95.869555][T12815] __do_fast_syscall_32+0x96/0xf0 [ 595.874783][T12815] do_fast_syscall_32+0x34/0x70 [ 595.879673][T12815] do_SYSENTER_32+0x1b/0x20 [ 595.884507][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 595.890892][T12815] [ 595.893392][T12815] Uninit was stored to memory at: [ 595.898482][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 595.903819][T12815] get_compat_msghdr+0x108/0x2c0 [ 595.908799][T12815] do_recvmmsg+0x1063/0x2120 [ 595.913590][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 595.913633][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 595.913696][T12815] __do_fast_syscall_32+0x96/0xf0 [ 595.913749][T12815] do_fast_syscall_32+0x34/0x70 [ 595.913800][T12815] do_SYSENTER_32+0x1b/0x20 [ 595.913848][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 595.913904][T12815] [ 595.948191][T12815] Uninit was stored to memory at: [ 595.953444][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 595.958601][T12815] get_compat_msghdr+0x108/0x2c0 [ 595.963760][T12815] do_recvmmsg+0x1063/0x2120 [ 595.968386][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 595.973254][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 595.979645][T12815] __do_fast_syscall_32+0x96/0xf0 [ 595.984876][T12815] do_fast_syscall_32+0x34/0x70 [ 595.989764][T12815] do_SYSENTER_32+0x1b/0x20 [ 595.994465][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 596.000848][T12815] [ 596.003335][T12815] Uninit was stored to memory at: [ 596.008422][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 596.013736][T12815] get_compat_msghdr+0x108/0x2c0 [ 596.018722][T12815] do_recvmmsg+0x1063/0x2120 [ 596.023528][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.028252][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.034851][T12815] __do_fast_syscall_32+0x96/0xf0 [ 596.039926][T12815] do_fast_syscall_32+0x34/0x70 [ 596.044980][T12815] do_SYSENTER_32+0x1b/0x20 [ 596.049518][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 596.056066][T12815] [ 596.058399][T12815] Local variable msg_sys created at: [ 596.063851][T12815] do_recvmmsg+0xc1/0x2120 [ 596.068308][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.172767][T12815] not chained 610000 origins [ 596.177395][T12815] CPU: 1 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 596.181958][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 596.181958][T12815] Call Trace: [ 596.198791][T12815] [ 596.198791][T12815] dump_stack_lvl+0x1ff/0x28e [ 596.198791][T12815] dump_stack+0x25/0x28 [ 596.198791][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 596.198791][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 596.198791][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.198791][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 596.198791][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.198791][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 596.198791][T12815] ? should_fail+0x75/0x9c0 [ 596.198791][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 596.198791][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.198791][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 596.198791][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 596.198791][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.198791][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 596.198791][T12815] __msan_chain_origin+0xbf/0x140 [ 596.198791][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 596.198791][T12815] get_compat_msghdr+0x108/0x2c0 [ 596.198791][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 596.198791][T12815] do_recvmmsg+0x1063/0x2120 [ 596.198791][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.198791][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.198791][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 596.198791][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.198791][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 596.198791][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.198791][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.198791][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.198791][T12815] __do_fast_syscall_32+0x96/0xf0 [ 596.198791][T12815] do_fast_syscall_32+0x34/0x70 [ 596.198791][T12815] do_SYSENTER_32+0x1b/0x20 [ 596.198791][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 596.198791][T12815] RIP: 0023:0xf6ef6549 [ 596.198791][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 596.198791][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 596.198791][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 596.198791][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 596.198791][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 596.198791][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 596.198791][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 596.198791][T12815] [ 596.454561][T12815] Uninit was stored to memory at: [ 596.459690][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 596.465539][T12815] get_compat_msghdr+0x108/0x2c0 [ 596.470535][T12815] do_recvmmsg+0x1063/0x2120 [ 596.475340][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.480049][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.486611][T12815] __do_fast_syscall_32+0x96/0xf0 [ 596.491677][T12815] do_fast_syscall_32+0x34/0x70 [ 596.496746][T12815] do_SYSENTER_32+0x1b/0x20 [ 596.501288][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 596.507821][T12815] [ 596.510151][T12815] Uninit was stored to memory at: [ 596.515412][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 596.520570][T12815] get_compat_msghdr+0x108/0x2c0 [ 596.525722][T12815] do_recvmmsg+0x1063/0x2120 [ 596.530347][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.535231][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.541611][T12815] __do_fast_syscall_32+0x96/0xf0 [ 596.546853][T12815] do_fast_syscall_32+0x34/0x70 [ 596.551744][T12815] do_SYSENTER_32+0x1b/0x20 [ 596.556462][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 596.562992][T12815] [ 596.565320][T12815] Uninit was stored to memory at: [ 596.570403][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 596.575725][T12815] get_compat_msghdr+0x108/0x2c0 [ 596.580709][T12815] do_recvmmsg+0x1063/0x2120 [ 596.585502][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.590219][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.597521][T12815] __do_fast_syscall_32+0x96/0xf0 [ 596.602771][T12815] do_fast_syscall_32+0x34/0x70 [ 596.607666][T12815] do_SYSENTER_32+0x1b/0x20 [ 596.612375][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 596.618745][T12815] [ 596.621075][T12815] Uninit was stored to memory at: [ 596.626352][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 596.631506][T12815] get_compat_msghdr+0x108/0x2c0 [ 596.636758][T12815] do_recvmmsg+0x1063/0x2120 [ 596.641387][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.646354][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.652964][T12815] __do_fast_syscall_32+0x96/0xf0 [ 596.658045][T12815] do_fast_syscall_32+0x34/0x70 [ 596.663148][T12815] do_SYSENTER_32+0x1b/0x20 [ 596.667693][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 596.674272][T12815] [ 596.676605][T12815] Uninit was stored to memory at: [ 596.681693][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 596.687097][T12815] get_compat_msghdr+0x108/0x2c0 [ 596.692310][T12815] do_recvmmsg+0x1063/0x2120 [ 596.696948][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.701663][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.708264][T12815] __do_fast_syscall_32+0x96/0xf0 [ 596.713506][T12815] do_fast_syscall_32+0x34/0x70 [ 596.718405][T12815] do_SYSENTER_32+0x1b/0x20 [ 596.723155][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 596.729535][T12815] [ 596.731876][T12815] Uninit was stored to memory at: [ 596.737132][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 596.742443][T12815] get_compat_msghdr+0x108/0x2c0 [ 596.747426][T12815] do_recvmmsg+0x1063/0x2120 [ 596.752229][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.756946][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.763505][T12815] __do_fast_syscall_32+0x96/0xf0 [ 596.768587][T12815] do_fast_syscall_32+0x34/0x70 [ 596.773674][T12815] do_SYSENTER_32+0x1b/0x20 [ 596.778214][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 596.784766][T12815] [ 596.787097][T12815] Uninit was stored to memory at: [ 596.792354][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 596.797509][T12815] get_compat_msghdr+0x108/0x2c0 [ 596.802679][T12815] do_recvmmsg+0x1063/0x2120 [ 596.807390][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.812263][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.818659][T12815] __do_fast_syscall_32+0x96/0xf0 [ 596.823891][T12815] do_fast_syscall_32+0x34/0x70 [ 596.828783][T12815] do_SYSENTER_32+0x1b/0x20 [ 596.833507][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 596.839901][T12815] [ 596.842429][T12815] Local variable msg_sys created at: [ 596.847717][T12815] do_recvmmsg+0xc1/0x2120 [ 596.852334][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.961392][T12815] not chained 620000 origins [ 596.966337][T12815] CPU: 1 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 596.975143][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 596.976141][T12815] Call Trace: [ 596.976141][T12815] [ 596.976141][T12815] dump_stack_lvl+0x1ff/0x28e [ 596.976141][T12815] dump_stack+0x25/0x28 [ 596.976141][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 596.976141][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 596.976141][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.976141][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 596.976141][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.976141][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 596.976141][T12815] ? should_fail+0x75/0x9c0 [ 596.976141][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 596.976141][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.976141][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 596.976141][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 596.976141][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.976141][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 596.976141][T12815] __msan_chain_origin+0xbf/0x140 [ 596.976141][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 596.976141][T12815] get_compat_msghdr+0x108/0x2c0 [ 596.976141][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 596.976141][T12815] do_recvmmsg+0x1063/0x2120 [ 596.976141][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.976141][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.976141][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 596.976141][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 596.976141][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 596.976141][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.976141][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 596.976141][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 596.976141][T12815] __do_fast_syscall_32+0x96/0xf0 [ 596.976141][T12815] do_fast_syscall_32+0x34/0x70 [ 596.976141][T12815] do_SYSENTER_32+0x1b/0x20 [ 596.976141][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 596.976141][T12815] RIP: 0023:0xf6ef6549 [ 596.976141][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 596.976141][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 596.976141][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 596.976141][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 596.976141][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 596.976141][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 596.976141][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 596.976141][T12815] [ 597.243071][T12815] Uninit was stored to memory at: [ 597.248180][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 597.253974][T12815] get_compat_msghdr+0x108/0x2c0 [ 597.258964][T12815] do_recvmmsg+0x1063/0x2120 [ 597.263711][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 597.268427][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 597.274992][T12815] __do_fast_syscall_32+0x96/0xf0 [ 597.280064][T12815] do_fast_syscall_32+0x34/0x70 [ 597.285155][T12815] do_SYSENTER_32+0x1b/0x20 [ 597.289704][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 597.296272][T12815] [ 597.298636][T12815] Uninit was stored to memory at: [ 597.303912][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 597.309077][T12815] get_compat_msghdr+0x108/0x2c0 [ 597.314259][T12815] do_recvmmsg+0x1063/0x2120 [ 597.318889][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 597.323851][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 597.330411][T12815] __do_fast_syscall_32+0x96/0xf0 [ 597.335663][T12815] do_fast_syscall_32+0x34/0x70 [ 597.340564][T12815] do_SYSENTER_32+0x1b/0x20 [ 597.345297][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 597.351674][T12815] [ 597.354237][T12815] Uninit was stored to memory at: [ 597.359330][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 597.364752][T12815] get_compat_msghdr+0x108/0x2c0 [ 597.369743][T12815] do_recvmmsg+0x1063/0x2120 [ 597.374621][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 597.379329][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 597.385967][T12815] __do_fast_syscall_32+0x96/0xf0 [ 597.391037][T12815] do_fast_syscall_32+0x34/0x70 [ 597.396192][T12815] do_SYSENTER_32+0x1b/0x20 [ 597.400760][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 597.407371][T12815] [ 597.409703][T12815] Uninit was stored to memory at: [ 597.415061][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 597.420233][T12815] get_compat_msghdr+0x108/0x2c0 [ 597.425440][T12815] do_recvmmsg+0x1063/0x2120 [ 597.430067][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 597.435056][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 597.441450][T12815] __do_fast_syscall_32+0x96/0xf0 [ 597.446757][T12815] do_fast_syscall_32+0x34/0x70 [ 597.451650][T12815] do_SYSENTER_32+0x1b/0x20 [ 597.456444][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 597.463031][T12815] [ 597.465403][T12815] Uninit was stored to memory at: [ 597.470488][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 597.475805][T12815] get_compat_msghdr+0x108/0x2c0 [ 597.480790][T12815] do_recvmmsg+0x1063/0x2120 [ 597.485649][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 597.490357][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 597.496919][T12815] __do_fast_syscall_32+0x96/0xf0 [ 597.502139][T12815] do_fast_syscall_32+0x34/0x70 [ 597.507029][T12815] do_SYSENTER_32+0x1b/0x20 [ 597.511574][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 597.518134][T12815] [ 597.520464][T12815] Uninit was stored to memory at: [ 597.525738][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 597.530890][T12815] get_compat_msghdr+0x108/0x2c0 [ 597.536048][T12815] do_recvmmsg+0x1063/0x2120 [ 597.540688][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 597.545574][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 597.552127][T12815] __do_fast_syscall_32+0x96/0xf0 [ 597.557199][T12815] do_fast_syscall_32+0x34/0x70 [ 597.562273][T12815] do_SYSENTER_32+0x1b/0x20 [ 597.566812][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 597.573353][T12815] [ 597.575688][T12815] Uninit was stored to memory at: [ 597.580778][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 597.586109][T12815] get_compat_msghdr+0x108/0x2c0 [ 597.591091][T12815] do_recvmmsg+0x1063/0x2120 [ 597.595891][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 597.600600][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 597.607163][T12815] __do_fast_syscall_32+0x96/0xf0 [ 597.612389][T12815] do_fast_syscall_32+0x34/0x70 [ 597.617455][T12815] do_SYSENTER_32+0x1b/0x20 [ 597.622152][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 597.628527][T12815] [ 597.630857][T12815] Local variable msg_sys created at: [ 597.636321][T12815] do_recvmmsg+0xc1/0x2120 [ 597.640784][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 597.757628][T12822] not chained 630000 origins [ 597.762424][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 597.771233][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 597.772314][T12822] Call Trace: [ 597.772314][T12822] [ 597.772314][T12822] dump_stack_lvl+0x1ff/0x28e [ 597.772314][T12822] dump_stack+0x25/0x28 [ 597.772314][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 597.772314][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 597.772314][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 597.772314][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 597.772314][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 597.772314][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 597.772314][T12822] ? should_fail+0x75/0x9c0 [ 597.772314][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 597.772314][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 597.772314][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 597.772314][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 597.772314][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 597.772314][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 597.772314][T12822] __msan_chain_origin+0xbf/0x140 [ 597.772314][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 597.772314][T12822] get_compat_msghdr+0x108/0x2c0 [ 597.772314][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 597.772314][T12822] do_recvmmsg+0x1063/0x2120 [ 597.772314][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 597.772314][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 597.772314][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 597.772314][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 597.772314][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 597.772314][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 597.772314][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 597.772314][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 597.772314][T12822] __do_fast_syscall_32+0x96/0xf0 [ 597.772314][T12822] do_fast_syscall_32+0x34/0x70 [ 597.772314][T12822] do_SYSENTER_32+0x1b/0x20 [ 597.772314][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 597.772314][T12822] RIP: 0023:0xf6ef6549 [ 597.772314][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 597.772314][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 597.772314][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 597.772314][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 597.772314][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 597.772314][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 597.772314][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 597.772314][T12822] [ 598.038621][T12822] Uninit was stored to memory at: [ 598.046163][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 598.051325][T12822] get_compat_msghdr+0x108/0x2c0 [ 598.056798][T12822] do_recvmmsg+0x1063/0x2120 [ 598.061424][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.066338][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.072861][T12822] __do_fast_syscall_32+0x96/0xf0 [ 598.077935][T12822] do_fast_syscall_32+0x34/0x70 [ 598.083034][T12822] do_SYSENTER_32+0x1b/0x20 [ 598.087646][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 598.094221][T12822] [ 598.096553][T12822] Uninit was stored to memory at: [ 598.101664][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 598.107058][T12822] get_compat_msghdr+0x108/0x2c0 [ 598.112261][T12822] do_recvmmsg+0x1063/0x2120 [ 598.116903][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.121615][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.128205][T12822] __do_fast_syscall_32+0x96/0xf0 [ 598.133461][T12822] do_fast_syscall_32+0x34/0x70 [ 598.138354][T12822] do_SYSENTER_32+0x1b/0x20 [ 598.143089][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 598.149466][T12822] [ 598.151801][T12822] Uninit was stored to memory at: [ 598.157085][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 598.162539][T12822] get_compat_msghdr+0x108/0x2c0 [ 598.167528][T12822] do_recvmmsg+0x1063/0x2120 [ 598.172331][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.177046][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.183670][T12822] __do_fast_syscall_32+0x96/0xf0 [ 598.188746][T12822] do_fast_syscall_32+0x34/0x70 [ 598.193859][T12822] do_SYSENTER_32+0x1b/0x20 [ 598.198413][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 598.205004][T12822] [ 598.207363][T12822] Uninit was stored to memory at: [ 598.212664][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 598.217824][T12822] get_compat_msghdr+0x108/0x2c0 [ 598.223006][T12822] do_recvmmsg+0x1063/0x2120 [ 598.227757][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.232687][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.239086][T12822] __do_fast_syscall_32+0x96/0xf0 [ 598.244360][T12822] do_fast_syscall_32+0x34/0x70 [ 598.249259][T12822] do_SYSENTER_32+0x1b/0x20 [ 598.254016][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 598.260406][T12822] [ 598.262951][T12822] Uninit was stored to memory at: [ 598.268045][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 598.273408][T12822] get_compat_msghdr+0x108/0x2c0 [ 598.278835][T12822] do_recvmmsg+0x1063/0x2120 [ 598.283659][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.288378][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.294964][T12822] __do_fast_syscall_32+0x96/0xf0 [ 598.300038][T12822] do_fast_syscall_32+0x34/0x70 [ 598.305150][T12822] do_SYSENTER_32+0x1b/0x20 [ 598.309698][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 598.316286][T12822] [ 598.318621][T12822] Uninit was stored to memory at: [ 598.323929][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 598.329093][T12822] get_compat_msghdr+0x108/0x2c0 [ 598.334306][T12822] do_recvmmsg+0x1063/0x2120 [ 598.338933][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.343850][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.350239][T12822] __do_fast_syscall_32+0x96/0xf0 [ 598.355531][T12822] do_fast_syscall_32+0x34/0x70 [ 598.360427][T12822] do_SYSENTER_32+0x1b/0x20 [ 598.365204][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 598.371582][T12822] [ 598.374124][T12822] Uninit was stored to memory at: [ 598.379218][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 598.384586][T12822] get_compat_msghdr+0x108/0x2c0 [ 598.389571][T12822] do_recvmmsg+0x1063/0x2120 [ 598.394418][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.399135][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.405742][T12822] __do_fast_syscall_32+0x96/0xf0 [ 598.410818][T12822] do_fast_syscall_32+0x34/0x70 [ 598.415931][T12822] do_SYSENTER_32+0x1b/0x20 [ 598.420478][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 598.427076][T12822] [ 598.429415][T12822] Local variable msg_sys created at: [ 598.434913][T12822] do_recvmmsg+0xc1/0x2120 [ 598.439380][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.568622][T12822] not chained 640000 origins [ 598.573491][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 598.582294][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.583319][T12822] Call Trace: [ 598.583319][T12822] [ 598.583319][T12822] dump_stack_lvl+0x1ff/0x28e [ 598.583319][T12822] dump_stack+0x25/0x28 [ 598.583319][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 598.583319][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 598.583319][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 598.583319][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 598.583319][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 598.583319][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 598.583319][T12822] ? should_fail+0x75/0x9c0 [ 598.583319][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 598.583319][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 598.583319][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 598.583319][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 598.583319][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 598.583319][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 598.583319][T12822] __msan_chain_origin+0xbf/0x140 [ 598.583319][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 598.583319][T12822] get_compat_msghdr+0x108/0x2c0 [ 598.583319][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 598.583319][T12822] do_recvmmsg+0x1063/0x2120 [ 598.583319][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 598.583319][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 598.583319][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 598.583319][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 598.583319][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 598.583319][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.583319][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.583319][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.583319][T12822] __do_fast_syscall_32+0x96/0xf0 [ 598.583319][T12822] do_fast_syscall_32+0x34/0x70 [ 598.583319][T12822] do_SYSENTER_32+0x1b/0x20 [ 598.583319][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 598.583319][T12822] RIP: 0023:0xf6ef6549 [ 598.583319][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 598.583319][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 598.583319][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 598.583319][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 598.583319][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 598.583319][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 598.583319][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 598.583319][T12822] [ 598.851101][T12822] Uninit was stored to memory at: [ 598.856973][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 598.862264][T12822] get_compat_msghdr+0x108/0x2c0 [ 598.867247][T12822] do_recvmmsg+0x1063/0x2120 [ 598.871872][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.876725][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.883242][T12822] __do_fast_syscall_32+0x96/0xf0 [ 598.888322][T12822] do_fast_syscall_32+0x34/0x70 [ 598.893395][T12822] do_SYSENTER_32+0x1b/0x20 [ 598.897937][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 598.904527][T12822] [ 598.906861][T12822] Uninit was stored to memory at: [ 598.912136][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 598.917297][T12822] get_compat_msghdr+0x108/0x2c0 [ 598.922475][T12822] do_recvmmsg+0x1063/0x2120 [ 598.927098][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.931816][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.938397][T12822] __do_fast_syscall_32+0x96/0xf0 [ 598.943581][T12822] do_fast_syscall_32+0x34/0x70 [ 598.948477][T12822] do_SYSENTER_32+0x1b/0x20 [ 598.953165][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 598.959544][T12822] [ 598.961872][T12822] Uninit was stored to memory at: [ 598.967148][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 598.972495][T12822] get_compat_msghdr+0x108/0x2c0 [ 598.977477][T12822] do_recvmmsg+0x1063/0x2120 [ 598.982293][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 598.987003][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 598.993780][T12822] __do_fast_syscall_32+0x96/0xf0 [ 598.998969][T12822] do_fast_syscall_32+0x34/0x70 [ 599.004084][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.008638][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.015231][T12822] [ 599.017566][T12822] Uninit was stored to memory at: [ 599.022858][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.028020][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.033215][T12822] do_recvmmsg+0x1063/0x2120 [ 599.037842][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.042756][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.049140][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.054447][T12822] do_fast_syscall_32+0x34/0x70 [ 599.059346][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.064084][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.070458][T12822] [ 599.072985][T12822] Uninit was stored to memory at: [ 599.078081][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.083436][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.088421][T12822] do_recvmmsg+0x1063/0x2120 [ 599.093244][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.097959][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.104564][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.109717][T12822] do_fast_syscall_32+0x34/0x70 [ 599.114807][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.119351][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.125947][T12822] [ 599.128280][T12822] Uninit was stored to memory at: [ 599.133566][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.138722][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.143829][T12822] do_recvmmsg+0x1063/0x2120 [ 599.148454][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.153362][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.159757][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.165015][T12822] do_fast_syscall_32+0x34/0x70 [ 599.169915][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.174669][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.181047][T12822] [ 599.183587][T12822] Uninit was stored to memory at: [ 599.188685][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.194143][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.199128][T12822] do_recvmmsg+0x1063/0x2120 [ 599.203950][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.208666][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.215256][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.220329][T12822] do_fast_syscall_32+0x34/0x70 [ 599.225425][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.229979][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.236564][T12822] [ 599.238896][T12822] Local variable msg_sys created at: [ 599.244392][T12822] do_recvmmsg+0xc1/0x2120 [ 599.248860][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.340936][T12822] not chained 650000 origins [ 599.345862][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 599.354669][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.355634][T12822] Call Trace: [ 599.355634][T12822] [ 599.355634][T12822] dump_stack_lvl+0x1ff/0x28e [ 599.355634][T12822] dump_stack+0x25/0x28 [ 599.355634][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 599.355634][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 599.355634][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 599.355634][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 599.355634][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 599.355634][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 599.355634][T12822] ? should_fail+0x75/0x9c0 [ 599.355634][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 599.355634][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 599.355634][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 599.355634][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 599.355634][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 599.355634][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 599.355634][T12822] __msan_chain_origin+0xbf/0x140 [ 599.355634][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.355634][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.355634][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 599.355634][T12822] do_recvmmsg+0x1063/0x2120 [ 599.355634][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 599.355634][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 599.355634][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 599.355634][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 599.355634][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 599.355634][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.355634][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.355634][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.355634][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.355634][T12822] do_fast_syscall_32+0x34/0x70 [ 599.355634][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.355634][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.355634][T12822] RIP: 0023:0xf6ef6549 [ 599.355634][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 599.355634][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 599.355634][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 599.355634][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 599.355634][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 599.355634][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 599.355634][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 599.355634][T12822] [ 599.621818][T12822] Uninit was stored to memory at: [ 599.627438][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.632736][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.637721][T12822] do_recvmmsg+0x1063/0x2120 [ 599.642496][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.647223][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.653742][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.658805][T12822] do_fast_syscall_32+0x34/0x70 [ 599.663836][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.668382][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.674968][T12822] [ 599.677331][T12822] Uninit was stored to memory at: [ 599.682617][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.687775][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.692949][T12822] do_recvmmsg+0x1063/0x2120 [ 599.697582][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.702503][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.708894][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.714172][T12822] do_fast_syscall_32+0x34/0x70 [ 599.719069][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.723817][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.730191][T12822] [ 599.732720][T12822] Uninit was stored to memory at: [ 599.737815][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.743166][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.748149][T12822] do_recvmmsg+0x1063/0x2120 [ 599.752958][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.757669][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.764186][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.769340][T12822] do_fast_syscall_32+0x34/0x70 [ 599.774433][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.778985][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.785650][T12822] [ 599.787978][T12822] Uninit was stored to memory at: [ 599.793262][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.798418][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.803604][T12822] do_recvmmsg+0x1063/0x2120 [ 599.808240][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.813229][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.819611][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.824882][T12822] do_fast_syscall_32+0x34/0x70 [ 599.829780][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.834525][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.840903][T12822] [ 599.843457][T12822] Uninit was stored to memory at: [ 599.848634][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.853996][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.858977][T12822] do_recvmmsg+0x1063/0x2120 [ 599.863728][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.868437][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.874960][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.880032][T12822] do_fast_syscall_32+0x34/0x70 [ 599.885057][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.889626][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.896152][T12822] [ 599.898483][T12822] Uninit was stored to memory at: [ 599.903715][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.908886][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.914017][T12822] do_recvmmsg+0x1063/0x2120 [ 599.918642][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.923488][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.929875][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.935078][T12822] do_fast_syscall_32+0x34/0x70 [ 599.939972][T12822] do_SYSENTER_32+0x1b/0x20 [ 599.944663][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 599.951047][T12822] [ 599.953510][T12822] Uninit was stored to memory at: [ 599.958607][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 599.963979][T12822] get_compat_msghdr+0x108/0x2c0 [ 599.969170][T12822] do_recvmmsg+0x1063/0x2120 [ 599.973998][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 599.978714][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 599.985292][T12822] __do_fast_syscall_32+0x96/0xf0 [ 599.990358][T12822] do_fast_syscall_32+0x34/0x70 [ 599.995453][T12822] do_SYSENTER_32+0x1b/0x20 [ 600.000016][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 600.006550][T12822] [ 600.008902][T12822] Local variable msg_sys created at: [ 600.014348][T12822] do_recvmmsg+0xc1/0x2120 [ 600.018803][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 600.085537][T12822] not chained 660000 origins [ 600.092792][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 600.101604][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 600.101973][T12822] Call Trace: [ 600.101973][T12822] [ 600.101973][T12822] dump_stack_lvl+0x1ff/0x28e [ 600.101973][T12822] dump_stack+0x25/0x28 [ 600.101973][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 600.101973][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 600.101973][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.101973][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 600.101973][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.101973][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 600.101973][T12822] ? should_fail+0x75/0x9c0 [ 600.101973][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 600.101973][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.101973][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 600.101973][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 600.101973][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.101973][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 600.101973][T12822] __msan_chain_origin+0xbf/0x140 [ 600.101973][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 600.101973][T12822] get_compat_msghdr+0x108/0x2c0 [ 600.101973][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 600.101973][T12822] do_recvmmsg+0x1063/0x2120 [ 600.101973][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.101973][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.101973][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 600.101973][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.101973][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 600.101973][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 600.101973][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 600.101973][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 600.101973][T12822] __do_fast_syscall_32+0x96/0xf0 [ 600.101973][T12822] do_fast_syscall_32+0x34/0x70 [ 600.101973][T12822] do_SYSENTER_32+0x1b/0x20 [ 600.101973][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 600.101973][T12822] RIP: 0023:0xf6ef6549 [ 600.101973][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 600.101973][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 600.101973][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 600.101973][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 600.101973][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 600.101973][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 600.101973][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 600.101973][T12822] [ 600.366492][T12822] Uninit was stored to memory at: [ 600.371597][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 600.376902][T12822] get_compat_msghdr+0x108/0x2c0 [ 600.381888][T12822] do_recvmmsg+0x1063/0x2120 [ 600.386651][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 600.391359][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 600.397886][T12822] __do_fast_syscall_32+0x96/0xf0 [ 600.403080][T12822] do_fast_syscall_32+0x34/0x70 [ 600.407971][T12822] do_SYSENTER_32+0x1b/0x20 [ 600.412648][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 600.419023][T12822] [ 600.421360][T12822] Uninit was stored to memory at: [ 600.426595][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 600.431751][T12822] get_compat_msghdr+0x108/0x2c0 [ 600.436875][T12822] do_recvmmsg+0x1063/0x2120 [ 600.441504][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 600.446442][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 600.453039][T12822] __do_fast_syscall_32+0x96/0xf0 [ 600.458110][T12822] do_fast_syscall_32+0x34/0x70 [ 600.463134][T12822] do_SYSENTER_32+0x1b/0x20 [ 600.467699][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 600.474227][T12822] [ 600.476559][T12822] Uninit was stored to memory at: [ 600.481668][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 600.486951][T12822] get_compat_msghdr+0x108/0x2c0 [ 600.492066][T12822] do_recvmmsg+0x1063/0x2120 [ 600.496690][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 600.501399][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 600.507923][T12822] __do_fast_syscall_32+0x96/0xf0 [ 600.513108][T12822] do_fast_syscall_32+0x34/0x70 [ 600.518006][T12822] do_SYSENTER_32+0x1b/0x20 [ 600.522706][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 600.529084][T12822] [ 600.531419][T12822] Uninit was stored to memory at: [ 600.536650][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 600.541802][T12822] get_compat_msghdr+0x108/0x2c0 [ 600.546929][T12822] do_recvmmsg+0x1063/0x2120 [ 600.551552][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 600.556406][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 600.562923][T12822] __do_fast_syscall_32+0x96/0xf0 [ 600.567992][T12822] do_fast_syscall_32+0x34/0x70 [ 600.573028][T12822] do_SYSENTER_32+0x1b/0x20 [ 600.577576][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 600.584112][T12822] [ 600.586454][T12822] Uninit was stored to memory at: [ 600.591554][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 600.596861][T12822] get_compat_msghdr+0x108/0x2c0 [ 600.601845][T12822] do_recvmmsg+0x1063/0x2120 [ 600.606603][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 600.611318][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 600.617835][T12822] __do_fast_syscall_32+0x96/0xf0 [ 600.623012][T12822] do_fast_syscall_32+0x34/0x70 [ 600.627911][T12822] do_SYSENTER_32+0x1b/0x20 [ 600.632584][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 600.638965][T12822] [ 600.641383][T12822] Uninit was stored to memory at: [ 600.646607][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 600.651758][T12822] get_compat_msghdr+0x108/0x2c0 [ 600.656872][T12822] do_recvmmsg+0x1063/0x2120 [ 600.661494][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 600.666354][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 600.672873][T12822] __do_fast_syscall_32+0x96/0xf0 [ 600.678027][T12822] do_fast_syscall_32+0x34/0x70 [ 600.683073][T12822] do_SYSENTER_32+0x1b/0x20 [ 600.687619][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 600.694131][T12822] [ 600.696463][T12822] Uninit was stored to memory at: [ 600.701559][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 600.706856][T12822] get_compat_msghdr+0x108/0x2c0 [ 600.711844][T12822] do_recvmmsg+0x1063/0x2120 [ 600.716621][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 600.721329][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 600.727847][T12822] __do_fast_syscall_32+0x96/0xf0 [ 600.733023][T12822] do_fast_syscall_32+0x34/0x70 [ 600.737923][T12822] do_SYSENTER_32+0x1b/0x20 [ 600.742593][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 600.748967][T12822] [ 600.751301][T12822] Local variable msg_sys created at: [ 600.756722][T12822] do_recvmmsg+0xc1/0x2120 [ 600.761603][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 600.939740][T12822] not chained 670000 origins [ 600.944670][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 600.953472][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 600.954432][T12822] Call Trace: [ 600.954432][T12822] [ 600.954432][T12822] dump_stack_lvl+0x1ff/0x28e [ 600.954432][T12822] dump_stack+0x25/0x28 [ 600.954432][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 600.954432][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 600.954432][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.954432][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 600.954432][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.954432][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 600.954432][T12822] ? should_fail+0x75/0x9c0 [ 600.954432][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 600.954432][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.954432][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 600.954432][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 600.954432][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.954432][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 600.954432][T12822] __msan_chain_origin+0xbf/0x140 [ 600.954432][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 600.954432][T12822] get_compat_msghdr+0x108/0x2c0 [ 600.954432][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 600.954432][T12822] do_recvmmsg+0x1063/0x2120 [ 600.954432][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.954432][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.954432][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 600.954432][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 600.954432][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 600.954432][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 600.954432][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 600.954432][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 600.954432][T12822] __do_fast_syscall_32+0x96/0xf0 [ 600.954432][T12822] do_fast_syscall_32+0x34/0x70 [ 600.954432][T12822] do_SYSENTER_32+0x1b/0x20 [ 600.954432][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 600.954432][T12822] RIP: 0023:0xf6ef6549 [ 600.954432][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 600.954432][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 600.954432][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 600.954432][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 600.954432][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 600.954432][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 600.954432][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 600.954432][T12822] [ 601.220890][T12822] Uninit was stored to memory at: [ 601.226454][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 601.231614][T12822] get_compat_msghdr+0x108/0x2c0 [ 601.236831][T12822] do_recvmmsg+0x1063/0x2120 [ 601.241461][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 601.246390][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 601.252982][T12822] __do_fast_syscall_32+0x96/0xf0 [ 601.258076][T12822] do_fast_syscall_32+0x34/0x70 [ 601.263199][T12822] do_SYSENTER_32+0x1b/0x20 [ 601.267741][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 601.274316][T12822] [ 601.276651][T12822] Uninit was stored to memory at: [ 601.281752][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 601.287127][T12822] get_compat_msghdr+0x108/0x2c0 [ 601.292319][T12822] do_recvmmsg+0x1063/0x2120 [ 601.296946][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 601.301741][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 601.308340][T12822] __do_fast_syscall_32+0x96/0xf0 [ 601.313595][T12822] do_fast_syscall_32+0x34/0x70 [ 601.318523][T12822] do_SYSENTER_32+0x1b/0x20 [ 601.323208][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 601.329583][T12822] [ 601.332052][T12822] Uninit was stored to memory at: [ 601.337139][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 601.342431][T12822] get_compat_msghdr+0x108/0x2c0 [ 601.347420][T12822] do_recvmmsg+0x1063/0x2120 [ 601.352246][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 601.356956][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 601.363542][T12822] __do_fast_syscall_32+0x96/0xf0 [ 601.368617][T12822] do_fast_syscall_32+0x34/0x70 [ 601.373643][T12822] do_SYSENTER_32+0x1b/0x20 [ 601.378188][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 601.384770][T12822] [ 601.387105][T12822] Uninit was stored to memory at: [ 601.392325][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 601.397492][T12822] get_compat_msghdr+0x108/0x2c0 [ 601.402754][T12822] do_recvmmsg+0x1063/0x2120 [ 601.407377][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 601.412277][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 601.418751][T12822] __do_fast_syscall_32+0x96/0xf0 [ 601.424020][T12822] do_fast_syscall_32+0x34/0x70 [ 601.428931][T12822] do_SYSENTER_32+0x1b/0x20 [ 601.433709][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 601.440090][T12822] [ 601.442643][T12822] Uninit was stored to memory at: [ 601.447738][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 601.453099][T12822] get_compat_msghdr+0x108/0x2c0 [ 601.458082][T12822] do_recvmmsg+0x1063/0x2120 [ 601.462912][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 601.467643][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 601.474237][T12822] __do_fast_syscall_32+0x96/0xf0 [ 601.479312][T12822] do_fast_syscall_32+0x34/0x70 [ 601.484429][T12822] do_SYSENTER_32+0x1b/0x20 [ 601.488974][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 601.495570][T12822] [ 601.497907][T12822] Uninit was stored to memory at: [ 601.503257][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 601.508414][T12822] get_compat_msghdr+0x108/0x2c0 [ 601.513596][T12822] do_recvmmsg+0x1063/0x2120 [ 601.518230][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 601.523084][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 601.529475][T12822] __do_fast_syscall_32+0x96/0xf0 [ 601.534776][T12822] do_fast_syscall_32+0x34/0x70 [ 601.539678][T12822] do_SYSENTER_32+0x1b/0x20 [ 601.544450][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 601.550831][T12822] [ 601.553366][T12822] Uninit was stored to memory at: [ 601.558471][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 601.563833][T12822] get_compat_msghdr+0x108/0x2c0 [ 601.568915][T12822] do_recvmmsg+0x1063/0x2120 [ 601.573750][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 601.578476][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 601.585066][T12822] __do_fast_syscall_32+0x96/0xf0 [ 601.590140][T12822] do_fast_syscall_32+0x34/0x70 [ 601.595255][T12822] do_SYSENTER_32+0x1b/0x20 [ 601.599805][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 601.606513][T12822] [ 601.608856][T12822] Local variable msg_sys created at: [ 601.614370][T12822] do_recvmmsg+0xc1/0x2120 [ 601.618837][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 601.663550][T12822] not chained 680000 origins [ 601.668171][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 601.671972][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 601.671972][T12822] Call Trace: [ 601.671972][T12822] [ 601.671972][T12822] dump_stack_lvl+0x1ff/0x28e [ 601.671972][T12822] dump_stack+0x25/0x28 [ 601.671972][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 601.671972][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 601.671972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 601.671972][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 601.671972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 601.671972][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 601.671972][T12822] ? should_fail+0x75/0x9c0 [ 601.671972][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 601.671972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 601.671972][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 601.671972][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 601.671972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 601.671972][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 601.671972][T12822] __msan_chain_origin+0xbf/0x140 [ 601.671972][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 601.671972][T12822] get_compat_msghdr+0x108/0x2c0 [ 601.671972][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 601.671972][T12822] do_recvmmsg+0x1063/0x2120 [ 601.671972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 601.671972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 601.671972][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 601.671972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 601.671972][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 601.671972][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 601.671972][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 601.671972][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 601.671972][T12822] __do_fast_syscall_32+0x96/0xf0 [ 601.671972][T12822] do_fast_syscall_32+0x34/0x70 [ 601.671972][T12822] do_SYSENTER_32+0x1b/0x20 [ 601.671972][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 601.671972][T12822] RIP: 0023:0xf6ef6549 [ 601.671972][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 601.671972][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 601.671972][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 601.671972][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 601.671972][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 601.671972][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 601.671972][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 601.671972][T12822] [ 601.944827][T12822] Uninit was stored to memory at: [ 601.949935][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 601.955698][T12822] get_compat_msghdr+0x108/0x2c0 [ 601.960771][T12822] do_recvmmsg+0x1063/0x2120 [ 601.965547][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 601.970272][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 601.976800][T12822] __do_fast_syscall_32+0x96/0xf0 [ 601.981872][T12822] do_fast_syscall_32+0x34/0x70 [ 601.986896][T12822] do_SYSENTER_32+0x1b/0x20 [ 601.991451][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 601.998038][T12822] [ 602.000376][T12822] Uninit was stored to memory at: [ 602.005685][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.010845][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.016048][T12822] do_recvmmsg+0x1063/0x2120 [ 602.020681][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.025623][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.032202][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.037275][T12822] do_fast_syscall_32+0x34/0x70 [ 602.042367][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.046914][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.053521][T12822] [ 602.055862][T12822] Uninit was stored to memory at: [ 602.060963][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.066454][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.071459][T12822] do_recvmmsg+0x1063/0x2120 [ 602.076481][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.081199][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.087795][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.093055][T12822] do_fast_syscall_32+0x34/0x70 [ 602.098064][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.102942][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.109324][T12822] [ 602.111670][T12822] Uninit was stored to memory at: [ 602.116990][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.122402][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.127409][T12822] do_recvmmsg+0x1063/0x2120 [ 602.132251][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.136970][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.143572][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.148645][T12822] do_fast_syscall_32+0x34/0x70 [ 602.153770][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.158336][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.164955][T12822] [ 602.167291][T12822] Uninit was stored to memory at: [ 602.172604][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.177763][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.182954][T12822] do_recvmmsg+0x1063/0x2120 [ 602.187581][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.192492][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.198884][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.204165][T12822] do_fast_syscall_32+0x34/0x70 [ 602.209067][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.213811][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.220188][T12822] [ 602.222755][T12822] Uninit was stored to memory at: [ 602.227852][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.233230][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.238215][T12822] do_recvmmsg+0x1063/0x2120 [ 602.242995][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.247708][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.254257][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.259343][T12822] do_fast_syscall_32+0x34/0x70 [ 602.264383][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.268933][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.275453][T12822] [ 602.277797][T12822] Uninit was stored to memory at: [ 602.283034][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.288193][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.293331][T12822] do_recvmmsg+0x1063/0x2120 [ 602.297959][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.302820][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.309205][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.314424][T12822] do_fast_syscall_32+0x34/0x70 [ 602.319330][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.324025][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.330405][T12822] [ 602.332939][T12822] Local variable msg_sys created at: [ 602.338235][T12822] do_recvmmsg+0xc1/0x2120 [ 602.342893][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.438389][T12822] not chained 690000 origins [ 602.445819][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 602.453104][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 602.453104][T12822] Call Trace: [ 602.453104][T12822] [ 602.453104][T12822] dump_stack_lvl+0x1ff/0x28e [ 602.453104][T12822] dump_stack+0x25/0x28 [ 602.453104][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 602.453104][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 602.453104][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 602.453104][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 602.453104][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 602.453104][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 