][T18499] BUG: KMSAN: uninit-value in batadv_tt_hash_find+0x38a/0x810 [ 689.771187][T18499] CPU: 0 PID: 18499 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 689.771187][T18499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 689.771187][T18499] Call Trace: [ 689.771187][T18499] dump_stack+0x1df/0x240 [ 689.771187][T18499] kmsan_report+0xf7/0x1e0 [ 689.771187][T18499] __msan_warning+0x58/0xa0 [ 689.771187][T18499] batadv_tt_hash_find+0x38a/0x810 [ 689.771187][T18499] ? kmsan_get_metadata+0x11d/0x180 [ 689.771187][T18499] batadv_transtable_search+0x292/0xa00 [ 689.771187][T18499] batadv_send_skb_via_tt_generic+0x181/0x290 [ 689.771187][T18499] batadv_interface_tx+0x1b3d/0x2450 [ 689.771187][T18499] ? batadv_softif_is_valid+0xb0/0xb0 [ 689.771187][T18499] dev_hard_start_xmit+0x50e/0xa70 [ 689.771187][T18499] __dev_queue_xmit+0x2f8d/0x3b20 [ 689.771187][T18499] dev_queue_xmit+0x4b/0x60 [ 689.771187][T18499] ip_finish_output2+0x1fd8/0x24a0 [ 689.771187][T18499] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 689.771187][T18499] ? ip_fraglist_prepare+0x684/0x900 [ 689.771187][T18499] ip_do_fragment+0x2c98/0x3570 [ 689.771187][T18499] ? ip_fragment+0x400/0x400 [ 689.771187][T18499] ? kmsan_get_metadata+0x11d/0x180 [ 689.771187][T18499] ip_fragment+0x242/0x400 [ 689.771187][T18499] __ip_finish_output+0xd34/0xd80 [ 689.771187][T18499] ip_finish_output+0x166/0x410 [ 689.771187][T18499] ip_mc_output+0xfbf/0x1090 [ 689.771187][T18499] ? ip_mc_finish_output+0x6c0/0x6c0 [ 689.771187][T18499] ? ip_build_and_send_pkt+0xe80/0xe80 [ 689.771187][T18499] ip_send_skb+0x179/0x360 [ 689.771187][T18499] udp_send_skb+0x1046/0x18b0 [ 689.771187][T18499] udp_sendmsg+0x3bb5/0x4100 [ 689.771187][T18499] ? ip_do_fragment+0x3570/0x3570 [ 689.771187][T18499] ? __ia32_compat_sys_sendmmsg+0x56/0x70 [ 689.771187][T18499] ? kmsan_internal_set_origin+0x75/0xb0 [ 689.771187][T18499] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 689.771187][T18499] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 689.771187][T18499] ? inet_send_prepare+0x92/0x600 [ 689.771187][T18499] ? kmsan_get_metadata+0x11d/0x180 [ 689.771187][T18499] ? udp_cmsg_send+0x5d0/0x5d0 [ 689.771187][T18499] ? udp_cmsg_send+0x5d0/0x5d0 [ 689.771187][T18499] inet_sendmsg+0x276/0x2e0 [ 689.771187][T18499] ? inet_send_prepare+0x600/0x600 [ 689.771187][T18499] ____sys_sendmsg+0x10e2/0x1400 [ 689.771187][T18499] __sys_sendmmsg+0x876/0xd80 [ 689.771187][T18499] ? kmsan_get_metadata+0x4f/0x180 [ 689.771187][T18499] ? kmsan_get_metadata+0x4f/0x180 [ 689.771187][T18499] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 689.771187][T18499] ? kmsan_copy_to_user+0x81/0x90 [ 689.771187][T18499] ? kmsan_get_metadata+0x11d/0x180 [ 689.771187][T18499] ? kmsan_get_metadata+0x11d/0x180 [ 689.771187][T18499] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 689.771187][T18499] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 689.771187][T18499] ? kmsan_get_metadata+0x4f/0x180 [ 689.771187][T18499] ? kmsan_get_metadata+0x4f/0x180 [ 689.771187][T18499] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 689.771187][T18499] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 689.771187][T18499] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 689.771187][T18499] __do_fast_syscall_32+0x2aa/0x400 [ 689.771187][T18499] do_fast_syscall_32+0x6b/0xd0 [ 689.771187][T18499] do_SYSENTER_32+0x73/0x90 [ 689.771187][T18499] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.771187][T18499] RIP: 0023:0xf7fed549 [ 689.771187][T18499] Code: Bad RIP value. [ 689.771187][T18499] RSP: 002b:00000000f55e70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 689.771187][T18499] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020007f80 [ 689.771187][T18499] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 689.771187][T18499] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 689.771187][T18499] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 689.771187][T18499] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 689.771187][T18499] [ 689.771187][T18499] Uninit was stored to memory at: [ 689.771187][T18499] kmsan_internal_chain_origin+0xad/0x130 [ 689.771187][T18499] __msan_chain_origin+0x50/0x90 [ 689.771187][T18499] batadv_tt_hash_find+0x333/0x810 [ 689.771187][T18499] batadv_transtable_search+0x292/0xa00 [ 689.771187][T18499] batadv_send_skb_via_tt_generic+0x181/0x290 [ 689.771187][T18499] batadv_interface_tx+0x1b3d/0x2450 [ 689.771187][T18499] dev_hard_start_xmit+0x50e/0xa70 [ 689.771187][T18499] __dev_queue_xmit+0x2f8d/0x3b20 [ 689.771187][T18499] dev_queue_xmit+0x4b/0x60 [ 689.771187][T18499] ip_finish_output2+0x1fd8/0x24a0 [ 689.771187][T18499] ip_do_fragment+0x2c98/0x3570 [ 689.771187][T18499] ip_fragment+0x242/0x400 [ 689.771187][T18499] __ip_finish_output+0xd34/0xd80 [ 689.771187][T18499] ip_finish_output+0x166/0x410 [ 689.771187][T18499] ip_mc_output+0xfbf/0x1090 [ 689.771187][T18499] ip_send_skb+0x179/0x360 [ 689.771187][T18499] udp_send_skb+0x1046/0x18b0 [ 689.771187][T18499] udp_sendmsg+0x3bb5/0x4100 [ 689.771187][T18499] inet_sendmsg+0x276/0x2e0 [ 689.771187][T18499] ____sys_sendmsg+0x10e2/0x1400 [ 689.771187][T18499] __sys_sendmmsg+0x876/0xd80 [ 689.771187][T18499] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 689.771187][T18499] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 689.771187][T18499] __do_fast_syscall_32+0x2aa/0x400 [ 689.771187][T18499] do_fast_syscall_32+0x6b/0xd0 [ 689.771187][T18499] do_SYSENTER_32+0x73/0x90 [ 689.771187][T18499] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.771187][T18499] [ 689.771187][T18499] Local variable ----chaddr@batadv_interface_tx created at: [ 689.771187][T18499] batadv_interface_tx+0x66/0x2450 [ 689.771187][T18499] batadv_interface_tx+0x66/0x2450 [ 689.771187][T18499] ===================================================== [ 689.771187][T18499] Disabling lock debugging due to kernel taint [ 689.771187][T18499] Kernel panic - not syncing: panic_on_warn set ... [ 689.771187][T18499] CPU: 0 PID: 18499 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 689.771187][T18499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 689.771187][T18499] Call Trace: [ 689.771187][T18499] dump_stack+0x1df/0x240 [ 689.771187][T18499] panic+0x3d5/0xc3e [ 689.771187][T18499] kmsan_report+0x1df/0x1e0 [ 689.771187][T18499] __msan_warning+0x58/0xa0 [ 689.771187][T18499] batadv_tt_hash_find+0x38a/0x810 [ 689.771187][T18499] ? kmsan_get_metadata+0x11d/0x180 [ 689.771187][T18499] batadv_transtable_search+0x292/0xa00 [ 689.771187][T18499] batadv_send_skb_via_tt_generic+0x181/0x290 [ 689.771187][T18499] batadv_interface_tx+0x1b3d/0x2450 [ 689.771187][T18499] ? batadv_softif_is_valid+0xb0/0xb0 [ 689.771187][T18499] dev_hard_start_xmit+0x50e/0xa70 [ 689.771187][T18499] __dev_queue_xmit+0x2f8d/0x3b20 [ 689.771187][T18499] dev_queue_xmit+0x4b/0x60 [ 689.771187][T18499] ip_finish_output2+0x1fd8/0x24a0 [ 689.771187][T18499] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 689.771187][T18499] ? ip_fraglist_prepare+0x684/0x900 [ 689.771187][T18499] ip_do_fragment+0x2c98/0x3570 [ 689.771187][T18499] ? ip_fragment+0x400/0x400 [ 689.771187][T18499] ? kmsan_get_metadata+0x11d/0x180 [ 689.771187][T18499] ip_fragment+0x242/0x400 [ 689.771187][T18499] __ip_finish_output+0xd34/0xd80 [ 689.771187][T18499] ip_finish_output+0x166/0x410 [ 689.771187][T18499] ip_mc_output+0xfbf/0x1090 [ 689.771187][T18499] ? ip_mc_finish_output+0x6c0/0x6c0 [ 689.771187][T18499] ? ip_build_and_send_pkt+0xe80/0xe80 [ 689.771187][T18499] ip_send_skb+0x179/0x360 [ 689.771187][T18499] udp_send_skb+0x1046/0x18b0 [ 689.771187][T18499] udp_sendmsg+0x3bb5/0x4100 [ 689.771187][T18499] ? ip_do_fragment+0x3570/0x3570 [ 689.771187][T18499] ? __ia32_compat_sys_sendmmsg+0x56/0x70 [ 689.771187][T18499] ? kmsan_internal_set_origin+0x75/0xb0 [ 689.771187][T18499] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 689.771187][T18499] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 689.771187][T18499] ? inet_send_prepare+0x92/0x600 [ 689.771187][T18499] ? kmsan_get_metadata+0x11d/0x180 [ 689.771187][T18499] ? udp_cmsg_send+0x5d0/0x5d0 [ 689.771187][T18499] ? udp_cmsg_send+0x5d0/0x5d0 [ 689.771187][T18499] inet_sendmsg+0x276/0x2e0 [ 689.771187][T18499] ? inet_send_prepare+0x600/0x600 [ 689.771187][T18499] ____sys_sendmsg+0x10e2/0x1400 [ 689.771187][T18499] __sys_sendmmsg+0x876/0xd80 [ 689.771187][T18499] ? kmsan_get_metadata+0x4f/0x180 [ 689.771187][T18499] ? kmsan_get_metadata+0x4f/0x180 [ 689.771187][T18499] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 689.771187][T18499] ? kmsan_copy_to_user+0x81/0x90 [ 689.771187][T18499] ? kmsan_get_metadata+0x11d/0x180 [ 689.771187][T18499] ? kmsan_get_metadata+0x11d/0x180 [ 689.771187][T18499] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 689.771187][T18499] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 689.771187][T18499] ? kmsan_get_metadata+0x4f/0x180 [ 689.771187][T18499] ? kmsan_get_metadata+0x4f/0x180 [ 689.771187][T18499] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 689.771187][T18499] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 689.771187][T18499] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 689.771187][T18499] __do_fast_syscall_32+0x2aa/0x400 [ 689.771187][T18499] do_fast_syscall_32+0x6b/0xd0 [ 689.771187][T18499] do_SYSENTER_32+0x73/0x90 [ 689.771187][T18499] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.771187][T18499] RIP: 0023:0xf7fed549 [ 689.771187][T18499] Code: Bad RIP value. [ 689.771187][T18499] RSP: 002b:00000000f55e70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 689.771187][T18499] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020007f80 [ 689.771187][T18499] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 689.771187][T18499] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 689.771187][T18499] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 689.771187][T18499] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 689.771187][T18499] Kernel Offset: 0x8600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 689.771187][T18499] Rebooting in 86400 seconds..