602.453104][T12822] ? should_fail+0x75/0x9c0 [ 602.453104][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 602.453104][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 602.453104][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 602.453104][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 602.453104][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 602.453104][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 602.453104][T12822] __msan_chain_origin+0xbf/0x140 [ 602.453104][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.453104][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.453104][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 602.453104][T12822] do_recvmmsg+0x1063/0x2120 [ 602.453104][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 602.453104][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 602.453104][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 602.453104][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 602.453104][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 602.453104][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.453104][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.453104][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.453104][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.453104][T12822] do_fast_syscall_32+0x34/0x70 [ 602.453104][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.453104][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.453104][T12822] RIP: 0023:0xf6ef6549 [ 602.453104][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 602.453104][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 602.453104][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 602.453104][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 602.453104][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 602.453104][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 602.453104][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 602.453104][T12822] [ 602.719747][T12822] Uninit was stored to memory at: [ 602.724953][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.730107][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.735254][T12822] do_recvmmsg+0x1063/0x2120 [ 602.739889][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.744734][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.751115][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.756321][T12822] do_fast_syscall_32+0x34/0x70 [ 602.761222][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.765904][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.772505][T12822] [ 602.774837][T12822] Uninit was stored to memory at: [ 602.779931][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.785245][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.790230][T12822] do_recvmmsg+0x1063/0x2120 [ 602.795156][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.799870][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.806402][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.811482][T12822] do_fast_syscall_32+0x34/0x70 [ 602.816518][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.821074][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.827583][T12822] [ 602.830001][T12822] Uninit was stored to memory at: [ 602.835205][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.840360][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.845475][T12822] do_recvmmsg+0x1063/0x2120 [ 602.850101][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.854948][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.861328][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.866532][T12822] do_fast_syscall_32+0x34/0x70 [ 602.871425][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.876093][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.882600][T12822] [ 602.884931][T12822] Uninit was stored to memory at: [ 602.890020][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.895309][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.900297][T12822] do_recvmmsg+0x1063/0x2120 [ 602.905049][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.909759][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.916276][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.921349][T12822] do_fast_syscall_32+0x34/0x70 [ 602.926394][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.930941][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.937447][T12822] [ 602.939781][T12822] Uninit was stored to memory at: [ 602.944991][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 602.950165][T12822] get_compat_msghdr+0x108/0x2c0 [ 602.955322][T12822] do_recvmmsg+0x1063/0x2120 [ 602.959945][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 602.964804][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 602.971197][T12822] __do_fast_syscall_32+0x96/0xf0 [ 602.976405][T12822] do_fast_syscall_32+0x34/0x70 [ 602.981312][T12822] do_SYSENTER_32+0x1b/0x20 [ 602.985994][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 602.992506][T12822] [ 602.994849][T12822] Uninit was stored to memory at: [ 602.999941][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 603.005241][T12822] get_compat_msghdr+0x108/0x2c0 [ 603.010225][T12822] do_recvmmsg+0x1063/0x2120 [ 603.014998][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 603.019720][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 603.026250][T12822] __do_fast_syscall_32+0x96/0xf0 [ 603.031341][T12822] do_fast_syscall_32+0x34/0x70 [ 603.036374][T12822] do_SYSENTER_32+0x1b/0x20 [ 603.040925][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 603.047450][T12822] [ 603.049790][T12822] Uninit was stored to memory at: [ 603.055007][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 603.060162][T12822] get_compat_msghdr+0x108/0x2c0 [ 603.065291][T12822] do_recvmmsg+0x1063/0x2120 [ 603.069924][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 603.074791][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 603.081177][T12822] __do_fast_syscall_32+0x96/0xf0 [ 603.086410][T12822] do_fast_syscall_32+0x34/0x70 [ 603.091317][T12822] do_SYSENTER_32+0x1b/0x20 [ 603.095998][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 603.102508][T12822] [ 603.104841][T12822] Local variable msg_sys created at: [ 603.110130][T12822] do_recvmmsg+0xc1/0x2120 [ 603.114710][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 603.253089][T12822] not chained 700000 origins [ 603.257716][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 603.264445][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 603.264445][T12822] Call Trace: [ 603.264445][T12822] [ 603.264445][T12822] dump_stack_lvl+0x1ff/0x28e [ 603.264445][T12822] dump_stack+0x25/0x28 [ 603.264445][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 603.264445][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 603.264445][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 603.264445][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 603.264445][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 603.264445][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 603.264445][T12822] ? should_fail+0x75/0x9c0 [ 603.264445][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 603.264445][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 603.264445][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 603.264445][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 603.264445][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 603.264445][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 603.264445][T12822] __msan_chain_origin+0xbf/0x140 [ 603.264445][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 603.264445][T12822] get_compat_msghdr+0x108/0x2c0 [ 603.264445][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 603.264445][T12822] do_recvmmsg+0x1063/0x2120 [ 603.264445][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 603.264445][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 603.264445][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 603.264445][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 603.264445][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 603.264445][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 603.264445][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 603.264445][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 603.264445][T12822] __do_fast_syscall_32+0x96/0xf0 [ 603.264445][T12822] do_fast_syscall_32+0x34/0x70 [ 603.264445][T12822] do_SYSENTER_32+0x1b/0x20 [ 603.264445][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 603.264445][T12822] RIP: 0023:0xf6ef6549 [ 603.264445][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 603.264445][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 603.264445][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 603.264445][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 603.264445][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 603.264445][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 603.264445][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 603.264445][T12822] [ 603.533314][T12822] Uninit was stored to memory at: [ 603.538413][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 603.544051][T12822] get_compat_msghdr+0x108/0x2c0 [ 603.549033][T12822] do_recvmmsg+0x1063/0x2120 [ 603.553798][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 603.558508][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 603.565088][T12822] __do_fast_syscall_32+0x96/0xf0 [ 603.570281][T12822] do_fast_syscall_32+0x34/0x70 [ 603.575309][T12822] do_SYSENTER_32+0x1b/0x20 [ 603.579855][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 603.586383][T12822] [ 603.588714][T12822] Uninit was stored to memory at: [ 603.593941][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 603.599100][T12822] get_compat_msghdr+0x108/0x2c0 [ 603.604227][T12822] do_recvmmsg+0x1063/0x2120 [ 603.608855][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 603.613705][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 603.620085][T12822] __do_fast_syscall_32+0x96/0xf0 [ 603.625362][T12822] do_fast_syscall_32+0x34/0x70 [ 603.630256][T12822] do_SYSENTER_32+0x1b/0x20 [ 603.634939][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 603.641318][T12822] [ 603.643781][T12822] Uninit was stored to memory at: [ 603.648873][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 603.654161][T12822] get_compat_msghdr+0x108/0x2c0 [ 603.659145][T12822] do_recvmmsg+0x1063/0x2120 [ 603.663899][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 603.668608][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 603.675119][T12822] __do_fast_syscall_32+0x96/0xf0 [ 603.680190][T12822] do_fast_syscall_32+0x34/0x70 [ 603.685213][T12822] do_SYSENTER_32+0x1b/0x20 [ 603.689759][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 603.696266][T12822] [ 603.698599][T12822] Uninit was stored to memory at: [ 603.703823][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 603.708980][T12822] get_compat_msghdr+0x108/0x2c0 [ 603.714097][T12822] do_recvmmsg+0x1063/0x2120 [ 603.718722][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 603.723563][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 603.729952][T12822] __do_fast_syscall_32+0x96/0xf0 [ 603.735157][T12822] do_fast_syscall_32+0x34/0x70 [ 603.740051][T12822] do_SYSENTER_32+0x1b/0x20 [ 603.744726][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 603.751113][T12822] [ 603.753578][T12822] Uninit was stored to memory at: [ 603.758784][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 603.764071][T12822] get_compat_msghdr+0x108/0x2c0 [ 603.769119][T12822] do_recvmmsg+0x1063/0x2120 [ 603.773876][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 603.778588][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 603.785092][T12822] __do_fast_syscall_32+0x96/0xf0 [ 603.790157][T12822] do_fast_syscall_32+0x34/0x70 [ 603.795200][T12822] do_SYSENTER_32+0x1b/0x20 [ 603.799752][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 603.806255][T12822] [ 603.808596][T12822] Uninit was stored to memory at: [ 603.813811][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 603.818967][T12822] get_compat_msghdr+0x108/0x2c0 [ 603.824079][T12822] do_recvmmsg+0x1063/0x2120 [ 603.828700][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 603.833544][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 603.839931][T12822] __do_fast_syscall_32+0x96/0xf0 [ 603.845129][T12822] do_fast_syscall_32+0x34/0x70 [ 603.850019][T12822] do_SYSENTER_32+0x1b/0x20 [ 603.854695][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 603.861075][T12822] [ 603.863539][T12822] Uninit was stored to memory at: [ 603.868635][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 603.874012][T12822] get_compat_msghdr+0x108/0x2c0 [ 603.878997][T12822] do_recvmmsg+0x1063/0x2120 [ 603.883755][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 603.888466][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 603.894985][T12822] __do_fast_syscall_32+0x96/0xf0 [ 603.900058][T12822] do_fast_syscall_32+0x34/0x70 [ 603.905079][T12822] do_SYSENTER_32+0x1b/0x20 [ 603.909794][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 603.916299][T12822] [ 603.918629][T12822] Local variable msg_sys created at: [ 603.924048][T12822] do_recvmmsg+0xc1/0x2120 [ 603.928500][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 604.127204][T12822] not chained 710000 origins [ 604.131824][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 604.131981][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 604.131981][T12822] Call Trace: [ 604.131981][T12822] [ 604.131981][T12822] dump_stack_lvl+0x1ff/0x28e [ 604.131981][T12822] dump_stack+0x25/0x28 [ 604.131981][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 604.131981][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 604.131981][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.131981][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 604.186787][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.186787][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 604.186787][T12822] ? should_fail+0x75/0x9c0 [ 604.186787][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 604.186787][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.186787][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 604.186787][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 604.186787][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.186787][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 604.186787][T12822] __msan_chain_origin+0xbf/0x140 [ 604.186787][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 604.186787][T12822] get_compat_msghdr+0x108/0x2c0 [ 604.186787][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 604.186787][T12822] do_recvmmsg+0x1063/0x2120 [ 604.186787][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.186787][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.186787][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 604.186787][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.186787][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 604.186787][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 604.186787][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 604.186787][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 604.186787][T12822] __do_fast_syscall_32+0x96/0xf0 [ 604.186787][T12822] do_fast_syscall_32+0x34/0x70 [ 604.186787][T12822] do_SYSENTER_32+0x1b/0x20 [ 604.186787][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 604.323521][T12822] RIP: 0023:0xf6ef6549 [ 604.323521][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 604.323521][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 604.323521][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 604.323521][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 604.323521][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 604.323521][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 604.323521][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 604.323521][T12822] [ 604.408451][T12822] Uninit was stored to memory at: [ 604.414006][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 604.419169][T12822] get_compat_msghdr+0x108/0x2c0 [ 604.424295][T12822] do_recvmmsg+0x1063/0x2120 [ 604.428918][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 604.433754][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 604.440135][T12822] __do_fast_syscall_32+0x96/0xf0 [ 604.445433][T12822] do_fast_syscall_32+0x34/0x70 [ 604.450331][T12822] do_SYSENTER_32+0x1b/0x20 [ 604.455212][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 604.461592][T12822] [ 604.464135][T12822] Uninit was stored to memory at: [ 604.469237][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 604.474597][T12822] get_compat_msghdr+0x108/0x2c0 [ 604.479610][T12822] do_recvmmsg+0x1063/0x2120 [ 604.484485][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 604.489224][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 604.495814][T12822] __do_fast_syscall_32+0x96/0xf0 [ 604.500881][T12822] do_fast_syscall_32+0x34/0x70 [ 604.505974][T12822] do_SYSENTER_32+0x1b/0x20 [ 604.510526][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 604.517105][T12822] [ 604.519437][T12822] Uninit was stored to memory at: [ 604.524727][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 604.529903][T12822] get_compat_msghdr+0x108/0x2c0 [ 604.535132][T12822] do_recvmmsg+0x1063/0x2120 [ 604.539768][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 604.544669][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 604.551056][T12822] __do_fast_syscall_32+0x96/0xf0 [ 604.556325][T12822] do_fast_syscall_32+0x34/0x70 [ 604.561227][T12822] do_SYSENTER_32+0x1b/0x20 [ 604.565981][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 604.572565][T12822] [ 604.574901][T12822] Uninit was stored to memory at: [ 604.580000][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 604.585417][T12822] get_compat_msghdr+0x108/0x2c0 [ 604.590400][T12822] do_recvmmsg+0x1063/0x2120 [ 604.595210][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 604.599921][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 604.606543][T12822] __do_fast_syscall_32+0x96/0xf0 [ 604.611646][T12822] do_fast_syscall_32+0x34/0x70 [ 604.616752][T12822] do_SYSENTER_32+0x1b/0x20 [ 604.621307][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 604.627893][T12822] [ 604.630232][T12822] Uninit was stored to memory at: [ 604.635514][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 604.640670][T12822] get_compat_msghdr+0x108/0x2c0 [ 604.645864][T12822] do_recvmmsg+0x1063/0x2120 [ 604.650492][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 604.655416][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 604.661803][T12822] __do_fast_syscall_32+0x96/0xf0 [ 604.667084][T12822] do_fast_syscall_32+0x34/0x70 [ 604.672185][T12822] do_SYSENTER_32+0x1b/0x20 [ 604.676737][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 604.683308][T12822] [ 604.685644][T12822] Uninit was stored to memory at: [ 604.690739][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 604.696097][T12822] get_compat_msghdr+0x108/0x2c0 [ 604.701080][T12822] do_recvmmsg+0x1063/0x2120 [ 604.705920][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 604.710630][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 604.717223][T12822] __do_fast_syscall_32+0x96/0xf0 [ 604.722534][T12822] do_fast_syscall_32+0x34/0x70 [ 604.727435][T12822] do_SYSENTER_32+0x1b/0x20 [ 604.732175][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 604.738546][T12822] [ 604.740908][T12822] Uninit was stored to memory at: [ 604.746271][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 604.751457][T12822] get_compat_msghdr+0x108/0x2c0 [ 604.756654][T12822] do_recvmmsg+0x1063/0x2120 [ 604.761290][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 604.766202][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 604.772871][T12822] __do_fast_syscall_32+0x96/0xf0 [ 604.777941][T12822] do_fast_syscall_32+0x34/0x70 [ 604.783045][T12822] do_SYSENTER_32+0x1b/0x20 [ 604.787592][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 604.794172][T12822] [ 604.796507][T12822] Local variable msg_sys created at: [ 604.801793][T12822] do_recvmmsg+0xc1/0x2120 [ 604.806458][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 604.835877][T12822] not chained 720000 origins [ 604.840502][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 604.841980][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 604.841980][T12822] Call Trace: [ 604.841980][T12822] [ 604.841980][T12822] dump_stack_lvl+0x1ff/0x28e [ 604.841980][T12822] dump_stack+0x25/0x28 [ 604.841980][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 604.841980][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 604.841980][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.841980][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 604.841980][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.841980][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 604.841980][T12822] ? should_fail+0x75/0x9c0 [ 604.841980][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 604.841980][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.841980][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 604.841980][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 604.841980][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.841980][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 604.841980][T12822] __msan_chain_origin+0xbf/0x140 [ 604.841980][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 604.841980][T12822] get_compat_msghdr+0x108/0x2c0 [ 604.841980][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 604.841980][T12822] do_recvmmsg+0x1063/0x2120 [ 604.841980][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.841980][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.841980][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 604.841980][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 604.841980][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 604.841980][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 604.841980][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 604.841980][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 604.841980][T12822] __do_fast_syscall_32+0x96/0xf0 [ 604.841980][T12822] do_fast_syscall_32+0x34/0x70 [ 604.841980][T12822] do_SYSENTER_32+0x1b/0x20 [ 604.841980][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 604.841980][T12822] RIP: 0023:0xf6ef6549 [ 604.841980][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 604.841980][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 604.841980][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 604.841980][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 604.841980][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 604.841980][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 604.841980][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 604.841980][T12822] [ 605.116672][T12822] Uninit was stored to memory at: [ 605.121780][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 605.129458][T12822] get_compat_msghdr+0x108/0x2c0 [ 605.134597][T12822] do_recvmmsg+0x1063/0x2120 [ 605.139224][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 605.144071][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 605.150457][T12822] __do_fast_syscall_32+0x96/0xf0 [ 605.155673][T12822] do_fast_syscall_32+0x34/0x70 [ 605.160563][T12822] do_SYSENTER_32+0x1b/0x20 [ 605.165258][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 605.171645][T12822] [ 605.174124][T12822] Uninit was stored to memory at: [ 605.179220][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 605.184513][T12822] get_compat_msghdr+0x108/0x2c0 [ 605.189505][T12822] do_recvmmsg+0x1063/0x2120 [ 605.194265][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 605.198983][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 605.205528][T12822] __do_fast_syscall_32+0x96/0xf0 [ 605.210651][T12822] do_fast_syscall_32+0x34/0x70 [ 605.215702][T12822] do_SYSENTER_32+0x1b/0x20 [ 605.220260][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 605.226850][T12822] [ 605.229187][T12822] Uninit was stored to memory at: [ 605.234476][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 605.239726][T12822] get_compat_msghdr+0x108/0x2c0 [ 605.244927][T12822] do_recvmmsg+0x1063/0x2120 [ 605.249575][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 605.254503][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 605.260900][T12822] __do_fast_syscall_32+0x96/0xf0 [ 605.266188][T12822] do_fast_syscall_32+0x34/0x70 [ 605.271250][T12822] do_SYSENTER_32+0x1b/0x20 [ 605.276020][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 605.282725][T12822] [ 605.285061][T12822] Uninit was stored to memory at: [ 605.290157][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 605.295545][T12822] get_compat_msghdr+0x108/0x2c0 [ 605.300543][T12822] do_recvmmsg+0x1063/0x2120 [ 605.305403][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 605.310116][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 605.316730][T12822] __do_fast_syscall_32+0x96/0xf0 [ 605.321804][T12822] do_fast_syscall_32+0x34/0x70 [ 605.326933][T12822] do_SYSENTER_32+0x1b/0x20 [ 605.331495][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 605.338134][T12822] [ 605.340469][T12822] Uninit was stored to memory at: [ 605.345747][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 605.350905][T12822] get_compat_msghdr+0x108/0x2c0 [ 605.356100][T12822] do_recvmmsg+0x1063/0x2120 [ 605.360817][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 605.365746][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 605.372260][T12822] __do_fast_syscall_32+0x96/0xf0 [ 605.377325][T12822] do_fast_syscall_32+0x34/0x70 [ 605.382430][T12822] do_SYSENTER_32+0x1b/0x20 [ 605.386985][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 605.393572][T12822] [ 605.395906][T12822] Uninit was stored to memory at: [ 605.401003][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 605.406380][T12822] get_compat_msghdr+0x108/0x2c0 [ 605.411365][T12822] do_recvmmsg+0x1063/0x2120 [ 605.416188][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 605.420911][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 605.427491][T12822] __do_fast_syscall_32+0x96/0xf0 [ 605.432752][T12822] do_fast_syscall_32+0x34/0x70 [ 605.437651][T12822] do_SYSENTER_32+0x1b/0x20 [ 605.442397][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 605.448775][T12822] [ 605.451110][T12822] Uninit was stored to memory at: [ 605.456427][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 605.461682][T12822] get_compat_msghdr+0x108/0x2c0 [ 605.466810][T12822] do_recvmmsg+0x1063/0x2120 [ 605.471461][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 605.476324][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 605.482843][T12822] __do_fast_syscall_32+0x96/0xf0 [ 605.487912][T12822] do_fast_syscall_32+0x34/0x70 [ 605.492945][T12822] do_SYSENTER_32+0x1b/0x20 [ 605.497489][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 605.504183][T12822] [ 605.506512][T12822] Local variable msg_sys created at: [ 605.511812][T12822] do_recvmmsg+0xc1/0x2120 [ 605.516390][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 605.606947][T12822] not chained 730000 origins [ 605.611578][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 605.614057][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 605.614057][T12822] Call Trace: [ 605.614057][T12822] [ 605.614057][T12822] dump_stack_lvl+0x1ff/0x28e [ 605.614057][T12822] dump_stack+0x25/0x28 [ 605.614057][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 605.614057][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 605.614057][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 605.614057][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 605.614057][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 605.614057][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 605.614057][T12822] ? should_fail+0x75/0x9c0 [ 605.614057][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 605.614057][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 605.614057][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 605.614057][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 605.614057][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 605.614057][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 605.614057][T12822] __msan_chain_origin+0xbf/0x140 [ 605.614057][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 605.614057][T12822] get_compat_msghdr+0x108/0x2c0 [ 605.614057][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 605.614057][T12822] do_recvmmsg+0x1063/0x2120 [ 605.614057][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 605.614057][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 605.614057][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 605.614057][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 605.614057][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 605.614057][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 605.614057][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 605.614057][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 605.614057][T12822] __do_fast_syscall_32+0x96/0xf0 [ 605.614057][T12822] do_fast_syscall_32+0x34/0x70 [ 605.614057][T12822] do_SYSENTER_32+0x1b/0x20 [ 605.614057][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 605.614057][T12822] RIP: 0023:0xf6ef6549 [ 605.614057][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 605.614057][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 605.614057][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 605.614057][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 605.614057][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 605.614057][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 605.614057][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 605.614057][T12822] [ 605.887423][T12822] Uninit was stored to memory at: [ 605.893010][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 605.898178][T12822] get_compat_msghdr+0x108/0x2c0 [ 605.903297][T12822] do_recvmmsg+0x1063/0x2120 [ 605.907920][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 605.912849][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 605.919242][T12822] __do_fast_syscall_32+0x96/0xf0 [ 605.924461][T12822] do_fast_syscall_32+0x34/0x70 [ 605.929347][T12822] do_SYSENTER_32+0x1b/0x20 [ 605.934035][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 605.940420][T12822] [ 605.942894][T12822] Uninit was stored to memory at: [ 605.947992][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 605.953279][T12822] get_compat_msghdr+0x108/0x2c0 [ 605.958270][T12822] do_recvmmsg+0x1063/0x2120 [ 605.963041][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 605.967759][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 605.974285][T12822] __do_fast_syscall_32+0x96/0xf0 [ 605.979367][T12822] do_fast_syscall_32+0x34/0x70 [ 605.984399][T12822] do_SYSENTER_32+0x1b/0x20 [ 605.988945][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 605.995462][T12822] [ 605.997794][T12822] Uninit was stored to memory at: [ 606.003033][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.008186][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.013319][T12822] do_recvmmsg+0x1063/0x2120 [ 606.017943][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.022786][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.029171][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.034381][T12822] do_fast_syscall_32+0x34/0x70 [ 606.039274][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.043969][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.050355][T12822] [ 606.052816][T12822] Uninit was stored to memory at: [ 606.057906][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.063196][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.068265][T12822] do_recvmmsg+0x1063/0x2120 [ 606.073031][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.077753][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.084286][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.089356][T12822] do_fast_syscall_32+0x34/0x70 [ 606.094392][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.099021][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.105543][T12822] [ 606.107990][T12822] Uninit was stored to memory at: [ 606.113230][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.118388][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.123527][T12822] do_recvmmsg+0x1063/0x2120 [ 606.128160][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.133014][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.139398][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.144704][T12822] do_fast_syscall_32+0x34/0x70 [ 606.149598][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.154299][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.160685][T12822] [ 606.163178][T12822] Uninit was stored to memory at: [ 606.168275][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.173598][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.178702][T12822] do_recvmmsg+0x1063/0x2120 [ 606.183504][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.188240][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.194789][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.199862][T12822] do_fast_syscall_32+0x34/0x70 [ 606.204911][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.209461][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.216002][T12822] [ 606.218337][T12822] Uninit was stored to memory at: [ 606.223579][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.228739][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.233886][T12822] do_recvmmsg+0x1063/0x2120 [ 606.238520][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.243385][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.249773][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.254997][T12822] do_fast_syscall_32+0x34/0x70 [ 606.259890][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.264565][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.270939][T12822] [ 606.273424][T12822] Local variable msg_sys created at: [ 606.278721][T12822] do_recvmmsg+0xc1/0x2120 [ 606.283313][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.387526][T12822] not chained 740000 origins [ 606.392396][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 606.401195][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.402220][T12822] Call Trace: [ 606.402220][T12822] [ 606.402220][T12822] dump_stack_lvl+0x1ff/0x28e [ 606.402220][T12822] dump_stack+0x25/0x28 [ 606.402220][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 606.402220][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 606.402220][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 606.402220][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 606.402220][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 606.402220][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 606.402220][T12822] ? should_fail+0x75/0x9c0 [ 606.402220][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 606.402220][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 606.402220][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 606.402220][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 606.402220][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 606.402220][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 606.402220][T12822] __msan_chain_origin+0xbf/0x140 [ 606.402220][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.402220][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.402220][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 606.402220][T12822] do_recvmmsg+0x1063/0x2120 [ 606.402220][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 606.402220][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 606.402220][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 606.402220][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 606.402220][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 606.402220][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.402220][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.402220][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.402220][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.402220][T12822] do_fast_syscall_32+0x34/0x70 [ 606.402220][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.402220][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.402220][T12822] RIP: 0023:0xf6ef6549 [ 606.402220][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 606.402220][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 606.402220][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 606.402220][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 606.402220][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 606.402220][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 606.402220][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 606.402220][T12822] [ 606.668737][T12822] Uninit was stored to memory at: [ 606.674281][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.679442][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.684562][T12822] do_recvmmsg+0x1063/0x2120 [ 606.689190][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.694053][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.700490][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.705720][T12822] do_fast_syscall_32+0x34/0x70 [ 606.710624][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.715306][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.721692][T12822] [ 606.724163][T12822] Uninit was stored to memory at: [ 606.729259][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.734563][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.739546][T12822] do_recvmmsg+0x1063/0x2120 [ 606.744299][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.749014][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.755559][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.760639][T12822] do_fast_syscall_32+0x34/0x70 [ 606.765677][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.770289][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.776812][T12822] [ 606.779146][T12822] Uninit was stored to memory at: [ 606.784442][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.789613][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.794815][T12822] do_recvmmsg+0x1063/0x2120 [ 606.799437][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.804277][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.810663][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.815938][T12822] do_fast_syscall_32+0x34/0x70 [ 606.820838][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.825593][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.832159][T12822] [ 606.834494][T12822] Uninit was stored to memory at: [ 606.839584][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.844942][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.849931][T12822] do_recvmmsg+0x1063/0x2120 [ 606.854781][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.859503][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.866184][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.871280][T12822] do_fast_syscall_32+0x34/0x70 [ 606.876480][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.881033][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.887630][T12822] [ 606.890059][T12822] Uninit was stored to memory at: [ 606.895347][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.900508][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.905711][T12822] do_recvmmsg+0x1063/0x2120 [ 606.910337][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.915260][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.921643][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.926919][T12822] do_fast_syscall_32+0x34/0x70 [ 606.931819][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.936523][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.943041][T12822] [ 606.945376][T12822] Uninit was stored to memory at: [ 606.950465][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 606.955859][T12822] get_compat_msghdr+0x108/0x2c0 [ 606.960851][T12822] do_recvmmsg+0x1063/0x2120 [ 606.965683][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 606.970406][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 606.977004][T12822] __do_fast_syscall_32+0x96/0xf0 [ 606.982212][T12822] do_fast_syscall_32+0x34/0x70 [ 606.987112][T12822] do_SYSENTER_32+0x1b/0x20 [ 606.991667][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 606.998208][T12822] [ 607.000552][T12822] Uninit was stored to memory at: [ 607.005764][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 607.011181][T12822] get_compat_msghdr+0x108/0x2c0 [ 607.016302][T12822] do_recvmmsg+0x1063/0x2120 [ 607.020930][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 607.025794][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 607.032320][T12822] __do_fast_syscall_32+0x96/0xf0 [ 607.037386][T12822] do_fast_syscall_32+0x34/0x70 [ 607.042407][T12822] do_SYSENTER_32+0x1b/0x20 [ 607.046950][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.053475][T12822] [ 607.055810][T12822] Local variable msg_sys created at: [ 607.061112][T12822] do_recvmmsg+0xc1/0x2120 [ 607.065697][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 607.166960][T12822] not chained 750000 origins [ 607.171607][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 607.171997][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 607.171997][T12822] Call Trace: [ 607.171997][T12822] [ 607.171997][T12822] dump_stack_lvl+0x1ff/0x28e [ 607.171997][T12822] dump_stack+0x25/0x28 [ 607.171997][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 607.171997][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 607.171997][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 607.171997][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 607.171997][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 607.171997][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 607.171997][T12822] ? should_fail+0x75/0x9c0 [ 607.171997][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 607.171997][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 607.171997][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 607.171997][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 607.262102][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 607.262102][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 607.262102][T12822] __msan_chain_origin+0xbf/0x140 [ 607.262102][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 607.262102][T12822] get_compat_msghdr+0x108/0x2c0 [ 607.262102][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 607.262102][T12822] do_recvmmsg+0x1063/0x2120 [ 607.262102][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 607.262102][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 607.262102][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 607.262102][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 607.262102][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 607.262102][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 607.262102][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 607.262102][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 607.262102][T12822] __do_fast_syscall_32+0x96/0xf0 [ 607.262102][T12822] do_fast_syscall_32+0x34/0x70 [ 607.262102][T12822] do_SYSENTER_32+0x1b/0x20 [ 607.262102][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.262102][T12822] RIP: 0023:0xf6ef6549 [ 607.262102][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 607.262102][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 607.262102][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 607.262102][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 607.262102][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 607.262102][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 607.262102][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 607.262102][T12822] [ 607.449706][T12822] Uninit was stored to memory at: [ 607.455605][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 607.460791][T12822] get_compat_msghdr+0x108/0x2c0 [ 607.465912][T12822] do_recvmmsg+0x1063/0x2120 [ 607.470542][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 607.475402][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 607.481787][T12822] __do_fast_syscall_32+0x96/0xf0 [ 607.487013][T12822] do_fast_syscall_32+0x34/0x70 [ 607.492049][T12822] do_SYSENTER_32+0x1b/0x20 [ 607.496599][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.503127][T12822] [ 607.505460][T12822] Uninit was stored to memory at: [ 607.510551][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 607.515849][T12822] get_compat_msghdr+0x108/0x2c0 [ 607.520834][T12822] do_recvmmsg+0x1063/0x2120 [ 607.525595][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 607.530309][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 607.536918][T12822] __do_fast_syscall_32+0x96/0xf0 [ 607.542121][T12822] do_fast_syscall_32+0x34/0x70 [ 607.547024][T12822] do_SYSENTER_32+0x1b/0x20 [ 607.551568][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.558091][T12822] [ 607.560430][T12822] Uninit was stored to memory at: [ 607.565638][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 607.570806][T12822] get_compat_msghdr+0x108/0x2c0 [ 607.575936][T12822] do_recvmmsg+0x1063/0x2120 [ 607.580556][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 607.585405][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 607.591786][T12822] __do_fast_syscall_32+0x96/0xf0 [ 607.596996][T12822] do_fast_syscall_32+0x34/0x70 [ 607.601886][T12822] do_SYSENTER_32+0x1b/0x20 [ 607.606742][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.613267][T12822] [ 607.615598][T12822] Uninit was stored to memory at: [ 607.620775][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 607.626168][T12822] get_compat_msghdr+0x108/0x2c0 [ 607.631157][T12822] do_recvmmsg+0x1063/0x2120 [ 607.635932][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 607.640662][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 607.647202][T12822] __do_fast_syscall_32+0x96/0xf0 [ 607.652413][T12822] do_fast_syscall_32+0x34/0x70 [ 607.657308][T12822] do_SYSENTER_32+0x1b/0x20 [ 607.661848][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.668363][T12822] [ 607.670694][T12822] Uninit was stored to memory at: [ 607.675933][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 607.681089][T12822] get_compat_msghdr+0x108/0x2c0 [ 607.686251][T12822] do_recvmmsg+0x1063/0x2120 [ 607.690900][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 607.695781][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 607.702300][T12822] __do_fast_syscall_32+0x96/0xf0 [ 607.707370][T12822] do_fast_syscall_32+0x34/0x70 [ 607.712402][T12822] do_SYSENTER_32+0x1b/0x20 [ 607.716944][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.723470][T12822] [ 607.725801][T12822] Uninit was stored to memory at: [ 607.731073][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 607.736489][T12822] get_compat_msghdr+0x108/0x2c0 [ 607.741648][T12822] do_recvmmsg+0x1063/0x2120 [ 607.746861][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 607.751578][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 607.758112][T12822] __do_fast_syscall_32+0x96/0xf0 [ 607.763318][T12822] do_fast_syscall_32+0x34/0x70 [ 607.768268][T12822] do_SYSENTER_32+0x1b/0x20 [ 607.772954][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.779330][T12822] [ 607.781665][T12822] Uninit was stored to memory at: [ 607.786906][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 607.792207][T12822] get_compat_msghdr+0x108/0x2c0 [ 607.797192][T12822] do_recvmmsg+0x1063/0x2120 [ 607.801814][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 607.806665][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 607.813192][T12822] __do_fast_syscall_32+0x96/0xf0 [ 607.818361][T12822] do_fast_syscall_32+0x34/0x70 [ 607.823396][T12822] do_SYSENTER_32+0x1b/0x20 [ 607.827937][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 607.834459][T12822] [ 607.836795][T12822] Local variable msg_sys created at: [ 607.842241][T12822] do_recvmmsg+0xc1/0x2120 [ 607.846697][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 608.067605][T12815] not chained 760000 origins [ 608.072440][T12815] CPU: 0 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 608.081277][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 608.082296][T12815] Call Trace: [ 608.082296][T12815] [ 608.082296][T12815] dump_stack_lvl+0x1ff/0x28e [ 608.082296][T12815] dump_stack+0x25/0x28 [ 608.082296][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 608.082296][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 608.082296][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.082296][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 608.082296][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.082296][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 608.082296][T12815] ? should_fail+0x75/0x9c0 [ 608.082296][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 608.082296][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.082296][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 608.082296][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 608.082296][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.082296][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 608.082296][T12815] __msan_chain_origin+0xbf/0x140 [ 608.082296][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 608.082296][T12815] get_compat_msghdr+0x108/0x2c0 [ 608.082296][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 608.082296][T12815] do_recvmmsg+0x1063/0x2120 [ 608.082296][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.082296][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.082296][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 608.082296][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.082296][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 608.082296][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 608.082296][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 608.082296][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 608.082296][T12815] __do_fast_syscall_32+0x96/0xf0 [ 608.082296][T12815] do_fast_syscall_32+0x34/0x70 [ 608.082296][T12815] do_SYSENTER_32+0x1b/0x20 [ 608.082296][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 608.082296][T12815] RIP: 0023:0xf6ef6549 [ 608.082296][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 608.082296][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 608.082296][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 608.309911][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 608.309911][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 608.309911][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 608.309911][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 608.309911][T12815] [ 608.349364][T12815] Uninit was stored to memory at: [ 608.354994][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 608.360153][T12815] get_compat_msghdr+0x108/0x2c0 [ 608.365274][T12815] do_recvmmsg+0x1063/0x2120 [ 608.369899][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 608.374831][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 608.381250][T12815] __do_fast_syscall_32+0x96/0xf0 [ 608.386468][T12815] do_fast_syscall_32+0x34/0x70 [ 608.391368][T12815] do_SYSENTER_32+0x1b/0x20 [ 608.396259][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 608.402851][T12815] [ 608.405185][T12815] Uninit was stored to memory at: [ 608.410283][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 608.415659][T12815] get_compat_msghdr+0x108/0x2c0 [ 608.420659][T12815] do_recvmmsg+0x1063/0x2120 [ 608.425504][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 608.430224][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 608.436830][T12815] __do_fast_syscall_32+0x96/0xf0 [ 608.442102][T12815] do_fast_syscall_32+0x34/0x70 [ 608.447087][T12815] do_SYSENTER_32+0x1b/0x20 [ 608.451642][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 608.458269][T12815] [ 608.460611][T12815] Uninit was stored to memory at: [ 608.465838][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 608.470998][T12815] get_compat_msghdr+0x108/0x2c0 [ 608.476139][T12815] do_recvmmsg+0x1063/0x2120 [ 608.480770][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 608.485609][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 608.492148][T12815] __do_fast_syscall_32+0x96/0xf0 [ 608.497257][T12815] do_fast_syscall_32+0x34/0x70 [ 608.502316][T12815] do_SYSENTER_32+0x1b/0x20 [ 608.506859][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 608.513461][T12815] [ 608.515817][T12815] Uninit was stored to memory at: [ 608.520949][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 608.526358][T12815] get_compat_msghdr+0x108/0x2c0 [ 608.531348][T12815] do_recvmmsg+0x1063/0x2120 [ 608.536204][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 608.540934][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 608.547645][T12815] __do_fast_syscall_32+0x96/0xf0 [ 608.552908][T12815] do_fast_syscall_32+0x34/0x70 [ 608.557811][T12815] do_SYSENTER_32+0x1b/0x20 [ 608.562569][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 608.568958][T12815] [ 608.571295][T12815] Uninit was stored to memory at: [ 608.576607][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 608.581770][T12815] get_compat_msghdr+0x108/0x2c0 [ 608.586926][T12815] do_recvmmsg+0x1063/0x2120 [ 608.591554][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 608.596420][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 608.602957][T12815] __do_fast_syscall_32+0x96/0xf0 [ 608.608028][T12815] do_fast_syscall_32+0x34/0x70 [ 608.613133][T12815] do_SYSENTER_32+0x1b/0x20 [ 608.617683][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 608.624313][T12815] [ 608.626646][T12815] Uninit was stored to memory at: [ 608.631735][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 608.637105][T12815] get_compat_msghdr+0x108/0x2c0 [ 608.642314][T12815] do_recvmmsg+0x1063/0x2120 [ 608.646942][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 608.651656][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 608.658273][T12815] __do_fast_syscall_32+0x96/0xf0 [ 608.663470][T12815] do_fast_syscall_32+0x34/0x70 [ 608.668360][T12815] do_SYSENTER_32+0x1b/0x20 [ 608.673049][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 608.679429][T12815] [ 608.681773][T12815] Uninit was stored to memory at: [ 608.687088][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 608.692422][T12815] get_compat_msghdr+0x108/0x2c0 [ 608.697411][T12815] do_recvmmsg+0x1063/0x2120 [ 608.702258][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 608.706978][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 608.713642][T12815] __do_fast_syscall_32+0x96/0xf0 [ 608.718707][T12815] do_fast_syscall_32+0x34/0x70 [ 608.723798][T12815] do_SYSENTER_32+0x1b/0x20 [ 608.728347][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 608.734935][T12815] [ 608.737270][T12815] Local variable msg_sys created at: [ 608.743023][T12815] do_recvmmsg+0xc1/0x2120 [ 608.747473][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 608.854941][T12815] not chained 770000 origins [ 608.859580][T12815] CPU: 0 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 608.862038][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 608.862038][T12815] Call Trace: [ 608.862038][T12815] [ 608.862038][T12815] dump_stack_lvl+0x1ff/0x28e [ 608.862038][T12815] dump_stack+0x25/0x28 [ 608.862038][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 608.862038][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 608.862038][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.862038][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 608.862038][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.862038][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 608.862038][T12815] ? should_fail+0x75/0x9c0 [ 608.862038][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 608.862038][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.862038][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 608.862038][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 608.862038][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.862038][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 608.862038][T12815] __msan_chain_origin+0xbf/0x140 [ 608.862038][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 608.862038][T12815] get_compat_msghdr+0x108/0x2c0 [ 608.862038][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 608.862038][T12815] do_recvmmsg+0x1063/0x2120 [ 608.862038][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.862038][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.862038][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 608.862038][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 608.862038][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 608.862038][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 608.862038][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 608.862038][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 608.862038][T12815] __do_fast_syscall_32+0x96/0xf0 [ 608.862038][T12815] do_fast_syscall_32+0x34/0x70 [ 608.862038][T12815] do_SYSENTER_32+0x1b/0x20 [ 608.862038][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 608.862038][T12815] RIP: 0023:0xf6ef6549 [ 608.862038][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 608.862038][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 608.862038][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 608.862038][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 608.862038][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 608.862038][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 608.862038][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 608.862038][T12815] [ 609.137012][T12815] Uninit was stored to memory at: [ 609.142632][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 609.147800][T12815] get_compat_msghdr+0x108/0x2c0 [ 609.152954][T12815] do_recvmmsg+0x1063/0x2120 [ 609.157592][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 609.162460][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 609.168857][T12815] __do_fast_syscall_32+0x96/0xf0 [ 609.174099][T12815] do_fast_syscall_32+0x34/0x70 [ 609.178999][T12815] do_SYSENTER_32+0x1b/0x20 [ 609.183725][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.190124][T12815] [ 609.192609][T12815] Uninit was stored to memory at: [ 609.197715][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 609.203026][T12815] get_compat_msghdr+0x108/0x2c0 [ 609.208028][T12815] do_recvmmsg+0x1063/0x2120 [ 609.212811][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 609.217528][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 609.224070][T12815] __do_fast_syscall_32+0x96/0xf0 [ 609.229146][T12815] do_fast_syscall_32+0x34/0x70 [ 609.234265][T12815] do_SYSENTER_32+0x1b/0x20 [ 609.238824][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.245381][T12815] [ 609.247724][T12815] Uninit was stored to memory at: [ 609.252963][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 609.258131][T12815] get_compat_msghdr+0x108/0x2c0 [ 609.263336][T12815] do_recvmmsg+0x1063/0x2120 [ 609.267965][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 609.272893][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 609.279369][T12815] __do_fast_syscall_32+0x96/0xf0 [ 609.284662][T12815] do_fast_syscall_32+0x34/0x70 [ 609.289564][T12815] do_SYSENTER_32+0x1b/0x20 [ 609.294327][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.300709][T12815] [ 609.303245][T12815] Uninit was stored to memory at: [ 609.308342][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 609.313725][T12815] get_compat_msghdr+0x108/0x2c0 [ 609.318715][T12815] do_recvmmsg+0x1063/0x2120 [ 609.323567][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 609.328288][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 609.334893][T12815] __do_fast_syscall_32+0x96/0xf0 [ 609.339966][T12815] do_fast_syscall_32+0x34/0x70 [ 609.345086][T12815] do_SYSENTER_32+0x1b/0x20 [ 609.349679][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.356278][T12815] [ 609.358615][T12815] Uninit was stored to memory at: [ 609.363920][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 609.369084][T12815] get_compat_msghdr+0x108/0x2c0 [ 609.374292][T12815] do_recvmmsg+0x1063/0x2120 [ 609.378920][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 609.383836][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 609.390224][T12815] __do_fast_syscall_32+0x96/0xf0 [ 609.395515][T12815] do_fast_syscall_32+0x34/0x70 [ 609.400421][T12815] do_SYSENTER_32+0x1b/0x20 [ 609.405158][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.411626][T12815] [ 609.414174][T12815] Uninit was stored to memory at: [ 609.419269][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 609.424644][T12815] get_compat_msghdr+0x108/0x2c0 [ 609.429639][T12815] do_recvmmsg+0x1063/0x2120 [ 609.434478][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 609.439196][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 609.445786][T12815] __do_fast_syscall_32+0x96/0xf0 [ 609.450858][T12815] do_fast_syscall_32+0x34/0x70 [ 609.455960][T12815] do_SYSENTER_32+0x1b/0x20 [ 609.460504][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.467123][T12815] [ 609.469486][T12815] Uninit was stored to memory at: [ 609.474808][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 609.479968][T12815] get_compat_msghdr+0x108/0x2c0 [ 609.485179][T12815] do_recvmmsg+0x1063/0x2120 [ 609.489806][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 609.494774][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 609.501177][T12815] __do_fast_syscall_32+0x96/0xf0 [ 609.506485][T12815] do_fast_syscall_32+0x34/0x70 [ 609.511385][T12815] do_SYSENTER_32+0x1b/0x20 [ 609.516124][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.522649][T12815] [ 609.524985][T12815] Local variable msg_sys created at: [ 609.530277][T12815] do_recvmmsg+0xc1/0x2120 [ 609.534922][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 609.723189][T12822] not chained 780000 origins [ 609.727820][T12822] CPU: 1 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 609.732081][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 609.732081][T12822] Call Trace: [ 609.732081][T12822] [ 609.752215][T12822] dump_stack_lvl+0x1ff/0x28e [ 609.752215][T12822] dump_stack+0x25/0x28 [ 609.752215][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 609.752215][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 609.752215][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 609.752215][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 609.752215][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 609.752215][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 609.752215][T12822] ? should_fail+0x75/0x9c0 [ 609.752215][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 609.752215][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 609.752215][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 609.752215][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 609.752215][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 609.752215][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 609.752215][T12822] __msan_chain_origin+0xbf/0x140 [ 609.752215][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 609.842224][T12822] get_compat_msghdr+0x108/0x2c0 [ 609.842224][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 609.842224][T12822] do_recvmmsg+0x1063/0x2120 [ 609.842224][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 609.842224][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 609.842224][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 609.872269][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 609.872269][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 609.872269][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 609.872269][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 609.872269][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 609.902203][T12822] __do_fast_syscall_32+0x96/0xf0 [ 609.902203][T12822] do_fast_syscall_32+0x34/0x70 [ 609.902203][T12822] do_SYSENTER_32+0x1b/0x20 [ 609.902203][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.902203][T12822] RIP: 0023:0xf6ef6549 [ 609.902203][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 609.902203][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 609.902203][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 609.902203][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 609.902203][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 609.902203][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 609.902203][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 609.902203][T12822] [ 610.007760][T12822] Uninit was stored to memory at: [ 610.014072][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 610.019265][T12822] get_compat_msghdr+0x108/0x2c0 [ 610.024368][T12822] do_recvmmsg+0x1063/0x2120 [ 610.029004][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 610.033826][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.040214][T12822] __do_fast_syscall_32+0x96/0xf0 [ 610.045395][T12822] do_fast_syscall_32+0x34/0x70 [ 610.050294][T12822] do_SYSENTER_32+0x1b/0x20 [ 610.054951][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.061340][T12822] [ 610.063846][T12822] Uninit was stored to memory at: [ 610.068939][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 610.074278][T12822] get_compat_msghdr+0x108/0x2c0 [ 610.079261][T12822] do_recvmmsg+0x1063/0x2120 [ 610.084074][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 610.088795][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.095357][T12822] __do_fast_syscall_32+0x96/0xf0 [ 610.100430][T12822] do_fast_syscall_32+0x34/0x70 [ 610.105497][T12822] do_SYSENTER_32+0x1b/0x20 [ 610.110041][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.116611][T12822] [ 610.118951][T12822] Uninit was stored to memory at: [ 610.124212][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 610.129368][T12822] get_compat_msghdr+0x108/0x2c0 [ 610.134549][T12822] do_recvmmsg+0x1063/0x2120 [ 610.139185][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 610.144083][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.145995][T12815] not chained 790000 origins [ 610.150577][T12822] __do_fast_syscall_32+0x96/0xf0 [ 610.155570][T12815] CPU: 0 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 610.160366][T12822] do_fast_syscall_32+0x34/0x70 [ 610.165244][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 610.165244][T12815] Call Trace: [ 610.165244][T12815] [ 610.165244][T12815] dump_stack_lvl+0x1ff/0x28e [ 610.165244][T12815] dump_stack+0x25/0x28 [ 610.165244][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 610.174215][T12822] do_SYSENTER_32+0x1b/0x20 [ 610.165244][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 610.165244][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 610.187545][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.165244][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 610.195233][T12822] [ 610.165244][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 610.205103][T12822] Uninit was stored to memory at: [ 610.165244][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 610.215700][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 610.165244][T12815] ? should_fail+0x75/0x9c0 [ 610.227045][T12822] get_compat_msghdr+0x108/0x2c0 [ 610.165244][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 610.165244][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 610.235148][T12822] do_recvmmsg+0x1063/0x2120 [ 610.165244][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 610.245337][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 610.165244][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 610.256235][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.165244][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 610.265640][T12822] __do_fast_syscall_32+0x96/0xf0 [ 610.165244][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 610.275835][T12822] do_fast_syscall_32+0x34/0x70 [ 610.165244][T12815] __msan_chain_origin+0xbf/0x140 [ 610.286991][T12822] do_SYSENTER_32+0x1b/0x20 [ 610.165244][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 610.297784][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.165244][T12815] get_compat_msghdr+0x108/0x2c0 [ 610.165244][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 610.309200][T12822] [ 610.309209][T12822] Uninit was stored to memory at: [ 610.165244][T12815] do_recvmmsg+0x1063/0x2120 [ 610.165244][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 610.320148][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 610.165244][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 610.165244][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 610.330225][T12822] get_compat_msghdr+0x108/0x2c0 [ 610.165244][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 610.165244][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 610.339893][T12822] do_recvmmsg+0x1063/0x2120 [ 610.165244][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.165244][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 610.351227][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 610.165244][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.165244][T12815] __do_fast_syscall_32+0x96/0xf0 [ 610.358460][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.165244][T12815] do_fast_syscall_32+0x34/0x70 [ 610.165244][T12815] do_SYSENTER_32+0x1b/0x20 [ 610.368137][T12822] __do_fast_syscall_32+0x96/0xf0 [ 610.165244][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.165244][T12815] RIP: 0023:0xf6ef6549 [ 610.165244][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 610.378414][T12822] do_fast_syscall_32+0x34/0x70 [ 610.165244][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 610.165244][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 610.165244][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 610.389558][T12822] do_SYSENTER_32+0x1b/0x20 [ 610.165244][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 610.165244][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 610.165244][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 610.165244][T12815] [ 610.399672][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.409174][T12815] Uninit was stored to memory at: [ 610.410565][T12822] [ 610.410574][T12822] Uninit was stored to memory at: [ 610.417535][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 610.421876][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 610.426612][T12815] get_compat_msghdr+0x108/0x2c0 [ 610.432890][T12822] get_compat_msghdr+0x108/0x2c0 [ 610.437915][T12815] do_recvmmsg+0x1063/0x2120 [ 610.444323][T12822] do_recvmmsg+0x1063/0x2120 [ 610.449173][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 610.453757][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 610.458779][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.465187][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.469258][T12815] __do_fast_syscall_32+0x96/0xf0 [ 610.488962][T12822] __do_fast_syscall_32+0x96/0xf0 [ 610.493904][T12815] do_fast_syscall_32+0x34/0x70 [ 610.502400][T12822] do_fast_syscall_32+0x34/0x70 [ 610.510402][T12815] do_SYSENTER_32+0x1b/0x20 [ 610.518468][T12822] do_SYSENTER_32+0x1b/0x20 [ 610.523064][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.531031][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.539205][T12815] [ 610.547235][T12822] [ 610.547244][T12822] Uninit was stored to memory at: [ 610.547320][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 610.550283][T12815] Uninit was stored to memory at: [ 610.550353][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 610.556696][T12822] get_compat_msghdr+0x108/0x2c0 [ 610.561719][T12815] get_compat_msghdr+0x108/0x2c0 [ 610.564132][T12822] do_recvmmsg+0x1063/0x2120 [ 610.569153][T12815] do_recvmmsg+0x1063/0x2120 [ 610.574519][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 610.579633][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 610.584655][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.589593][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.594269][T12822] __do_fast_syscall_32+0x96/0xf0 [ 610.598856][T12815] __do_fast_syscall_32+0x96/0xf0 [ 610.603621][T12822] do_fast_syscall_32+0x34/0x70 [ 610.608298][T12815] do_fast_syscall_32+0x34/0x70 [ 610.614707][T12822] do_SYSENTER_32+0x1b/0x20 [ 610.621035][T12815] do_SYSENTER_32+0x1b/0x20 [ 610.626146][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.631322][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.636105][T12822] [ 610.636116][T12822] Local variable msg_sys created at: [ 610.636131][T12822] do_recvmmsg+0xc1/0x2120 [ 610.640950][T12815] [ 610.640959][T12815] Uninit was stored to memory at: [ 610.645535][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 610.650101][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 610.801043][T12815] get_compat_msghdr+0x108/0x2c0 [ 610.806244][T12815] do_recvmmsg+0x1063/0x2120 [ 610.810888][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 610.815814][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.822392][T12815] __do_fast_syscall_32+0x96/0xf0 [ 610.827464][T12815] do_fast_syscall_32+0x34/0x70 [ 610.832561][T12815] do_SYSENTER_32+0x1b/0x20 [ 610.837108][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.843678][T12815] [ 610.846009][T12815] Uninit was stored to memory at: [ 610.851100][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 610.856453][T12815] get_compat_msghdr+0x108/0x2c0 [ 610.861441][T12815] do_recvmmsg+0x1063/0x2120 [ 610.866267][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 610.870996][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.877582][T12815] __do_fast_syscall_32+0x96/0xf0 [ 610.882819][T12815] do_fast_syscall_32+0x34/0x70 [ 610.887717][T12815] do_SYSENTER_32+0x1b/0x20 [ 610.892449][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.898827][T12815] [ 610.901161][T12815] Uninit was stored to memory at: [ 610.906469][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 610.911642][T12815] get_compat_msghdr+0x108/0x2c0 [ 610.916927][T12815] do_recvmmsg+0x1063/0x2120 [ 610.921559][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 610.926490][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.933070][T12815] __do_fast_syscall_32+0x96/0xf0 [ 610.938136][T12815] do_fast_syscall_32+0x34/0x70 [ 610.943210][T12815] do_SYSENTER_32+0x1b/0x20 [ 610.947757][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 610.954323][T12815] [ 610.956655][T12815] Uninit was stored to memory at: [ 610.961747][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 610.967115][T12815] get_compat_msghdr+0x108/0x2c0 [ 610.972294][T12815] do_recvmmsg+0x1063/0x2120 [ 610.976920][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 610.981633][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 610.988211][T12815] __do_fast_syscall_32+0x96/0xf0 [ 610.993472][T12815] do_fast_syscall_32+0x34/0x70 [ 610.998368][T12815] do_SYSENTER_32+0x1b/0x20 [ 611.003108][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 611.009488][T12815] [ 611.011823][T12815] Uninit was stored to memory at: [ 611.017118][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 611.022464][T12815] get_compat_msghdr+0x108/0x2c0 [ 611.027452][T12815] do_recvmmsg+0x1063/0x2120 [ 611.032262][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 611.036975][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.043557][T12815] __do_fast_syscall_32+0x96/0xf0 [ 611.048624][T12815] do_fast_syscall_32+0x34/0x70 [ 611.053720][T12815] do_SYSENTER_32+0x1b/0x20 [ 611.058269][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 611.064845][T12815] [ 611.067271][T12815] Local variable msg_sys created at: [ 611.072762][T12815] do_recvmmsg+0xc1/0x2120 [ 611.077222][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 611.270173][T12815] not chained 800000 origins [ 611.275002][T12815] CPU: 0 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 611.283812][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 611.284870][T12815] Call Trace: [ 611.284870][T12815] [ 611.284870][T12815] dump_stack_lvl+0x1ff/0x28e [ 611.284870][T12815] dump_stack+0x25/0x28 [ 611.284870][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 611.284870][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 611.284870][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 611.284870][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 611.284870][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 611.284870][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 611.284870][T12815] ? should_fail+0x75/0x9c0 [ 611.284870][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 611.284870][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 611.284870][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 611.363169][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 611.363169][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 611.372080][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 611.372080][T12815] __msan_chain_origin+0xbf/0x140 [ 611.372080][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 611.372080][T12815] get_compat_msghdr+0x108/0x2c0 [ 611.372080][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 611.372080][T12815] do_recvmmsg+0x1063/0x2120 [ 611.372080][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 611.372080][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 611.372080][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 611.372080][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 611.372080][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 611.372080][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.372080][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 611.372080][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.372080][T12815] __do_fast_syscall_32+0x96/0xf0 [ 611.372080][T12815] do_fast_syscall_32+0x34/0x70 [ 611.372080][T12815] do_SYSENTER_32+0x1b/0x20 [ 611.372080][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 611.372080][T12815] RIP: 0023:0xf6ef6549 [ 611.372080][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 611.372080][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 611.372080][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 611.372080][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 611.372080][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 611.372080][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 611.533647][T12822] not chained 810000 origins [ 611.372080][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 611.372080][T12815] [ 611.552662][T12822] CPU: 1 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 611.555933][T12815] Uninit was stored to memory at: [ 611.561461][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 611.568540][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 611.566693][T12822] Call Trace: [ 611.566693][T12822] [ 611.566693][T12822] dump_stack_lvl+0x1ff/0x28e [ 611.566693][T12822] dump_stack+0x25/0x28 [ 611.566693][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 611.566693][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 611.566693][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 611.566693][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 611.582076][T12815] get_compat_msghdr+0x108/0x2c0 [ 611.566693][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 611.588160][T12815] do_recvmmsg+0x1063/0x2120 [ 611.566693][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 611.566693][T12822] ? should_fail+0x75/0x9c0 [ 611.566693][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 611.597079][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 611.566693][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 611.566693][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 611.566693][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 611.608953][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.566693][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 611.566693][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 611.619952][T12815] __do_fast_syscall_32+0x96/0xf0 [ 611.566693][T12822] __msan_chain_origin+0xbf/0x140 [ 611.566693][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 611.566693][T12822] get_compat_msghdr+0x108/0x2c0 [ 611.630078][T12815] do_fast_syscall_32+0x34/0x70 [ 611.566693][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 611.566693][T12822] do_recvmmsg+0x1063/0x2120 [ 611.566693][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 611.640557][T12815] do_SYSENTER_32+0x1b/0x20 [ 611.566693][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 611.566693][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 611.566693][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 611.650481][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 611.566693][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 611.566693][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.660385][T12815] [ 611.566693][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 611.566693][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.566693][T12822] __do_fast_syscall_32+0x96/0xf0 [ 611.673040][T12815] Uninit was stored to memory at: [ 611.566693][T12822] do_fast_syscall_32+0x34/0x70 [ 611.684526][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 611.566693][T12822] do_SYSENTER_32+0x1b/0x20 [ 611.695258][T12815] get_compat_msghdr+0x108/0x2c0 [ 611.566693][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 611.705357][T12815] do_recvmmsg+0x1063/0x2120 [ 611.566693][T12822] RIP: 0023:0xf6ef6549 [ 611.715120][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 611.566693][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 611.724518][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.566693][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 [ 611.734108][T12815] __do_fast_syscall_32+0x96/0xf0 [ 611.566693][T12822] ORIG_RAX: 0000000000000151 [ 611.566693][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 611.745074][T12815] do_fast_syscall_32+0x34/0x70 [ 611.566693][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 611.756480][T12815] do_SYSENTER_32+0x1b/0x20 [ 611.566693][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 611.566693][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 611.566693][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 611.566693][T12822] [ 611.766697][T12822] Uninit was stored to memory at: [ 611.769249][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 611.771565][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 611.776282][T12815] [ 611.776291][T12815] Uninit was stored to memory at: [ 611.776358][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 611.776410][T12815] get_compat_msghdr+0x108/0x2c0 [ 611.776461][T12815] do_recvmmsg+0x1063/0x2120 [ 611.776501][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 611.776542][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.776607][T12815] __do_fast_syscall_32+0x96/0xf0 [ 611.776657][T12815] do_fast_syscall_32+0x34/0x70 [ 611.783102][T12822] get_compat_msghdr+0x108/0x2c0 [ 611.788123][T12815] do_SYSENTER_32+0x1b/0x20 [ 611.793232][T12822] do_recvmmsg+0x1063/0x2120 [ 611.798082][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 611.803275][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 611.807775][T12815] [ 611.807785][T12815] Uninit was stored to memory at: [ 611.812795][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.819270][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 611.823882][T12822] __do_fast_syscall_32+0x96/0xf0 [ 611.827949][T12815] get_compat_msghdr+0x108/0x2c0 [ 611.832708][T12822] do_fast_syscall_32+0x34/0x70 [ 611.852428][T12815] do_recvmmsg+0x1063/0x2120 [ 611.858731][T12822] do_SYSENTER_32+0x1b/0x20 [ 611.864896][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 611.869885][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 611.874668][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.882709][T12822] [ 611.882718][T12822] Uninit was stored to memory at: [ 611.882792][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 611.887564][T12815] __do_fast_syscall_32+0x96/0xf0 [ 611.895623][T12822] get_compat_msghdr+0x108/0x2c0 [ 611.900125][T12815] do_fast_syscall_32+0x34/0x70 [ 611.908185][T12822] do_recvmmsg+0x1063/0x2120 [ 611.916250][T12815] do_SYSENTER_32+0x1b/0x20 [ 611.924307][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 611.927333][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 611.932435][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.938758][T12815] [ 611.938767][T12815] Uninit was stored to memory at: [ 611.943953][T12822] __do_fast_syscall_32+0x96/0xf0 [ 611.946352][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 611.951320][T12822] do_fast_syscall_32+0x34/0x70 [ 611.956528][T12815] get_compat_msghdr+0x108/0x2c0 [ 611.961446][T12822] do_SYSENTER_32+0x1b/0x20 [ 611.966137][T12815] do_recvmmsg+0x1063/0x2120 [ 611.970783][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 611.977206][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 611.982308][T12822] [ 611.982317][T12822] Uninit was stored to memory at: [ 611.982389][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 611.987155][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 611.992178][T12822] get_compat_msghdr+0x108/0x2c0 [ 611.996677][T12815] __do_fast_syscall_32+0x96/0xf0 [ 612.001252][T12822] do_recvmmsg+0x1063/0x2120 [ 612.007684][T12815] do_fast_syscall_32+0x34/0x70 [ 612.012409][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 612.014738][T12815] do_SYSENTER_32+0x1b/0x20 [ 612.019743][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 612.026172][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 612.031252][T12822] __do_fast_syscall_32+0x96/0xf0 [ 612.036374][T12815] [ 612.041276][T12822] do_fast_syscall_32+0x34/0x70 [ 612.046221][T12815] Uninit was stored to memory at: [ 612.050778][T12822] do_SYSENTER_32+0x1b/0x20 [ 612.055440][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 612.060018][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 612.066443][T12815] get_compat_msghdr+0x108/0x2c0 [ 612.072841][T12822] [ 612.072850][T12822] Uninit was stored to memory at: [ 612.072922][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 612.075171][T12815] do_recvmmsg+0x1063/0x2120 [ 612.080176][T12822] get_compat_msghdr+0x108/0x2c0 [ 612.085383][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 612.090376][T12822] do_recvmmsg+0x1063/0x2120 [ 612.095410][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 612.100229][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 612.104918][T12815] __do_fast_syscall_32+0x96/0xf0 [ 612.109385][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 612.114162][T12815] do_fast_syscall_32+0x34/0x70 [ 612.120455][T12822] __do_fast_syscall_32+0x96/0xf0 [ 612.126878][T12815] do_SYSENTER_32+0x1b/0x20 [ 612.129176][T12822] do_fast_syscall_32+0x34/0x70 [ 612.134292][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 612.139279][T12822] do_SYSENTER_32+0x1b/0x20 [ 612.144485][T12815] [ 612.149301][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 612.154333][T12815] Uninit was stored to memory at: [ 612.158799][T12822] [ 612.158808][T12822] Uninit was stored to memory at: [ 612.163550][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 612.169835][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 612.174551][T12815] get_compat_msghdr+0x108/0x2c0 [ 612.176850][T12822] get_compat_msghdr+0x108/0x2c0 [ 612.181856][T12815] do_recvmmsg+0x1063/0x2120 [ 612.187065][T12822] do_recvmmsg+0x1063/0x2120 [ 612.193414][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 612.198320][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 612.203631][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 612.208184][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 612.213140][T12815] __do_fast_syscall_32+0x96/0xf0 [ 612.217796][T12822] __do_fast_syscall_32+0x96/0xf0 [ 612.222401][T12815] do_fast_syscall_32+0x34/0x70 [ 612.228695][T12822] do_fast_syscall_32+0x34/0x70 [ 612.235121][T12815] do_SYSENTER_32+0x1b/0x20 [ 612.240118][T12822] do_SYSENTER_32+0x1b/0x20 [ 612.242579][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 612.247399][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 612.252590][T12815] [ 612.257040][T12822] [ 612.257049][T12822] Uninit was stored to memory at: [ 612.262255][T12815] Local variable msg_sys created at: [ 612.268701][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 612.273678][T12815] do_recvmmsg+0xc1/0x2120 [ 612.275979][T12822] get_compat_msghdr+0x108/0x2c0 [ 612.280998][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 612.286203][T12822] do_recvmmsg+0x1063/0x2120 [ 612.511851][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 612.516753][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 612.523308][T12822] __do_fast_syscall_32+0x96/0xf0 [ 612.528382][T12822] do_fast_syscall_32+0x34/0x70 [ 612.533438][T12822] do_SYSENTER_32+0x1b/0x20 [ 612.537983][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 612.544526][T12822] [ 612.546864][T12822] Uninit was stored to memory at: [ 612.552135][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 612.557298][T12822] get_compat_msghdr+0x108/0x2c0 [ 612.562488][T12822] do_recvmmsg+0x1063/0x2120 [ 612.567120][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 612.571839][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 612.578404][T12822] __do_fast_syscall_32+0x96/0xf0 [ 612.583643][T12822] do_fast_syscall_32+0x34/0x70 [ 612.588538][T12822] do_SYSENTER_32+0x1b/0x20 [ 612.593277][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 612.599655][T12822] [ 612.602166][T12822] Local variable msg_sys created at: [ 612.607457][T12822] do_recvmmsg+0xc1/0x2120 [ 612.612089][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 612.909728][T12822] not chained 820000 origins [ 612.914517][T12822] CPU: 1 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 612.923328][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.924391][T12822] Call Trace: [ 612.924391][T12822] [ 612.924391][T12822] dump_stack_lvl+0x1ff/0x28e [ 612.924391][T12822] dump_stack+0x25/0x28 [ 612.924391][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 612.924391][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 612.924391][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 612.924391][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 612.969715][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 612.969715][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 612.969715][T12822] ? should_fail+0x75/0x9c0 [ 612.969715][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 612.991552][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 612.991552][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 612.991552][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 612.991552][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 612.991552][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 612.991552][T12822] __msan_chain_origin+0xbf/0x140 [ 612.991552][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 612.991552][T12822] get_compat_msghdr+0x108/0x2c0 [ 612.991552][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 612.991552][T12822] do_recvmmsg+0x1063/0x2120 [ 612.991552][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 612.991552][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 612.991552][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 612.991552][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 612.991552][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 612.991552][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 612.991552][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 612.991552][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 612.991552][T12822] __do_fast_syscall_32+0x96/0xf0 [ 612.991552][T12822] do_fast_syscall_32+0x34/0x70 [ 612.991552][T12822] do_SYSENTER_32+0x1b/0x20 [ 612.991552][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 612.991552][T12822] RIP: 0023:0xf6ef6549 [ 612.991552][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 612.991552][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 612.991552][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 612.991552][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 612.991552][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 612.991552][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 612.991552][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 612.991552][T12822] [ 613.193393][T12822] Uninit was stored to memory at: [ 613.202601][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 613.208207][T12822] get_compat_msghdr+0x108/0x2c0 [ 613.213747][T12822] do_recvmmsg+0x1063/0x2120 [ 613.218373][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 613.223192][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 613.229592][T12822] __do_fast_syscall_32+0x96/0xf0 [ 613.234853][T12822] do_fast_syscall_32+0x34/0x70 [ 613.239747][T12822] do_SYSENTER_32+0x1b/0x20 [ 613.244471][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 613.250849][T12822] [ 613.253353][T12822] Uninit was stored to memory at: [ 613.258449][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 613.263787][T12822] get_compat_msghdr+0x108/0x2c0 [ 613.268769][T12822] do_recvmmsg+0x1063/0x2120 [ 613.273572][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 613.278286][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 613.284842][T12822] __do_fast_syscall_32+0x96/0xf0 [ 613.289915][T12822] do_fast_syscall_32+0x34/0x70 [ 613.294990][T12822] do_SYSENTER_32+0x1b/0x20 [ 613.299567][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 613.306124][T12822] [ 613.308470][T12822] Uninit was stored to memory at: [ 613.313836][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 613.318993][T12822] get_compat_msghdr+0x108/0x2c0 [ 613.324144][T12822] do_recvmmsg+0x1063/0x2120 [ 613.328770][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 613.333665][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 613.340044][T12822] __do_fast_syscall_32+0x96/0xf0 [ 613.345285][T12822] do_fast_syscall_32+0x34/0x70 [ 613.350175][T12822] do_SYSENTER_32+0x1b/0x20 [ 613.354904][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 613.361279][T12822] [ 613.363784][T12822] Uninit was stored to memory at: [ 613.368878][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 613.374204][T12822] get_compat_msghdr+0x108/0x2c0 [ 613.379186][T12822] do_recvmmsg+0x1063/0x2120 [ 613.384070][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 613.388790][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 613.395394][T12822] __do_fast_syscall_32+0x96/0xf0 [ 613.400464][T12822] do_fast_syscall_32+0x34/0x70 [ 613.405529][T12822] do_SYSENTER_32+0x1b/0x20 [ 613.410074][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 613.416717][T12822] [ 613.419045][T12822] Uninit was stored to memory at: [ 613.424315][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 613.429478][T12822] get_compat_msghdr+0x108/0x2c0 [ 613.434629][T12822] do_recvmmsg+0x1063/0x2120 [ 613.439264][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 613.444145][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 613.450526][T12822] __do_fast_syscall_32+0x96/0xf0 [ 613.455763][T12822] do_fast_syscall_32+0x34/0x70 [ 613.460662][T12822] do_SYSENTER_32+0x1b/0x20 [ 613.465385][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 613.471757][T12822] [ 613.474263][T12822] Uninit was stored to memory at: [ 613.479363][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 613.484693][T12822] get_compat_msghdr+0x108/0x2c0 [ 613.489676][T12822] do_recvmmsg+0x1063/0x2120 [ 613.494475][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 613.499184][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 613.505737][T12822] __do_fast_syscall_32+0x96/0xf0 [ 613.511154][T12822] do_fast_syscall_32+0x34/0x70 [ 613.516223][T12822] do_SYSENTER_32+0x1b/0x20 [ 613.520772][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 613.522668][T12815] not chained 830000 origins [ 613.527308][T12822] [ 613.531722][T12815] CPU: 0 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 613.534123][T12822] Uninit was stored to memory at: [ 613.531973][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 613.531973][T12815] Call Trace: [ 613.531973][T12815] [ 613.531973][T12815] dump_stack_lvl+0x1ff/0x28e [ 613.547934][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 613.531973][T12815] dump_stack+0x25/0x28 [ 613.531973][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 613.561266][T12822] get_compat_msghdr+0x108/0x2c0 [ 613.531973][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 613.531973][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 613.568930][T12822] do_recvmmsg+0x1063/0x2120 [ 613.531973][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 613.531973][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 613.578245][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 613.531973][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 613.531973][T12815] ? should_fail+0x75/0x9c0 [ 613.588950][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 613.531973][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 613.531973][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 613.600358][T12822] __do_fast_syscall_32+0x96/0xf0 [ 613.531973][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 613.531973][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 613.610805][T12822] do_fast_syscall_32+0x34/0x70 [ 613.531973][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 613.531973][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 613.620644][T12822] do_SYSENTER_32+0x1b/0x20 [ 613.531973][T12815] __msan_chain_origin+0xbf/0x140 [ 613.531973][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 613.631041][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 613.531973][T12815] get_compat_msghdr+0x108/0x2c0 [ 613.531973][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 613.642607][T12822] [ 613.531973][T12815] do_recvmmsg+0x1063/0x2120 [ 613.652740][T12822] Local variable msg_sys created at: [ 613.531973][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 613.665006][T12822] do_recvmmsg+0xc1/0x2120 [ 613.531973][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 613.674936][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 613.531973][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 613.714292][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 613.714292][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 613.714292][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 613.714292][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 613.714292][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 613.714292][T12815] __do_fast_syscall_32+0x96/0xf0 [ 613.714292][T12815] do_fast_syscall_32+0x34/0x70 [ 613.714292][T12815] do_SYSENTER_32+0x1b/0x20 [ 613.714292][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 613.714292][T12815] RIP: 0023:0xf6ef6549 [ 613.714292][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 613.714292][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 613.714292][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 613.714292][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 613.714292][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 613.714292][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 613.714292][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 613.714292][T12815] [ 613.877326][T12815] Uninit was stored to memory at: [ 613.883307][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 613.888463][T12815] get_compat_msghdr+0x108/0x2c0 [ 613.893638][T12815] do_recvmmsg+0x1063/0x2120 [ 613.898261][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 613.903191][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 613.909584][T12815] __do_fast_syscall_32+0x96/0xf0 [ 613.914860][T12815] do_fast_syscall_32+0x34/0x70 [ 613.919756][T12815] do_SYSENTER_32+0x1b/0x20 [ 613.924630][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 613.931010][T12815] [ 613.933553][T12815] Uninit was stored to memory at: [ 613.938642][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 613.944013][T12815] get_compat_msghdr+0x108/0x2c0 [ 613.949008][T12815] do_recvmmsg+0x1063/0x2120 [ 613.953870][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 613.958584][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 613.965173][T12815] __do_fast_syscall_32+0x96/0xf0 [ 613.970480][T12815] do_fast_syscall_32+0x34/0x70 [ 613.975800][T12815] do_SYSENTER_32+0x1b/0x20 [ 613.980358][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 613.986979][T12815] [ 613.989339][T12815] Uninit was stored to memory at: [ 613.994667][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 613.999824][T12815] get_compat_msghdr+0x108/0x2c0 [ 614.005211][T12815] do_recvmmsg+0x1063/0x2120 [ 614.009846][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 614.014696][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.021081][T12815] __do_fast_syscall_32+0x96/0xf0 [ 614.026318][T12815] do_fast_syscall_32+0x34/0x70 [ 614.031223][T12815] do_SYSENTER_32+0x1b/0x20 [ 614.035906][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.042414][T12815] [ 614.044751][T12815] Uninit was stored to memory at: [ 614.049845][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 614.055228][T12815] get_compat_msghdr+0x108/0x2c0 [ 614.060217][T12815] do_recvmmsg+0x1063/0x2120 [ 614.065062][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 614.069778][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.076372][T12815] __do_fast_syscall_32+0x96/0xf0 [ 614.081452][T12815] do_fast_syscall_32+0x34/0x70 [ 614.086557][T12815] do_SYSENTER_32+0x1b/0x20 [ 614.091189][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.097775][T12815] [ 614.100110][T12815] Uninit was stored to memory at: [ 614.105392][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 614.110570][T12815] get_compat_msghdr+0x108/0x2c0 [ 614.115753][T12815] do_recvmmsg+0x1063/0x2120 [ 614.120382][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 614.125307][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.131690][T12815] __do_fast_syscall_32+0x96/0xf0 [ 614.136965][T12815] do_fast_syscall_32+0x34/0x70 [ 614.141866][T12815] do_SYSENTER_32+0x1b/0x20 [ 614.146617][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.153203][T12815] [ 614.155534][T12815] Uninit was stored to memory at: [ 614.160625][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 614.166021][T12815] get_compat_msghdr+0x108/0x2c0 [ 614.171030][T12815] do_recvmmsg+0x1063/0x2120 [ 614.175882][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 614.180613][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.187277][T12815] __do_fast_syscall_32+0x96/0xf0 [ 614.192560][T12815] do_fast_syscall_32+0x34/0x70 [ 614.197465][T12815] do_SYSENTER_32+0x1b/0x20 [ 614.202191][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.208577][T12815] [ 614.210908][T12815] Uninit was stored to memory at: [ 614.216212][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 614.221371][T12815] get_compat_msghdr+0x108/0x2c0 [ 614.226605][T12815] do_recvmmsg+0x1063/0x2120 [ 614.231235][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 614.236167][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.242687][T12815] __do_fast_syscall_32+0x96/0xf0 [ 614.247754][T12815] do_fast_syscall_32+0x34/0x70 [ 614.252843][T12815] do_SYSENTER_32+0x1b/0x20 [ 614.257394][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.263973][T12815] [ 614.266311][T12815] Local variable msg_sys created at: [ 614.271607][T12815] do_recvmmsg+0xc1/0x2120 [ 614.276262][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 614.415208][T12822] not chained 840000 origins [ 614.419923][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 614.426475][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 614.426475][T12822] Call Trace: [ 614.426475][T12822] [ 614.426475][T12822] dump_stack_lvl+0x1ff/0x28e [ 614.426475][T12822] dump_stack+0x25/0x28 [ 614.426475][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 614.426475][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 614.426475][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 614.426475][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 614.426475][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 614.426475][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 614.426475][T12822] ? should_fail+0x75/0x9c0 [ 614.426475][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 614.426475][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 614.426475][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 614.426475][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 614.426475][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 614.426475][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 614.520975][T12822] __msan_chain_origin+0xbf/0x140 [ 614.520975][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 614.520975][T12822] get_compat_msghdr+0x108/0x2c0 [ 614.520975][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 614.520975][T12822] do_recvmmsg+0x1063/0x2120 [ 614.520975][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 614.520975][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 614.520975][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 614.520975][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 614.520975][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 614.520975][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.520975][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 614.520975][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.520975][T12822] __do_fast_syscall_32+0x96/0xf0 [ 614.520975][T12822] do_fast_syscall_32+0x34/0x70 [ 614.520975][T12822] do_SYSENTER_32+0x1b/0x20 [ 614.520975][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.520975][T12822] RIP: 0023:0xf6ef6549 [ 614.520975][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 614.520975][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 614.520975][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 614.520975][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 614.520975][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 614.520975][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 614.520975][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 614.520975][T12822] [ 614.696076][T12822] Uninit was stored to memory at: [ 614.701178][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 614.706817][T12822] get_compat_msghdr+0x108/0x2c0 [ 614.711808][T12822] do_recvmmsg+0x1063/0x2120 [ 614.716580][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 614.721289][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.727812][T12822] __do_fast_syscall_32+0x96/0xf0 [ 614.732994][T12822] do_fast_syscall_32+0x34/0x70 [ 614.737979][T12822] do_SYSENTER_32+0x1b/0x20 [ 614.742675][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.749049][T12822] [ 614.751383][T12822] Uninit was stored to memory at: [ 614.756680][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 614.761833][T12822] get_compat_msghdr+0x108/0x2c0 [ 614.767012][T12822] do_recvmmsg+0x1063/0x2120 [ 614.771713][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 614.776631][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.783227][T12822] __do_fast_syscall_32+0x96/0xf0 [ 614.788297][T12822] do_fast_syscall_32+0x34/0x70 [ 614.793395][T12822] do_SYSENTER_32+0x1b/0x20 [ 614.797947][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.804458][T12822] [ 614.806789][T12822] Uninit was stored to memory at: [ 614.811880][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 614.817189][T12822] get_compat_msghdr+0x108/0x2c0 [ 614.822299][T12822] do_recvmmsg+0x1063/0x2120 [ 614.826917][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 614.831630][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.838153][T12822] __do_fast_syscall_32+0x96/0xf0 [ 614.843335][T12822] do_fast_syscall_32+0x34/0x70 [ 614.848231][T12822] do_SYSENTER_32+0x1b/0x20 [ 614.852909][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.859289][T12822] [ 614.861617][T12822] Uninit was stored to memory at: [ 614.866847][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 614.872123][T12822] get_compat_msghdr+0x108/0x2c0 [ 614.877109][T12822] do_recvmmsg+0x1063/0x2120 [ 614.881732][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 614.886670][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.893198][T12822] __do_fast_syscall_32+0x96/0xf0 [ 614.898271][T12822] do_fast_syscall_32+0x34/0x70 [ 614.903366][T12822] do_SYSENTER_32+0x1b/0x20 [ 614.907917][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.914427][T12822] [ 614.916758][T12822] Uninit was stored to memory at: [ 614.921855][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 614.927202][T12822] get_compat_msghdr+0x108/0x2c0 [ 614.932383][T12822] do_recvmmsg+0x1063/0x2120 [ 614.937094][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 614.941802][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 614.948330][T12822] __do_fast_syscall_32+0x96/0xf0 [ 614.953518][T12822] do_fast_syscall_32+0x34/0x70 [ 614.958415][T12822] do_SYSENTER_32+0x1b/0x20 [ 614.963099][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 614.969478][T12822] [ 614.971809][T12822] Uninit was stored to memory at: [ 614.977044][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 614.982338][T12822] get_compat_msghdr+0x108/0x2c0 [ 614.987325][T12822] do_recvmmsg+0x1063/0x2120 [ 614.992096][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 614.996821][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.003377][T12822] __do_fast_syscall_32+0x96/0xf0 [ 615.008551][T12822] do_fast_syscall_32+0x34/0x70 [ 615.013603][T12822] do_SYSENTER_32+0x1b/0x20 [ 615.018154][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.024691][T12822] [ 615.027039][T12822] Uninit was stored to memory at: [ 615.032282][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 615.037449][T12822] get_compat_msghdr+0x108/0x2c0 [ 615.042564][T12822] do_recvmmsg+0x1063/0x2120 [ 615.047188][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.052098][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.058485][T12822] __do_fast_syscall_32+0x96/0xf0 [ 615.063716][T12822] do_fast_syscall_32+0x34/0x70 [ 615.068618][T12822] do_SYSENTER_32+0x1b/0x20 [ 615.073305][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.079687][T12822] [ 615.082163][T12822] Local variable msg_sys created at: [ 615.087457][T12822] do_recvmmsg+0xc1/0x2120 [ 615.092053][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.194350][T12822] not chained 850000 origins [ 615.198982][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 615.202034][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 615.202034][T12822] Call Trace: [ 615.202034][T12822] [ 615.202034][T12822] dump_stack_lvl+0x1ff/0x28e [ 615.202034][T12822] dump_stack+0x25/0x28 [ 615.202034][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 615.202034][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 615.202034][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.245044][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 615.245044][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.245044][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 615.245044][T12822] ? should_fail+0x75/0x9c0 [ 615.245044][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 615.245044][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.245044][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 615.245044][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 615.245044][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.245044][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 615.245044][T12822] __msan_chain_origin+0xbf/0x140 [ 615.245044][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 615.245044][T12822] get_compat_msghdr+0x108/0x2c0 [ 615.245044][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 615.245044][T12822] do_recvmmsg+0x1063/0x2120 [ 615.245044][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.245044][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.245044][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 615.245044][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.245044][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 615.245044][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.245044][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.245044][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.245044][T12822] __do_fast_syscall_32+0x96/0xf0 [ 615.245044][T12822] do_fast_syscall_32+0x34/0x70 [ 615.245044][T12822] do_SYSENTER_32+0x1b/0x20 [ 615.245044][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.245044][T12822] RIP: 0023:0xf6ef6549 [ 615.245044][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 615.245044][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 615.245044][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 615.245044][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 615.245044][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 615.245044][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 615.245044][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 615.245044][T12822] [ 615.474830][T12822] Uninit was stored to memory at: [ 615.479955][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 615.485640][T12822] get_compat_msghdr+0x108/0x2c0 [ 615.490630][T12822] do_recvmmsg+0x1063/0x2120 [ 615.495411][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.500133][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.506732][T12822] __do_fast_syscall_32+0x96/0xf0 [ 615.511803][T12822] do_fast_syscall_32+0x34/0x70 [ 615.516840][T12822] do_SYSENTER_32+0x1b/0x20 [ 615.521391][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.527916][T12822] [ 615.530256][T12822] Uninit was stored to memory at: [ 615.535463][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 615.540625][T12822] get_compat_msghdr+0x108/0x2c0 [ 615.545755][T12822] do_recvmmsg+0x1063/0x2120 [ 615.550416][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.555269][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.561661][T12822] __do_fast_syscall_32+0x96/0xf0 [ 615.566877][T12822] do_fast_syscall_32+0x34/0x70 [ 615.571778][T12822] do_SYSENTER_32+0x1b/0x20 [ 615.576460][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.582967][T12822] [ 615.585302][T12822] Uninit was stored to memory at: [ 615.590390][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 615.595699][T12822] get_compat_msghdr+0x108/0x2c0 [ 615.600683][T12822] do_recvmmsg+0x1063/0x2120 [ 615.605447][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.610167][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.616696][T12822] __do_fast_syscall_32+0x96/0xf0 [ 615.621761][T12822] do_fast_syscall_32+0x34/0x70 [ 615.626792][T12822] do_SYSENTER_32+0x1b/0x20 [ 615.631338][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.637846][T12822] [ 615.640182][T12822] Uninit was stored to memory at: [ 615.645399][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 615.650563][T12822] get_compat_msghdr+0x108/0x2c0 [ 615.655683][T12822] do_recvmmsg+0x1063/0x2120 [ 615.660310][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.665247][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.671727][T12822] __do_fast_syscall_32+0x96/0xf0 [ 615.676935][T12822] do_fast_syscall_32+0x34/0x70 [ 615.681827][T12822] do_SYSENTER_32+0x1b/0x20 [ 615.686500][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.693103][T12822] [ 615.695452][T12822] Uninit was stored to memory at: [ 615.700581][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 615.705878][T12822] get_compat_msghdr+0x108/0x2c0 [ 615.710864][T12822] do_recvmmsg+0x1063/0x2120 [ 615.715632][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.720343][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.726885][T12822] __do_fast_syscall_32+0x96/0xf0 [ 615.732081][T12822] do_fast_syscall_32+0x34/0x70 [ 615.736981][T12822] do_SYSENTER_32+0x1b/0x20 [ 615.741525][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.748043][T12822] [ 615.750373][T12822] Uninit was stored to memory at: [ 615.755607][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 615.760764][T12822] get_compat_msghdr+0x108/0x2c0 [ 615.765896][T12822] do_recvmmsg+0x1063/0x2120 [ 615.770613][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.775475][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.781871][T12822] __do_fast_syscall_32+0x96/0xf0 [ 615.787086][T12822] do_fast_syscall_32+0x34/0x70 [ 615.792137][T12822] do_SYSENTER_32+0x1b/0x20 [ 615.796691][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.803209][T12822] [ 615.805540][T12822] Uninit was stored to memory at: [ 615.810631][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 615.815926][T12822] get_compat_msghdr+0x108/0x2c0 [ 615.820912][T12822] do_recvmmsg+0x1063/0x2120 [ 615.825696][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.830409][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.836955][T12822] __do_fast_syscall_32+0x96/0xf0 [ 615.842168][T12822] do_fast_syscall_32+0x34/0x70 [ 615.847068][T12822] do_SYSENTER_32+0x1b/0x20 [ 615.851621][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.858142][T12822] [ 615.860472][T12822] Local variable msg_sys created at: [ 615.865877][T12822] do_recvmmsg+0xc1/0x2120 [ 615.870362][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.955273][T12822] not chained 860000 origins [ 615.962679][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 615.971495][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 615.972053][T12822] Call Trace: [ 615.972053][T12822] [ 615.972053][T12822] dump_stack_lvl+0x1ff/0x28e [ 615.972053][T12822] dump_stack+0x25/0x28 [ 615.972053][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 615.972053][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 615.972053][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.972053][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 615.972053][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.972053][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 615.972053][T12822] ? should_fail+0x75/0x9c0 [ 615.972053][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 615.972053][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.972053][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 615.972053][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 615.972053][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.972053][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 615.972053][T12822] __msan_chain_origin+0xbf/0x140 [ 615.972053][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 615.972053][T12822] get_compat_msghdr+0x108/0x2c0 [ 615.972053][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 615.972053][T12822] do_recvmmsg+0x1063/0x2120 [ 615.972053][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.972053][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.972053][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 615.972053][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 615.972053][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 615.972053][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.972053][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 615.972053][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 615.972053][T12822] __do_fast_syscall_32+0x96/0xf0 [ 615.972053][T12822] do_fast_syscall_32+0x34/0x70 [ 615.972053][T12822] do_SYSENTER_32+0x1b/0x20 [ 615.972053][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.972053][T12822] RIP: 0023:0xf6ef6549 [ 615.972053][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 615.972053][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 615.972053][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 615.972053][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 615.972053][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 615.972053][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 615.972053][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 615.972053][T12822] [ 616.236899][T12822] Uninit was stored to memory at: [ 616.242134][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 616.247294][T12822] get_compat_msghdr+0x108/0x2c0 [ 616.252427][T12822] do_recvmmsg+0x1063/0x2120 [ 616.257048][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 616.261759][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 616.268273][T12822] __do_fast_syscall_32+0x96/0xf0 [ 616.273472][T12822] do_fast_syscall_32+0x34/0x70 [ 616.278370][T12822] do_SYSENTER_32+0x1b/0x20 [ 616.283070][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.289544][T12822] [ 616.291877][T12822] Uninit was stored to memory at: [ 616.297110][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 616.302413][T12822] get_compat_msghdr+0x108/0x2c0 [ 616.307401][T12822] do_recvmmsg+0x1063/0x2120 [ 616.312168][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 616.316884][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 616.323413][T12822] __do_fast_syscall_32+0x96/0xf0 [ 616.328493][T12822] do_fast_syscall_32+0x34/0x70 [ 616.333531][T12822] do_SYSENTER_32+0x1b/0x20 [ 616.338077][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.344603][T12822] [ 616.346941][T12822] Uninit was stored to memory at: [ 616.352178][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 616.357335][T12822] get_compat_msghdr+0x108/0x2c0 [ 616.362471][T12822] do_recvmmsg+0x1063/0x2120 [ 616.367095][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 616.372039][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 616.378522][T12822] __do_fast_syscall_32+0x96/0xf0 [ 616.383780][T12822] do_fast_syscall_32+0x34/0x70 [ 616.388678][T12822] do_SYSENTER_32+0x1b/0x20 [ 616.393358][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.399739][T12822] [ 616.402215][T12822] Uninit was stored to memory at: [ 616.407482][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 616.412778][T12822] get_compat_msghdr+0x108/0x2c0 [ 616.417761][T12822] do_recvmmsg+0x1063/0x2120 [ 616.422525][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 616.427242][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 616.433761][T12822] __do_fast_syscall_32+0x96/0xf0 [ 616.438831][T12822] do_fast_syscall_32+0x34/0x70 [ 616.443872][T12822] do_SYSENTER_32+0x1b/0x20 [ 616.448418][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.454941][T12822] [ 616.457273][T12822] Uninit was stored to memory at: [ 616.462509][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 616.467666][T12822] get_compat_msghdr+0x108/0x2c0 [ 616.472783][T12822] do_recvmmsg+0x1063/0x2120 [ 616.477406][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 616.482257][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 616.488638][T12822] __do_fast_syscall_32+0x96/0xf0 [ 616.493931][T12822] do_fast_syscall_32+0x34/0x70 [ 616.498824][T12822] do_SYSENTER_32+0x1b/0x20 [ 616.503516][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.509894][T12822] [ 616.512357][T12822] Uninit was stored to memory at: [ 616.517522][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 616.522811][T12822] get_compat_msghdr+0x108/0x2c0 [ 616.527801][T12822] do_recvmmsg+0x1063/0x2120 [ 616.532561][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 616.537281][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 616.543798][T12822] __do_fast_syscall_32+0x96/0xf0 [ 616.548873][T12822] do_fast_syscall_32+0x34/0x70 [ 616.553903][T12822] do_SYSENTER_32+0x1b/0x20 [ 616.558451][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.564978][T12822] [ 616.567315][T12822] Uninit was stored to memory at: [ 616.572542][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 616.577700][T12822] get_compat_msghdr+0x108/0x2c0 [ 616.582830][T12822] do_recvmmsg+0x1063/0x2120 [ 616.587544][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 616.592393][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 616.598776][T12822] __do_fast_syscall_32+0x96/0xf0 [ 616.603980][T12822] do_fast_syscall_32+0x34/0x70 [ 616.608869][T12822] do_SYSENTER_32+0x1b/0x20 [ 616.613560][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.619944][T12822] [ 616.622412][T12822] Local variable msg_sys created at: [ 616.627705][T12822] do_recvmmsg+0xc1/0x2120 [ 616.632290][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 616.806710][T12822] not chained 870000 origins [ 616.811348][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 616.811971][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 616.811971][T12822] Call Trace: [ 616.811971][T12822] [ 616.811971][T12822] dump_stack_lvl+0x1ff/0x28e [ 616.811971][T12822] dump_stack+0x25/0x28 [ 616.811971][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 616.811971][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 616.811971][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 616.811971][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 616.811971][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 616.811971][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 616.811971][T12822] ? should_fail+0x75/0x9c0 [ 616.811971][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 616.811971][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 616.811971][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 616.811971][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 616.811971][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 616.811971][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 616.811971][T12822] __msan_chain_origin+0xbf/0x140 [ 616.811971][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 616.811971][T12822] get_compat_msghdr+0x108/0x2c0 [ 616.811971][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 616.811971][T12822] do_recvmmsg+0x1063/0x2120 [ 616.811971][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 616.811971][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 616.811971][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 616.811971][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 616.811971][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 616.811971][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 616.811971][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 616.811971][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 616.811971][T12822] __do_fast_syscall_32+0x96/0xf0 [ 616.811971][T12822] do_fast_syscall_32+0x34/0x70 [ 616.811971][T12822] do_SYSENTER_32+0x1b/0x20 [ 616.811971][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.811971][T12822] RIP: 0023:0xf6ef6549 [ 616.811971][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 616.811971][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 616.811971][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 616.811971][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 616.811971][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 616.811971][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 616.811971][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 616.811971][T12822] [ 617.088212][T12822] Uninit was stored to memory at: [ 617.093770][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 617.098934][T12822] get_compat_msghdr+0x108/0x2c0 [ 617.104085][T12822] do_recvmmsg+0x1063/0x2120 [ 617.108797][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 617.113708][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.120095][T12822] __do_fast_syscall_32+0x96/0xf0 [ 617.125298][T12822] do_fast_syscall_32+0x34/0x70 [ 617.130191][T12822] do_SYSENTER_32+0x1b/0x20 [ 617.134875][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.141253][T12822] [ 617.143721][T12822] Uninit was stored to memory at: [ 617.148815][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 617.154095][T12822] get_compat_msghdr+0x108/0x2c0 [ 617.159077][T12822] do_recvmmsg+0x1063/0x2120 [ 617.163844][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 617.168562][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.175088][T12822] __do_fast_syscall_32+0x96/0xf0 [ 617.180164][T12822] do_fast_syscall_32+0x34/0x70 [ 617.185199][T12822] do_SYSENTER_32+0x1b/0x20 [ 617.189774][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.196288][T12822] [ 617.198619][T12822] Uninit was stored to memory at: [ 617.203852][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 617.209005][T12822] get_compat_msghdr+0x108/0x2c0 [ 617.214130][T12822] do_recvmmsg+0x1063/0x2120 [ 617.218754][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 617.223599][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.229983][T12822] __do_fast_syscall_32+0x96/0xf0 [ 617.235200][T12822] do_fast_syscall_32+0x34/0x70 [ 617.240103][T12822] do_SYSENTER_32+0x1b/0x20 [ 617.244783][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.251168][T12822] [ 617.253707][T12822] Uninit was stored to memory at: [ 617.258800][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 617.264140][T12822] get_compat_msghdr+0x108/0x2c0 [ 617.269125][T12822] do_recvmmsg+0x1063/0x2120 [ 617.273937][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 617.278647][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.285237][T12822] __do_fast_syscall_32+0x96/0xf0 [ 617.290310][T12822] do_fast_syscall_32+0x34/0x70 [ 617.295396][T12822] do_SYSENTER_32+0x1b/0x20 [ 617.299945][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.306558][T12822] [ 617.308894][T12822] Uninit was stored to memory at: [ 617.314195][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 617.319353][T12822] get_compat_msghdr+0x108/0x2c0 [ 617.324599][T12822] do_recvmmsg+0x1063/0x2120 [ 617.329227][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 617.334194][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.340751][T12822] __do_fast_syscall_32+0x96/0xf0 [ 617.346114][T12822] do_fast_syscall_32+0x34/0x70 [ 617.351004][T12822] do_SYSENTER_32+0x1b/0x20 [ 617.355838][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.362338][T12822] [ 617.364666][T12822] Uninit was stored to memory at: [ 617.369758][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 617.375199][T12822] get_compat_msghdr+0x108/0x2c0 [ 617.380193][T12822] do_recvmmsg+0x1063/0x2120 [ 617.385017][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 617.389727][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.396391][T12822] __do_fast_syscall_32+0x96/0xf0 [ 617.401469][T12822] do_fast_syscall_32+0x34/0x70 [ 617.406560][T12822] do_SYSENTER_32+0x1b/0x20 [ 617.411119][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.411335][T12815] not chained 880000 origins [ 617.417756][T12822] [ 617.422492][T12815] CPU: 1 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 617.424713][T12822] Uninit was stored to memory at: [ 617.424789][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 617.432341][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 617.432341][T12815] Call Trace: [ 617.432341][T12815] [ 617.432341][T12815] dump_stack_lvl+0x1ff/0x28e [ 617.432341][T12815] dump_stack+0x25/0x28 [ 617.438615][T12822] get_compat_msghdr+0x108/0x2c0 [ 617.432341][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 617.432341][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 617.432341][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 617.453989][T12822] do_recvmmsg+0x1063/0x2120 [ 617.432341][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 617.460072][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 617.432341][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 617.432341][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 617.432341][T12815] ? should_fail+0x75/0x9c0 [ 617.468987][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.432341][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 617.432341][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 617.432341][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 617.479727][T12822] __do_fast_syscall_32+0x96/0xf0 [ 617.432341][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 617.432341][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 617.432341][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 617.490986][T12822] do_fast_syscall_32+0x34/0x70 [ 617.432341][T12815] __msan_chain_origin+0xbf/0x140 [ 617.432341][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 617.432341][T12815] get_compat_msghdr+0x108/0x2c0 [ 617.501483][T12822] do_SYSENTER_32+0x1b/0x20 [ 617.432341][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 617.432341][T12815] do_recvmmsg+0x1063/0x2120 [ 617.432341][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 617.511361][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.432341][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 617.432341][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 617.522266][T12822] [ 617.432341][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 617.533693][T12822] Local variable msg_sys created at: [ 617.432341][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 617.545012][T12822] do_recvmmsg+0xc1/0x2120 [ 617.432341][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.556246][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 617.432341][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 617.662187][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.662187][T12815] __do_fast_syscall_32+0x96/0xf0 [ 617.662187][T12815] do_fast_syscall_32+0x34/0x70 [ 617.662187][T12815] do_SYSENTER_32+0x1b/0x20 [ 617.662187][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.662187][T12815] RIP: 0023:0xf6ef6549 [ 617.662187][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 617.662187][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 617.662187][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 617.662187][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 617.662187][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 617.662187][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 617.662187][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 617.662187][T12815] [ 617.770283][T12815] Uninit was stored to memory at: [ 617.776516][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 617.781689][T12815] get_compat_msghdr+0x108/0x2c0 [ 617.786796][T12815] do_recvmmsg+0x1063/0x2120 [ 617.791429][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 617.796249][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.802732][T12815] __do_fast_syscall_32+0x96/0xf0 [ 617.807799][T12815] do_fast_syscall_32+0x34/0x70 [ 617.812806][T12815] do_SYSENTER_32+0x1b/0x20 [ 617.817357][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.823929][T12815] [ 617.826270][T12815] Uninit was stored to memory at: [ 617.831379][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 617.836690][T12815] get_compat_msghdr+0x108/0x2c0 [ 617.841767][T12815] do_recvmmsg+0x1063/0x2120 [ 617.846572][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 617.851287][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.857842][T12815] __do_fast_syscall_32+0x96/0xf0 [ 617.863078][T12815] do_fast_syscall_32+0x34/0x70 [ 617.867976][T12815] do_SYSENTER_32+0x1b/0x20 [ 617.872681][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.879069][T12815] [ 617.881401][T12815] Uninit was stored to memory at: [ 617.886658][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 617.892076][T12815] get_compat_msghdr+0x108/0x2c0 [ 617.897066][T12815] do_recvmmsg+0x1063/0x2120 [ 617.901700][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 617.906572][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.913140][T12815] __do_fast_syscall_32+0x96/0xf0 [ 617.918226][T12815] do_fast_syscall_32+0x34/0x70 [ 617.923287][T12815] do_SYSENTER_32+0x1b/0x20 [ 617.927839][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.934389][T12815] [ 617.936731][T12815] Uninit was stored to memory at: [ 617.941831][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 617.947148][T12815] get_compat_msghdr+0x108/0x2c0 [ 617.952287][T12815] do_recvmmsg+0x1063/0x2120 [ 617.956912][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 617.961622][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 617.968185][T12815] __do_fast_syscall_32+0x96/0xf0 [ 617.973409][T12815] do_fast_syscall_32+0x34/0x70 [ 617.978307][T12815] do_SYSENTER_32+0x1b/0x20 [ 617.983014][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.989395][T12815] [ 617.991725][T12815] Uninit was stored to memory at: [ 617.996990][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 618.002325][T12815] get_compat_msghdr+0x108/0x2c0 [ 618.007312][T12815] do_recvmmsg+0x1063/0x2120 [ 618.012117][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.016842][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.023438][T12815] __do_fast_syscall_32+0x96/0xf0 [ 618.028511][T12815] do_fast_syscall_32+0x34/0x70 [ 618.033580][T12815] do_SYSENTER_32+0x1b/0x20 [ 618.038127][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.044657][T12815] [ 618.046989][T12815] Uninit was stored to memory at: [ 618.052322][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 618.057489][T12815] get_compat_msghdr+0x108/0x2c0 [ 618.062661][T12815] do_recvmmsg+0x1063/0x2120 [ 618.067305][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.072238][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.078707][T12815] __do_fast_syscall_32+0x96/0xf0 [ 618.083947][T12815] do_fast_syscall_32+0x34/0x70 [ 618.088848][T12815] do_SYSENTER_32+0x1b/0x20 [ 618.093593][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.099978][T12815] [ 618.102495][T12815] Uninit was stored to memory at: [ 618.107605][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 618.112924][T12815] get_compat_msghdr+0x108/0x2c0 [ 618.117907][T12815] do_recvmmsg+0x1063/0x2120 [ 618.122703][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.127415][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.133975][T12815] __do_fast_syscall_32+0x96/0xf0 [ 618.139057][T12815] do_fast_syscall_32+0x34/0x70 [ 618.144130][T12815] do_SYSENTER_32+0x1b/0x20 [ 618.148689][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.155245][T12815] [ 618.157588][T12815] Local variable msg_sys created at: [ 618.163041][T12815] do_recvmmsg+0xc1/0x2120 [ 618.167498][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.258909][T12815] not chained 890000 origins [ 618.263817][T12815] CPU: 1 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 618.272636][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 618.273586][T12815] Call Trace: [ 618.273586][T12815] [ 618.273586][T12815] dump_stack_lvl+0x1ff/0x28e [ 618.273586][T12815] dump_stack+0x25/0x28 [ 618.273586][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 618.273586][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 618.273586][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 618.273586][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 618.273586][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 618.273586][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 618.273586][T12815] ? should_fail+0x75/0x9c0 [ 618.273586][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 618.273586][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 618.273586][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 618.273586][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 618.273586][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 618.273586][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 618.273586][T12815] __msan_chain_origin+0xbf/0x140 [ 618.273586][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 618.273586][T12815] get_compat_msghdr+0x108/0x2c0 [ 618.273586][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 618.273586][T12815] do_recvmmsg+0x1063/0x2120 [ 618.273586][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 618.273586][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 618.273586][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 618.273586][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 618.273586][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 618.273586][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.273586][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.273586][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.273586][T12815] __do_fast_syscall_32+0x96/0xf0 [ 618.273586][T12815] do_fast_syscall_32+0x34/0x70 [ 618.273586][T12815] do_SYSENTER_32+0x1b/0x20 [ 618.273586][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.273586][T12815] RIP: 0023:0xf6ef6549 [ 618.273586][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 618.273586][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 618.273586][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 618.273586][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 618.273586][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 618.273586][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 618.273586][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 618.273586][T12815] [ 618.540985][T12815] Uninit was stored to memory at: [ 618.546627][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 618.551788][T12815] get_compat_msghdr+0x108/0x2c0 [ 618.556953][T12815] do_recvmmsg+0x1063/0x2120 [ 618.561577][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.566483][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.573021][T12815] __do_fast_syscall_32+0x96/0xf0 [ 618.578181][T12815] do_fast_syscall_32+0x34/0x70 [ 618.583245][T12815] do_SYSENTER_32+0x1b/0x20 [ 618.587793][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.594342][T12815] [ 618.596673][T12815] Uninit was stored to memory at: [ 618.601768][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 618.607099][T12815] get_compat_msghdr+0x108/0x2c0 [ 618.612239][T12815] do_recvmmsg+0x1063/0x2120 [ 618.616865][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.621690][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.628249][T12815] __do_fast_syscall_32+0x96/0xf0 [ 618.633592][T12815] do_fast_syscall_32+0x34/0x70 [ 618.638494][T12815] do_SYSENTER_32+0x1b/0x20 [ 618.643192][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.649568][T12815] [ 618.652072][T12815] Uninit was stored to memory at: [ 618.657163][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 618.662513][T12815] get_compat_msghdr+0x108/0x2c0 [ 618.667591][T12815] do_recvmmsg+0x1063/0x2120 [ 618.672372][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.677083][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.683643][T12815] __do_fast_syscall_32+0x96/0xf0 [ 618.688712][T12815] do_fast_syscall_32+0x34/0x70 [ 618.693790][T12815] do_SYSENTER_32+0x1b/0x20 [ 618.698344][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.704899][T12815] [ 618.707403][T12815] Uninit was stored to memory at: [ 618.712672][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 618.717858][T12815] get_compat_msghdr+0x108/0x2c0 [ 618.723017][T12815] do_recvmmsg+0x1063/0x2120 [ 618.727643][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.732564][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.738960][T12815] __do_fast_syscall_32+0x96/0xf0 [ 618.744197][T12815] do_fast_syscall_32+0x34/0x70 [ 618.749091][T12815] do_SYSENTER_32+0x1b/0x20 [ 618.753804][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.760182][T12815] [ 618.762678][T12815] Uninit was stored to memory at: [ 618.767768][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 618.773080][T12815] get_compat_msghdr+0x108/0x2c0 [ 618.778073][T12815] do_recvmmsg+0x1063/0x2120 [ 618.782854][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.787569][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.794134][T12815] __do_fast_syscall_32+0x96/0xf0 [ 618.799204][T12815] do_fast_syscall_32+0x34/0x70 [ 618.804281][T12815] do_SYSENTER_32+0x1b/0x20 [ 618.808826][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.815379][T12815] [ 618.817711][T12815] Uninit was stored to memory at: [ 618.822964][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 618.828117][T12815] get_compat_msghdr+0x108/0x2c0 [ 618.833270][T12815] do_recvmmsg+0x1063/0x2120 [ 618.837898][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.842776][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.849155][T12815] __do_fast_syscall_32+0x96/0xf0 [ 618.854486][T12815] do_fast_syscall_32+0x34/0x70 [ 618.859383][T12815] do_SYSENTER_32+0x1b/0x20 [ 618.864173][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.870550][T12815] [ 618.873043][T12815] Uninit was stored to memory at: [ 618.878132][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 618.883449][T12815] get_compat_msghdr+0x108/0x2c0 [ 618.888433][T12815] do_recvmmsg+0x1063/0x2120 [ 618.893230][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 618.897940][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 618.904500][T12815] __do_fast_syscall_32+0x96/0xf0 [ 618.909574][T12815] do_fast_syscall_32+0x34/0x70 [ 618.914645][T12815] do_SYSENTER_32+0x1b/0x20 [ 618.919191][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.925745][T12815] [ 618.928076][T12815] Local variable msg_sys created at: [ 618.933469][T12815] do_recvmmsg+0xc1/0x2120 [ 618.937919][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 619.121846][T12815] not chained 900000 origins [ 619.126709][T12815] CPU: 1 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 619.135699][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.136508][T12815] Call Trace: [ 619.136508][T12815] [ 619.136508][T12815] dump_stack_lvl+0x1ff/0x28e [ 619.136508][T12815] dump_stack+0x25/0x28 [ 619.136508][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 619.136508][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 619.136508][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.136508][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 619.136508][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.136508][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 619.136508][T12815] ? should_fail+0x75/0x9c0 [ 619.136508][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 619.136508][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.136508][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 619.136508][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 619.136508][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.136508][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 619.136508][T12815] __msan_chain_origin+0xbf/0x140 [ 619.136508][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 619.136508][T12815] get_compat_msghdr+0x108/0x2c0 [ 619.136508][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 619.136508][T12815] do_recvmmsg+0x1063/0x2120 [ 619.136508][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.136508][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.136508][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 619.136508][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.136508][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 619.136508][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 619.136508][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 619.136508][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 619.300264][T12815] __do_fast_syscall_32+0x96/0xf0 [ 619.300264][T12815] do_fast_syscall_32+0x34/0x70 [ 619.300264][T12815] do_SYSENTER_32+0x1b/0x20 [ 619.300264][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.300264][T12815] RIP: 0023:0xf6ef6549 [ 619.300264][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 619.300264][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 619.300264][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 619.300264][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 619.300264][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 619.300264][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 619.300264][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 619.300264][T12815] [ 619.404199][T12815] Uninit was stored to memory at: [ 619.409295][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 619.415021][T12815] get_compat_msghdr+0x108/0x2c0 [ 619.420010][T12815] do_recvmmsg+0x1063/0x2120 [ 619.424746][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 619.429456][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 619.435943][T12815] __do_fast_syscall_32+0x96/0xf0 [ 619.441079][T12815] do_fast_syscall_32+0x34/0x70 [ 619.446075][T12815] do_SYSENTER_32+0x1b/0x20 [ 619.450622][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.457107][T12815] [ 619.459440][T12815] Uninit was stored to memory at: [ 619.464639][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 619.469799][T12815] get_compat_msghdr+0x108/0x2c0 [ 619.474880][T12815] do_recvmmsg+0x1063/0x2120 [ 619.479505][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 619.484320][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 619.490972][T12815] __do_fast_syscall_32+0x96/0xf0 [ 619.496141][T12815] do_fast_syscall_32+0x34/0x70 [ 619.501031][T12815] do_SYSENTER_32+0x1b/0x20 [ 619.505684][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.512164][T12815] [ 619.514498][T12815] Uninit was stored to memory at: [ 619.519588][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 619.524924][T12815] get_compat_msghdr+0x108/0x2c0 [ 619.529905][T12815] do_recvmmsg+0x1063/0x2120 [ 619.534635][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 619.539349][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 619.545924][T12815] __do_fast_syscall_32+0x96/0xf0 [ 619.550995][T12815] do_fast_syscall_32+0x34/0x70 [ 619.555996][T12815] do_SYSENTER_32+0x1b/0x20 [ 619.560549][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.567039][T12815] [ 619.569373][T12815] Uninit was stored to memory at: [ 619.574576][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 619.579734][T12815] get_compat_msghdr+0x108/0x2c0 [ 619.584823][T12815] do_recvmmsg+0x1063/0x2120 [ 619.589452][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 619.594273][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 619.600661][T12815] __do_fast_syscall_32+0x96/0xf0 [ 619.605835][T12815] do_fast_syscall_32+0x34/0x70 [ 619.610728][T12815] do_SYSENTER_32+0x1b/0x20 [ 619.615380][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.621750][T12815] [ 619.624190][T12815] Uninit was stored to memory at: [ 619.629280][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 619.634539][T12815] get_compat_msghdr+0x108/0x2c0 [ 619.639526][T12815] do_recvmmsg+0x1063/0x2120 [ 619.644258][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 619.648967][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 619.655448][T12815] __do_fast_syscall_32+0x96/0xf0 [ 619.660517][T12815] do_fast_syscall_32+0x34/0x70 [ 619.665527][T12815] do_SYSENTER_32+0x1b/0x20 [ 619.670072][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.676646][T12815] [ 619.678977][T12815] Uninit was stored to memory at: [ 619.684184][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 619.689349][T12815] get_compat_msghdr+0x108/0x2c0 [ 619.694457][T12815] do_recvmmsg+0x1063/0x2120 [ 619.699086][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 619.703920][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 619.710321][T12815] __do_fast_syscall_32+0x96/0xf0 [ 619.715549][T12815] do_fast_syscall_32+0x34/0x70 [ 619.720442][T12815] do_SYSENTER_32+0x1b/0x20 [ 619.725105][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.731481][T12815] [ 619.733909][T12815] Uninit was stored to memory at: [ 619.738998][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 619.744273][T12815] get_compat_msghdr+0x108/0x2c0 [ 619.749258][T12815] do_recvmmsg+0x1063/0x2120 [ 619.753992][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 619.758715][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 619.765207][T12815] __do_fast_syscall_32+0x96/0xf0 [ 619.770283][T12815] do_fast_syscall_32+0x34/0x70 [ 619.775288][T12815] do_SYSENTER_32+0x1b/0x20 [ 619.779828][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.786334][T12815] [ 619.788666][T12815] Local variable msg_sys created at: [ 619.794065][T12815] do_recvmmsg+0xc1/0x2120 [ 619.798514][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 619.838578][T12815] not chained 910000 origins [ 619.843302][T12815] CPU: 1 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 619.852106][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.853238][T12815] Call Trace: [ 619.853238][T12815] [ 619.853238][T12815] dump_stack_lvl+0x1ff/0x28e [ 619.853238][T12815] dump_stack+0x25/0x28 [ 619.853238][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 619.853238][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 619.853238][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.853238][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 619.853238][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.853238][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 619.853238][T12815] ? should_fail+0x75/0x9c0 [ 619.853238][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 619.853238][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.853238][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 619.853238][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 619.853238][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.853238][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 619.853238][T12815] __msan_chain_origin+0xbf/0x140 [ 619.853238][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 619.853238][T12815] get_compat_msghdr+0x108/0x2c0 [ 619.853238][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 619.853238][T12815] do_recvmmsg+0x1063/0x2120 [ 619.853238][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.853238][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.853238][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 619.853238][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 619.853238][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 619.853238][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 619.853238][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 619.853238][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 619.853238][T12815] __do_fast_syscall_32+0x96/0xf0 [ 619.853238][T12815] do_fast_syscall_32+0x34/0x70 [ 619.853238][T12815] do_SYSENTER_32+0x1b/0x20 [ 619.853238][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.853238][T12815] RIP: 0023:0xf6ef6549 [ 619.853238][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 619.853238][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 619.853238][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 619.853238][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 619.853238][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 619.853238][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 619.853238][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 619.853238][T12815] [ 620.120511][T12815] Uninit was stored to memory at: [ 620.126245][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 620.131424][T12815] get_compat_msghdr+0x108/0x2c0 [ 620.136533][T12815] do_recvmmsg+0x1063/0x2120 [ 620.141257][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 620.146154][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 620.152651][T12815] __do_fast_syscall_32+0x96/0xf0 [ 620.157754][T12815] do_fast_syscall_32+0x34/0x70 [ 620.162749][T12815] do_SYSENTER_32+0x1b/0x20 [ 620.167305][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 620.173792][T12815] [ 620.176124][T12815] Uninit was stored to memory at: [ 620.181310][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 620.186585][T12815] get_compat_msghdr+0x108/0x2c0 [ 620.191578][T12815] do_recvmmsg+0x1063/0x2120 [ 620.196320][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 620.201039][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 620.207540][T12815] __do_fast_syscall_32+0x96/0xf0 [ 620.212728][T12815] do_fast_syscall_32+0x34/0x70 [ 620.217649][T12815] do_SYSENTER_32+0x1b/0x20 [ 620.222297][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 620.228681][T12815] [ 620.231014][T12815] Uninit was stored to memory at: [ 620.236219][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 620.241377][T12815] get_compat_msghdr+0x108/0x2c0 [ 620.246487][T12815] do_recvmmsg+0x1063/0x2120 [ 620.251125][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 620.255962][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 620.262451][T12815] __do_fast_syscall_32+0x96/0xf0 [ 620.267523][T12815] do_fast_syscall_32+0x34/0x70 [ 620.272540][T12815] do_SYSENTER_32+0x1b/0x20 [ 620.277084][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 620.283669][T12815] [ 620.286012][T12815] Uninit was stored to memory at: [ 620.291101][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 620.296378][T12815] get_compat_msghdr+0x108/0x2c0 [ 620.301372][T12815] do_recvmmsg+0x1063/0x2120 [ 620.306105][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 620.311004][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 620.317494][T12815] __do_fast_syscall_32+0x96/0xf0 [ 620.322677][T12815] do_fast_syscall_32+0x34/0x70 [ 620.327573][T12815] do_SYSENTER_32+0x1b/0x20 [ 620.332218][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 620.338594][T12815] [ 620.340929][T12815] Uninit was stored to memory at: [ 620.346133][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 620.351306][T12815] get_compat_msghdr+0x108/0x2c0 [ 620.356401][T12815] do_recvmmsg+0x1063/0x2120 [ 620.361032][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 620.365851][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 620.372396][T12815] __do_fast_syscall_32+0x96/0xf0 [ 620.377623][T12815] do_fast_syscall_32+0x34/0x70 [ 620.382620][T12815] do_SYSENTER_32+0x1b/0x20 [ 620.387167][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 620.393656][T12815] [ 620.395990][T12815] Uninit was stored to memory at: [ 620.401084][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 620.406371][T12815] get_compat_msghdr+0x108/0x2c0 [ 620.411366][T12815] do_recvmmsg+0x1063/0x2120 [ 620.416096][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 620.420815][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 620.427314][T12815] __do_fast_syscall_32+0x96/0xf0 [ 620.432491][T12815] do_fast_syscall_32+0x34/0x70 [ 620.437390][T12815] do_SYSENTER_32+0x1b/0x20 [ 620.442047][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 620.448419][T12815] [ 620.450752][T12815] Uninit was stored to memory at: [ 620.455955][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 620.461114][T12815] get_compat_msghdr+0x108/0x2c0 [ 620.466302][T12815] do_recvmmsg+0x1063/0x2120 [ 620.470935][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 620.475925][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 620.482477][T12815] __do_fast_syscall_32+0x96/0xf0 [ 620.487550][T12815] do_fast_syscall_32+0x34/0x70 [ 620.492621][T12815] do_SYSENTER_32+0x1b/0x20 [ 620.497171][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 620.503723][T12815] [ 620.506056][T12815] Local variable msg_sys created at: [ 620.511347][T12815] do_recvmmsg+0xc1/0x2120 [ 620.515976][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 620.627428][T12822] not chained 920000 origins [ 620.632247][T12822] CPU: 1 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 620.641054][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 620.642092][T12822] Call Trace: [ 620.642092][T12822] [ 620.642092][T12822] dump_stack_lvl+0x1ff/0x28e [ 620.642092][T12822] dump_stack+0x25/0x28 [ 620.642092][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 620.642092][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 620.642092][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 620.642092][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 620.642092][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 620.642092][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 620.642092][T12822] ? should_fail+0x75/0x9c0 [ 620.642092][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 620.642092][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 620.712200][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 620.712200][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 620.712200][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 620.712200][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 620.712200][T12822] __msan_chain_origin+0xbf/0x140 [ 620.742278][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 620.742278][T12822] get_compat_msghdr+0x108/0x2c0 [ 620.742278][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 620.742278][T12822] do_recvmmsg+0x1063/0x2120 [ 620.742278][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 620.742278][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 620.773943][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 620.773943][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 620.773943][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 620.773943][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 620.773943][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 620.773943][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 620.773943][T12822] __do_fast_syscall_32+0x96/0xf0 [ 620.773943][T12822] do_fast_syscall_32+0x34/0x70 [ 620.773943][T12822] do_SYSENTER_32+0x1b/0x20 [ 620.773943][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 620.773943][T12822] RIP: 0023:0xf6ef6549 [ 620.773943][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 620.773943][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 620.773943][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 620.773943][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 620.773943][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 620.773943][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 620.773943][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 620.773943][T12822] [ 620.910091][T12822] Uninit was stored to memory at: [ 620.915744][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 620.920901][T12822] get_compat_msghdr+0x108/0x2c0 [ 620.925988][T12822] do_recvmmsg+0x1063/0x2120 [ 620.930621][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 620.935508][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 620.942076][T12822] __do_fast_syscall_32+0x96/0xf0 [ 620.947150][T12822] do_fast_syscall_32+0x34/0x70 [ 620.952226][T12822] do_SYSENTER_32+0x1b/0x20 [ 620.956771][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 620.963356][T12822] [ 620.965688][T12822] Uninit was stored to memory at: [ 620.970776][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 620.976154][T12822] get_compat_msghdr+0x108/0x2c0 [ 620.981138][T12822] do_recvmmsg+0x1063/0x2120 [ 620.985996][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 620.990718][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 620.997402][T12822] __do_fast_syscall_32+0x96/0xf0 [ 621.002687][T12822] do_fast_syscall_32+0x34/0x70 [ 621.007593][T12822] do_SYSENTER_32+0x1b/0x20 [ 621.012363][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.018738][T12822] [ 621.021081][T12822] Uninit was stored to memory at: [ 621.026364][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 621.031522][T12822] get_compat_msghdr+0x108/0x2c0 [ 621.036768][T12822] do_recvmmsg+0x1063/0x2120 [ 621.041476][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 621.046456][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.053079][T12822] __do_fast_syscall_32+0x96/0xf0 [ 621.058156][T12822] do_fast_syscall_32+0x34/0x70 [ 621.063338][T12822] do_SYSENTER_32+0x1b/0x20 [ 621.067884][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.074490][T12822] [ 621.076919][T12822] Uninit was stored to memory at: [ 621.082172][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 621.087329][T12822] get_compat_msghdr+0x108/0x2c0 [ 621.092476][T12822] do_recvmmsg+0x1063/0x2120 [ 621.097102][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 621.101822][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.108378][T12822] __do_fast_syscall_32+0x96/0xf0 [ 621.113617][T12822] do_fast_syscall_32+0x34/0x70 [ 621.118514][T12822] do_SYSENTER_32+0x1b/0x20 [ 621.123229][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.129606][T12822] [ 621.132115][T12822] Uninit was stored to memory at: [ 621.137209][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 621.142531][T12822] get_compat_msghdr+0x108/0x2c0 [ 621.147535][T12822] do_recvmmsg+0x1063/0x2120 [ 621.152405][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 621.157125][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.163680][T12822] __do_fast_syscall_32+0x96/0xf0 [ 621.168749][T12822] do_fast_syscall_32+0x34/0x70 [ 621.173835][T12822] do_SYSENTER_32+0x1b/0x20 [ 621.178383][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.184930][T12822] [ 621.187263][T12822] Uninit was stored to memory at: [ 621.192525][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 621.197697][T12822] get_compat_msghdr+0x108/0x2c0 [ 621.202865][T12822] do_recvmmsg+0x1063/0x2120 [ 621.207500][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 621.212395][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.218782][T12822] __do_fast_syscall_32+0x96/0xf0 [ 621.224039][T12822] do_fast_syscall_32+0x34/0x70 [ 621.228944][T12822] do_SYSENTER_32+0x1b/0x20 [ 621.233662][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.240037][T12822] [ 621.242534][T12822] Uninit was stored to memory at: [ 621.247633][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 621.252966][T12822] get_compat_msghdr+0x108/0x2c0 [ 621.257962][T12822] do_recvmmsg+0x1063/0x2120 [ 621.262756][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 621.267476][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.274038][T12822] __do_fast_syscall_32+0x96/0xf0 [ 621.279113][T12822] do_fast_syscall_32+0x34/0x70 [ 621.284175][T12822] do_SYSENTER_32+0x1b/0x20 [ 621.288719][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.295282][T12822] [ 621.297617][T12822] Local variable msg_sys created at: [ 621.303066][T12822] do_recvmmsg+0xc1/0x2120 [ 621.307524][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 621.400709][T12815] not chained 930000 origins [ 621.405561][T12815] CPU: 0 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 621.414539][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 621.415411][T12815] Call Trace: [ 621.415411][T12815] [ 621.415411][T12815] dump_stack_lvl+0x1ff/0x28e [ 621.415411][T12815] dump_stack+0x25/0x28 [ 621.415411][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 621.415411][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 621.415411][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 621.415411][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 621.415411][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 621.415411][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 621.415411][T12815] ? should_fail+0x75/0x9c0 [ 621.415411][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 621.415411][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 621.415411][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 621.415411][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 621.415411][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 621.502102][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 621.502102][T12815] __msan_chain_origin+0xbf/0x140 [ 621.502102][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 621.502102][T12815] get_compat_msghdr+0x108/0x2c0 [ 621.502102][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 621.502102][T12815] do_recvmmsg+0x1063/0x2120 [ 621.502102][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 621.502102][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 621.502102][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 621.502102][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 621.502102][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 621.502102][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.502102][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 621.502102][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.502102][T12815] __do_fast_syscall_32+0x96/0xf0 [ 621.502102][T12815] do_fast_syscall_32+0x34/0x70 [ 621.502102][T12815] do_SYSENTER_32+0x1b/0x20 [ 621.502102][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.502102][T12815] RIP: 0023:0xf6ef6549 [ 621.502102][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 621.502102][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 621.502102][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 621.502102][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 621.502102][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 621.502102][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 621.502102][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 621.502102][T12815] [ 621.682028][T12815] Uninit was stored to memory at: [ 621.687134][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 621.695801][T12815] get_compat_msghdr+0x108/0x2c0 [ 621.700797][T12815] do_recvmmsg+0x1063/0x2120 [ 621.705940][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 621.710664][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.717201][T12815] __do_fast_syscall_32+0x96/0xf0 [ 621.722468][T12815] do_fast_syscall_32+0x34/0x70 [ 621.727362][T12815] do_SYSENTER_32+0x1b/0x20 [ 621.732043][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.738485][T12815] [ 621.740874][T12815] Uninit was stored to memory at: [ 621.746120][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 621.751394][T12815] get_compat_msghdr+0x108/0x2c0 [ 621.756580][T12815] do_recvmmsg+0x1063/0x2120 [ 621.761207][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 621.766139][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.772797][T12815] __do_fast_syscall_32+0x96/0xf0 [ 621.777872][T12815] do_fast_syscall_32+0x34/0x70 [ 621.782979][T12815] do_SYSENTER_32+0x1b/0x20 [ 621.787527][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.794124][T12815] [ 621.796490][T12815] Uninit was stored to memory at: [ 621.801671][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 621.807234][T12815] get_compat_msghdr+0x108/0x2c0 [ 621.812420][T12815] do_recvmmsg+0x1063/0x2120 [ 621.817051][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 621.821769][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.828376][T12815] __do_fast_syscall_32+0x96/0xf0 [ 621.833646][T12815] do_fast_syscall_32+0x34/0x70 [ 621.838550][T12815] do_SYSENTER_32+0x1b/0x20 [ 621.843307][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.849686][T12815] [ 621.852213][T12815] Uninit was stored to memory at: [ 621.857393][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 621.862759][T12815] get_compat_msghdr+0x108/0x2c0 [ 621.867746][T12815] do_recvmmsg+0x1063/0x2120 [ 621.872567][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 621.877279][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.885699][T12815] __do_fast_syscall_32+0x96/0xf0 [ 621.890774][T12815] do_fast_syscall_32+0x34/0x70 [ 621.895880][T12815] do_SYSENTER_32+0x1b/0x20 [ 621.900427][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.907037][T12815] [ 621.909377][T12815] Uninit was stored to memory at: [ 621.914680][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 621.919838][T12815] get_compat_msghdr+0x108/0x2c0 [ 621.925042][T12815] do_recvmmsg+0x1063/0x2120 [ 621.929675][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 621.934599][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.940986][T12815] __do_fast_syscall_32+0x96/0xf0 [ 621.946297][T12815] do_fast_syscall_32+0x34/0x70 [ 621.951194][T12815] do_SYSENTER_32+0x1b/0x20 [ 621.956032][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.962641][T12815] [ 621.964982][T12815] Uninit was stored to memory at: [ 621.970080][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 621.975474][T12815] get_compat_msghdr+0x108/0x2c0 [ 621.980476][T12815] do_recvmmsg+0x1063/0x2120 [ 621.985325][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 621.990044][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 621.996649][T12815] __do_fast_syscall_32+0x96/0xf0 [ 622.001732][T12815] do_fast_syscall_32+0x34/0x70 [ 622.006854][T12815] do_SYSENTER_32+0x1b/0x20 [ 622.011402][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.018008][T12815] [ 622.020345][T12815] Uninit was stored to memory at: [ 622.025671][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 622.030829][T12815] get_compat_msghdr+0x108/0x2c0 [ 622.036157][T12815] do_recvmmsg+0x1063/0x2120 [ 622.040787][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 622.045720][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 622.052300][T12815] __do_fast_syscall_32+0x96/0xf0 [ 622.057380][T12815] do_fast_syscall_32+0x34/0x70 [ 622.062475][T12815] do_SYSENTER_32+0x1b/0x20 [ 622.067033][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.073637][T12815] [ 622.075981][T12815] Local variable msg_sys created at: [ 622.081272][T12815] do_recvmmsg+0xc1/0x2120 [ 622.085940][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 622.250452][T12815] not chained 940000 origins [ 622.255258][T12815] CPU: 0 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 622.264065][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.265157][T12815] Call Trace: [ 622.265157][T12815] [ 622.265157][T12815] dump_stack_lvl+0x1ff/0x28e [ 622.265157][T12815] dump_stack+0x25/0x28 [ 622.265157][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 622.265157][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 622.265157][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 622.265157][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 622.265157][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 622.265157][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 622.265157][T12815] ? should_fail+0x75/0x9c0 [ 622.265157][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 622.265157][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 622.265157][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 622.265157][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 622.265157][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 622.265157][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 622.265157][T12815] __msan_chain_origin+0xbf/0x140 [ 622.265157][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 622.265157][T12815] get_compat_msghdr+0x108/0x2c0 [ 622.265157][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 622.265157][T12815] do_recvmmsg+0x1063/0x2120 [ 622.265157][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 622.265157][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 622.265157][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 622.265157][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 622.265157][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 622.265157][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 622.265157][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 622.265157][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 622.265157][T12815] __do_fast_syscall_32+0x96/0xf0 [ 622.265157][T12815] do_fast_syscall_32+0x34/0x70 [ 622.265157][T12815] do_SYSENTER_32+0x1b/0x20 [ 622.265157][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.265157][T12815] RIP: 0023:0xf6ef6549 [ 622.265157][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 622.265157][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 622.265157][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 622.265157][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 622.265157][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 622.265157][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 622.265157][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 622.265157][T12815] [ 622.531785][T12815] Uninit was stored to memory at: [ 622.538276][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 622.543600][T12815] get_compat_msghdr+0x108/0x2c0 [ 622.548580][T12815] do_recvmmsg+0x1063/0x2120 [ 622.553427][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 622.558137][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 622.564696][T12815] __do_fast_syscall_32+0x96/0xf0 [ 622.569765][T12815] do_fast_syscall_32+0x34/0x70 [ 622.574801][T12815] do_SYSENTER_32+0x1b/0x20 [ 622.579348][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.585872][T12815] [ 622.588212][T12815] Uninit was stored to memory at: [ 622.593440][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 622.598597][T12815] get_compat_msghdr+0x108/0x2c0 [ 622.603721][T12815] do_recvmmsg+0x1063/0x2120 [ 622.608362][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 622.613218][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 622.619630][T12815] __do_fast_syscall_32+0x96/0xf0 [ 622.624856][T12815] do_fast_syscall_32+0x34/0x70 [ 622.629754][T12815] do_SYSENTER_32+0x1b/0x20 [ 622.634533][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.640920][T12815] [ 622.643389][T12815] Uninit was stored to memory at: [ 622.648483][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 622.653772][T12815] get_compat_msghdr+0x108/0x2c0 [ 622.658754][T12815] do_recvmmsg+0x1063/0x2120 [ 622.663515][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 622.668232][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 622.674856][T12815] __do_fast_syscall_32+0x96/0xf0 [ 622.679929][T12815] do_fast_syscall_32+0x34/0x70 [ 622.685124][T12815] do_SYSENTER_32+0x1b/0x20 [ 622.689681][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.696217][T12815] [ 622.698549][T12815] Uninit was stored to memory at: [ 622.703799][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 622.708966][T12815] get_compat_msghdr+0x108/0x2c0 [ 622.714094][T12815] do_recvmmsg+0x1063/0x2120 [ 622.718733][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 622.723584][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 622.729968][T12815] __do_fast_syscall_32+0x96/0xf0 [ 622.735198][T12815] do_fast_syscall_32+0x34/0x70 [ 622.740131][T12815] do_SYSENTER_32+0x1b/0x20 [ 622.744819][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.751195][T12815] [ 622.753668][T12815] Uninit was stored to memory at: [ 622.758763][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 622.764060][T12815] get_compat_msghdr+0x108/0x2c0 [ 622.769125][T12815] do_recvmmsg+0x1063/0x2120 [ 622.773899][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 622.778608][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 622.785134][T12815] __do_fast_syscall_32+0x96/0xf0 [ 622.790209][T12815] do_fast_syscall_32+0x34/0x70 [ 622.795261][T12815] do_SYSENTER_32+0x1b/0x20 [ 622.799810][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.806370][T12815] [ 622.808706][T12815] Uninit was stored to memory at: [ 622.813946][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 622.819102][T12815] get_compat_msghdr+0x108/0x2c0 [ 622.824241][T12815] do_recvmmsg+0x1063/0x2120 [ 622.828878][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 622.833782][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 622.840177][T12815] __do_fast_syscall_32+0x96/0xf0 [ 622.845391][T12815] do_fast_syscall_32+0x34/0x70 [ 622.850283][T12815] do_SYSENTER_32+0x1b/0x20 [ 622.854978][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.861451][T12815] [ 622.863923][T12815] Uninit was stored to memory at: [ 622.869016][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 622.874307][T12815] get_compat_msghdr+0x108/0x2c0 [ 622.879295][T12815] do_recvmmsg+0x1063/0x2120 [ 622.884063][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 622.888785][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 622.895313][T12815] __do_fast_syscall_32+0x96/0xf0 [ 622.900401][T12815] do_fast_syscall_32+0x34/0x70 [ 622.905458][T12815] do_SYSENTER_32+0x1b/0x20 [ 622.910099][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.916652][T12815] [ 622.918987][T12815] Local variable msg_sys created at: [ 622.924429][T12815] do_recvmmsg+0xc1/0x2120 [ 622.928886][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 623.026852][T12822] not chained 950000 origins [ 623.031485][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 623.031981][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 623.031981][T12822] Call Trace: [ 623.031981][T12822] [ 623.031981][T12822] dump_stack_lvl+0x1ff/0x28e [ 623.031981][T12822] dump_stack+0x25/0x28 [ 623.031981][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 623.031981][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 623.031981][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 623.031981][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 623.031981][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 623.031981][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 623.097580][T12822] ? should_fail+0x75/0x9c0 [ 623.097580][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 623.097580][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 623.097580][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 623.097580][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 623.097580][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 623.097580][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 623.097580][T12822] __msan_chain_origin+0xbf/0x140 [ 623.097580][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 623.097580][T12822] get_compat_msghdr+0x108/0x2c0 [ 623.097580][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 623.097580][T12822] do_recvmmsg+0x1063/0x2120 [ 623.097580][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 623.097580][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 623.097580][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 623.097580][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 623.097580][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 623.097580][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 623.097580][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 623.097580][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 623.097580][T12822] __do_fast_syscall_32+0x96/0xf0 [ 623.097580][T12822] do_fast_syscall_32+0x34/0x70 [ 623.097580][T12822] do_SYSENTER_32+0x1b/0x20 [ 623.097580][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 623.097580][T12822] RIP: 0023:0xf6ef6549 [ 623.097580][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 623.097580][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 623.097580][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 623.097580][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 623.097580][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 623.097580][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 623.097580][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 623.097580][T12822] [ 623.308433][T12822] Uninit was stored to memory at: [ 623.314085][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 623.319250][T12822] get_compat_msghdr+0x108/0x2c0 [ 623.324391][T12822] do_recvmmsg+0x1063/0x2120 [ 623.329014][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 623.333852][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 623.340249][T12822] __do_fast_syscall_32+0x96/0xf0 [ 623.345483][T12822] do_fast_syscall_32+0x34/0x70 [ 623.350387][T12822] do_SYSENTER_32+0x1b/0x20 [ 623.355070][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 623.361447][T12822] [ 623.363913][T12822] Uninit was stored to memory at: [ 623.369011][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 623.374303][T12822] get_compat_msghdr+0x108/0x2c0 [ 623.379286][T12822] do_recvmmsg+0x1063/0x2120 [ 623.384066][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 623.388785][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 623.395314][T12822] __do_fast_syscall_32+0x96/0xf0 [ 623.400481][T12822] do_fast_syscall_32+0x34/0x70 [ 623.405602][T12822] do_SYSENTER_32+0x1b/0x20 [ 623.410155][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 623.416780][T12822] [ 623.419113][T12822] Uninit was stored to memory at: [ 623.424460][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 623.429625][T12822] get_compat_msghdr+0x108/0x2c0 [ 623.434819][T12822] do_recvmmsg+0x1063/0x2120 [ 623.439451][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 623.444385][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 623.450773][T12822] __do_fast_syscall_32+0x96/0xf0 [ 623.456059][T12822] do_fast_syscall_32+0x34/0x70 [ 623.460963][T12822] do_SYSENTER_32+0x1b/0x20 [ 623.465731][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 623.472302][T12822] [ 623.474637][T12822] Uninit was stored to memory at: [ 623.479733][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 623.485111][T12822] get_compat_msghdr+0x108/0x2c0 [ 623.490097][T12822] do_recvmmsg+0x1063/0x2120 [ 623.494948][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 623.499668][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 623.506273][T12822] __do_fast_syscall_32+0x96/0xf0 [ 623.511365][T12822] do_fast_syscall_32+0x34/0x70 [ 623.516490][T12822] do_SYSENTER_32+0x1b/0x20 [ 623.521039][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 623.527645][T12822] [ 623.529988][T12822] Uninit was stored to memory at: [ 623.535722][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 623.540879][T12822] get_compat_msghdr+0x108/0x2c0 [ 623.546074][T12822] do_recvmmsg+0x1063/0x2120 [ 623.550705][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 623.555631][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 623.562231][T12822] __do_fast_syscall_32+0x96/0xf0 [ 623.567306][T12822] do_fast_syscall_32+0x34/0x70 [ 623.572348][T12822] do_SYSENTER_32+0x1b/0x20 [ 623.576896][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 623.583504][T12822] [ 623.585843][T12822] Uninit was stored to memory at: [ 623.590931][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 623.596234][T12822] get_compat_msghdr+0x108/0x2c0 [ 623.601223][T12822] do_recvmmsg+0x1063/0x2120 [ 623.605999][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 623.610718][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 623.617245][T12822] __do_fast_syscall_32+0x96/0xf0 [ 623.622609][T12822] do_fast_syscall_32+0x34/0x70 [ 623.627504][T12822] do_SYSENTER_32+0x1b/0x20 [ 623.632208][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 623.638585][T12822] [ 623.640919][T12822] Uninit was stored to memory at: [ 623.646157][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 623.651320][T12822] get_compat_msghdr+0x108/0x2c0 [ 623.656454][T12822] do_recvmmsg+0x1063/0x2120 [ 623.661088][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 623.665944][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 623.672483][T12822] __do_fast_syscall_32+0x96/0xf0 [ 623.677575][T12822] do_fast_syscall_32+0x34/0x70 [ 623.682610][T12822] do_SYSENTER_32+0x1b/0x20 [ 623.687154][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 623.693669][T12822] [ 623.696001][T12822] Local variable msg_sys created at: [ 623.701303][T12822] do_recvmmsg+0xc1/0x2120 [ 623.705911][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 623.829783][T12815] not chained 960000 origins [ 623.834646][T12815] CPU: 1 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 623.843469][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 623.844452][T12815] Call Trace: [ 623.844452][T12815] [ 623.844452][T12815] dump_stack_lvl+0x1ff/0x28e [ 623.844452][T12815] dump_stack+0x25/0x28 [ 623.844452][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 623.844452][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 623.844452][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 623.844452][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 623.844452][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 623.892105][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 623.892105][T12815] ? should_fail+0x75/0x9c0 [ 623.892105][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 623.892105][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 623.892105][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 623.922161][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 623.922161][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 623.922161][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 623.922161][T12815] __msan_chain_origin+0xbf/0x140 [ 623.922161][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 623.922161][T12815] get_compat_msghdr+0x108/0x2c0 [ 623.922161][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 623.922161][T12815] do_recvmmsg+0x1063/0x2120 [ 623.922161][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 623.922161][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 623.922161][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 623.922161][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 623.922161][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 623.922161][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 623.922161][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 623.922161][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 623.922161][T12815] __do_fast_syscall_32+0x96/0xf0 [ 623.922161][T12815] do_fast_syscall_32+0x34/0x70 [ 623.922161][T12815] do_SYSENTER_32+0x1b/0x20 [ 623.922161][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 623.922161][T12815] RIP: 0023:0xf6ef6549 [ 623.922161][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 623.922161][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 623.922161][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 623.922161][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 623.922161][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 623.922161][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 623.922161][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 623.922161][T12815] [ 624.112502][T12815] Uninit was stored to memory at: [ 624.117703][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 624.123424][T12815] get_compat_msghdr+0x108/0x2c0 [ 624.128414][T12815] do_recvmmsg+0x1063/0x2120 [ 624.133150][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 624.133194][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 624.133255][T12815] __do_fast_syscall_32+0x96/0xf0 [ 624.133307][T12815] do_fast_syscall_32+0x34/0x70 [ 624.133357][T12815] do_SYSENTER_32+0x1b/0x20 [ 624.133407][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 624.133464][T12815] [ 624.133473][T12815] Uninit was stored to memory at: [ 624.133545][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 624.178144][T12815] get_compat_msghdr+0x108/0x2c0 [ 624.183266][T12815] do_recvmmsg+0x1063/0x2120 [ 624.187903][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 624.192783][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 624.199171][T12815] __do_fast_syscall_32+0x96/0xf0 [ 624.204561][T12815] do_fast_syscall_32+0x34/0x70 [ 624.209514][T12815] do_SYSENTER_32+0x1b/0x20 [ 624.214172][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 624.220551][T12815] [ 624.223047][T12815] Uninit was stored to memory at: [ 624.228157][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 624.233481][T12815] get_compat_msghdr+0x108/0x2c0 [ 624.238470][T12815] do_recvmmsg+0x1063/0x2120 [ 624.243270][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 624.247994][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 624.254550][T12815] __do_fast_syscall_32+0x96/0xf0 [ 624.259620][T12815] do_fast_syscall_32+0x34/0x70 [ 624.264689][T12815] do_SYSENTER_32+0x1b/0x20 [ 624.269235][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 624.275808][T12815] [ 624.278144][T12815] Uninit was stored to memory at: [ 624.283419][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 624.288592][T12815] get_compat_msghdr+0x108/0x2c0 [ 624.293740][T12815] do_recvmmsg+0x1063/0x2120 [ 624.298370][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 624.303257][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 624.309655][T12815] __do_fast_syscall_32+0x96/0xf0 [ 624.314899][T12815] do_fast_syscall_32+0x34/0x70 [ 624.319798][T12815] do_SYSENTER_32+0x1b/0x20 [ 624.324519][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 624.330900][T12815] [ 624.333342][T12815] Uninit was stored to memory at: [ 624.338530][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 624.343806][T12815] get_compat_msghdr+0x108/0x2c0 [ 624.348879][T12815] do_recvmmsg+0x1063/0x2120 [ 624.353606][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 624.358324][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 624.364819][T12815] __do_fast_syscall_32+0x96/0xf0 [ 624.369905][T12815] do_fast_syscall_32+0x34/0x70 [ 624.374905][T12815] do_SYSENTER_32+0x1b/0x20 [ 624.379453][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 624.385989][T12815] [ 624.388582][T12815] Uninit was stored to memory at: [ 624.393783][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 624.398938][T12815] get_compat_msghdr+0x108/0x2c0 [ 624.404036][T12815] do_recvmmsg+0x1063/0x2120 [ 624.408667][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 624.413493][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 624.419876][T12815] __do_fast_syscall_32+0x96/0xf0 [ 624.425137][T12815] do_fast_syscall_32+0x34/0x70 [ 624.430040][T12815] do_SYSENTER_32+0x1b/0x20 [ 624.434695][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 624.441079][T12815] [ 624.443524][T12815] Uninit was stored to memory at: [ 624.448617][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 624.453877][T12815] get_compat_msghdr+0x108/0x2c0 [ 624.458862][T12815] do_recvmmsg+0x1063/0x2120 [ 624.463591][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 624.468308][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 624.474789][T12815] __do_fast_syscall_32+0x96/0xf0 [ 624.479864][T12815] do_fast_syscall_32+0x34/0x70 [ 624.484862][T12815] do_SYSENTER_32+0x1b/0x20 [ 624.489409][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 624.495892][T12815] [ 624.498231][T12815] Local variable msg_sys created at: [ 624.503637][T12815] do_recvmmsg+0xc1/0x2120 [ 624.508093][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 624.614211][T12815] not chained 970000 origins [ 624.618834][T12815] CPU: 1 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 624.621957][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.621957][T12815] Call Trace: [ 624.621957][T12815] [ 624.621957][T12815] dump_stack_lvl+0x1ff/0x28e [ 624.621957][T12815] dump_stack+0x25/0x28 [ 624.621957][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 624.621957][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 624.621957][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 624.621957][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 624.672144][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 624.672144][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 624.672144][T12815] ? should_fail+0x75/0x9c0 [ 624.672144][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 624.672144][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 624.672144][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 624.672144][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 624.672144][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 624.672144][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 624.672144][T12815] __msan_chain_origin+0xbf/0x140 [ 624.672144][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 624.672144][T12815] get_compat_msghdr+0x108/0x2c0 [ 624.672144][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 624.672144][T12815] do_recvmmsg+0x1063/0x2120 [ 624.672144][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 624.672144][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 624.672144][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 624.672144][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 624.672144][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 624.672144][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 624.672144][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 624.672144][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 624.672144][T12815] __do_fast_syscall_32+0x96/0xf0 [ 624.672144][T12815] do_fast_syscall_32+0x34/0x70 [ 624.672144][T12815] do_SYSENTER_32+0x1b/0x20 [ 624.672144][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 624.672144][T12815] RIP: 0023:0xf6ef6549 [ 624.672144][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 624.672144][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 624.672144][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 624.672144][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 624.672144][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 624.672144][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 624.672144][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 624.672144][T12815] [ 624.895942][T12815] Uninit was stored to memory at: [ 624.901042][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 624.906942][T12815] get_compat_msghdr+0x108/0x2c0 [ 624.912051][T12815] do_recvmmsg+0x1063/0x2120 [ 624.916773][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 624.921481][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 624.927981][T12815] __do_fast_syscall_32+0x96/0xf0 [ 624.933158][T12815] do_fast_syscall_32+0x34/0x70 [ 624.938051][T12815] do_SYSENTER_32+0x1b/0x20 [ 624.942703][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 624.949084][T12815] [ 624.951419][T12815] Uninit was stored to memory at: [ 624.956617][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 624.961768][T12815] get_compat_msghdr+0x108/0x2c0 [ 624.966855][T12815] do_recvmmsg+0x1063/0x2120 [ 624.971514][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 624.976416][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 624.982988][T12815] __do_fast_syscall_32+0x96/0xf0 [ 624.988067][T12815] do_fast_syscall_32+0x34/0x70 [ 624.993076][T12815] do_SYSENTER_32+0x1b/0x20 [ 624.997734][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 625.004230][T12815] [ 625.006652][T12815] Uninit was stored to memory at: [ 625.011743][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 625.017020][T12815] get_compat_msghdr+0x108/0x2c0 [ 625.022130][T12815] do_recvmmsg+0x1063/0x2120 [ 625.026761][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 625.031475][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 625.037980][T12815] __do_fast_syscall_32+0x96/0xf0 [ 625.043190][T12815] do_fast_syscall_32+0x34/0x70 [ 625.048095][T12815] do_SYSENTER_32+0x1b/0x20 [ 625.052753][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 625.059129][T12815] [ 625.061460][T12815] Uninit was stored to memory at: [ 625.066672][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 625.071830][T12815] get_compat_msghdr+0x108/0x2c0 [ 625.076920][T12815] do_recvmmsg+0x1063/0x2120 [ 625.081548][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 625.086390][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 625.092889][T12815] __do_fast_syscall_32+0x96/0xf0 [ 625.097963][T12815] do_fast_syscall_32+0x34/0x70 [ 625.102956][T12815] do_SYSENTER_32+0x1b/0x20 [ 625.107608][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 625.114122][T12815] [ 625.116459][T12815] Uninit was stored to memory at: [ 625.121554][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 625.126854][T12815] get_compat_msghdr+0x108/0x2c0 [ 625.131854][T12815] do_recvmmsg+0x1063/0x2120 [ 625.136612][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 625.141362][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 625.147874][T12815] __do_fast_syscall_32+0x96/0xf0 [ 625.153066][T12815] do_fast_syscall_32+0x34/0x70 [ 625.157970][T12815] do_SYSENTER_32+0x1b/0x20 [ 625.162615][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 625.168993][T12815] [ 625.171326][T12815] Uninit was stored to memory at: [ 625.176532][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 625.181688][T12815] get_compat_msghdr+0x108/0x2c0 [ 625.186793][T12815] do_recvmmsg+0x1063/0x2120 [ 625.191422][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 625.196318][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 625.202873][T12815] __do_fast_syscall_32+0x96/0xf0 [ 625.207946][T12815] do_fast_syscall_32+0x34/0x70 [ 625.213022][T12815] do_SYSENTER_32+0x1b/0x20 [ 625.217668][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 625.224216][T12815] [ 625.226546][T12815] Uninit was stored to memory at: [ 625.231651][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 625.237003][T12815] get_compat_msghdr+0x108/0x2c0 [ 625.242170][T12815] do_recvmmsg+0x1063/0x2120 [ 625.246800][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 625.251513][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 625.258089][T12815] __do_fast_syscall_32+0x96/0xf0 [ 625.263270][T12815] do_fast_syscall_32+0x34/0x70 [ 625.268171][T12815] do_SYSENTER_32+0x1b/0x20 [ 625.272896][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 625.279277][T12815] [ 625.281613][T12815] Local variable msg_sys created at: [ 625.287099][T12815] do_recvmmsg+0xc1/0x2120 [ 625.291572][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 625.498245][T12822] not chained 980000 origins [ 625.503054][T12822] CPU: 1 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 625.511863][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.512898][T12822] Call Trace: [ 625.512898][T12822] [ 625.512898][T12822] dump_stack_lvl+0x1ff/0x28e [ 625.512898][T12822] dump_stack+0x25/0x28 [ 625.512898][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 625.512898][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 625.512898][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 625.512898][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 625.512898][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 625.512898][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 625.512898][T12822] ? should_fail+0x75/0x9c0 [ 625.512898][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 625.512898][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 625.582100][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 625.582100][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 625.582100][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 625.582100][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 625.582100][T12822] __msan_chain_origin+0xbf/0x140 [ 625.582100][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 625.618446][T12822] get_compat_msghdr+0x108/0x2c0 [ 625.618446][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 625.618446][T12822] do_recvmmsg+0x1063/0x2120 [ 625.618446][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 625.638394][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 625.638394][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 625.638394][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 625.638394][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 625.638394][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 625.638394][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 625.638394][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 625.638394][T12822] __do_fast_syscall_32+0x96/0xf0 [ 625.638394][T12822] do_fast_syscall_32+0x34/0x70 [ 625.638394][T12822] do_SYSENTER_32+0x1b/0x20 [ 625.638394][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 625.638394][T12822] RIP: 0023:0xf6ef6549 [ 625.638394][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 625.638394][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 625.732333][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 625.732333][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 625.732333][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 625.732333][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 625.732333][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 625.732333][T12822] [ 625.782067][T12822] Uninit was stored to memory at: [ 625.787183][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 625.796467][T12822] get_compat_msghdr+0x108/0x2c0 [ 625.801466][T12822] do_recvmmsg+0x1063/0x2120 [ 625.806900][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 625.811618][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 625.818118][T12822] __do_fast_syscall_32+0x96/0xf0 [ 625.823305][T12822] do_fast_syscall_32+0x34/0x70 [ 625.828198][T12822] do_SYSENTER_32+0x1b/0x20 [ 625.832950][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 625.839331][T12822] [ 625.841666][T12822] Uninit was stored to memory at: [ 625.846929][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 625.852256][T12822] get_compat_msghdr+0x108/0x2c0 [ 625.857250][T12822] do_recvmmsg+0x1063/0x2120 [ 625.861881][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 625.866771][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 625.873335][T12822] __do_fast_syscall_32+0x96/0xf0 [ 625.878407][T12822] do_fast_syscall_32+0x34/0x70 [ 625.883520][T12822] do_SYSENTER_32+0x1b/0x20 [ 625.888067][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 625.894552][T12822] [ 625.896887][T12822] Uninit was stored to memory at: [ 625.902083][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 625.907244][T12822] get_compat_msghdr+0x108/0x2c0 [ 625.912563][T12822] do_recvmmsg+0x1063/0x2120 [ 625.917184][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 625.922004][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 625.928391][T12822] __do_fast_syscall_32+0x96/0xf0 [ 625.933568][T12822] do_fast_syscall_32+0x34/0x70 [ 625.938476][T12822] do_SYSENTER_32+0x1b/0x20 [ 625.943216][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 625.949604][T12822] [ 625.952058][T12822] Uninit was stored to memory at: [ 625.957157][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 625.962430][T12822] get_compat_msghdr+0x108/0x2c0 [ 625.967417][T12822] do_recvmmsg+0x1063/0x2120 [ 625.972206][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 625.976931][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 625.983423][T12822] __do_fast_syscall_32+0x96/0xf0 [ 625.988494][T12822] do_fast_syscall_32+0x34/0x70 [ 625.993560][T12822] do_SYSENTER_32+0x1b/0x20 [ 625.998108][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.004686][T12822] [ 626.007018][T12822] Uninit was stored to memory at: [ 626.012288][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 626.017446][T12822] get_compat_msghdr+0x108/0x2c0 [ 626.022597][T12822] do_recvmmsg+0x1063/0x2120 [ 626.027224][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 626.032048][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.038442][T12822] __do_fast_syscall_32+0x96/0xf0 [ 626.043624][T12822] do_fast_syscall_32+0x34/0x70 [ 626.048521][T12822] do_SYSENTER_32+0x1b/0x20 [ 626.053238][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.059626][T12822] [ 626.062057][T12822] Uninit was stored to memory at: [ 626.067151][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 626.072512][T12822] get_compat_msghdr+0x108/0x2c0 [ 626.077506][T12822] do_recvmmsg+0x1063/0x2120 [ 626.082308][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 626.087029][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.093581][T12822] __do_fast_syscall_32+0x96/0xf0 [ 626.098826][T12822] do_fast_syscall_32+0x34/0x70 [ 626.103843][T12822] do_SYSENTER_32+0x1b/0x20 [ 626.108402][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.114895][T12822] [ 626.117233][T12822] Uninit was stored to memory at: [ 626.122494][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 626.127652][T12822] get_compat_msghdr+0x108/0x2c0 [ 626.132817][T12822] do_recvmmsg+0x1063/0x2120 [ 626.137446][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 626.142266][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.148658][T12822] __do_fast_syscall_32+0x96/0xf0 [ 626.153844][T12822] do_fast_syscall_32+0x34/0x70 [ 626.158741][T12822] do_SYSENTER_32+0x1b/0x20 [ 626.163403][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.169779][T12822] [ 626.172292][T12822] Local variable msg_sys created at: [ 626.177588][T12822] do_recvmmsg+0xc1/0x2120 [ 626.182288][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 626.324252][T12815] not chained 990000 origins [ 626.328878][T12815] CPU: 0 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 626.331971][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 626.331971][T12815] Call Trace: [ 626.331971][T12815] [ 626.331971][T12815] dump_stack_lvl+0x1ff/0x28e [ 626.331971][T12815] dump_stack+0x25/0x28 [ 626.331971][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 626.331971][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 626.331971][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 626.331971][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 626.331971][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 626.331971][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 626.331971][T12815] ? should_fail+0x75/0x9c0 [ 626.331971][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 626.331971][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 626.331971][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 626.331971][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 626.331971][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 626.331971][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 626.331971][T12815] __msan_chain_origin+0xbf/0x140 [ 626.331971][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 626.331971][T12815] get_compat_msghdr+0x108/0x2c0 [ 626.331971][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 626.331971][T12815] do_recvmmsg+0x1063/0x2120 [ 626.331971][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 626.331971][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 626.331971][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 626.331971][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 626.331971][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 626.331971][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.331971][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 626.331971][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.331971][T12815] __do_fast_syscall_32+0x96/0xf0 [ 626.331971][T12815] do_fast_syscall_32+0x34/0x70 [ 626.331971][T12815] do_SYSENTER_32+0x1b/0x20 [ 626.331971][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.331971][T12815] RIP: 0023:0xf6ef6549 [ 626.331971][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 626.331971][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 626.331971][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 626.331971][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 626.331971][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 626.331971][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 626.331971][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 626.331971][T12815] [ 626.605348][T12815] Uninit was stored to memory at: [ 626.613463][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 626.618624][T12815] get_compat_msghdr+0x108/0x2c0 [ 626.624037][T12815] do_recvmmsg+0x1063/0x2120 [ 626.628681][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 626.633548][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.639934][T12815] __do_fast_syscall_32+0x96/0xf0 [ 626.645225][T12815] do_fast_syscall_32+0x34/0x70 [ 626.650124][T12815] do_SYSENTER_32+0x1b/0x20 [ 626.654890][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.661268][T12815] [ 626.663808][T12815] Uninit was stored to memory at: [ 626.668902][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 626.674283][T12815] get_compat_msghdr+0x108/0x2c0 [ 626.679271][T12815] do_recvmmsg+0x1063/0x2120 [ 626.684110][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 626.688825][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.695422][T12815] __do_fast_syscall_32+0x96/0xf0 [ 626.700497][T12815] do_fast_syscall_32+0x34/0x70 [ 626.705607][T12815] do_SYSENTER_32+0x1b/0x20 [ 626.710155][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.716739][T12815] [ 626.719070][T12815] Uninit was stored to memory at: [ 626.724363][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 626.729524][T12815] get_compat_msghdr+0x108/0x2c0 [ 626.734708][T12815] do_recvmmsg+0x1063/0x2120 [ 626.739331][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 626.744185][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.750828][T12815] __do_fast_syscall_32+0x96/0xf0 [ 626.757578][T12815] do_fast_syscall_32+0x34/0x70 [ 626.762655][T12815] do_SYSENTER_32+0x1b/0x20 [ 626.767201][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.773854][T12815] [ 626.776187][T12815] Uninit was stored to memory at: [ 626.781275][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 626.786640][T12815] get_compat_msghdr+0x108/0x2c0 [ 626.791722][T12815] do_recvmmsg+0x1063/0x2120 [ 626.796817][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 626.801529][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.808126][T12815] __do_fast_syscall_32+0x96/0xf0 [ 626.813371][T12815] do_fast_syscall_32+0x34/0x70 [ 626.818266][T12815] do_SYSENTER_32+0x1b/0x20 [ 626.823015][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.829396][T12815] [ 626.831726][T12815] Uninit was stored to memory at: [ 626.837203][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 626.842558][T12815] get_compat_msghdr+0x108/0x2c0 [ 626.847546][T12815] do_recvmmsg+0x1063/0x2120 [ 626.852354][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 626.857066][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.863653][T12815] __do_fast_syscall_32+0x96/0xf0 [ 626.868718][T12815] do_fast_syscall_32+0x34/0x70 [ 626.873822][T12815] do_SYSENTER_32+0x1b/0x20 [ 626.878371][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.885102][T12815] [ 626.887443][T12815] Uninit was stored to memory at: [ 626.892790][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 626.897955][T12815] get_compat_msghdr+0x108/0x2c0 [ 626.903192][T12815] do_recvmmsg+0x1063/0x2120 [ 626.907817][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 626.912784][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.919170][T12815] __do_fast_syscall_32+0x96/0xf0 [ 626.924457][T12815] do_fast_syscall_32+0x34/0x70 [ 626.929367][T12815] do_SYSENTER_32+0x1b/0x20 [ 626.934154][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.940535][T12815] [ 626.943156][T12815] Uninit was stored to memory at: [ 626.948250][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 626.953617][T12815] get_compat_msghdr+0x108/0x2c0 [ 626.958615][T12815] do_recvmmsg+0x1063/0x2120 [ 626.963489][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 626.968215][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 626.974851][T12815] __do_fast_syscall_32+0x96/0xf0 [ 626.979925][T12815] do_fast_syscall_32+0x34/0x70 [ 626.985016][T12815] do_SYSENTER_32+0x1b/0x20 [ 626.989569][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 626.996510][T12815] [ 626.998846][T12815] Local variable msg_sys created at: [ 627.004431][T12815] do_recvmmsg+0xc1/0x2120 [ 627.008977][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 627.056095][T12815] not chained 1000000 origins [ 627.060814][T12815] CPU: 0 PID: 12815 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 627.061972][T12815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 627.061972][T12815] Call Trace: [ 627.061972][T12815] [ 627.061972][T12815] dump_stack_lvl+0x1ff/0x28e [ 627.061972][T12815] dump_stack+0x25/0x28 [ 627.061972][T12815] kmsan_internal_chain_origin+0x7a/0x110 [ 627.061972][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 627.061972][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 627.061972][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 627.061972][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 627.061972][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 627.061972][T12815] ? should_fail+0x75/0x9c0 [ 627.061972][T12815] ? hci_sock_recvmsg+0xf80/0x1020 [ 627.061972][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 627.061972][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 627.061972][T12815] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 627.061972][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 627.157279][T12815] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 627.157279][T12815] __msan_chain_origin+0xbf/0x140 [ 627.157279][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 627.157279][T12815] get_compat_msghdr+0x108/0x2c0 [ 627.157279][T12815] ? __sys_recvmmsg+0x51c/0x6f0 [ 627.157279][T12815] do_recvmmsg+0x1063/0x2120 [ 627.157279][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 627.157279][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 627.157279][T12815] ? kmsan_internal_check_memory+0x9a/0x560 [ 627.157279][T12815] ? kmsan_get_metadata+0xa4/0x120 [ 627.157279][T12815] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 627.157279][T12815] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 627.157279][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 627.157279][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 627.157279][T12815] __do_fast_syscall_32+0x96/0xf0 [ 627.157279][T12815] do_fast_syscall_32+0x34/0x70 [ 627.157279][T12815] do_SYSENTER_32+0x1b/0x20 [ 627.157279][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 627.157279][T12815] RIP: 0023:0xf6ef6549 [ 627.157279][T12815] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 627.157279][T12815] RSP: 002b:00000000f5af05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 627.157279][T12815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000600 [ 627.157279][T12815] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 627.157279][T12815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 627.157279][T12815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 627.157279][T12815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 627.157279][T12815] [ 627.336885][T12815] Uninit was stored to memory at: [ 627.342510][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 627.347676][T12815] get_compat_msghdr+0x108/0x2c0 [ 627.352809][T12815] do_recvmmsg+0x1063/0x2120 [ 627.357432][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 627.362289][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 627.368668][T12815] __do_fast_syscall_32+0x96/0xf0 [ 627.373912][T12815] do_fast_syscall_32+0x34/0x70 [ 627.378895][T12815] do_SYSENTER_32+0x1b/0x20 [ 627.383669][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 627.390047][T12815] [ 627.392584][T12815] Uninit was stored to memory at: [ 627.397702][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 627.403078][T12815] get_compat_msghdr+0x108/0x2c0 [ 627.408161][T12815] do_recvmmsg+0x1063/0x2120 [ 627.412988][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 627.417699][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 627.424290][T12815] __do_fast_syscall_32+0x96/0xf0 [ 627.429396][T12815] do_fast_syscall_32+0x34/0x70 [ 627.434513][T12815] do_SYSENTER_32+0x1b/0x20 [ 627.439061][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 627.445666][T12815] [ 627.448005][T12815] Uninit was stored to memory at: [ 627.453320][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 627.458471][T12815] get_compat_msghdr+0x108/0x2c0 [ 627.463666][T12815] do_recvmmsg+0x1063/0x2120 [ 627.468290][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 627.473205][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 627.479588][T12815] __do_fast_syscall_32+0x96/0xf0 [ 627.484946][T12815] do_fast_syscall_32+0x34/0x70 [ 627.489886][T12815] do_SYSENTER_32+0x1b/0x20 [ 627.494642][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 627.501015][T12815] [ 627.503551][T12815] Uninit was stored to memory at: [ 627.508651][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 627.514026][T12815] get_compat_msghdr+0x108/0x2c0 [ 627.519019][T12815] do_recvmmsg+0x1063/0x2120 [ 627.523849][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 627.528564][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 627.535151][T12815] __do_fast_syscall_32+0x96/0xf0 [ 627.540223][T12815] do_fast_syscall_32+0x34/0x70 [ 627.545336][T12815] do_SYSENTER_32+0x1b/0x20 [ 627.549882][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 627.556483][T12815] [ 627.558826][T12815] Uninit was stored to memory at: [ 627.564304][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 627.569462][T12815] get_compat_msghdr+0x108/0x2c0 [ 627.574674][T12815] do_recvmmsg+0x1063/0x2120 [ 627.579301][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 627.584219][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 627.590605][T12815] __do_fast_syscall_32+0x96/0xf0 [ 627.595895][T12815] do_fast_syscall_32+0x34/0x70 [ 627.600792][T12815] do_SYSENTER_32+0x1b/0x20 [ 627.605556][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 627.612164][T12815] [ 627.614494][T12815] Uninit was stored to memory at: [ 627.619585][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 627.624977][T12815] get_compat_msghdr+0x108/0x2c0 [ 627.629965][T12815] do_recvmmsg+0x1063/0x2120 [ 627.634813][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 627.639523][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 627.646107][T12815] __do_fast_syscall_32+0x96/0xf0 [ 627.651185][T12815] do_fast_syscall_32+0x34/0x70 [ 627.656295][T12815] do_SYSENTER_32+0x1b/0x20 [ 627.660844][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 627.667463][T12815] [ 627.669792][T12815] Uninit was stored to memory at: [ 627.675109][T12815] __get_compat_msghdr+0x6e1/0x9d0 [ 627.680279][T12815] get_compat_msghdr+0x108/0x2c0 [ 627.685500][T12815] do_recvmmsg+0x1063/0x2120 [ 627.690136][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 627.695077][T12815] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 627.701467][T12815] __do_fast_syscall_32+0x96/0xf0 [ 627.706756][T12815] do_fast_syscall_32+0x34/0x70 [ 627.711648][T12815] do_SYSENTER_32+0x1b/0x20 [ 627.716418][T12815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 627.723021][T12815] [ 627.725361][T12815] Local variable msg_sys created at: [ 627.730657][T12815] do_recvmmsg+0xc1/0x2120 [ 627.735313][T12815] __sys_recvmmsg+0x51c/0x6f0 [ 627.893234][T12822] not chained 1010000 origins [ 627.898031][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 627.901972][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 627.901972][T12822] Call Trace: [ 627.901972][T12822] [ 627.901972][T12822] dump_stack_lvl+0x1ff/0x28e [ 627.901972][T12822] dump_stack+0x25/0x28 [ 627.901972][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 627.901972][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 627.901972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 627.901972][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 627.901972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 627.901972][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 627.901972][T12822] ? should_fail+0x75/0x9c0 [ 627.901972][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 627.901972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 627.901972][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 627.901972][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 627.901972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 627.901972][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 627.901972][T12822] __msan_chain_origin+0xbf/0x140 [ 627.901972][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 627.901972][T12822] get_compat_msghdr+0x108/0x2c0 [ 627.901972][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 627.901972][T12822] do_recvmmsg+0x1063/0x2120 [ 627.901972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 627.901972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 627.901972][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 627.901972][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 627.901972][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 627.901972][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 627.901972][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 627.901972][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 627.901972][T12822] __do_fast_syscall_32+0x96/0xf0 [ 627.901972][T12822] do_fast_syscall_32+0x34/0x70 [ 627.901972][T12822] do_SYSENTER_32+0x1b/0x20 [ 627.901972][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 627.901972][T12822] RIP: 0023:0xf6ef6549 [ 627.901972][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 627.901972][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 627.901972][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 627.901972][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 627.901972][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 627.901972][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 627.901972][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 627.901972][T12822] [ 628.174493][T12822] Uninit was stored to memory at: [ 628.179604][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 628.185277][T12822] get_compat_msghdr+0x108/0x2c0 [ 628.190265][T12822] do_recvmmsg+0x1063/0x2120 [ 628.195039][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 628.199753][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 628.206312][T12822] __do_fast_syscall_32+0x96/0xf0 [ 628.211381][T12822] do_fast_syscall_32+0x34/0x70 [ 628.216484][T12822] do_SYSENTER_32+0x1b/0x20 [ 628.221032][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 628.227559][T12822] [ 628.229895][T12822] Uninit was stored to memory at: [ 628.235103][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 628.240261][T12822] get_compat_msghdr+0x108/0x2c0 [ 628.245392][T12822] do_recvmmsg+0x1063/0x2120 [ 628.250066][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 628.254926][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 628.261310][T12822] __do_fast_syscall_32+0x96/0xf0 [ 628.266526][T12822] do_fast_syscall_32+0x34/0x70 [ 628.271537][T12822] do_SYSENTER_32+0x1b/0x20 [ 628.276253][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 628.282778][T12822] [ 628.285110][T12822] Uninit was stored to memory at: [ 628.290218][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 628.295516][T12822] get_compat_msghdr+0x108/0x2c0 [ 628.300501][T12822] do_recvmmsg+0x1063/0x2120 [ 628.305262][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 628.309972][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 628.316502][T12822] __do_fast_syscall_32+0x96/0xf0 [ 628.321578][T12822] do_fast_syscall_32+0x34/0x70 [ 628.326622][T12822] do_SYSENTER_32+0x1b/0x20 [ 628.331166][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 628.337695][T12822] [ 628.340028][T12822] Uninit was stored to memory at: [ 628.345248][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 628.350405][T12822] get_compat_msghdr+0x108/0x2c0 [ 628.355535][T12822] do_recvmmsg+0x1063/0x2120 [ 628.360172][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 628.365033][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 628.371417][T12822] __do_fast_syscall_32+0x96/0xf0 [ 628.376629][T12822] do_fast_syscall_32+0x34/0x70 [ 628.381522][T12822] do_SYSENTER_32+0x1b/0x20 [ 628.386214][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 628.392745][T12822] [ 628.395074][T12822] Uninit was stored to memory at: [ 628.400169][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 628.405460][T12822] get_compat_msghdr+0x108/0x2c0 [ 628.410446][T12822] do_recvmmsg+0x1063/0x2120 [ 628.415216][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 628.420186][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 628.426712][T12822] __do_fast_syscall_32+0x96/0xf0 [ 628.431777][T12822] do_fast_syscall_32+0x34/0x70 [ 628.436876][T12822] do_SYSENTER_32+0x1b/0x20 [ 628.441418][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 628.448012][T12822] [ 628.450351][T12822] Uninit was stored to memory at: [ 628.455622][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 628.460778][T12822] get_compat_msghdr+0x108/0x2c0 [ 628.465963][T12822] do_recvmmsg+0x1063/0x2120 [ 628.470591][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 628.475439][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 628.481827][T12822] __do_fast_syscall_32+0x96/0xf0 [ 628.487087][T12822] do_fast_syscall_32+0x34/0x70 [ 628.492125][T12822] do_SYSENTER_32+0x1b/0x20 [ 628.496675][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 628.503265][T12822] [ 628.505607][T12822] Uninit was stored to memory at: [ 628.510703][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 628.516078][T12822] get_compat_msghdr+0x108/0x2c0 [ 628.521072][T12822] do_recvmmsg+0x1063/0x2120 [ 628.525955][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 628.530680][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 628.537289][T12822] __do_fast_syscall_32+0x96/0xf0 [ 628.542546][T12822] do_fast_syscall_32+0x34/0x70 [ 628.547527][T12822] do_SYSENTER_32+0x1b/0x20 [ 628.552345][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 628.558723][T12822] [ 628.561055][T12822] Local variable msg_sys created at: [ 628.566671][T12822] do_recvmmsg+0xc1/0x2120 [ 628.571136][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 628.691063][T12822] not chained 1020000 origins [ 628.695910][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 628.704804][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 628.712043][T12822] Call Trace: [ 628.712043][T12822] [ 628.712043][T12822] dump_stack_lvl+0x1ff/0x28e [ 628.712043][T12822] dump_stack+0x25/0x28 [ 628.712043][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 628.712043][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 628.712043][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 628.712043][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 628.712043][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 628.712043][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 628.712043][T12822] ? should_fail+0x75/0x9c0 [ 628.712043][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 628.712043][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 628.712043][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 628.712043][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 628.712043][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 628.712043][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 628.712043][T12822] __msan_chain_origin+0xbf/0x140 [ 628.712043][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 628.712043][T12822] get_compat_msghdr+0x108/0x2c0 [ 628.712043][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 628.712043][T12822] do_recvmmsg+0x1063/0x2120 [ 628.712043][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 628.712043][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 628.712043][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 628.712043][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 628.712043][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 628.712043][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 628.712043][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 628.712043][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 628.712043][T12822] __do_fast_syscall_32+0x96/0xf0 [ 628.712043][T12822] do_fast_syscall_32+0x34/0x70 [ 628.712043][T12822] do_SYSENTER_32+0x1b/0x20 [ 628.712043][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 628.712043][T12822] RIP: 0023:0xf6ef6549 [ 628.712043][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 628.712043][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 628.712043][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 628.712043][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 628.712043][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 628.712043][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 628.712043][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 628.712043][T12822] [ 628.972265][T12822] Uninit was stored to memory at: [ 628.977373][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 628.983001][T12822] get_compat_msghdr+0x108/0x2c0 [ 628.987984][T12822] do_recvmmsg+0x1063/0x2120 [ 628.992775][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 628.997490][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.004025][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.009102][T12822] do_fast_syscall_32+0x34/0x70 [ 629.014228][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.018775][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.025309][T12822] [ 629.027646][T12822] Uninit was stored to memory at: [ 629.032887][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.038132][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.043284][T12822] do_recvmmsg+0x1063/0x2120 [ 629.048015][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.052896][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.059291][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.064510][T12822] do_fast_syscall_32+0x34/0x70 [ 629.069439][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.074125][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.080517][T12822] [ 629.082982][T12822] Uninit was stored to memory at: [ 629.088075][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.093380][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.098368][T12822] do_recvmmsg+0x1063/0x2120 [ 629.103122][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.107840][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.114357][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.119428][T12822] do_fast_syscall_32+0x34/0x70 [ 629.124454][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.129000][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.135516][T12822] [ 629.137851][T12822] Uninit was stored to memory at: [ 629.143091][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.148256][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.153401][T12822] do_recvmmsg+0x1063/0x2120 [ 629.158124][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.162992][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.169380][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.174594][T12822] do_fast_syscall_32+0x34/0x70 [ 629.179501][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.184195][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.190589][T12822] [ 629.193071][T12822] Uninit was stored to memory at: [ 629.198162][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.203466][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.208451][T12822] do_recvmmsg+0x1063/0x2120 [ 629.213223][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.217930][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.224446][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.229523][T12822] do_fast_syscall_32+0x34/0x70 [ 629.234566][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.239117][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.245646][T12822] [ 629.247980][T12822] Uninit was stored to memory at: [ 629.253275][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.258432][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.263628][T12822] do_recvmmsg+0x1063/0x2120 [ 629.268415][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.273265][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.279657][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.284896][T12822] do_fast_syscall_32+0x34/0x70 [ 629.289800][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.294582][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.300968][T12822] [ 629.303501][T12822] Uninit was stored to memory at: [ 629.308612][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.313982][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.318976][T12822] do_recvmmsg+0x1063/0x2120 [ 629.323744][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.328461][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.335055][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.340122][T12822] do_fast_syscall_32+0x34/0x70 [ 629.345164][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.349722][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.356306][T12822] [ 629.358636][T12822] Local variable msg_sys created at: [ 629.364066][T12822] do_recvmmsg+0xc1/0x2120 [ 629.368604][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.459621][T12822] not chained 1030000 origins [ 629.464617][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 629.473423][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 629.474405][T12822] Call Trace: [ 629.474405][T12822] [ 629.474405][T12822] dump_stack_lvl+0x1ff/0x28e [ 629.474405][T12822] dump_stack+0x25/0x28 [ 629.474405][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 629.474405][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 629.474405][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 629.474405][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 629.474405][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 629.474405][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 629.474405][T12822] ? should_fail+0x75/0x9c0 [ 629.474405][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 629.474405][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 629.474405][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 629.474405][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 629.474405][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 629.474405][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 629.474405][T12822] __msan_chain_origin+0xbf/0x140 [ 629.474405][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.474405][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.474405][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 629.474405][T12822] do_recvmmsg+0x1063/0x2120 [ 629.474405][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 629.474405][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 629.474405][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 629.474405][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 629.474405][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 629.474405][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.474405][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.474405][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.474405][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.474405][T12822] do_fast_syscall_32+0x34/0x70 [ 629.474405][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.474405][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.474405][T12822] RIP: 0023:0xf6ef6549 [ 629.474405][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 629.474405][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 629.474405][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 629.474405][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 629.474405][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 629.474405][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 629.474405][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 629.474405][T12822] [ 629.741079][T12822] Uninit was stored to memory at: [ 629.746662][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.751819][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.756953][T12822] do_recvmmsg+0x1063/0x2120 [ 629.761589][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.766534][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.773206][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.778281][T12822] do_fast_syscall_32+0x34/0x70 [ 629.783373][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.787920][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.794584][T12822] [ 629.796923][T12822] Uninit was stored to memory at: [ 629.802208][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.807371][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.812580][T12822] do_recvmmsg+0x1063/0x2120 [ 629.817211][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.822285][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.828672][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.833962][T12822] do_fast_syscall_32+0x34/0x70 [ 629.838857][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.843635][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.850014][T12822] [ 629.852558][T12822] Uninit was stored to memory at: [ 629.857660][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.863020][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.868028][T12822] do_recvmmsg+0x1063/0x2120 [ 629.872850][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.877559][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.884168][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.889240][T12822] do_fast_syscall_32+0x34/0x70 [ 629.894346][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.898892][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.905412][T12822] [ 629.907744][T12822] Uninit was stored to memory at: [ 629.912983][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.918140][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.923260][T12822] do_recvmmsg+0x1063/0x2120 [ 629.927890][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.932800][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.939184][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.944470][T12822] do_fast_syscall_32+0x34/0x70 [ 629.949364][T12822] do_SYSENTER_32+0x1b/0x20 [ 629.954114][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.960492][T12822] [ 629.963019][T12822] Uninit was stored to memory at: [ 629.968114][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 629.973481][T12822] get_compat_msghdr+0x108/0x2c0 [ 629.978481][T12822] do_recvmmsg+0x1063/0x2120 [ 629.983315][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 629.988030][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 629.994714][T12822] __do_fast_syscall_32+0x96/0xf0 [ 629.999802][T12822] do_fast_syscall_32+0x34/0x70 [ 630.004933][T12822] do_SYSENTER_32+0x1b/0x20 [ 630.009483][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.016125][T12822] [ 630.018466][T12822] Uninit was stored to memory at: [ 630.023705][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 630.030687][T12822] get_compat_msghdr+0x108/0x2c0 [ 630.035818][T12822] do_recvmmsg+0x1063/0x2120 [ 630.040444][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 630.045297][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 630.051694][T12822] __do_fast_syscall_32+0x96/0xf0 [ 630.056908][T12822] do_fast_syscall_32+0x34/0x70 [ 630.061805][T12822] do_SYSENTER_32+0x1b/0x20 [ 630.066507][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.073162][T12822] [ 630.075495][T12822] Uninit was stored to memory at: [ 630.080586][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 630.085895][T12822] get_compat_msghdr+0x108/0x2c0 [ 630.090882][T12822] do_recvmmsg+0x1063/0x2120 [ 630.095659][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 630.100379][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 630.106921][T12822] __do_fast_syscall_32+0x96/0xf0 [ 630.112138][T12822] do_fast_syscall_32+0x34/0x70 [ 630.117119][T12822] do_SYSENTER_32+0x1b/0x20 [ 630.121660][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.128185][T12822] [ 630.130518][T12822] Local variable msg_sys created at: [ 630.136018][T12822] do_recvmmsg+0xc1/0x2120 [ 630.140476][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 630.258272][T12822] not chained 1040000 origins [ 630.263241][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 630.272045][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 630.273127][T12822] Call Trace: [ 630.273127][T12822] [ 630.273127][T12822] dump_stack_lvl+0x1ff/0x28e [ 630.273127][T12822] dump_stack+0x25/0x28 [ 630.273127][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 630.297909][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 630.297909][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 630.297909][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 630.297909][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 630.297909][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 630.297909][T12822] ? should_fail+0x75/0x9c0 [ 630.297909][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 630.297909][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 630.297909][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 630.297909][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 630.297909][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 630.297909][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 630.297909][T12822] __msan_chain_origin+0xbf/0x140 [ 630.297909][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 630.297909][T12822] get_compat_msghdr+0x108/0x2c0 [ 630.297909][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 630.297909][T12822] do_recvmmsg+0x1063/0x2120 [ 630.297909][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 630.297909][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 630.297909][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 630.297909][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 630.297909][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 630.297909][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 630.297909][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 630.297909][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 630.297909][T12822] __do_fast_syscall_32+0x96/0xf0 [ 630.297909][T12822] do_fast_syscall_32+0x34/0x70 [ 630.297909][T12822] do_SYSENTER_32+0x1b/0x20 [ 630.297909][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.297909][T12822] RIP: 0023:0xf6ef6549 [ 630.297909][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 630.297909][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 630.297909][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 630.297909][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 630.297909][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 630.297909][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 630.297909][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 630.297909][T12822] [ 630.538659][T12822] Uninit was stored to memory at: [ 630.544228][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 630.549383][T12822] get_compat_msghdr+0x108/0x2c0 [ 630.554498][T12822] do_recvmmsg+0x1063/0x2120 [ 630.559119][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 630.563961][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 630.570394][T12822] __do_fast_syscall_32+0x96/0xf0 [ 630.575667][T12822] do_fast_syscall_32+0x34/0x70 [ 630.580560][T12822] do_SYSENTER_32+0x1b/0x20 [ 630.585244][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.591627][T12822] [ 630.594093][T12822] Uninit was stored to memory at: [ 630.599179][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 630.604456][T12822] get_compat_msghdr+0x108/0x2c0 [ 630.609437][T12822] do_recvmmsg+0x1063/0x2120 [ 630.614201][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 630.618917][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 630.625429][T12822] __do_fast_syscall_32+0x96/0xf0 [ 630.630504][T12822] do_fast_syscall_32+0x34/0x70 [ 630.635714][T12822] do_SYSENTER_32+0x1b/0x20 [ 630.640265][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.646778][T12822] [ 630.649112][T12822] Uninit was stored to memory at: [ 630.654362][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 630.659524][T12822] get_compat_msghdr+0x108/0x2c0 [ 630.664646][T12822] do_recvmmsg+0x1063/0x2120 [ 630.669278][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 630.674121][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 630.680503][T12822] __do_fast_syscall_32+0x96/0xf0 [ 630.685797][T12822] do_fast_syscall_32+0x34/0x70 [ 630.690692][T12822] do_SYSENTER_32+0x1b/0x20 [ 630.695380][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.701754][T12822] [ 630.704212][T12822] Uninit was stored to memory at: [ 630.709302][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 630.714599][T12822] get_compat_msghdr+0x108/0x2c0 [ 630.719595][T12822] do_recvmmsg+0x1063/0x2120 [ 630.724451][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 630.729284][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 630.735814][T12822] __do_fast_syscall_32+0x96/0xf0 [ 630.740880][T12822] do_fast_syscall_32+0x34/0x70 [ 630.745921][T12822] do_SYSENTER_32+0x1b/0x20 [ 630.750463][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.756973][T12822] [ 630.759312][T12822] Uninit was stored to memory at: [ 630.764552][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 630.769777][T12822] get_compat_msghdr+0x108/0x2c0 [ 630.774909][T12822] do_recvmmsg+0x1063/0x2120 [ 630.779539][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 630.784383][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 630.790762][T12822] __do_fast_syscall_32+0x96/0xf0 [ 630.795959][T12822] do_fast_syscall_32+0x34/0x70 [ 630.800856][T12822] do_SYSENTER_32+0x1b/0x20 [ 630.805540][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.812048][T12822] [ 630.814384][T12822] Uninit was stored to memory at: [ 630.819477][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 630.824774][T12822] get_compat_msghdr+0x108/0x2c0 [ 630.829761][T12822] do_recvmmsg+0x1063/0x2120 [ 630.834528][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 630.839242][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 630.845763][T12822] __do_fast_syscall_32+0x96/0xf0 [ 630.850838][T12822] do_fast_syscall_32+0x34/0x70 [ 630.855875][T12822] do_SYSENTER_32+0x1b/0x20 [ 630.860426][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.866949][T12822] [ 630.869281][T12822] Uninit was stored to memory at: [ 630.874507][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 630.879671][T12822] get_compat_msghdr+0x108/0x2c0 [ 630.884859][T12822] do_recvmmsg+0x1063/0x2120 [ 630.889480][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 630.894399][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 630.900798][T12822] __do_fast_syscall_32+0x96/0xf0 [ 630.906085][T12822] do_fast_syscall_32+0x34/0x70 [ 630.910977][T12822] do_SYSENTER_32+0x1b/0x20 [ 630.915652][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.922173][T12822] [ 630.924527][T12822] Local variable msg_sys created at: [ 630.929817][T12822] do_recvmmsg+0xc1/0x2120 [ 630.934457][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 631.031081][T12822] not chained 1050000 origins [ 631.036228][T12822] CPU: 0 PID: 12822 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 631.045036][T12822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 631.045966][T12822] Call Trace: [ 631.045966][T12822] [ 631.045966][T12822] dump_stack_lvl+0x1ff/0x28e [ 631.045966][T12822] dump_stack+0x25/0x28 [ 631.045966][T12822] kmsan_internal_chain_origin+0x7a/0x110 [ 631.045966][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 631.045966][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 631.045966][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 631.045966][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 631.045966][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 631.045966][T12822] ? should_fail+0x75/0x9c0 [ 631.045966][T12822] ? hci_sock_recvmsg+0xf80/0x1020 [ 631.045966][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 631.045966][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 631.045966][T12822] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 631.045966][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 631.045966][T12822] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 631.045966][T12822] __msan_chain_origin+0xbf/0x140 [ 631.045966][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 631.045966][T12822] get_compat_msghdr+0x108/0x2c0 [ 631.157265][T12822] ? __sys_recvmmsg+0x51c/0x6f0 [ 631.157265][T12822] do_recvmmsg+0x1063/0x2120 [ 631.157265][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 631.157265][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 631.157265][T12822] ? kmsan_internal_check_memory+0x9a/0x560 [ 631.157265][T12822] ? kmsan_get_metadata+0xa4/0x120 [ 631.157265][T12822] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 631.157265][T12822] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 631.157265][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 631.157265][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 631.157265][T12822] __do_fast_syscall_32+0x96/0xf0 [ 631.157265][T12822] do_fast_syscall_32+0x34/0x70 [ 631.157265][T12822] do_SYSENTER_32+0x1b/0x20 [ 631.157265][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 631.157265][T12822] RIP: 0023:0xf6ef6549 [ 631.157265][T12822] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 631.157265][T12822] RSP: 002b:00000000f5aae5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 631.157265][T12822] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000600 [ 631.157265][T12822] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 631.157265][T12822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 631.157265][T12822] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 631.157265][T12822] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 631.157265][T12822] [ 631.313043][T12822] Uninit was stored to memory at: [ 631.318150][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 631.326389][T12822] get_compat_msghdr+0x108/0x2c0 [ 631.331376][T12822] do_recvmmsg+0x1063/0x2120 [ 631.336417][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 631.341126][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 631.347644][T12822] __do_fast_syscall_32+0x96/0xf0 [ 631.352823][T12822] do_fast_syscall_32+0x34/0x70 [ 631.357715][T12822] do_SYSENTER_32+0x1b/0x20 [ 631.362480][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 631.368864][T12822] [ 631.371197][T12822] Uninit was stored to memory at: [ 631.376422][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 631.381574][T12822] get_compat_msghdr+0x108/0x2c0 [ 631.386691][T12822] do_recvmmsg+0x1063/0x2120 [ 631.391314][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 631.396165][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 631.402678][T12822] __do_fast_syscall_32+0x96/0xf0 [ 631.407745][T12822] do_fast_syscall_32+0x34/0x70 [ 631.412769][T12822] do_SYSENTER_32+0x1b/0x20 [ 631.417322][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 631.423825][T12822] [ 631.426152][T12822] Uninit was stored to memory at: [ 631.431237][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 631.436531][T12822] get_compat_msghdr+0x108/0x2c0 [ 631.441522][T12822] do_recvmmsg+0x1063/0x2120 [ 631.446292][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 631.451009][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 631.457523][T12822] __do_fast_syscall_32+0x96/0xf0 [ 631.462707][T12822] do_fast_syscall_32+0x34/0x70 [ 631.467608][T12822] do_SYSENTER_32+0x1b/0x20 [ 631.472281][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 631.478653][T12822] [ 631.480980][T12822] Uninit was stored to memory at: [ 631.486204][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 631.491371][T12822] get_compat_msghdr+0x108/0x2c0 [ 631.496486][T12822] do_recvmmsg+0x1063/0x2120 [ 631.501120][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 631.505957][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 631.512460][T12822] __do_fast_syscall_32+0x96/0xf0 [ 631.517524][T12822] do_fast_syscall_32+0x34/0x70 [ 631.522554][T12822] do_SYSENTER_32+0x1b/0x20 [ 631.527099][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 631.533630][T12822] [ 631.535960][T12822] Uninit was stored to memory at: [ 631.541111][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 631.546436][T12822] get_compat_msghdr+0x108/0x2c0 [ 631.551420][T12822] do_recvmmsg+0x1063/0x2120 [ 631.556172][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 631.560882][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 631.567419][T12822] __do_fast_syscall_32+0x96/0xf0 [ 631.572613][T12822] do_fast_syscall_32+0x34/0x70 [ 631.577514][T12822] do_SYSENTER_32+0x1b/0x20 [ 631.582252][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 631.588626][T12822] [ 631.590952][T12822] Uninit was stored to memory at: [ 631.596251][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 631.601397][T12822] get_compat_msghdr+0x108/0x2c0 [ 631.606599][T12822] do_recvmmsg+0x1063/0x2120 [ 631.611240][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 631.616168][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 631.622743][T12822] __do_fast_syscall_32+0x96/0xf0 [ 631.627813][T12822] do_fast_syscall_32+0x34/0x70 [ 631.632894][T12822] do_SYSENTER_32+0x1b/0x20 [ 631.637438][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 631.644027][T12822] [ 631.646360][T12822] Uninit was stored to memory at: [ 631.651449][T12822] __get_compat_msghdr+0x6e1/0x9d0 [ 631.656811][T12822] get_compat_msghdr+0x108/0x2c0 [ 631.661799][T12822] do_recvmmsg+0x1063/0x2120 [ 631.666632][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 631.671347][T12822] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 631.677935][T12822] __do_fast_syscall_32+0x96/0xf0 [ 631.683194][T12822] do_fast_syscall_32+0x34/0x70 [ 631.688269][T12822] do_SYSENTER_32+0x1b/0x20 [ 631.693012][T12822] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 631.699399][T12822] [ 631.701728][T12822] Local variable msg_sys created at: [ 631.707234][T12822] do_recvmmsg+0xc1/0x2120 [ 631.711683][T12822] __sys_recvmmsg+0x51c/0x6f0 [ 632.230786][ T8429] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 13:07:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/144, 0x90}, {0x0}], 0x2, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f00000002c0)) wait4(r2, &(0x7f0000000040), 0x20000000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0xaaaaaaaaaaaab18, &(0x7f0000000180), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) poll(0x0, 0x0, 0x1ff) 13:07:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:07:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:07:36 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:07:36 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000980)=0xe38c) 13:07:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 632.411337][ T8429] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.648307][ T8429] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.725655][ T24] audit: type=1804 audit(1639141656.541:70): pid=12917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/222/bus" dev="sda1" ino=14193 res=1 errno=0 13:07:36 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x88480, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000600)) 13:07:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) [ 632.987894][ T8429] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 13:07:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x1, 0x0, @perf_bp={0x0, 0x9}, 0x4e882, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fallocate(r0, 0x24, 0x8, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="cc7100", @ANYBLOB="000225bd7000ffdbdf2541000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x50) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) 13:07:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:07:37 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 633.825070][T12937] new mount options do not match the existing superblock, will be ignored [ 633.978019][T12938] new mount options do not match the existing superblock, will be ignored 13:07:38 executing program 2: perf_event_open(&(0x7f0000001600)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/udp6\x00') io_submit(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000000c0)="9c45a7b291e808439109758138804c8de94f47e93fac7e9a34cfb541a57ad710757cd598e09f6cd7b060115d4411d5eb936a1278d497b016b361918c147c2f52a8639b1dcab3ea9df36daba792c199528e53cd0d6e075581da32a40af3d731a9232aa6e558cba47cfb99aaf3af305d2667235af080613f8c47bfdb4cc3c95f2b62ccf57cb2e5cb489ba349cb669ffa474dfe9f112bbb89477a21172e67a9a1f0050e0aab15175ee106cb9e6cc8edf8eaa9d2870e4a2224eb404d45d002b7a46369e0053c3e904864c9767a277f961c1a9a18371159945c89dff521d6cd1dd064963e87be10960241028eeb2ccb7e5a76", 0xf0}, {0x0}, {}, {&(0x7f00000002c0)="320073e5d51de2285a91f80a901a06de6d34c3a09240d26088175567fac24943ba901de8d3da89c83d434d5f6809e1c04af0671800885e816ea9abcf9320752ba3373dd8e17b1d7c802a98a29d209c", 0x4f}, {&(0x7f0000000340)="1086fb581efe9410dddde1d8b82cec5a3c17b9bccdc67a24428ddb72b63def9b5adc5352d62d56c020b1a69c81744fe655be14f32316ce49570838de17c1a35eebb9a79466", 0x45}, {&(0x7f0000001680)="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", 0xb80}, {&(0x7f0000000440)="f1b15f1205490effbe52e422b565f6bde4645604e64db827e6c95a1b", 0x1c}], 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) [ 634.590299][ T24] audit: type=1804 audit(1639141658.401:71): pid=12945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir475253071/syzkaller.txRJ0A/247/bus" dev="sda1" ino=13882 res=1 errno=0 [ 634.871791][ T24] audit: type=1804 audit(1639141658.501:72): pid=12947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir475253071/syzkaller.txRJ0A/247/bus" dev="sda1" ino=13882 res=1 errno=0 [ 634.898743][ T24] audit: type=1804 audit(1639141658.591:73): pid=12948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/223/bus" dev="sda1" ino=14353 res=1 errno=0 [ 636.122889][ T8429] device hsr_slave_0 left promiscuous mode [ 636.138979][ T8429] device hsr_slave_1 left promiscuous mode [ 636.171456][ T8429] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 636.179301][ T8429] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 636.244086][ T8429] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 636.251718][ T8429] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 636.339124][ T8429] device bridge_slave_1 left promiscuous mode [ 636.346006][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.495381][ T8429] device bridge_slave_0 left promiscuous mode [ 636.502644][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.606483][ T8429] device veth1_macvtap left promiscuous mode [ 636.612834][ T8429] device veth0_macvtap left promiscuous mode [ 636.619036][ T8429] device veth1_vlan left promiscuous mode [ 636.625262][ T8429] device veth0_vlan left promiscuous mode [ 637.850897][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 637.857584][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 [ 638.577307][ T8429] team0 (unregistering): Port device team_slave_1 removed [ 638.707968][ T8429] team0 (unregistering): Port device team_slave_0 removed [ 638.823260][ T8429] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 638.939058][ T8429] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 639.185639][ T8429] bond0 (unregistering): Released all slaves [ 645.204833][T12994] chnl_net:caif_netlink_parms(): no params data found [ 645.449361][T12994] bridge0: port 1(bridge_slave_0) entered blocking state [ 645.459388][T12994] bridge0: port 1(bridge_slave_0) entered disabled state [ 645.469788][T12994] device bridge_slave_0 entered promiscuous mode [ 645.486130][T12994] bridge0: port 2(bridge_slave_1) entered blocking state [ 645.494481][T12994] bridge0: port 2(bridge_slave_1) entered disabled state [ 645.504712][T12994] device bridge_slave_1 entered promiscuous mode [ 645.599750][T12994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 645.618870][T12994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 645.713471][T12994] team0: Port device team_slave_0 added [ 645.730998][T12994] team0: Port device team_slave_1 added [ 645.819256][T12994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 645.827291][T12994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 645.853521][T12994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 645.874462][T12994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 645.881661][T12994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 645.908629][T12994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 646.025355][T12994] device hsr_slave_0 entered promiscuous mode [ 646.038145][T12994] device hsr_slave_1 entered promiscuous mode [ 646.562311][ T8320] Bluetooth: hci3: command 0x0409 tx timeout [ 646.590742][T12994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 646.628406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 646.638788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 646.663880][T12994] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.689487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 646.699851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 646.710379][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.718042][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 646.730528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 646.757276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 646.767658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 646.778006][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.786034][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 646.812637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 646.843556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 646.870885][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 646.882953][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 646.903621][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 646.924646][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 646.936494][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 646.967528][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 646.978118][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 647.007703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 647.018393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 647.042842][T12994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 647.107983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 647.116214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 647.153710][T12994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 647.347306][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 647.358077][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 647.421666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 647.432918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 647.455660][T12994] device veth0_vlan entered promiscuous mode [ 647.471682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 647.481054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 647.520720][T12994] device veth1_vlan entered promiscuous mode [ 647.598661][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 647.612391][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 647.622681][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 647.633476][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 647.664787][T12994] device veth0_macvtap entered promiscuous mode [ 647.690246][T12994] device veth1_macvtap entered promiscuous mode [ 647.744233][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.754970][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.765182][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.775942][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.786014][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.796792][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.810129][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.821212][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.836264][T12994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 647.857766][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 647.869053][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 647.879421][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 647.889770][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 647.913535][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 647.924222][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.934388][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 647.945185][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.955296][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 647.966163][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.976358][T12994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 647.987110][T12994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.001425][T12994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 648.009932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 648.020987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 648.673861][ T8320] Bluetooth: hci3: command 0x041b tx timeout [ 648.816103][ T8429] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 648.824271][ T8429] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 648.839797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 648.969681][ T993] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 648.977977][ T993] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 648.989775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:07:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) 13:07:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:07:53 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x2) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x7fffffff]}, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000180)=@ng={0x4, 0x2}, 0x2, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x94, 0x9, 0x47, 0x300000000000, 0x3, 0x3e, 0x2, 0x0, 0x40, 0x1d6, 0x76e1, 0xfff, 0x38, 0x2, 0x8000, 0x4, 0xf5f8}, [{0x3, 0x6, 0x40000000, 0x0, 0x0, 0xfc, 0x0, 0xfffffffffffffffe}, {0x4, 0x81, 0x543b, 0x1000, 0x3ff, 0x1, 0xfffffffffffffffb, 0x5}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7b0) open$dir(&(0x7f0000001400)='./file1\x00', 0x0, 0x381) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x801fffd) socketpair(0x29, 0x0, 0x2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x20040004}, 0x20008055) symlink(&(0x7f0000002080)='./file1\x00', &(0x7f00000020c0)='./bus\x00') 13:07:53 executing program 2: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) 13:07:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:07:53 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 649.611103][T13362] loop4: detected capacity change from 0 to 271 13:07:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) [ 649.759187][ T24] audit: type=1804 audit(1639141673.570:74): pid=13363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/224/bus" dev="sda1" ino=14753 res=1 errno=0 [ 649.812491][T13362] FAT-fs (loop4): Unrecognized mount option "./file0" or missing value [ 649.926448][T13362] loop4: detected capacity change from 0 to 271 [ 649.992777][T13362] FAT-fs (loop4): Unrecognized mount option "./file0" or missing value 13:07:53 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:07:54 executing program 4: io_setup(0x1, &(0x7f0000000bc0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000c00)=[{}], 0x0) 13:07:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:07:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) 13:07:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:07:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000004c0)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x20c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x1d16c5}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 650.723009][ T8320] Bluetooth: hci3: command 0x040f tx timeout [ 651.031819][ T24] audit: type=1804 audit(1639141674.840:75): pid=13386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/225/bus" dev="sda1" ino=14513 res=1 errno=0 13:07:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) 13:07:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:07:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) 13:07:55 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:07:55 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:07:56 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 13:07:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000004c0)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x20c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x1d16c5}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:07:56 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) [ 652.802351][ T8320] Bluetooth: hci3: command 0x0419 tx timeout [ 652.949359][ T24] audit: type=1804 audit(1639141676.760:76): pid=13429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/226/bus" dev="sda1" ino=14673 res=1 errno=0 13:07:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:07:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x29) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x161, &(0x7f0000000480)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:07:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:07:57 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) 13:07:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000004c0)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x20c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x1d16c5}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:07:57 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:07:58 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) 13:07:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 655.073663][ T24] audit: type=1804 audit(1639141678.890:77): pid=13475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/227/bus" dev="sda1" ino=15217 res=1 errno=0 13:07:59 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:07:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) 13:07:59 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:07:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000004c0)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x20c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x1d16c5}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:07:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 656.152788][ T24] audit: type=1804 audit(1639141679.960:78): pid=13492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/228/bus" dev="sda1" ino=15025 res=1 errno=0 13:08:00 executing program 4: socketpair(0xa, 0x1, 0x0, 0x0) 13:08:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) 13:08:00 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:08:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:08:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r1, 0x9, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x8a, 0x2, 0x0, 0x80, 0x0, 0xe0000000000, 0x80, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x2000, 0x7, 0x8001, 0x1, 0x1ff, 0x81, 0xb9, 0x0, 0x401, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r0, 0x1) munlock(&(0x7f0000725000/0x1000)=nil, 0x1000) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) perf_event_open(0x0, r4, 0xe, r0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x121100, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x9, 0x2, 0x5, 0x4b, 0x0, 0x80000000, 0x88000, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x1, 0x1}, 0x18080, 0xffff, 0x7, 0x0, 0x4143, 0x8, 0x7, 0x0, 0x7, 0x0, 0x9}, 0x0, 0x1, r5, 0x5) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000800)=@ccm_128={{0x304}, "b51b70e33751fd2e", "96ee55b1c11bb4f5816a71fe5dd14237", "e50b08b7", "7c008dc4b882e7d9"}, 0x28) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000340)={'ipvlan1\x00', &(0x7f0000000440)=ANY=[]}) [ 657.059209][ T24] audit: type=1804 audit(1639141680.870:79): pid=13512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/229/bus" dev="sda1" ino=13925 res=1 errno=0 13:08:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) 13:08:01 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e21, 0xffff, @empty, 0x8000}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 13:08:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:08:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000380)=""/67, 0x43) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 13:08:01 executing program 2: socket$netlink(0x10, 0x3, 0x9) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) [ 657.895712][ T24] audit: type=1804 audit(1639141681.710:80): pid=13531 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/230/bus" dev="sda1" ino=13912 res=1 errno=0 13:08:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:08:01 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:02 executing program 2: socket$netlink(0x10, 0x3, 0x9) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) 13:08:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 658.720424][ T24] audit: type=1804 audit(1639141682.530:81): pid=13544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/231/bus" dev="sda1" ino=13947 res=1 errno=0 13:08:02 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) eventfd(0x0) socketpair(0xf, 0x0, 0x80, &(0x7f0000000200)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x2, 0x9}) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 13:08:03 executing program 2: socket$netlink(0x10, 0x3, 0x9) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xd22a21b709c7cdbb}, 0xc) 13:08:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) [ 659.564017][ T24] audit: type=1804 audit(1639141683.380:82): pid=13558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/232/bus" dev="sda1" ino=13948 res=1 errno=0 13:08:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:08:03 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 660.079496][T13559] loop4: detected capacity change from 0 to 3200 [ 660.391007][T13559] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 660.561736][ T24] audit: type=1804 audit(1639141684.370:83): pid=13572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/233/bus" dev="sda1" ino=13942 res=1 errno=0 13:08:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x16120, 0x0) 13:08:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, 0x0, 0x0) 13:08:04 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000007c0)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 13:08:04 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, 0x0, 0x0) 13:08:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:08:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:08:05 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000220000/0x3000)=nil, 0x3000, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil}) [ 661.344419][ T24] audit: type=1804 audit(1639141685.160:84): pid=13581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/234/bus" dev="sda1" ino=13905 res=1 errno=0 13:08:05 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, 0x0, 0x0) 13:08:05 executing program 4: getdents(0xffffffffffffffff, &(0x7f0000000680)=""/180, 0xb4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 13:08:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:08:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000), 0xc) [ 662.225764][ T24] audit: type=1804 audit(1639141686.040:85): pid=13598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/235/bus" dev="sda1" ino=13986 res=1 errno=0 13:08:06 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:08:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002440)='oom_score\x00') read$FUSE(r0, 0x0, 0x0) 13:08:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000), 0xc) 13:08:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 663.123724][ T24] audit: type=1804 audit(1639141686.940:86): pid=13614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/236/bus" dev="sda1" ino=13892 res=1 errno=0 13:08:07 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) [ 663.655400][ T24] audit: type=1326 audit(1639141687.470:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13621 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf6f63549 code=0xffff0000 13:08:08 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000033c0)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x0, 0x0, 0x0, "15c8346bc2d4434031b316f442727225ce9384f6e2fdd563a855365765af96e940302593482a0c76d10c7b19cf03ec0a1e48c13ebcb40bfe6e7e8b58edb414"}, 0x80, 0x0}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x33a) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 13:08:08 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000), 0xc) 13:08:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:08:08 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x200400, &(0x7f0000000000)=ANY=[@ANYBLOB="1797b4f50d345db5e683560b75735e6c41e891ac"]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f0000000740)=""/54, 0x36}, {&(0x7f0000000780)=""/13, 0xd}, {&(0x7f00000007c0)=""/87, 0x57}], 0x4, 0x0, 0x100}, 0x60) geteuid() syz_read_part_table(0x8, 0x4, &(0x7f0000000400)=[{&(0x7f0000000140)="f108a4b968574a6133462506d30955e92517c14889fd5ad1b0ae2f9e1265acab7ee6fab89cae7d9f5aa06b630e254dfbd17af218a51b26f5466d33bea484d13820b176dc135c9fcc539bd4a8df8e955bea8b46b0d32f72f8aabfa39290aff08d5cee58827714cb9bd1c5f5afc1914a2444fdce49dadb6323afdd46006e5ddd9b1d16955f182ceda8245d1f", 0x8b, 0x3}, {&(0x7f0000000200)="35feac976edbe05f701c3486313e1ffd0332b1542252ff6f185aa0557b08781047c3bdf66845528ffb43016caa1939688235c787538e517b8be2f3d7ff2ff6d4b737454dc9e9aff5b5e84ad0b93bf9a9bd9f2552c3fe90e740f0c4c2a81521060e43c8a04cbf12593d3a4e6eae87a0c1180c0d48fb5a5f2ffe003e2aee8a9460bfd8702fb98498cc64d3821491570e0307d1055b42e01d0527f65fb47953a910f45fcac4ba74bfb25d18101ef46b3cd774009586d2140733f59ecddd4eb719aee0b1f73452a4394b60928c5786", 0xcd, 0x5}, {&(0x7f0000000040)="44eb19fc025ed6872f0bb361d37b5f3aed4cb00f330cef8520adaf2a05b78e47a198f9ba990deced489508ae8bdfd075c19ed38084a162d81ec31a09af835adcf113a77e2b8fd450d14690e0152321a66b6a7c24a99a23f5c09946a7b5d0b2a04c1a7c6cb1b70245f3131cbb1b", 0x6d, 0x3f}, {&(0x7f0000000300)="1b329ffbdf710b054fc28af2234954ebe4006e905260d54098dd08f3c821c2994cf265697395a5329ecd37423d893f5702799a06dea2825453dabf7510cd17edecdf9faec20840b457991f5695cbf2ce9ed5fccb365c44162b1ff2f7d52b3a84ab45381f9329d3e2b5d53a2ed22cf445aabdd208893c19df987aaf0ce54d7410b7f5693fc0be684808429686ea5f52349be141aba47ccd7f58da3ff599499a14c38233aef1ae196f2addd948ed1c7241323c80f227a143", 0xb7, 0x10000}]) 13:08:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) [ 665.104329][ T24] audit: type=1804 audit(1639141688.910:88): pid=13640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/237/bus" dev="sda1" ino=14242 res=1 errno=0 13:08:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 665.167707][T13642] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 13:08:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket(0x29, 0x80000, 0x0) getsockopt$sock_int(r2, 0x1, 0x0, 0x0, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x6, 0x4, @status={[0x7, 0x67, 0x20, 0x5, 0x4, 0x7fffffff]}, [0x9, 0x5, 0x11d8, 0x9, 0x9, 0x6, 0x3, 0x7, 0x3, 0x5, 0x8, 0x0, 0x0, 0x81, 0x9, 0x0, 0x80000000, 0x7fff, 0x8, 0x3, 0x0, 0x1ff, 0xc453, 0x0, 0x8000, 0x91ee, 0x4, 0x0, 0x7fffffff, 0x5, 0x100000001, 0x8, 0x3, 0xfffffffffffffffd, 0x0, 0x401, 0x9, 0xd1f, 0x5, 0x40, 0x400, 0x1, 0x1868, 0x3, 0x10001, 0x8, 0xffffffff, 0x2, 0x100, 0x5bf8, 0xfffffffffffff34d, 0x100000001, 0x0, 0xfffffffffffffff8, 0x5, 0x3, 0x1, 0x7, 0x2, 0x8001, 0x5, 0x1f5, 0x0, 0x1f]}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r4+30000000}, 0x0) 13:08:09 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(0x0, 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 665.328449][T13642] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 13:08:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2c000, 0x0) 13:08:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x82, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 665.789176][ T24] audit: type=1804 audit(1639141689.600:89): pid=13661 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/238/bus" dev="sda1" ino=14147 res=1 errno=0 13:08:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 13:08:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:08:09 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(0x0, 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 666.202710][ T24] audit: type=1804 audit(1639141690.010:90): pid=13665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir620030050/syzkaller.hZ9YIH/11/cgroup.controllers" dev="sda1" ino=13869 res=1 errno=0 13:08:10 executing program 4: syz_mount_image$iso9660(&(0x7f0000003740), &(0x7f0000003780)='./file0\x00', 0x0, 0x0, &(0x7f0000003b40), 0x0, &(0x7f0000003bc0)={[{@mode}]}) [ 666.774049][ T24] audit: type=1804 audit(1639141690.480:91): pid=13674 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/239/bus" dev="sda1" ino=14338 res=1 errno=0 13:08:10 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f000000b4c0), 0x2, 0x0) 13:08:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 13:08:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x400}, 0x10) 13:08:11 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(0x0, 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 667.291485][T13677] ISOFS: Unable to identify CD-ROM format. 13:08:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000180)='=', 0x1) 13:08:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000040)=0xfefffffe, 0x4) 13:08:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 13:08:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) dup(0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) socket(0x200000000000011, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x43}) [ 667.801708][ T24] audit: type=1804 audit(1639141691.610:92): pid=13689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/240/bus" dev="sda1" ino=13973 res=1 errno=0 13:08:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:08:11 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:12 executing program 4: inotify_init() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 13:08:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0xffffffffffffffff, 0x0, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x32) openat(r0, 0x0, 0x20, 0x21) fsetxattr$security_capability(r0, &(0x7f00000001c0), &(0x7f0000000200)=@v2={0x2000000, [{0x4, 0x5}, {0x8, 0x6}]}, 0x14, 0x0) 13:08:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 668.723075][ T24] audit: type=1804 audit(1639141692.540:93): pid=13706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/241/bus" dev="sda1" ino=13975 res=1 errno=0 13:08:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 13:08:12 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 13:08:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:08:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x2, 0x0, 0x0) 13:08:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x800000808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) sched_setattr(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8) [ 669.627790][ T24] audit: type=1804 audit(1639141693.440:94): pid=13721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/242/bus" dev="sda1" ino=13963 res=1 errno=0 13:08:13 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:13 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x80000) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a301dd8cff7acefdc8bbe50da852405ab0c7e9b356c8d0b7aa75c3e7860f598ed86e6b47f93486b2dc5e6fc04dfcd51d2c2665439a3300b5c9b85dc045b2120079559532b46de8cb8bae69a1de0d6872a1f6d862da26942a7f60f66e3ba5f056aa42b4fa7ed3f93e268d6d82fa737cfc6f8a7d1f501606796707abaefeb2ff7d09b51000025d7b6df451f20ff5b5649c18ee08e39a2711a61c8f3ebef8f1f28a7b920ec2cf41af9215963bc11e1e14b29791ee0c060b7f08bd76ac58ba61b2c"], 0x52) ptrace$cont(0x9, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000000, 0x3, 0x8000, 0xffff, 0xffff, 0xffff, 0x8, 0xffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) prlimit64(0x0, 0xe, 0x0, &(0x7f00000001c0)) write(r2, &(0x7f0000000340), 0x41395527) close(r2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)) 13:08:13 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xfff, 0x8000, 0x3}) 13:08:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x2, 0x0, 0x0) 13:08:14 executing program 4: ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010900)="070003003c0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xc600}, {&(0x7f00000003c0)="04000300f60001003168f0016400000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xc8e0}, {&(0x7f0000010c00)="08000300620001000000f00165", 0xd, 0xca00}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000fe", 0x19, 0xa4000}, {&(0x7f0000000140)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r1, 0x208200) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) [ 670.719129][ T24] audit: type=1804 audit(1639141694.530:95): pid=13744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/243/bus" dev="sda1" ino=14009 res=1 errno=0 13:08:14 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x2, 0x0, 0x0) 13:08:14 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x6, r1, &(0x7f00000003c0)='asymmetric\x00', 0x0) [ 671.059460][T13749] loop4: detected capacity change from 0 to 2816 [ 671.146718][T13749] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 671.277099][T13752] loop4: detected capacity change from 0 to 2816 [ 671.391309][ T24] audit: type=1804 audit(1639141695.200:96): pid=13756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/244/bus" dev="sda1" ino=14024 res=1 errno=0 13:08:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) [ 671.475823][T13752] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 13:08:15 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:15 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x15) 13:08:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c29, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) syz_read_part_table(0x0, 0x0, 0x0) 13:08:15 executing program 4: mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001d00), &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f0000001ec0)={[{@shortname_win95}, {@shortname_lower}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@uni_xlateno}, {@utf8}, {@shortname_win95}, {@utf8no}], [{@seclabel}, {@smackfshat={'smackfshat', 0x3d, 'nogrpid'}}]}) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000024c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002640), 0xffffffffffffffff) 13:08:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x2, 0x0, 0x0) [ 671.996072][ T24] audit: type=1804 audit(1639141695.800:97): pid=13776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/245/bus" dev="sda1" ino=14022 res=1 errno=0 13:08:16 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x15) 13:08:16 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:16 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid\x00') 13:08:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:08:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x2, 0x0, 0x0) 13:08:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc) [ 672.834604][ T24] audit: type=1804 audit(1639141696.640:98): pid=13797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/246/bus" dev="sda1" ino=14020 res=1 errno=0 13:08:16 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x15) 13:08:16 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000001000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:08:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xaf, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2401f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c008000000000000037ba83c8cc405588ef0cffcf152c88e9d4355355ee0407002d972f51646a402ca8624a89c0e2965fc811beda3ce0a6b56b6e7d8436daa15505bb4932346d5ed284938a5212aa0cc47ca213e7362973d2770cd47e14d58c785f20b95500e61428dc7de79797fc828e5e7837e05d3bd649cce182a79ec7ba555ec3c6331af338a0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:08:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x2, 0x0, 0x0) 13:08:17 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x15) [ 673.498876][ T24] audit: type=1804 audit(1639141697.310:99): pid=13813 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/247/bus" dev="sda1" ino=13900 res=1 errno=0 13:08:17 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:08:17 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3c) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88}, {0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x8}, {0x0, 0x8, 0x85, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x2, 0x0, 0xa, 0x3}]}) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 13:08:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x2, 0x0, 0x0) 13:08:17 executing program 2: r0 = open(&(0x7f0000000cc0)='./file0\x00', 0x40, 0x0) fork() fork() mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 674.268366][ T24] audit: type=1804 audit(1639141698.080:100): pid=13831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/248/bus" dev="sda1" ino=14008 res=1 errno=0 13:08:18 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000280)=""/118, 0x76) keyctl$clear(0x7, 0x0) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r0 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, r0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20}, 0x1c) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) perf_event_open(&(0x7f0000000040)={0x1, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x50005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = shmget(0x1, 0x3000, 0x800, &(0x7f0000ff5000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r2, &(0x7f0000ff9000/0x2000)=nil, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 13:08:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:08:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x2, 0x0, 0x0) [ 674.989271][T13848] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 674.998235][T13848] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 675.076988][T13848] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 675.113369][T13848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 675.122382][T13848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 675.135718][ T24] audit: type=1804 audit(1639141698.930:101): pid=13850 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/249/bus" dev="sda1" ino=14007 res=1 errno=0 [ 675.620853][T13857] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 675.629296][T13857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 675.667838][T13857] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 675.687808][T13857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 675.695864][T13857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:08:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001880)=ANY=[@ANYRES64]) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x40800) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000018c0)={{0x0, 0xffffffffffffff3f, 0x4, 0x7, 0xa68, 0x2, 0x20, 0x9, 0x9, 0x244, 0x0, 0x6, 0x5, 0x9, 0x5a}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052280)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x6, "9b61abea1b8f36"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005f480)={0x0, r1, "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", "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"}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001880)=ANY=[]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000046040)={0x2, [], 0x1, "21933696eb0403"}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:08:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) 13:08:20 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 13:08:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x2, 0x0, 0x0) 13:08:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000280)=""/118, 0x76) keyctl$clear(0x7, 0x0) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r0 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, r0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20}, 0x1c) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) perf_event_open(&(0x7f0000000040)={0x1, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x50005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = shmget(0x1, 0x3000, 0x800, &(0x7f0000ff5000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r2, &(0x7f0000ff9000/0x2000)=nil, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 677.367270][T13870] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 677.376112][T13870] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 677.456533][T13870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 677.493090][T13870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:08:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) [ 677.502171][T13870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 677.517962][ T24] audit: type=1804 audit(1639141701.330:102): pid=13871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/250/bus" dev="sda1" ino=15074 res=1 errno=0 13:08:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf928", 0x44, 0x2, 0x0, 0x0) [ 677.733094][ T24] audit: type=1804 audit(1639141701.530:103): pid=13875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/250/bus" dev="sda1" ino=15074 res=1 errno=0 13:08:21 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:22 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf35d}, 0x504, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055200)={0x0, [], 0x0, "db55ea419d0b0e"}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x4) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) ioctl$sock_ifreq(r4, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 13:08:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 13:08:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf928", 0x44, 0x2, 0x0, 0x0) 13:08:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001880)=ANY=[@ANYRES64]) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x40800) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000018c0)={{0x0, 0xffffffffffffff3f, 0x4, 0x7, 0xa68, 0x2, 0x20, 0x9, 0x9, 0x244, 0x0, 0x6, 0x5, 0x9, 0x5a}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052280)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x6, "9b61abea1b8f36"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005f480)={0x0, r1, "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", "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"}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001880)=ANY=[]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000046040)={0x2, [], 0x1, "21933696eb0403"}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 678.695088][ T24] audit: type=1804 audit(1639141702.510:104): pid=13888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/251/bus" dev="sda1" ino=13973 res=1 errno=0 13:08:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 13:08:22 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf928", 0x44, 0x2, 0x0, 0x0) 13:08:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001880)=ANY=[@ANYRES64]) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x40800) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000018c0)={{0x0, 0xffffffffffffff3f, 0x4, 0x7, 0xa68, 0x2, 0x20, 0x9, 0x9, 0x244, 0x0, 0x6, 0x5, 0x9, 0x5a}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052280)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x6, "9b61abea1b8f36"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005f480)={0x0, r1, "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", "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"}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001880)=ANY=[]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000046040)={0x2, [], 0x1, "21933696eb0403"}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 679.762692][ T24] audit: type=1804 audit(1639141703.570:105): pid=13914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/252/bus" dev="sda1" ino=15138 res=1 errno=0 13:08:23 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000280)=""/118, 0x76) keyctl$clear(0x7, 0x0) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r0 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, r0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20}, 0x1c) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) perf_event_open(&(0x7f0000000040)={0x1, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x50005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = shmget(0x1, 0x3000, 0x800, &(0x7f0000ff5000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r2, &(0x7f0000ff9000/0x2000)=nil, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 13:08:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 13:08:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000000c0), 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0xb85, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000005ed80)={0x5b6, [], 0x3, "12fadceda26aab"}) keyctl$unlink(0x9, r4, 0xfffffffffffffff9) 13:08:23 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf74", 0x49, 0x2, 0x0, 0x0) 13:08:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) [ 680.531248][T13933] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 680.539781][T13933] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 680.578966][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 680.598670][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 680.606707][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 680.809894][ T24] audit: type=1804 audit(1639141704.620:106): pid=13935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/253/bus" dev="sda1" ino=14019 res=1 errno=0 13:08:24 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:24 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001880)=ANY=[@ANYRES64]) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x40800) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000018c0)={{0x0, 0xffffffffffffff3f, 0x4, 0x7, 0xa68, 0x2, 0x20, 0x9, 0x9, 0x244, 0x0, 0x6, 0x5, 0x9, 0x5a}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052280)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x6, "9b61abea1b8f36"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005f480)={0x0, r1, "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", "acbcb7b329da2778d862d5402c62ab1fda1a38e5ac7540d921c7210e4ffcd63cb01518c1e7e77c20a5607d984290a5e4cbb733811a702c9d7719b598ebf9f93e3fe281ed00a3fe5bb720cf0a7f524b81a716f9171718e2bcda4b4e311e8abc61485cd706776c3f18b069a64ed601a70f49fe240686d446f50bf178960cb7047d4aa2f3f693ae5c2b0703405e4edbb8faa8d3abb6595b0d90975f8d56440320c4db764f1bc202ba6af10871057f498ba9f275bd9969b098a0c4cec4373340ecd79bba1f5d061da10f10a800d88da774ae357585253219358303c2afc4735b717e28d0f42ac3b1023e60f5217e6d81ceb801ef85d656043c6066ebb66a72c26268a30c7125cb06040ab36264f959afd3b34a642fdf5e62d6e8b5c98c71f8405fead730c2e561697e5d5499e148b36f93d39180995181f1d20100d6a40b0faf636451a5446a38e3990ad5a0d7a8bd66bb20629bafeda940e3ae49245f2e5f8b7078316ba87d0e1eda1109b62813e1766c5e8e19231ffd7c244ad127c9db6b3bd63dbaa42919ef4fe9fff38183e2105a4cdba6832549e66d375b74c2758333b0d306ef542efe839fc16d65274e87b219e39d244b34c93a0f8986e41c39610ab1bf86a48dfad5786ae1117b459c2574053c70b619087b490a5cd42c2f5917f3b175e7a63c746dcb395b3a83c832a6937689823012f1b213d3bafc2dc072c5fbe351a08a3c1f613c8130c905faee4163bfe2c53619ddc69ddeb980f698919b7cc77a999d56c9c491892eaffe1a98172fab0170302d06960d1721a6de410320ddeb52e843539125537dc660719c0fa84d7161db7058fb21d724c997b9ab4f75e05afc67dd1a4fd8c7d1b9bc111f658b910baa4b926a5155f24ef8fbd82ac57810b8b21d74a6db0b07799dc9ab4fbf0b6b1020a2f5ed26438a1bec6118a9196fdb09988bbe277025ede4c9ef7b43ccf4d67f327b1ce86c4517655b9cb8b3596c116e7b2bf9fb52ab357a273aef8a6a0f62b2c10985c89480a9be60ec02f3dca9dc78828613a90f9b2aa63564d76d8da8f3abac1eba51f2cec9d8caf39a111e76aab33a64f87f2eb4b5ce3eac059ec6f20f868d441648d68911d422f598c93221814f967e7f5576e4e33eeec928f6711f42f175af0e237cfbdec70d3172addf0c73a1292a402457ca471055829cffbf70a2aba354d7c829e72990de2d4b2706816ab0da04e7e27ec627db2f7cfa1da5a925b40e47cc0df9ad3b9eba6f859e915ecbf0f5817b554fb2bf71ac4c95ba7378e8a48c449d0df85cfdd97b9d9f4f5bcfbacf7472473a585e272325c102ef51d7d6962afb266d151a66d1931313da722c7f46f764e7c5657a64f2766453e1c73be27dcc09451d1b4f2859c4f961b966d64b38ef7badaee283d093bd546e86d6ec042854290a39f3f6096201a9264cf1c159c6b29b73e850756d8a45301be898d0908d505fb02d4968c33e5422c83fffd0a3cf0d32d2111d4ef3f3e69e3b35efa627bec04c9787d1bfee40121af9820e64d0b8d81bec83904835390190faa4537282fd24593c31d76a9d020c82420fc5ba54f34c2e90f72966695a59e3273a696a404d75101ec5a81ba4e15b26158bb92170a04dab9e95d18a37694db8891eb5c009cd6025ae82eb5dcae0188a8e98db51643a8ccf972e324cdac339ec39aef7a9401baae5ca435b2f83f0bbdf6d51653232d2fe07167545ddeb1f8da532786603372a9289ce381a58c95dee4f8f1859d8f4959a40b0212822c9c6236f4821c4d2e66cdbe569d3f26d9fbcf4d5fd88f5b2f69cb412507a5ee1dbd2517dedf241c7408c41ce84df2e68dac827fde47454a93f0bb9495b03d87ee2ea7944ad334f618264d892fb6692c70c53e0e89117decb1ea945d4f6a723fb6524a4ea88872a01107dd6936ddf515920002d9ba2191afe26bd621dd96ae68c38dbae11210901d441e138637666803b3b8c50f2ac5a5cebbad6ccf56594a98c5a92ab841c86abfc12e5505cce1b91af51449bc065682a286233f8a14a064c336d2062b48a4e097dfd088e6498c1165cdcb8f08514402f62591a2092c74909830ab36cb5fc12fa8ae7411acb140f23807ba58e1343c3d632f42dab0ddf1debd9c976a983090390417c80da384ea87e26fb4464c2bfa3f17fa15bde221fc1311990c47ef6c54f60cb492098da7f6694c4b26fe564585f1ec10d38f02993e95a935b512d7adfacaf37270b14ff67765301d8a7e3dbfd13099a9a72e08541deea625ac9a84e6e6804e2f472d34f0dea9d2d5e66cdcb36794884c8c218497bbe55bfe4663048833aeaaa8c761c124a22d3a9cb8dfe775021daa4a34e140b7493b4742e212a8b279b0083a97a23637d365397cc6cada4062aeb7cb4eb003cdf5f63c7e953d59664b9dbac26868d35d32271ea357aa2a5c350085d7049361f5bc22880b7369c18c07dab70b0cf2a3e577065ae6466d98241b6336a2b34ecb860e69a5beac95e1731f984e00055535a90cb7bb6bae200381ce454f57c094f726781f458ea35319d70b74c319b4b40a9657af1b5094ba3eb482a82929e4828ae50c44380e3401418ddbe6356eb9fc1be61ae4224f04aa0bd923884a3cdc24cc5208f981cc7fb172cfcc2e5ef0775584958334b891f4e9fa5d6641afa7fa98523c96bcb79ffafe3bbbd784089100a909d29aa272f880b6414bdd8e429b645c0781623a1b69444d1acaa9f825d097be00f72065ac1c80f0abca306671f2dee4e1a0ba032b8bb7156352b312cfbf98b7e6d1b31b983c717ee77af7eb8016a88a4669fb9aeaac5e48cc4afc4244a3fa9acad85dcfd640c072848721c6865467cc490d300fdbf4110eaf608ecb2464f7b90bbd3f295ec9f8589c4805b22e613f8f69e61dcfee9d61d968b86256151fe0b6de8347eddd011dabb45dea019a64cbbdd08f36ffdfb687601a0fe42b569d3b8133dbe7445be26725458dbb3f0578397ada1dc4d880c9a9acea9c1237a0124a7fb9b6d9eb694612bbed6d0ed41864ae598770b8a4cdc4e9d4464f5372f641b1883048a5e307de8e5143b1bdc3a4ec100332487843e8281b68643c16d0f0c35cb4427ee69247a5d781fcfc0b43a1dd0e90121ed5c68b48b705d7824a7e95c92003d5c04a8cd901f893c8daf74b5f4bd12d5fa2b70f19eeaf86072b29a294478879aef8873637937c45bdde58969c89853b420403a502c86379250e4739f11df6adf41c62698ca2ceeb4f121f368663250b8701b36b97f3f751bed7d5c08486da12dc9c0d3c6346378c35adb8f82d29b352bc8aa5cff9507aef37bc28910c97577fa3579581d626241f8425632ade09ec070732358cf2f88848a85516094f0acd6f23d6c570342ee9bd3ea8e1619f70b7419631c62f7a0ca93c92f8d1c1fdcd28b8ffef2fc3f5628f2898d8f77c9ceac44c6d4c8cddf14befdfdf1fa7e3225ee83bf94d2c9a92fcd2174197c4510dcce829065b78786ec7674a51c91a6a342932833595539e688032a1634dc3fa26905172407c8d021cd3f0345fa06f0fec5fe4eaffea552a079aa4e0d1d4b96c3df8a39ffb1122929f7bd0970057d68e77344796226279bfb193b90f336574b92cdff2e85ebe2f8df543b8324e0224dee62f1b0bed3a2d5ba81962eedcb6c355e73d01207cd836e7d8c18f03c721e00d9c17c47e2b0a5a8c00c9c2ff666982bee57463a07ce3576185e724c37002e0978fd5c2f7c4466b9456fb411480ae17347a8e9a275531a6a40d9608527590fef681702785c4de1fa33087b86d9a8cfa7c36c98af93826deff8a8cc299387cf45e19d87bf8185480e8c05861255d9a4ead6b6bd9c249ce25bd643ca9bcb353cf6473584ca1dfd036d1ce717344a750ad22dee272b9f3ee4a1153425488f0b6b0ca3be82891bae66f84d0ab2533f61d6403ebfc631733682e3d5212f3091ce8a5aa2f9aacf60ee1a37a38770ddd830b9b785b75d459a508390508689990817dd41a825cd3d8b8993b088ffde7810d354d841ac74c7abe9449373a47af6a19f65967ad6fa6b019040e6e7b55173cd22fc88c97215306823ebf5d547432f80dbd9383ccec2267bcdf4ce40454d273d58f4976faa4e149f977a203985e4d0ffc667eabbb549166c3526e19fa45223df02e992c2034d2d4107aae08f3ab66e029b31e07138e393e40cdb8b525ae9c46beaba7d267f5df833a5de173d148a1098a73938db828dafda90f3e59dc4df9d85594b56ed53a99d2d3960fa0ee67be163d8912aafff79b629913b24f83d27afd51f8335db4f02495de47c450c0c07af4439df09662d4386c646002c12a243a3490d149b37717b3b341875a02319fb15fa69d65df919df909ff089691853b19fcee55780aaae3df2445359b57dc803237217c4529d40fb24c5503ce50c1df38714ec3529750410fa1c13ba6adea5bec1794a8ae3fb0deb775790bee70e11d73665d7276c053cfd47115ec6d4237cc8710760a6e3f9615b0ce8426c35a1cfb3d29b6bfcc55d8cc751e3f0a3a46eb7948f96fe03c2543e4b2fdee6af6bed2c6aadd49ac72038b772eb611a83f4e9c4a721c599f3327b82aed93c995e2387f225d31b791a81e0c4250203f5fb34befe4a06f69549b36df0cc05eb0e339303896d54893380559647af0d39978134ccc466ba37a56464d2620e84cea6f2084b921e5c88e924b6c023c96822a8a1d66fdd3d0ed886045cd0bc3b9939378691883b4e468a043c034c21447ecf84929f9d3e9c41ab3af2fa3e2c3758a1aa4ca7c02f1c42854957021264726e5a483412073c4e84569e47d82320d370e8364a5ef14e8297f23302109a585386c8da200f6e98aae04e4318cf91d37988d1a50e4ed401f4d9455c38e8906d2806f62dd5e0da1bc654710101769c57f7c9e124d78a59bf2b61b19387cc34696fb352cadc85b2305bea88aed204eefaddeeb956e9c33937ebe57aba3163ddc9964e71b7b997a86cc2259a8263d6362adb923729d69ad910222909df270bb7ba1e0e0d95efc3cdbaf86ff0bb13f28d7ada941a1422d38eb589d2a4f1238ae4305a4129acbd301cd6a3b603c22200384dd2a4f9168e3f9b4f7ac26724dcf2af795968d299329478031cb11f1c2eeb03c6d86e100ba88addc4ed71602e70cd4a4175943d1df058b4c7df617c6552bd3056ea39b45b7447b44adf98926a397e499e5c07895ed76e78ed647c01c890fb297ae9f376524338631f3879c5a5c3c37dcec5bedb2a5a8c17d72566f00aafd6288b91ee563212e2fecda3da41a72a777aad5213dd9c8fb5301880a5ac3b7683da1fe1c64411b1eb968966c1c2b01ad741eb41ef4d7f2a0c3f01a8f245209d2ac439d57f90deec5b675c3e5e919648c163fe7bbe82dacd45526ea0b8280ca27b4a02eafdf4bd"}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) bind$inet(r0, &(0x7f00000012c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001880)=ANY=[]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000046040)={0x2, [], 0x1, "21933696eb0403"}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:08:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r4 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) pwrite64(r4, &(0x7f0000000140)="e1e798881b003621149b8470f938f226d98b68c46dc048a294b2e515ccb1f2587563f6259660982769a739f13e943468", 0x30, 0x40) getpgid(0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x4000000000010046) 13:08:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) 13:08:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf74", 0x49, 0x2, 0x0, 0x0) [ 681.579335][ T24] audit: type=1804 audit(1639141705.390:107): pid=13952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/254/bus" dev="sda1" ino=14259 res=1 errno=0 13:08:25 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:25 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000280)=""/118, 0x76) keyctl$clear(0x7, 0x0) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r0 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, r0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20}, 0x1c) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) perf_event_open(&(0x7f0000000040)={0x1, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x50005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = shmget(0x1, 0x3000, 0x800, &(0x7f0000ff5000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r2, &(0x7f0000ff9000/0x2000)=nil, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 13:08:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf74", 0x49, 0x2, 0x0, 0x0) 13:08:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) 13:08:26 executing program 2: capget(&(0x7f00000000c0)={0x20080522}, 0x0) 13:08:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, &(0x7f0000000180)=0xc) [ 682.486519][ T24] audit: type=1804 audit(1639141706.300:108): pid=13971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/255/bus" dev="sda1" ino=14563 res=1 errno=0 [ 682.582540][T13974] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 682.582629][T13974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 682.667679][T13974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 682.704129][T13974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 682.713085][T13974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:08:26 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) 13:08:27 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/block/loop0', 0x143042, 0x0) 13:08:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r0, 0x10, 0x0, 0x1) 13:08:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, &(0x7f0000000180)=0xc) 13:08:27 executing program 4: timer_create(0x3, &(0x7f0000000000)={0x0, 0x38}, &(0x7f0000000040)) [ 683.547535][ T24] audit: type=1804 audit(1639141707.360:109): pid=13985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/256/bus" dev="sda1" ino=14707 res=1 errno=0 13:08:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) 13:08:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:08:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') 13:08:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) 13:08:28 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x40086602, 0x0) 13:08:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, &(0x7f0000000180)=0xc) 13:08:28 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 684.748838][ T24] audit: type=1804 audit(1639141708.560:110): pid=14000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/257/bus" dev="sda1" ino=14579 res=1 errno=0 13:08:28 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000060c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000003240)={0x2020}, 0x2020) dup2(r2, r1) 13:08:28 executing program 2: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) 13:08:28 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66", 0x4c, 0x2, 0x0, 0x0) 13:08:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local}]}, &(0x7f0000000180)=0x10) 13:08:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000003700)={'syztnl0\x00', 0x0}) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) socket(0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140), 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 685.445564][T14018] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 13:08:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000940), r0) [ 685.607957][ T24] audit: type=1804 audit(1639141709.420:111): pid=14019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/258/bus" dev="sda1" ino=14803 res=1 errno=0 13:08:29 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000000380)) 13:08:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66", 0x4c, 0x2, 0x0, 0x0) 13:08:29 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local}]}, &(0x7f0000000180)=0x10) 13:08:30 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/loop0', 0x0, 0x0) 13:08:30 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) 13:08:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x2) [ 686.599341][ T24] audit: type=1804 audit(1639141710.410:112): pid=14039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/259/bus" dev="sda1" ino=13998 res=1 errno=0 13:08:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66", 0x4c, 0x2, 0x0, 0x0) 13:08:30 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local}]}, &(0x7f0000000180)=0x10) 13:08:30 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 13:08:30 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) 13:08:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 13:08:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 687.525321][ T24] audit: type=1804 audit(1639141711.340:113): pid=14053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/260/bus" dev="sda1" ino=14043 res=1 errno=0 13:08:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, 0x0) 13:08:31 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:31 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000100), 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x40) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x540d, 0x0) 13:08:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x5410, 0x0) 13:08:31 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x7b, "65b3026d438c6907b5ed5282c7f926369874704fa707327dde8d40dc4dd6193052b753ec9cd94a1803b6ce0a681c4925b19f6a4ad26e1a3a56259ee707db255325ae85d499842d5f20f5b2057597d0ace238823cdcbabf3b7bf97b0adfd62ce5c738cca7f810abe33963322941fbabcc180b5838785ad8e4dfedf0"}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x540d, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) 13:08:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 13:08:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, 0x0) [ 688.435442][ T24] audit: type=1804 audit(1639141712.250:114): pid=14072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/261/bus" dev="sda1" ino=14055 res=1 errno=0 13:08:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000100)) 13:08:32 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="da", 0x1}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0xffffffff, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x14) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 13:08:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b62, 0x20000000) 13:08:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, 0x0) 13:08:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0xfffffffffffffc01) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 689.469520][ T24] audit: type=1804 audit(1639141713.280:115): pid=14098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/262/bus" dev="sda1" ino=15155 res=1 errno=0 13:08:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1400000016000300000000000000000001"], 0x14}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=ANY=[], 0x14}], 0x1}, 0x0) [ 689.664078][T14102] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:08:33 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="da", 0x1}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 689.764240][T14106] not chained 1060000 origins [ 689.764268][T14106] CPU: 0 PID: 14106 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 689.764333][T14106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 689.764360][T14106] Call Trace: [ 689.764375][T14106] [ 689.764390][T14106] dump_stack_lvl+0x1ff/0x28e [ 689.764455][T14106] dump_stack+0x25/0x28 [ 689.764502][T14106] kmsan_internal_chain_origin+0x7a/0x110 [ 689.764575][T14106] ? udp_recvmsg+0x1fa2/0x2480 13:08:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0xffffffff, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x14) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) [ 689.764713][T14106] ? kmsan_get_metadata+0xa4/0x120 [ 689.764779][T14106] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 689.764854][T14106] ? should_fail+0x75/0x9c0 13:08:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5607, 0x1) [ 689.764917][T14106] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 689.764983][T14106] ? kmsan_get_metadata+0xa4/0x120 13:08:34 executing program 4: sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000000102571a000000000000000002000000240002800c0002800500010000000000140001800800"], 0x38}}, 0x0) close(r0) [ 689.765044][T14106] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 689.765116][T14106] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 689.765183][T14106] ? kmsan_get_metadata+0xa4/0x120 13:08:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x2a, {0x2, 0x0, @dev}, 'veth0_virt_wifi\x00'}) 13:08:34 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="da", 0x1}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 689.765247][T14106] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 689.765315][T14106] __msan_chain_origin+0xbf/0x140 [ 689.765378][T14106] __get_compat_msghdr+0x6e1/0x9d0 [ 689.765452][T14106] get_compat_msghdr+0x108/0x2c0 [ 689.765515][T14106] ? __sys_recvmmsg+0x51c/0x6f0 [ 689.765564][T14106] do_recvmmsg+0x1063/0x2120 [ 689.765626][T14106] ? kmsan_get_metadata+0xa4/0x120 [ 689.765687][T14106] ? kmsan_get_metadata+0xa4/0x120 [ 689.765758][T14106] ? kmsan_internal_check_memory+0x9a/0x560 [ 689.765826][T14106] ? kmsan_get_metadata+0xa4/0x120 13:08:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x80000001) [ 689.765889][T14106] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 689.765960][T14106] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 689.766028][T14106] __sys_recvmmsg+0x51c/0x6f0 [ 689.766086][T14106] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 689.766172][T14106] __do_fast_syscall_32+0x96/0xf0 13:08:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)=0x1) [ 689.766233][T14106] do_fast_syscall_32+0x34/0x70 [ 689.766291][T14106] do_SYSENTER_32+0x1b/0x20 [ 689.766361][T14106] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.766420][T14106] RIP: 0023:0xf6f58549 [ 689.766453][T14106] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 689.766504][T14106] RSP: 002b:00000000f5b315fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 689.766554][T14106] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020003c80 [ 689.766590][T14106] RDX: 000000000000038e RSI: 0000000000000062 RDI: 0000000000000000 [ 689.766620][T14106] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 689.766650][T14106] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 689.766679][T14106] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 689.766722][T14106] [ 689.766945][T14106] Uninit was stored to memory at: [ 689.767018][T14106] __get_compat_msghdr+0x6e1/0x9d0 [ 689.767074][T14106] get_compat_msghdr+0x108/0x2c0 [ 689.767133][T14106] do_recvmmsg+0x1063/0x2120 [ 689.767173][T14106] __sys_recvmmsg+0x51c/0x6f0 [ 689.767214][T14106] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 689.767277][T14106] __do_fast_syscall_32+0x96/0xf0 [ 689.767331][T14106] do_fast_syscall_32+0x34/0x70 [ 689.767380][T14106] do_SYSENTER_32+0x1b/0x20 [ 689.767428][T14106] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.767483][T14106] [ 689.767491][T14106] Uninit was stored to memory at: [ 689.767559][T14106] __get_compat_msghdr+0x6e1/0x9d0 [ 689.767613][T14106] get_compat_msghdr+0x108/0x2c0 [ 689.767666][T14106] do_recvmmsg+0x1063/0x2120 [ 689.767707][T14106] __sys_recvmmsg+0x51c/0x6f0 [ 689.767749][T14106] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 689.767812][T14106] __do_fast_syscall_32+0x96/0xf0 [ 689.767863][T14106] do_fast_syscall_32+0x34/0x70 [ 689.767911][T14106] do_SYSENTER_32+0x1b/0x20 [ 689.767958][T14106] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.768013][T14106] [ 689.768022][T14106] Uninit was stored to memory at: [ 689.768090][T14106] __get_compat_msghdr+0x6e1/0x9d0 [ 689.768148][T14106] get_compat_msghdr+0x108/0x2c0 [ 689.768201][T14106] do_recvmmsg+0x1063/0x2120 [ 689.768242][T14106] __sys_recvmmsg+0x51c/0x6f0 [ 689.768283][T14106] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 689.768344][T14106] __do_fast_syscall_32+0x96/0xf0 [ 689.768393][T14106] do_fast_syscall_32+0x34/0x70 [ 689.768442][T14106] do_SYSENTER_32+0x1b/0x20 [ 689.768489][T14106] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.768543][T14106] [ 689.768552][T14106] Uninit was stored to memory at: [ 689.768619][T14106] __get_compat_msghdr+0x6e1/0x9d0 [ 689.768672][T14106] get_compat_msghdr+0x108/0x2c0 [ 689.768725][T14106] do_recvmmsg+0x1063/0x2120 [ 689.768766][T14106] __sys_recvmmsg+0x51c/0x6f0 [ 689.768808][T14106] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 689.768870][T14106] __do_fast_syscall_32+0x96/0xf0 [ 689.768922][T14106] do_fast_syscall_32+0x34/0x70 [ 689.768971][T14106] do_SYSENTER_32+0x1b/0x20 [ 689.769020][T14106] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.769076][T14106] [ 689.769084][T14106] Uninit was stored to memory at: [ 689.769271][T14106] __get_compat_msghdr+0x6e1/0x9d0 [ 689.769325][T14106] get_compat_msghdr+0x108/0x2c0 [ 689.769379][T14106] do_recvmmsg+0x1063/0x2120 [ 689.769420][T14106] __sys_recvmmsg+0x51c/0x6f0 [ 689.769463][T14106] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 689.769524][T14106] __do_fast_syscall_32+0x96/0xf0 [ 689.769574][T14106] do_fast_syscall_32+0x34/0x70 [ 689.769624][T14106] do_SYSENTER_32+0x1b/0x20 [ 689.769672][T14106] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.769726][T14106] [ 689.769735][T14106] Uninit was stored to memory at: [ 689.769802][T14106] __get_compat_msghdr+0x6e1/0x9d0 [ 689.769855][T14106] get_compat_msghdr+0x108/0x2c0 [ 689.769908][T14106] do_recvmmsg+0x1063/0x2120 [ 689.769948][T14106] __sys_recvmmsg+0x51c/0x6f0 [ 689.769989][T14106] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 689.770050][T14106] __do_fast_syscall_32+0x96/0xf0 [ 689.770099][T14106] do_fast_syscall_32+0x34/0x70 [ 689.770157][T14106] do_SYSENTER_32+0x1b/0x20 [ 689.770208][T14106] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.770264][T14106] [ 689.770273][T14106] Uninit was stored to memory at: [ 689.770343][T14106] __get_compat_msghdr+0x6e1/0x9d0 [ 689.770396][T14106] get_compat_msghdr+0x108/0x2c0 [ 689.770448][T14106] do_recvmmsg+0x1063/0x2120 [ 689.770489][T14106] __sys_recvmmsg+0x51c/0x6f0 [ 689.770531][T14106] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 689.770593][T14106] __do_fast_syscall_32+0x96/0xf0 [ 689.770644][T14106] do_fast_syscall_32+0x34/0x70 [ 689.770694][T14106] do_SYSENTER_32+0x1b/0x20 [ 689.770743][T14106] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.770799][T14106] [ 689.770809][T14106] Local variable msg_sys created at: [ 689.770824][T14106] do_recvmmsg+0xc1/0x2120 [ 689.770861][T14106] __sys_recvmmsg+0x51c/0x6f0 [ 690.553530][ T24] audit: type=1804 audit(1639141714.360:116): pid=14117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/263/bus" dev="sda1" ino=14080 res=1 errno=0 [ 691.551802][ T24] audit: type=1804 audit(1639141715.370:117): pid=14131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/264/bus" dev="sda1" ino=14035 res=1 errno=0 13:08:37 executing program 2: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc1}) symlinkat(&(0x7f0000000000)='mnt/encrypted_dir\x00', r0, &(0x7f0000000080)='./mnt\x00') 13:08:37 executing program 3: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 13:08:37 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)) 13:08:37 executing program 5: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0xfffffe05) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='./mnt\x00', 0x2) mkdirat(r1, &(0x7f0000000080)='./mnt\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040104}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc2}) getdents(r2, &(0x7f0000000200)=""/186, 0xba) 13:08:37 executing program 1: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0xfffffe05) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='./mnt\x00', 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040104}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc1}) getdents(r0, &(0x7f0000000200)=""/186, 0xba) [ 694.157741][ T24] audit: type=1804 audit(1639141717.970:118): pid=14154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/265/bus" dev="sda1" ino=14071 res=1 errno=0 13:08:38 executing program 3: setfsuid(0xee01) openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) 13:08:38 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 13:08:38 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 13:08:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b30, 0x20000001) 13:08:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xaa, &(0x7f0000000100)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 695.199845][ T24] audit: type=1804 audit(1639141719.010:119): pid=14176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/266/bus" dev="sda1" ino=14086 res=1 errno=0 13:08:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5437, 0x0) 13:08:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5422, 0x0) 13:08:39 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:39 executing program 3: prctl$PR_SET_THP_DISABLE(0x8, 0xfffffffffffffffe) 13:08:39 executing program 1: ioprio_set$uid(0x0, 0x0, 0x2007) 13:08:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x560d, 0x20000000) 13:08:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b68, 0x0) [ 695.953656][ T24] audit: type=1804 audit(1639141719.770:120): pid=14193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/267/bus" dev="sda1" ino=14108 res=1 errno=0 13:08:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={0x0, 0x0, 0x2a}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) gettid() 13:08:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b36, 0x0) 13:08:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x540a, 0x0) 13:08:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x560d, 0x20000000) 13:08:40 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000010c0), 0x8002, 0x0) write$tun(r0, 0x0, 0x0) 13:08:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x541c, 0x20000000) 13:08:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 13:08:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x560d, 0x20000000) [ 696.769474][ T24] audit: type=1804 audit(1639141720.580:121): pid=14211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/268/bus" dev="sda1" ino=13998 res=1 errno=0 13:08:40 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6002, 0x0) 13:08:40 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:40 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000100), &(0x7f0000000040)=0x24) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x66a6bb3e9f8e5f47, 0x20, 0x3f, 0x5, 0x0, @private2, @private1, 0x8, 0x7800, 0x0, 0x8}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'erspan0\x00', 0x0}) socket$inet6_udplite(0xa, 0x2, 0x88) 13:08:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b45, 0x1) 13:08:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b40, 0x20000000) 13:08:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x560d, 0x20000000) 13:08:41 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x14) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) [ 697.442705][ T24] audit: type=1804 audit(1639141721.250:122): pid=14225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/269/bus" dev="sda1" ino=14062 res=1 errno=0 13:08:41 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:41 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:08:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b45, 0x1) 13:08:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4bfa, 0x0) 13:08:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045438, 0x20000000) [ 698.262918][ T24] audit: type=1804 audit(1639141722.070:123): pid=14243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/270/bus" dev="sda1" ino=13989 res=1 errno=0 13:08:42 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x14) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 13:08:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b45, 0x1) 13:08:42 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/174, 0xae}], 0x1, 0x8001, 0x7ff) 13:08:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b69, 0x20000000) 13:08:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045438, 0x20000000) 13:08:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b45, 0x1) [ 699.299721][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 699.306411][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 13:08:43 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x14) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 13:08:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045438, 0x20000000) 13:08:43 executing program 5: readlink(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 13:08:43 executing program 1: ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x4b45, 0x1) 13:08:43 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0xfffffff9, 0x0, 0x0, "e289c46c01382b8cbc5078a2263ed747f69487"}) 13:08:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045438, 0x20000000) 13:08:44 executing program 4: prctl$PR_SET_THP_DISABLE(0x18, 0xffffffffffffffff) 13:08:44 executing program 1: ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x4b45, 0x1) 13:08:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x14) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 13:08:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x5413, 0x0) 13:08:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@ieee802154, &(0x7f0000000400)=0xffffffffffffff0a) 13:08:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000002540)={{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) 13:08:44 executing program 1: ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x4b45, 0x1) 13:08:44 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:45 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) 13:08:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 13:08:45 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x4b45, 0x1) 13:08:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xa2, "65b3026d438c6907b5ed5282c7f926369874704fa707327dde8d40dc4dd6193052b753ec9cd94a1803b6ce0a681c4925b19f6a4ad26e1a3a56259ee707db255325ae85d499842d5f20f5b2057597d0ace238823cdcbabf3b7bf97b0adfd62ce5c738cca7f810abe33963322941fbabcc180b5838785ad8e4dfedf08e1409b6dded349385957f23cc1f45919a2ca1ec260ac887b6b460c5422a0e93c87d6d9981b479"}, &(0x7f0000000040)=0xc6) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) ioctl$TIOCSPTLCK(r2, 0x540d, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'erspan0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="74756e6c3000a0b0d2726292e200000000000000000000718e1580a2542744b7a8b3b6eb2500"/48, @ANYRES32, @ANYBLOB="0008000700000006fffff001473100dc0067000009049078ffffffff640101028811dad4c9c2f45ee8cdffbcc9aba0e4e8862c00000000060a5a1de3ec60b9e8200505ec95d3070f97a6cf85e820c1d1a0c7dd083d060848c3ce03fd3d440c82100000000700000000892737ac1e0001ac1414bbffffffffac1414bbac14141464010101ffffffffffffffff00000000865600000002000a8bd51745d05c9f43001065565e03bbf84ac5bfaf4c11bb01050b0996fa3cdcf9f046560603cf050e87e27356664459fae24307ba070d3a47cc432068b86d56b2eb07034a010a6b94eeba655912eb0000"]}) socket$inet6_udplite(0xa, 0x2, 0x88) 13:08:45 executing program 3: syz_mount_image$hfsplus(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000003600), 0xc01, &(0x7f0000003700)) [ 701.768116][ T24] audit: type=1804 audit(1639141725.580:124): pid=14307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/274/bus" dev="sda1" ino=13891 res=1 errno=0 13:08:45 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:45 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x4b45, 0x1) 13:08:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r0) 13:08:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000480)) 13:08:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x104, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0xd0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x11, 0x5, "20212e9cafe246dfed333ac4e9"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0xa9, 0x4, "59cd8fdfef5d728b5c015c04c892f604895d68b9f7dffd7f2579328fe19b5a94a5bc4878df965c1414b458a266ce60ee7f58451f12977870594a94f0ccecba5d845a62e57dfe3c5a053eb137a3327653a6dc221474977455370e53f9f7b11763751f9bdc7400bf003acb6b60422f51310756fdd5f586ff74e05a0d70ec5e46835f4dc074eb31eae198b586bf241dc40d918bcf9fa707a82bc5c27de7566b2ae73551cebed9"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xfa}]}, 0x104}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 13:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000f900)={0x0, 0x0, &(0x7f000000e2c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:08:46 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x4b45, 0x1) [ 702.657967][ T24] audit: type=1804 audit(1639141726.470:125): pid=14330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/275/bus" dev="sda1" ino=14150 res=1 errno=0 13:08:46 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 13:08:46 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:46 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f00000002c0)=[{}, {}], 0x0, 0x0) io_destroy(r0) 13:08:47 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 13:08:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b45, 0x0) 13:08:47 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000001680)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x259, &(0x7f0000002b00)=[{&(0x7f0000001700)=""/155, 0x200003db}, {0x0}], 0x2, 0x0) [ 703.763992][ T24] audit: type=1804 audit(1639141727.580:126): pid=14355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/276/bus" dev="sda1" ino=14167 res=1 errno=0 13:08:47 executing program 5: io_setup(0x3fd, &(0x7f0000001480)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 13:08:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b45, 0x0) 13:08:47 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) [ 704.251627][T14344] not chained 1070000 origins [ 704.256839][T14344] CPU: 1 PID: 14344 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 704.265641][T14344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.266397][T14344] Call Trace: [ 704.266397][T14344] [ 704.266397][T14344] dump_stack_lvl+0x1ff/0x28e [ 704.266397][T14344] dump_stack+0x25/0x28 [ 704.266397][T14344] kmsan_internal_chain_origin+0x7a/0x110 [ 704.266397][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 704.266397][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 704.266397][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 704.266397][T14344] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 704.266397][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 704.266397][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 704.266397][T14344] ? should_fail+0x75/0x9c0 [ 704.266397][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 704.266397][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 704.266397][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 704.266397][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 704.266397][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 704.266397][T14344] __msan_chain_origin+0xbf/0x140 [ 704.266397][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 704.266397][T14344] get_compat_msghdr+0x108/0x2c0 [ 704.266397][T14344] ? __sys_recvmmsg+0x51c/0x6f0 [ 704.266397][T14344] do_recvmmsg+0x1063/0x2120 [ 704.266397][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 704.266397][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 704.266397][T14344] ? kmsan_internal_check_memory+0x9a/0x560 [ 704.266397][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 704.266397][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 704.266397][T14344] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.266397][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 704.266397][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.266397][T14344] __do_fast_syscall_32+0x96/0xf0 [ 704.266397][T14344] do_fast_syscall_32+0x34/0x70 [ 704.266397][T14344] do_SYSENTER_32+0x1b/0x20 [ 704.266397][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.266397][T14344] RIP: 0023:0xf6f58549 [ 704.266397][T14344] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 704.266397][T14344] RSP: 002b:00000000f5b315fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 704.266397][T14344] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 704.266397][T14344] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 704.266397][T14344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 704.266397][T14344] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 704.266397][T14344] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 704.266397][T14344] [ 704.535821][T14344] Uninit was stored to memory at: [ 704.540923][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 704.549211][T14344] get_compat_msghdr+0x108/0x2c0 [ 704.554432][T14344] do_recvmmsg+0x1063/0x2120 [ 704.559060][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 704.563878][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.570260][T14344] __do_fast_syscall_32+0x96/0xf0 [ 704.575439][T14344] do_fast_syscall_32+0x34/0x70 [ 704.580334][T14344] do_SYSENTER_32+0x1b/0x20 [ 704.584993][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.591369][T14344] [ 704.593798][T14344] Uninit was stored to memory at: [ 704.598888][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 704.604155][T14344] get_compat_msghdr+0x108/0x2c0 [ 704.609140][T14344] do_recvmmsg+0x1063/0x2120 [ 704.613948][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 704.618666][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.625151][T14344] __do_fast_syscall_32+0x96/0xf0 [ 704.630227][T14344] do_fast_syscall_32+0x34/0x70 [ 704.635232][T14344] do_SYSENTER_32+0x1b/0x20 [ 704.639809][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.646288][T14344] [ 704.648622][T14344] Uninit was stored to memory at: [ 704.653832][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 704.658992][T14344] get_compat_msghdr+0x108/0x2c0 [ 704.664075][T14344] do_recvmmsg+0x1063/0x2120 [ 704.668702][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 704.673604][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.679994][T14344] __do_fast_syscall_32+0x96/0xf0 [ 704.685166][T14344] do_fast_syscall_32+0x34/0x70 [ 704.690060][T14344] do_SYSENTER_32+0x1b/0x20 [ 704.694719][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.701107][T14344] [ 704.703546][T14344] Uninit was stored to memory at: [ 704.708657][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 704.713915][T14344] get_compat_msghdr+0x108/0x2c0 [ 704.718903][T14344] do_recvmmsg+0x1063/0x2120 [ 704.723636][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 704.728360][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.734852][T14344] __do_fast_syscall_32+0x96/0xf0 [ 704.739932][T14344] do_fast_syscall_32+0x34/0x70 [ 704.744932][T14344] do_SYSENTER_32+0x1b/0x20 [ 704.749479][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.755969][T14344] [ 704.758300][T14344] Uninit was stored to memory at: [ 704.763491][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 704.768654][T14344] get_compat_msghdr+0x108/0x2c0 [ 704.773753][T14344] do_recvmmsg+0x1063/0x2120 [ 704.778384][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 704.783204][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.789597][T14344] __do_fast_syscall_32+0x96/0xf0 [ 704.794785][T14344] do_fast_syscall_32+0x34/0x70 [ 704.799689][T14344] do_SYSENTER_32+0x1b/0x20 [ 704.804336][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.810710][T14344] [ 704.813134][T14344] Uninit was stored to memory at: [ 704.818217][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 704.823461][T14344] get_compat_msghdr+0x108/0x2c0 [ 704.828440][T14344] do_recvmmsg+0x1063/0x2120 [ 704.833148][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 704.837853][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.844319][T14344] __do_fast_syscall_32+0x96/0xf0 [ 704.849424][T14344] do_fast_syscall_32+0x34/0x70 [ 704.854404][T14344] do_SYSENTER_32+0x1b/0x20 [ 704.858942][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.865400][T14344] [ 704.867730][T14344] Uninit was stored to memory at: [ 704.872910][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 704.878058][T14344] get_compat_msghdr+0x108/0x2c0 [ 704.883186][T14344] do_recvmmsg+0x1063/0x2120 [ 704.887807][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 704.892616][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.899010][T14344] __do_fast_syscall_32+0x96/0xf0 [ 704.904190][T14344] do_fast_syscall_32+0x34/0x70 [ 704.909086][T14344] do_SYSENTER_32+0x1b/0x20 [ 704.913738][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.920110][T14344] [ 704.922555][T14344] Local variable msg_sys created at: [ 704.927847][T14344] do_recvmmsg+0xc1/0x2120 [ 704.932397][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 705.378424][T14344] not chained 1080000 origins [ 705.383334][T14344] CPU: 1 PID: 14344 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 705.392143][T14344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.393172][T14344] Call Trace: [ 705.393172][T14344] [ 705.393172][T14344] dump_stack_lvl+0x1ff/0x28e [ 705.393172][T14344] dump_stack+0x25/0x28 [ 705.393172][T14344] kmsan_internal_chain_origin+0x7a/0x110 [ 705.393172][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 705.393172][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 705.393172][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 705.393172][T14344] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 705.393172][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 705.393172][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 705.393172][T14344] ? should_fail+0x75/0x9c0 [ 705.393172][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 705.463121][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 705.463121][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 705.463121][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 705.463121][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 705.463121][T14344] __msan_chain_origin+0xbf/0x140 [ 705.463121][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 705.463121][T14344] get_compat_msghdr+0x108/0x2c0 [ 705.463121][T14344] ? __sys_recvmmsg+0x51c/0x6f0 [ 705.463121][T14344] do_recvmmsg+0x1063/0x2120 [ 705.463121][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 705.463121][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 705.463121][T14344] ? kmsan_internal_check_memory+0x9a/0x560 [ 705.463121][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 705.463121][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 705.463121][T14344] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.463121][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 705.463121][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.463121][T14344] __do_fast_syscall_32+0x96/0xf0 [ 705.463121][T14344] do_fast_syscall_32+0x34/0x70 [ 705.463121][T14344] do_SYSENTER_32+0x1b/0x20 [ 705.463121][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.463121][T14344] RIP: 0023:0xf6f58549 [ 705.463121][T14344] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 705.603185][T14344] RSP: 002b:00000000f5b315fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 705.603185][T14344] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 705.603185][T14344] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 705.603185][T14344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 705.603185][T14344] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 705.603185][T14344] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 705.603185][T14344] [ 705.660443][T14344] Uninit was stored to memory at: [ 705.668953][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 705.674568][T14344] get_compat_msghdr+0x108/0x2c0 [ 705.679561][T14344] do_recvmmsg+0x1063/0x2120 [ 705.684310][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 705.689038][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.695593][T14344] __do_fast_syscall_32+0x96/0xf0 [ 705.700667][T14344] do_fast_syscall_32+0x34/0x70 [ 705.705745][T14344] do_SYSENTER_32+0x1b/0x20 [ 705.710293][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.716852][T14344] [ 705.719189][T14344] Uninit was stored to memory at: [ 705.724469][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 705.729629][T14344] get_compat_msghdr+0x108/0x2c0 [ 705.734805][T14344] do_recvmmsg+0x1063/0x2120 [ 705.739436][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 705.744324][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.750717][T14344] __do_fast_syscall_32+0x96/0xf0 [ 705.755966][T14344] do_fast_syscall_32+0x34/0x70 [ 705.760864][T14344] do_SYSENTER_32+0x1b/0x20 [ 705.765581][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.772073][T14344] [ 705.774418][T14344] Uninit was stored to memory at: [ 705.779535][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 705.784871][T14344] get_compat_msghdr+0x108/0x2c0 [ 705.789861][T14344] do_recvmmsg+0x1063/0x2120 [ 705.794657][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 705.799379][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.805941][T14344] __do_fast_syscall_32+0x96/0xf0 [ 705.811012][T14344] do_fast_syscall_32+0x34/0x70 [ 705.816085][T14344] do_SYSENTER_32+0x1b/0x20 [ 705.820631][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.827194][T14344] [ 705.829528][T14344] Uninit was stored to memory at: [ 705.834799][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 705.839964][T14344] get_compat_msghdr+0x108/0x2c0 [ 705.845132][T14344] do_recvmmsg+0x1063/0x2120 [ 705.849768][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 705.854671][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.861057][T14344] __do_fast_syscall_32+0x96/0xf0 [ 705.866310][T14344] do_fast_syscall_32+0x34/0x70 [ 705.871226][T14344] do_SYSENTER_32+0x1b/0x20 [ 705.875956][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.882492][T14344] [ 705.884823][T14344] Uninit was stored to memory at: [ 705.889918][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 705.895252][T14344] get_compat_msghdr+0x108/0x2c0 [ 705.900239][T14344] do_recvmmsg+0x1063/0x2120 [ 705.905086][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 705.909803][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.916367][T14344] __do_fast_syscall_32+0x96/0xf0 [ 705.921440][T14344] do_fast_syscall_32+0x34/0x70 [ 705.926529][T14344] do_SYSENTER_32+0x1b/0x20 [ 705.931077][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.937628][T14344] [ 705.939968][T14344] Uninit was stored to memory at: [ 705.945241][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 705.950408][T14344] get_compat_msghdr+0x108/0x2c0 [ 705.955555][T14344] do_recvmmsg+0x1063/0x2120 [ 705.960189][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 705.965081][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.971470][T14344] __do_fast_syscall_32+0x96/0xf0 [ 705.976721][T14344] do_fast_syscall_32+0x34/0x70 [ 705.981624][T14344] do_SYSENTER_32+0x1b/0x20 [ 705.986371][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.992905][T14344] [ 705.995237][T14344] Uninit was stored to memory at: [ 706.000329][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 706.005664][T14344] get_compat_msghdr+0x108/0x2c0 [ 706.010657][T14344] do_recvmmsg+0x1063/0x2120 [ 706.015477][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 706.020205][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.026802][T14344] __do_fast_syscall_32+0x96/0xf0 [ 706.031883][T14344] do_fast_syscall_32+0x34/0x70 [ 706.036960][T14344] do_SYSENTER_32+0x1b/0x20 [ 706.041523][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.048082][T14344] [ 706.050419][T14344] Local variable msg_sys created at: [ 706.055882][T14344] do_recvmmsg+0xc1/0x2120 [ 706.060335][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 706.809605][T14344] not chained 1090000 origins [ 706.814536][T14344] CPU: 0 PID: 14344 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 706.823340][T14344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 706.824398][T14344] Call Trace: [ 706.824398][T14344] [ 706.824398][T14344] dump_stack_lvl+0x1ff/0x28e [ 706.824398][T14344] dump_stack+0x25/0x28 [ 706.824398][T14344] kmsan_internal_chain_origin+0x7a/0x110 [ 706.824398][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 706.858798][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 706.858798][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 706.858798][T14344] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 706.858798][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 706.858798][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 706.858798][T14344] ? should_fail+0x75/0x9c0 [ 706.858798][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 706.858798][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 706.858798][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 706.858798][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 706.858798][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 706.916889][T14344] __msan_chain_origin+0xbf/0x140 [ 706.916889][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 706.916889][T14344] get_compat_msghdr+0x108/0x2c0 [ 706.916889][T14344] ? __sys_recvmmsg+0x51c/0x6f0 [ 706.916889][T14344] do_recvmmsg+0x1063/0x2120 [ 706.916889][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 706.916889][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 706.916889][T14344] ? kmsan_internal_check_memory+0x9a/0x560 [ 706.916889][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 706.916889][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 706.916889][T14344] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.916889][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 706.916889][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.916889][T14344] __do_fast_syscall_32+0x96/0xf0 [ 706.916889][T14344] do_fast_syscall_32+0x34/0x70 [ 706.916889][T14344] do_SYSENTER_32+0x1b/0x20 [ 706.916889][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.916889][T14344] RIP: 0023:0xf6f58549 [ 706.916889][T14344] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 706.916889][T14344] RSP: 002b:00000000f5b315fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 706.916889][T14344] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 706.916889][T14344] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 706.916889][T14344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 706.916889][T14344] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 706.916889][T14344] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 706.916889][T14344] [ 707.092738][T14344] Uninit was stored to memory at: [ 707.103392][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 707.108560][T14344] get_compat_msghdr+0x108/0x2c0 [ 707.114175][T14344] do_recvmmsg+0x1063/0x2120 [ 707.118805][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 707.123726][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 707.130112][T14344] __do_fast_syscall_32+0x96/0xf0 [ 707.135419][T14344] do_fast_syscall_32+0x34/0x70 [ 707.140317][T14344] do_SYSENTER_32+0x1b/0x20 [ 707.145076][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.151460][T14344] [ 707.154002][T14344] Uninit was stored to memory at: [ 707.159100][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 707.164469][T14344] get_compat_msghdr+0x108/0x2c0 [ 707.169462][T14344] do_recvmmsg+0x1063/0x2120 [ 707.174291][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 707.179009][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 707.185602][T14344] __do_fast_syscall_32+0x96/0xf0 [ 707.190685][T14344] do_fast_syscall_32+0x34/0x70 [ 707.195800][T14344] do_SYSENTER_32+0x1b/0x20 [ 707.200371][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.206950][T14344] [ 707.209283][T14344] Uninit was stored to memory at: [ 707.214546][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 707.219708][T14344] get_compat_msghdr+0x108/0x2c0 [ 707.224886][T14344] do_recvmmsg+0x1063/0x2120 [ 707.229513][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 707.234541][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 707.240932][T14344] __do_fast_syscall_32+0x96/0xf0 [ 707.246207][T14344] do_fast_syscall_32+0x34/0x70 [ 707.251101][T14344] do_SYSENTER_32+0x1b/0x20 [ 707.255856][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.262421][T14344] [ 707.264752][T14344] Uninit was stored to memory at: [ 707.269841][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 707.275190][T14344] get_compat_msghdr+0x108/0x2c0 [ 707.280175][T14344] do_recvmmsg+0x1063/0x2120 [ 707.284993][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 707.289703][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 707.296288][T14344] __do_fast_syscall_32+0x96/0xf0 [ 707.301354][T14344] do_fast_syscall_32+0x34/0x70 [ 707.306453][T14344] do_SYSENTER_32+0x1b/0x20 [ 707.311000][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.317570][T14344] [ 707.319908][T14344] Uninit was stored to memory at: [ 707.325180][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 707.330338][T14344] get_compat_msghdr+0x108/0x2c0 [ 707.335517][T14344] do_recvmmsg+0x1063/0x2120 [ 707.340135][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 707.345033][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 707.351420][T14344] __do_fast_syscall_32+0x96/0xf0 [ 707.356703][T14344] do_fast_syscall_32+0x34/0x70 [ 707.361598][T14344] do_SYSENTER_32+0x1b/0x20 [ 707.366369][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.372913][T14344] [ 707.375243][T14344] Uninit was stored to memory at: [ 707.380327][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 707.385702][T14344] get_compat_msghdr+0x108/0x2c0 [ 707.390689][T14344] do_recvmmsg+0x1063/0x2120 [ 707.395521][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 707.400235][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 707.406816][T14344] __do_fast_syscall_32+0x96/0xf0 [ 707.411884][T14344] do_fast_syscall_32+0x34/0x70 [ 707.416948][T14344] do_SYSENTER_32+0x1b/0x20 [ 707.421491][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.428513][T14344] [ 707.430871][T14344] Uninit was stored to memory at: [ 707.436076][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 707.441230][T14344] get_compat_msghdr+0x108/0x2c0 [ 707.446349][T14344] do_recvmmsg+0x1063/0x2120 [ 707.450988][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 707.455817][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 707.462332][T14344] __do_fast_syscall_32+0x96/0xf0 [ 707.467399][T14344] do_fast_syscall_32+0x34/0x70 [ 707.472485][T14344] do_SYSENTER_32+0x1b/0x20 [ 707.477026][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.483604][T14344] [ 707.485939][T14344] Local variable msg_sys created at: [ 707.491227][T14344] do_recvmmsg+0xc1/0x2120 [ 707.496142][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 707.799401][T14344] not chained 1100000 origins [ 707.804635][T14344] CPU: 1 PID: 14344 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 707.813450][T14344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.814152][T14344] Call Trace: [ 707.814152][T14344] [ 707.814152][T14344] dump_stack_lvl+0x1ff/0x28e [ 707.832195][T14344] dump_stack+0x25/0x28 [ 707.832195][T14344] kmsan_internal_chain_origin+0x7a/0x110 [ 707.832195][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 707.832195][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 707.832195][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 707.832195][T14344] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 707.862159][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 707.872146][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 707.872146][T14344] ? should_fail+0x75/0x9c0 [ 707.872146][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 707.872146][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 707.872146][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 707.872146][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 707.872146][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 707.872146][T14344] __msan_chain_origin+0xbf/0x140 [ 707.872146][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 707.872146][T14344] get_compat_msghdr+0x108/0x2c0 [ 707.872146][T14344] ? __sys_recvmmsg+0x51c/0x6f0 [ 707.872146][T14344] do_recvmmsg+0x1063/0x2120 [ 707.872146][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 707.872146][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 707.872146][T14344] ? kmsan_internal_check_memory+0x9a/0x560 [ 707.872146][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 707.872146][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 707.872146][T14344] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 707.872146][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 707.872146][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 707.872146][T14344] __do_fast_syscall_32+0x96/0xf0 [ 707.872146][T14344] do_fast_syscall_32+0x34/0x70 [ 707.872146][T14344] do_SYSENTER_32+0x1b/0x20 [ 707.872146][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.002549][T14344] RIP: 0023:0xf6f58549 [ 708.002549][T14344] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 708.002549][T14344] RSP: 002b:00000000f5b315fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 708.002549][T14344] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 708.002549][T14344] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 708.002549][T14344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 708.002549][T14344] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 708.002549][T14344] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 708.002549][T14344] [ 708.082050][T14344] Uninit was stored to memory at: [ 708.087148][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 708.094213][T14344] get_compat_msghdr+0x108/0x2c0 [ 708.099201][T14344] do_recvmmsg+0x1063/0x2120 [ 708.103950][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 708.108869][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 708.115395][T14344] __do_fast_syscall_32+0x96/0xf0 [ 708.120498][T14344] do_fast_syscall_32+0x34/0x70 [ 708.125502][T14344] do_SYSENTER_32+0x1b/0x20 [ 708.130051][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.136534][T14344] [ 708.138868][T14344] Uninit was stored to memory at: [ 708.144585][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 708.149748][T14344] get_compat_msghdr+0x108/0x2c0 [ 708.154927][T14344] do_recvmmsg+0x1063/0x2120 [ 708.159559][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 708.164535][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 708.170921][T14344] __do_fast_syscall_32+0x96/0xf0 [ 708.176170][T14344] do_fast_syscall_32+0x34/0x70 [ 708.181065][T14344] do_SYSENTER_32+0x1b/0x20 [ 708.185788][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.192333][T14344] [ 708.194664][T14344] Uninit was stored to memory at: [ 708.199753][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 708.205088][T14344] get_compat_msghdr+0x108/0x2c0 [ 708.210437][T14344] do_recvmmsg+0x1063/0x2120 [ 708.215258][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 708.219970][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 708.226535][T14344] __do_fast_syscall_32+0x96/0xf0 [ 708.231602][T14344] do_fast_syscall_32+0x34/0x70 [ 708.236665][T14344] do_SYSENTER_32+0x1b/0x20 [ 708.241207][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.247832][T14344] [ 708.250172][T14344] Uninit was stored to memory at: [ 708.255432][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 708.260591][T14344] get_compat_msghdr+0x108/0x2c0 [ 708.265844][T14344] do_recvmmsg+0x1063/0x2120 [ 708.270468][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 708.275360][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 708.281746][T14344] __do_fast_syscall_32+0x96/0xf0 [ 708.286993][T14344] do_fast_syscall_32+0x34/0x70 [ 708.292066][T14344] do_SYSENTER_32+0x1b/0x20 [ 708.296610][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.303148][T14344] [ 708.305482][T14344] Uninit was stored to memory at: [ 708.310579][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 708.315910][T14344] get_compat_msghdr+0x108/0x2c0 [ 708.320896][T14344] do_recvmmsg+0x1063/0x2120 [ 708.325691][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 708.330404][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 708.336959][T14344] __do_fast_syscall_32+0x96/0xf0 [ 708.342205][T14344] do_fast_syscall_32+0x34/0x70 [ 708.347097][T14344] do_SYSENTER_32+0x1b/0x20 [ 708.351648][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.358289][T14344] [ 708.360619][T14344] Uninit was stored to memory at: [ 708.365903][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 708.371064][T14344] get_compat_msghdr+0x108/0x2c0 [ 708.376226][T14344] do_recvmmsg+0x1063/0x2120 [ 708.380856][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 708.385747][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 708.392294][T14344] __do_fast_syscall_32+0x96/0xf0 [ 708.397362][T14344] do_fast_syscall_32+0x34/0x70 [ 708.402401][T14344] do_SYSENTER_32+0x1b/0x20 [ 708.406946][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.413496][T14344] [ 708.415830][T14344] Uninit was stored to memory at: [ 708.420919][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 708.426237][T14344] get_compat_msghdr+0x108/0x2c0 [ 708.431217][T14344] do_recvmmsg+0x1063/0x2120 [ 708.436010][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 708.440722][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 708.447285][T14344] __do_fast_syscall_32+0x96/0xf0 [ 708.452522][T14344] do_fast_syscall_32+0x34/0x70 [ 708.457416][T14344] do_SYSENTER_32+0x1b/0x20 [ 708.462105][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.468489][T14344] [ 708.470819][T14344] Local variable msg_sys created at: [ 708.476282][T14344] do_recvmmsg+0xc1/0x2120 [ 708.480729][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 708.800708][T14344] not chained 1110000 origins [ 708.805667][T14344] CPU: 1 PID: 14344 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 708.814481][T14344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.822110][T14344] Call Trace: [ 708.822110][T14344] [ 708.822110][T14344] dump_stack_lvl+0x1ff/0x28e [ 708.822110][T14344] dump_stack+0x25/0x28 [ 708.822110][T14344] kmsan_internal_chain_origin+0x7a/0x110 [ 708.822110][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 708.822110][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 708.852141][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 708.852141][T14344] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 708.852141][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 708.852141][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 708.852141][T14344] ? should_fail+0x75/0x9c0 [ 708.883383][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 708.883383][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 708.883383][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 708.883383][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 708.904019][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 708.904019][T14344] __msan_chain_origin+0xbf/0x140 [ 708.904019][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 708.904019][T14344] get_compat_msghdr+0x108/0x2c0 [ 708.904019][T14344] ? __sys_recvmmsg+0x51c/0x6f0 [ 708.904019][T14344] do_recvmmsg+0x1063/0x2120 [ 708.904019][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 708.904019][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 708.904019][T14344] ? kmsan_internal_check_memory+0x9a/0x560 [ 708.904019][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 708.904019][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 708.904019][T14344] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 708.904019][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 708.904019][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 708.904019][T14344] __do_fast_syscall_32+0x96/0xf0 [ 708.904019][T14344] do_fast_syscall_32+0x34/0x70 [ 708.904019][T14344] do_SYSENTER_32+0x1b/0x20 [ 708.904019][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.904019][T14344] RIP: 0023:0xf6f58549 [ 708.904019][T14344] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 708.904019][T14344] RSP: 002b:00000000f5b315fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 708.904019][T14344] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 708.904019][T14344] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 708.904019][T14344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 708.904019][T14344] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 708.904019][T14344] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 708.904019][T14344] [ 709.082801][T14344] Uninit was stored to memory at: [ 709.087910][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 709.093570][T14344] get_compat_msghdr+0x108/0x2c0 [ 709.098570][T14344] do_recvmmsg+0x1063/0x2120 [ 709.103302][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 709.108015][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.114521][T14344] __do_fast_syscall_32+0x96/0xf0 [ 709.119594][T14344] do_fast_syscall_32+0x34/0x70 [ 709.124687][T14344] do_SYSENTER_32+0x1b/0x20 [ 709.129238][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.135805][T14344] [ 709.138141][T14344] Uninit was stored to memory at: [ 709.143398][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 709.148559][T14344] get_compat_msghdr+0x108/0x2c0 [ 709.153724][T14344] do_recvmmsg+0x1063/0x2120 [ 709.158358][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 709.163259][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.169644][T14344] __do_fast_syscall_32+0x96/0xf0 [ 709.174880][T14344] do_fast_syscall_32+0x34/0x70 [ 709.179778][T14344] do_SYSENTER_32+0x1b/0x20 [ 709.184500][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.190877][T14344] [ 709.193377][T14344] Uninit was stored to memory at: [ 709.198473][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 709.203805][T14344] get_compat_msghdr+0x108/0x2c0 [ 709.208792][T14344] do_recvmmsg+0x1063/0x2120 [ 709.213602][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 709.218318][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.224873][T14344] __do_fast_syscall_32+0x96/0xf0 [ 709.229940][T14344] do_fast_syscall_32+0x34/0x70 [ 709.235017][T14344] do_SYSENTER_32+0x1b/0x20 [ 709.239565][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.246106][T14344] [ 709.248439][T14344] Uninit was stored to memory at: [ 709.253707][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 709.258867][T14344] get_compat_msghdr+0x108/0x2c0 [ 709.264110][T14344] do_recvmmsg+0x1063/0x2120 [ 709.268861][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 709.273752][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.280139][T14344] __do_fast_syscall_32+0x96/0xf0 [ 709.285387][T14344] do_fast_syscall_32+0x34/0x70 [ 709.290295][T14344] do_SYSENTER_32+0x1b/0x20 [ 709.295029][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.301500][T14344] [ 709.304016][T14344] Uninit was stored to memory at: [ 709.309111][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 709.314449][T14344] get_compat_msghdr+0x108/0x2c0 [ 709.319434][T14344] do_recvmmsg+0x1063/0x2120 [ 709.324234][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 709.328948][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.335504][T14344] __do_fast_syscall_32+0x96/0xf0 [ 709.340577][T14344] do_fast_syscall_32+0x34/0x70 [ 709.345651][T14344] do_SYSENTER_32+0x1b/0x20 [ 709.350200][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.356772][T14344] [ 709.359105][T14344] Uninit was stored to memory at: [ 709.364387][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 709.369544][T14344] get_compat_msghdr+0x108/0x2c0 [ 709.374707][T14344] do_recvmmsg+0x1063/0x2120 [ 709.379335][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 709.384229][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.390613][T14344] __do_fast_syscall_32+0x96/0xf0 [ 709.395847][T14344] do_fast_syscall_32+0x34/0x70 [ 709.400739][T14344] do_SYSENTER_32+0x1b/0x20 [ 709.405459][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.411837][T14344] [ 709.414341][T14344] Uninit was stored to memory at: [ 709.419427][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 709.424758][T14344] get_compat_msghdr+0x108/0x2c0 [ 709.429746][T14344] do_recvmmsg+0x1063/0x2120 [ 709.434548][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 709.439262][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.445866][T14344] __do_fast_syscall_32+0x96/0xf0 [ 709.450943][T14344] do_fast_syscall_32+0x34/0x70 [ 709.456006][T14344] do_SYSENTER_32+0x1b/0x20 [ 709.460556][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.467145][T14344] [ 709.469493][T14344] Local variable msg_sys created at: [ 709.474959][T14344] do_recvmmsg+0xc1/0x2120 [ 709.479410][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 709.775860][T14344] not chained 1120000 origins [ 709.780576][T14344] CPU: 1 PID: 14344 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 709.781957][T14344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 709.781957][T14344] Call Trace: [ 709.781957][T14344] [ 709.781957][T14344] dump_stack_lvl+0x1ff/0x28e [ 709.781957][T14344] dump_stack+0x25/0x28 [ 709.813847][T14344] kmsan_internal_chain_origin+0x7a/0x110 [ 709.813847][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 709.813847][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 709.813847][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 709.813847][T14344] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 709.813847][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 709.813847][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 709.813847][T14344] ? should_fail+0x75/0x9c0 [ 709.813847][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 709.813847][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 709.813847][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 709.813847][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 709.813847][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 709.813847][T14344] __msan_chain_origin+0xbf/0x140 [ 709.813847][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 709.813847][T14344] get_compat_msghdr+0x108/0x2c0 [ 709.813847][T14344] ? __sys_recvmmsg+0x51c/0x6f0 [ 709.813847][T14344] do_recvmmsg+0x1063/0x2120 [ 709.813847][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 709.916402][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 709.922756][T14344] ? kmsan_internal_check_memory+0x9a/0x560 [ 709.922756][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 709.922756][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 709.922756][T14344] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.922756][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 709.922756][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.922756][T14344] __do_fast_syscall_32+0x96/0xf0 [ 709.922756][T14344] do_fast_syscall_32+0x34/0x70 [ 709.922756][T14344] do_SYSENTER_32+0x1b/0x20 [ 709.922756][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.922756][T14344] RIP: 0023:0xf6f58549 [ 709.922756][T14344] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 709.922756][T14344] RSP: 002b:00000000f5b315fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 709.922756][T14344] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 709.922756][T14344] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 709.922756][T14344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 709.922756][T14344] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 709.922756][T14344] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 709.922756][T14344] [ 710.058330][T14344] Uninit was stored to memory at: [ 710.064065][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 710.069220][T14344] get_compat_msghdr+0x108/0x2c0 [ 710.074378][T14344] do_recvmmsg+0x1063/0x2120 [ 710.079011][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 710.083890][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.090274][T14344] __do_fast_syscall_32+0x96/0xf0 [ 710.095527][T14344] do_fast_syscall_32+0x34/0x70 [ 710.100446][T14344] do_SYSENTER_32+0x1b/0x20 [ 710.105161][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.111716][T14344] [ 710.114222][T14344] Uninit was stored to memory at: [ 710.119315][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 710.124653][T14344] get_compat_msghdr+0x108/0x2c0 [ 710.129642][T14344] do_recvmmsg+0x1063/0x2120 [ 710.134443][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 710.139152][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.145718][T14344] __do_fast_syscall_32+0x96/0xf0 [ 710.150789][T14344] do_fast_syscall_32+0x34/0x70 [ 710.155854][T14344] do_SYSENTER_32+0x1b/0x20 [ 710.160496][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.167065][T14344] [ 710.169400][T14344] Uninit was stored to memory at: [ 710.174663][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 710.179829][T14344] get_compat_msghdr+0x108/0x2c0 [ 710.184986][T14344] do_recvmmsg+0x1063/0x2120 [ 710.189612][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 710.194504][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.200888][T14344] __do_fast_syscall_32+0x96/0xf0 [ 710.206131][T14344] do_fast_syscall_32+0x34/0x70 [ 710.211464][T14344] do_SYSENTER_32+0x1b/0x20 [ 710.216197][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.222758][T14344] [ 710.225098][T14344] Uninit was stored to memory at: [ 710.230197][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 710.235532][T14344] get_compat_msghdr+0x108/0x2c0 [ 710.240525][T14344] do_recvmmsg+0x1063/0x2120 [ 710.245335][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 710.250050][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.256615][T14344] __do_fast_syscall_32+0x96/0xf0 [ 710.261700][T14344] do_fast_syscall_32+0x34/0x70 [ 710.266799][T14344] do_SYSENTER_32+0x1b/0x20 [ 710.271351][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.277909][T14344] [ 710.280247][T14344] Uninit was stored to memory at: [ 710.285521][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 710.290690][T14344] get_compat_msghdr+0x108/0x2c0 [ 710.295860][T14344] do_recvmmsg+0x1063/0x2120 [ 710.300490][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 710.305394][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.312382][T14344] __do_fast_syscall_32+0x96/0xf0 [ 710.317451][T14344] do_fast_syscall_32+0x34/0x70 [ 710.322502][T14344] do_SYSENTER_32+0x1b/0x20 [ 710.327051][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.333601][T14344] [ 710.335940][T14344] Uninit was stored to memory at: [ 710.341030][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 710.346383][T14344] get_compat_msghdr+0x108/0x2c0 [ 710.351368][T14344] do_recvmmsg+0x1063/0x2120 [ 710.356175][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 710.360891][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.367459][T14344] __do_fast_syscall_32+0x96/0xf0 [ 710.372729][T14344] do_fast_syscall_32+0x34/0x70 [ 710.377625][T14344] do_SYSENTER_32+0x1b/0x20 [ 710.382330][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.388706][T14344] [ 710.391033][T14344] Uninit was stored to memory at: [ 710.396325][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 710.401484][T14344] get_compat_msghdr+0x108/0x2c0 [ 710.406689][T14344] do_recvmmsg+0x1063/0x2120 [ 710.411310][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 710.416225][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.422838][T14344] __do_fast_syscall_32+0x96/0xf0 [ 710.427910][T14344] do_fast_syscall_32+0x34/0x70 [ 710.433022][T14344] do_SYSENTER_32+0x1b/0x20 [ 710.437563][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.444152][T14344] [ 710.446488][T14344] Local variable msg_sys created at: [ 710.451864][T14344] do_recvmmsg+0xc1/0x2120 [ 710.456508][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 710.632401][T14344] not chained 1130000 origins [ 710.637116][T14344] CPU: 0 PID: 14344 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 710.641981][T14344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.641981][T14344] Call Trace: [ 710.641981][T14344] [ 710.641981][T14344] dump_stack_lvl+0x1ff/0x28e [ 710.641981][T14344] dump_stack+0x25/0x28 [ 710.641981][T14344] kmsan_internal_chain_origin+0x7a/0x110 [ 710.641981][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 710.681768][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 710.683610][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 710.683610][T14344] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 710.683610][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 710.683610][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 710.683610][T14344] ? should_fail+0x75/0x9c0 [ 710.683610][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 710.683610][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 710.683610][T14344] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 710.683610][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 710.683610][T14344] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 710.683610][T14344] __msan_chain_origin+0xbf/0x140 [ 710.683610][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 710.683610][T14344] get_compat_msghdr+0x108/0x2c0 [ 710.683610][T14344] ? __sys_recvmmsg+0x51c/0x6f0 [ 710.683610][T14344] do_recvmmsg+0x1063/0x2120 [ 710.683610][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 710.683610][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 710.683610][T14344] ? kmsan_internal_check_memory+0x9a/0x560 [ 710.683610][T14344] ? kmsan_get_metadata+0xa4/0x120 [ 710.683610][T14344] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 710.683610][T14344] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.683610][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 710.683610][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.683610][T14344] __do_fast_syscall_32+0x96/0xf0 [ 710.683610][T14344] do_fast_syscall_32+0x34/0x70 [ 710.683610][T14344] do_SYSENTER_32+0x1b/0x20 [ 710.683610][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.683610][T14344] RIP: 0023:0xf6f58549 [ 710.683610][T14344] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 710.683610][T14344] RSP: 002b:00000000f5b315fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 710.683610][T14344] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 710.683610][T14344] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 710.683610][T14344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 710.683610][T14344] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 710.683610][T14344] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 710.683610][T14344] [ 710.915886][T14344] Uninit was stored to memory at: [ 710.920991][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 710.927425][T14344] get_compat_msghdr+0x108/0x2c0 [ 710.932547][T14344] do_recvmmsg+0x1063/0x2120 [ 710.937278][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 710.942144][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.948535][T14344] __do_fast_syscall_32+0x96/0xf0 [ 710.953760][T14344] do_fast_syscall_32+0x34/0x70 [ 710.958662][T14344] do_SYSENTER_32+0x1b/0x20 [ 710.963416][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.969796][T14344] [ 710.972324][T14344] Uninit was stored to memory at: [ 710.977420][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 710.982774][T14344] get_compat_msghdr+0x108/0x2c0 [ 710.987795][T14344] do_recvmmsg+0x1063/0x2120 [ 710.992616][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 710.997336][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.003948][T14344] __do_fast_syscall_32+0x96/0xf0 [ 711.009546][T14344] do_fast_syscall_32+0x34/0x70 [ 711.014663][T14344] do_SYSENTER_32+0x1b/0x20 [ 711.019211][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.025805][T14344] [ 711.028238][T14344] Uninit was stored to memory at: [ 711.033534][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 711.038699][T14344] get_compat_msghdr+0x108/0x2c0 [ 711.043881][T14344] do_recvmmsg+0x1063/0x2120 [ 711.048512][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 711.053425][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.059811][T14344] __do_fast_syscall_32+0x96/0xf0 [ 711.065088][T14344] do_fast_syscall_32+0x34/0x70 [ 711.069992][T14344] do_SYSENTER_32+0x1b/0x20 [ 711.074836][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.081214][T14344] [ 711.083769][T14344] Uninit was stored to memory at: [ 711.088855][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 711.094142][T14344] get_compat_msghdr+0x108/0x2c0 [ 711.099136][T14344] do_recvmmsg+0x1063/0x2120 [ 711.103973][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 711.109139][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.115725][T14344] __do_fast_syscall_32+0x96/0xf0 [ 711.120810][T14344] do_fast_syscall_32+0x34/0x70 [ 711.125932][T14344] do_SYSENTER_32+0x1b/0x20 [ 711.130486][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.137091][T14344] [ 711.139431][T14344] Uninit was stored to memory at: [ 711.144812][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 711.149969][T14344] get_compat_msghdr+0x108/0x2c0 [ 711.155155][T14344] do_recvmmsg+0x1063/0x2120 [ 711.159784][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 711.164703][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.171087][T14344] __do_fast_syscall_32+0x96/0xf0 [ 711.176367][T14344] do_fast_syscall_32+0x34/0x70 [ 711.181274][T14344] do_SYSENTER_32+0x1b/0x20 [ 711.186007][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.192578][T14344] [ 711.194909][T14344] Uninit was stored to memory at: [ 711.199998][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 711.205356][T14344] get_compat_msghdr+0x108/0x2c0 [ 711.210348][T14344] do_recvmmsg+0x1063/0x2120 [ 711.215178][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 711.219893][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.226494][T14344] __do_fast_syscall_32+0x96/0xf0 [ 711.231562][T14344] do_fast_syscall_32+0x34/0x70 [ 711.236651][T14344] do_SYSENTER_32+0x1b/0x20 [ 711.241208][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.247785][T14344] [ 711.250118][T14344] Uninit was stored to memory at: [ 711.255408][T14344] __get_compat_msghdr+0x6e1/0x9d0 [ 711.260569][T14344] get_compat_msghdr+0x108/0x2c0 [ 711.265796][T14344] do_recvmmsg+0x1063/0x2120 [ 711.270424][T14344] __sys_recvmmsg+0x51c/0x6f0 [ 711.275340][T14344] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.281721][T14344] __do_fast_syscall_32+0x96/0xf0 [ 711.286982][T14344] do_fast_syscall_32+0x34/0x70 [ 711.292170][T14344] do_SYSENTER_32+0x1b/0x20 [ 711.296718][T14344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.303292][T14344] [ 711.305630][T14344] Local variable msg_sys created at: [ 711.310919][T14344] do_recvmmsg+0xc1/0x2120 [ 711.315580][T14344] __sys_recvmmsg+0x51c/0x6f0 13:08:55 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000380)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '&x/', 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @private0}}}}, 0x0) 13:08:55 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:55 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @broadcast, @val={@void, {0x8864}}, {@arp={0x806, @generic={0x0, 0x57, 0x6, 0x0, 0x0, @remote, "", @multicast}}}}, 0x0) 13:08:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b45, 0x0) 13:08:55 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 13:08:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000002900)={'sit0\x00', 0x0}) [ 711.650024][ T24] audit: type=1804 audit(1639141735.460:127): pid=14382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/277/bus" dev="sda1" ino=14204 res=1 errno=0 13:08:55 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 13:08:55 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@random="63911e87041e", @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0a0004", 0x28, 0x0, 0x0, @private2, @dev, {[@dstopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @local}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 13:08:55 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @private, {[@cipso={0x86, 0x1b, 0x0, [{0x0, 0x12, "3a7d1cd84fbc516593bb9e3df6894ebf"}, {0x0, 0x3, "05"}]}, @lsrr={0x83, 0x7, 0x0, [@local]}, @noop, @cipso={0x86, 0x1a, 0x0, [{0x0, 0xe, "e4f5f1058a14052e377ec182"}, {0x0, 0x6, "b554ecab"}]}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}}}, 0x0) 13:08:55 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:55 executing program 1: syz_emit_ethernet(0xcb, &(0x7f0000000240)={@local, @random="3ab2ac8b906f", @void, {@ipv6={0x86dd, @tipc_packet={0xe, 0x6, "02e2eb", 0x95, 0x6, 0x0, @remote, @private1, {[@hopopts={0x0, 0x8, '\x00', [@calipso={0x7, 0x40, {0x2, 0xe, 0x0, 0x408, [0x0, 0x9, 0x1400000000, 0x10000, 0x0, 0x9, 0x9]}}, @ra={0x5, 0x2, 0x1}]}, @fragment={0x2c, 0x0, 0xb4, 0x1, 0x0, 0xf, 0x67}, @dstopts={0x0, 0x2, '\x00', [@calipso={0x7, 0x10, {0x1, 0x2, 0x1, 0x9, [0x0]}}]}], @payload_conn={{{0x1d, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x200, 0x8, 0x1, 0x4e24, 0x4e20}}, [0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x8) 13:08:55 executing program 3: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000001680)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, &(0x7f0000002b00)=[{&(0x7f0000001700)=""/155, 0x9b}, {0x0}, {0x0}], 0x3, 0x0) 13:08:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000061000008000000000000000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:08:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}, 0x4c890) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x800) getpgrp(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:08:56 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @broadcast, @val={@void}, {@arp={0x8906, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @multicast}}}}, 0x0) 13:08:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000100)="6766c7442400040000006766c7442402000000006766c744240600000000670f011c24f466b80e0000000f23d80f21f86635000000000f23f82e0f380b5500c4c2d5dcdfbaf80c66b8e6e3db8b66efbafc0ced0f01c40f20c06635000000200f22c00f0159000f20d86635200000000f22d8", 0x72}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 712.438900][ T24] audit: type=1804 audit(1639141736.250:128): pid=14397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/278/bus" dev="sda1" ino=14139 res=1 errno=0 13:08:56 executing program 3: io_uring_setup(0x516e, &(0x7f0000000100)) clone3(&(0x7f00000012c0)={0x44801900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:08:56 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:56 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x44) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002380)=0x14) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r1 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}}) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002440)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x5, 0x0, 'wfdno'}}]}, 0xb0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x2f, 0x7, 0x2, 0x2, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x40, 0x3, 0x2}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000012c0)={0x1088, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1010, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x100}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x1088}, 0x1, 0x0, 0x0, 0x20000010}, 0x804) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 13:08:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000940)={&(0x7f0000000880), 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r1, 0x1, 0x70bd2d, 0x0, {{}, {@void, @val={0xc, 0x99, {0x7fffffff, 0x2}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0xfffffffffffffff5}]}, 0x24}}, 0x0) 13:08:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, &(0x7f0000000580)={0x0, 0x3938700}) dup2(r2, r0) [ 713.466714][T14453] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 713.482940][ T24] audit: type=1804 audit(1639141737.300:129): pid=14452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/279/bus" dev="sda1" ino=14221 res=1 errno=0 [ 713.529308][T14455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:08:57 executing program 1: socketpair(0x28, 0x0, 0x5, &(0x7f0000000100)) 13:08:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000100)="66b9400101c00f32baf80c66b8f8a4908566efbafc0ced2626f20f2caed966260fc71a26660fc5efadba4100b042ee6767672e660f655d4465da7a200f32640f01c9", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:08:57 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:58 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f00000002c0)) [ 714.444223][ T24] audit: type=1804 audit(1639141738.260:130): pid=14480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/280/bus" dev="sda1" ino=13970 res=1 errno=0 13:08:58 executing program 1: mount$fuse(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, 0x0) 13:08:58 executing program 4: process_vm_readv(0x0, &(0x7f0000001680)=[{0x0}], 0x1, &(0x7f0000002b00)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fork() 13:08:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:08:58 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 13:08:58 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003100)={0x2020}, 0x2020) 13:08:58 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @broadcast, @val={@void, {0x806}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @multicast}}}}, 0x0) 13:08:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 13:08:59 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) fork() 13:08:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="73797a746e6c300000000000000000001cb4cdfc96edfc"]}) [ 715.449658][ T24] audit: type=1804 audit(1639141739.260:131): pid=14510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/281/bus" dev="sda1" ino=14078 res=1 errno=0 13:08:59 executing program 2: syz_emit_ethernet(0x38, &(0x7f0000000200)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b57374", 0x2, 0x0, 0x0, @mcast1, @remote, {[], "9508"}}}}}, 0x0) 13:08:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 13:08:59 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:08:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bridge_slave_0\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 13:08:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1a}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) 13:08:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001240)={'ip6_vti0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 13:09:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 13:09:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000005c0)="df50000f01df0f2200640f01bf7a0066b9a102000066b8aac5f39f66ba39d0a7150f3066b93708000066b80300000066ba000000000f30baf80c66b820c69a8666efbafc0c66b80d00000066efbaf80c66b85ae63f8066efbafc0cb076ee36c0e3b3f30f09", 0x65}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xf000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 716.380091][ T24] audit: type=1804 audit(1639141740.190:132): pid=14531 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/282/bus" dev="sda1" ino=14250 res=1 errno=0 13:09:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 13:09:00 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8080ffffff80) 13:09:00 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "cf4991", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}}}, 0x0) 13:09:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)=@keyring) 13:09:01 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x4, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) pipe(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000a) 13:09:01 executing program 1: clock_gettime(0x9, &(0x7f0000000300)) [ 717.309693][ T24] audit: type=1804 audit(1639141741.120:133): pid=14562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/283/bus" dev="sda1" ino=14251 res=1 errno=0 13:09:01 executing program 3: io_setup(0x5, &(0x7f0000000200)) io_setup(0x6, &(0x7f0000000000)) 13:09:01 executing program 2: r0 = fork() syz_open_procfs$namespace(r0, 0x0) r1 = fork() syz_open_procfs$namespace(r1, 0x0) 13:09:01 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000380)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '&x/', 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @private0, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) [ 717.875208][ T24] audit: type=1800 audit(1639141741.690:134): pid=14572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14249 res=0 errno=0 13:09:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000002c0)="6766c7442400040000006766c7442402000000006766c744240600000000670f011c24f466b80e0000000f23d80f21f86635000000000f23f82e0f380b5500c4c2d5dcdfbaf80c66b8e6e3db8b66efbafc0ced0f01c40f20c06635000000200f22c00f0159000f20d86635200000000f22d8", 0x72}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xf000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00), 0xc, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="cd2ef13e563561f100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x88}, 0x4c890) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x800) getpgrp(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) [ 718.374815][ T24] audit: type=1800 audit(1639141742.190:135): pid=14572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14249 res=0 errno=0 13:09:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c84004d564bc9c8dc19643272a96fa42b76ce0000002bec0ba464010a003a40c8a4034d564b3b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b29c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada11900002145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975eec6ddaa76e186719d819164300"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x73, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 13:09:02 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8080ffffff80) 13:09:02 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) 13:09:02 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)) 13:09:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000940)={&(0x7f0000000e00), 0xffed, &(0x7f0000000900)={&(0x7f00000008c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x18}}, 0x0) 13:09:02 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000340)={0x188004100, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 719.125884][T14599] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2842833508 (90970672256 ns) > initial count (192 ns). Using initial count to start timer. 13:09:03 executing program 2: pipe2$9p(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) [ 719.351083][ T24] audit: type=1804 audit(1639141743.160:136): pid=14606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/284/bus" dev="sda1" ino=14078 res=1 errno=0 13:09:03 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) [ 719.474008][T14608] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2842833508 (90970672256 ns) > initial count (192 ns). Using initial count to start timer. 13:09:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xf000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x0, 0x0, 0xe0}, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000009c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) getpgrp(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 719.636091][T14616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 719.733164][T14620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:09:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@loopback, @remote}, 0xb) 13:09:03 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) 13:09:03 executing program 5: clock_adjtime(0x0, &(0x7f0000000040)={0x6, 0x0, 0x4, 0x0, 0x8, 0x100, 0x0, 0x6, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 13:09:04 executing program 2: clock_gettime(0x6, &(0x7f00000054c0)) 13:09:04 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8080ffffff80) 13:09:04 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) chdir(&(0x7f0000000100)='./file0\x00') syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 13:09:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 13:09:04 executing program 5: clock_adjtime(0x0, &(0x7f0000000040)={0x6, 0x0, 0x4, 0x0, 0x0, 0x100, 0x4, 0x6, 0x1, 0x8001, 0xfffffffffffffffd, 0x779b, 0x800, 0xcc, 0x0, 0x1, 0x0, 0x1f, 0x1, 0x2db, 0x9ea1, 0x80000001, 0x4, 0x2}) 13:09:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x100) sendto$inet(r0, &(0x7f0000000100)='}', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 13:09:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/keys\x00', 0x0, 0x0) write$nbd(r0, 0x0, 0x0) [ 721.258202][ T24] audit: type=1804 audit(1639141745.070:137): pid=14648 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/285/bus" dev="sda1" ino=14277 res=1 errno=0 13:09:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') getdents64(r0, 0x0, 0x0) 13:09:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='qnx4\x00', 0x0, &(0x7f00000001c0)='ramfs\x00') ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 13:09:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={&(0x7f0000002f00)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x4}]}, 0x24}}, 0x0) 13:09:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'batadv_slave_1\x00', &(0x7f0000000300)=@ethtool_sset_info={0x37, 0x0, 0x8000}}) 13:09:05 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8080ffffff80) 13:09:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x100, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0xcc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x11, 0x5, "20212e9cafe246dfed333ac4e9"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0xa9, 0x4, "59cd8fdfef5d728b5c015c04c892f604895d68b9f7dffd7f2579328fe19b5a94a5bc4878df965c1414b458a266ce60ee7f58451f12977870594a94f0ccecba5d845a62e57dfe3c5a053eb137a3327653a6dc221474977455370e53f9f7b11763751f9bdc7400bf003acb6b60422f51310756fdd5f586ff74e05a0d70ec5e46835f4dc074eb31eae198b586bf241dc40d918bcf9fa707a82bc5c27de7566b2ae73551cebed9"}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xfa}]}, 0x100}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmmsg$unix(r1, &(0x7f0000000f40)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000400)=[{&(0x7f00000002c0)="af6f0f09c341c27f774acab811b92396cbfff5f656d886a0fec003b7e6fc3e081b4204b64bb04697bccf22e70d44422b0cebf74e7cffc34e", 0x38}, {&(0x7f0000000380)="c01ee374331eafe35c520ae385e243ed22a72a6b2e140f74a151dd29a93b2c1555da6701e9b907de2f7a37130a37b853f554db239b38a6f2509d9a0fd7d3b73ad922b232db696b679cce4309fe91993a61fa28fbfe393d13215cc3539cfbf066dc2b061b8793af2733c3a7d9", 0x6c}, {&(0x7f0000000240)="17b8b6beda84e2", 0x7}], 0x3, 0x0, 0x0, 0x8000}}, {{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000009c0)="07f5974feeed73c3f11e8e6fde49b201f68cb42d6379b216d6b940993387c7d4e1e85c329c6ce7fcf509fcc25a8b18f65c81af21d7c5030b5cbc18f87c6adabb73dbe1999385117e1e1ec40de00e4152a0f0c490e70056bc6a925db5b478853e336802e7915d86676ec390c313aa3ee3a780e3c5cd9b451e6da5e1e006c3ae7c2e10d3acc047dbe7659d56ca2e00bc69688de0d9371e944fc115b1bb5e5a74e3afb91b6ddac8ab1bd69a5a0bca9b2dca586703f569be8aaec60eca9a91f27e3df8b58cb75c0af7c9823bb114352352d99acffc949cf6", 0xd6}, {&(0x7f0000000ac0)}], 0x5, &(0x7f0000000e00)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, r2]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}], 0x100, 0x10}}], 0x2, 0x0) 13:09:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000002c0)="6766c7442400040000006766c7442402000000006766c744240600000000670f011c24f466b80e0000000f23d80f21f86635000000000f23f82e0f380b5500c4c2d5dcdfbaf80c66b8e6e3db8b66efbafc0ced0f01c40f20c06635000000200f22c00f0159000f20d86635200000000f22d8", 0x72}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xf000) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00), 0xc, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x88}, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000009c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) getpgrp(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:05 executing program 4: fork() waitid(0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) 13:09:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) [ 722.246658][ T24] audit: type=1804 audit(1639141746.060:138): pid=14668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/286/bus" dev="sda1" ino=14065 res=1 errno=0 13:09:06 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8080ffffff80) 13:09:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000), 0x1c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) [ 723.255266][ T24] audit: type=1804 audit(1639141747.069:139): pid=14696 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/287/bus" dev="sda1" ino=14282 res=1 errno=0 13:09:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 13:09:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x6, &(0x7f0000000500)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x1f, 0x3d, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x14, 0xffffffff, 0xcd81}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x7f, 0x3, 0x7, 0x8, 0x0, 0x55a02cf1, 0x0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x4010, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x800}, 0x0, 0x4, 0xffffffffffffffff, 0x8) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000000a) 13:09:07 executing program 4: clock_gettime(0xb45e12fb94f1b719, 0x0) [ 724.033462][ T24] audit: type=1800 audit(1639141747.839:140): pid=14707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14251 res=0 errno=0 [ 724.249167][ T24] audit: type=1800 audit(1639141747.969:141): pid=14708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14251 res=0 errno=0 13:09:08 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8080ffffff80) 13:09:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001240)={'ip6_vti0\x00', 0x0}) 13:09:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_virt_wifi\x00', &(0x7f0000000200)=@ethtool_gstrings}) [ 725.022762][T14703] not chained 1140000 origins [ 725.027476][T14703] CPU: 1 PID: 14703 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 725.032000][T14703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 725.042922][T14703] Call Trace: [ 725.042922][T14703] [ 725.042922][T14703] dump_stack_lvl+0x1ff/0x28e [ 725.042922][T14703] dump_stack+0x25/0x28 [ 725.042922][T14703] kmsan_internal_chain_origin+0x7a/0x110 [ 725.042922][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 725.042922][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 725.042922][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 725.042922][T14703] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 725.042922][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 725.042922][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 725.042922][T14703] ? should_fail+0x75/0x9c0 [ 725.042922][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 725.042922][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 725.042922][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 725.042922][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 725.042922][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 725.042922][T14703] __msan_chain_origin+0xbf/0x140 [ 725.042922][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 725.042922][T14703] get_compat_msghdr+0x108/0x2c0 [ 725.042922][T14703] ? __sys_recvmmsg+0x51c/0x6f0 [ 725.042922][T14703] do_recvmmsg+0x1063/0x2120 [ 725.042922][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 725.042922][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 725.042922][T14703] ? kmsan_internal_check_memory+0x9a/0x560 [ 725.042922][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 725.042922][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 725.042922][T14703] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 725.042922][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 725.042922][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 725.042922][T14703] __do_fast_syscall_32+0x96/0xf0 [ 725.042922][T14703] do_fast_syscall_32+0x34/0x70 [ 725.042922][T14703] do_SYSENTER_32+0x1b/0x20 [ 725.042922][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.042922][T14703] RIP: 0023:0xf6ea0549 [ 725.042922][T14703] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 725.042922][T14703] RSP: 002b:00000000f5a795fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 725.042922][T14703] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 725.042922][T14703] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 725.042922][T14703] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 725.042922][T14703] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 725.042922][T14703] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 725.042922][T14703] [ 725.305349][T14703] Uninit was stored to memory at: [ 725.310454][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 725.317100][T14703] get_compat_msghdr+0x108/0x2c0 [ 725.322229][T14703] do_recvmmsg+0x1063/0x2120 [ 725.326866][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 725.331574][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 725.338076][T14703] __do_fast_syscall_32+0x96/0xf0 [ 725.343267][T14703] do_fast_syscall_32+0x34/0x70 [ 725.348170][T14703] do_SYSENTER_32+0x1b/0x20 [ 725.352830][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.359206][T14703] [ 725.361536][T14703] Uninit was stored to memory at: [ 725.366825][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 725.372131][T14703] get_compat_msghdr+0x108/0x2c0 [ 725.377122][T14703] do_recvmmsg+0x1063/0x2120 [ 725.381758][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 725.386662][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 725.393227][T14703] __do_fast_syscall_32+0x96/0xf0 [ 725.398294][T14703] do_fast_syscall_32+0x34/0x70 [ 725.403364][T14703] do_SYSENTER_32+0x1b/0x20 [ 725.407909][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.414440][T14703] [ 725.416774][T14703] Uninit was stored to memory at: [ 725.421871][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 725.427315][T14703] get_compat_msghdr+0x108/0x2c0 [ 725.432455][T14703] do_recvmmsg+0x1063/0x2120 [ 725.437092][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 725.441812][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 725.448365][T14703] __do_fast_syscall_32+0x96/0xf0 [ 725.453605][T14703] do_fast_syscall_32+0x34/0x70 [ 725.458500][T14703] do_SYSENTER_32+0x1b/0x20 [ 725.463216][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.469593][T14703] [ 725.472089][T14703] Uninit was stored to memory at: [ 725.477185][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 725.482488][T14703] get_compat_msghdr+0x108/0x2c0 [ 725.487474][T14703] do_recvmmsg+0x1063/0x2120 [ 725.492256][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 725.496973][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 725.503503][T14703] __do_fast_syscall_32+0x96/0xf0 [ 725.508573][T14703] do_fast_syscall_32+0x34/0x70 [ 725.513639][T14703] do_SYSENTER_32+0x1b/0x20 [ 725.518190][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.524778][T14703] [ 725.527124][T14703] Uninit was stored to memory at: [ 725.532396][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 725.537551][T14703] get_compat_msghdr+0x108/0x2c0 [ 725.542684][T14703] do_recvmmsg+0x1063/0x2120 [ 725.547309][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 725.553235][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 725.561323][T14703] __do_fast_syscall_32+0x96/0xf0 [ 725.566570][T14703] do_fast_syscall_32+0x34/0x70 [ 725.571474][T14703] do_SYSENTER_32+0x1b/0x20 [ 725.576187][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.582725][T14703] [ 725.585060][T14703] Uninit was stored to memory at: [ 725.590153][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 725.595473][T14703] get_compat_msghdr+0x108/0x2c0 [ 725.600463][T14703] do_recvmmsg+0x1063/0x2120 [ 725.605319][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 725.610051][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 725.616611][T14703] __do_fast_syscall_32+0x96/0xf0 [ 725.621684][T14703] do_fast_syscall_32+0x34/0x70 [ 725.626771][T14703] do_SYSENTER_32+0x1b/0x20 [ 725.631320][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.637871][T14703] [ 725.640207][T14703] Uninit was stored to memory at: [ 725.645465][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 725.650621][T14703] get_compat_msghdr+0x108/0x2c0 [ 725.655772][T14703] do_recvmmsg+0x1063/0x2120 [ 725.660399][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 725.665280][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 725.671672][T14703] __do_fast_syscall_32+0x96/0xf0 [ 725.677085][T14703] do_fast_syscall_32+0x34/0x70 [ 725.682129][T14703] do_SYSENTER_32+0x1b/0x20 [ 725.686686][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.693229][T14703] [ 725.695564][T14703] Local variable msg_sys created at: [ 725.700871][T14703] do_recvmmsg+0xc1/0x2120 [ 725.705494][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 726.234948][T14712] not chained 1150000 origins [ 726.239840][T14712] CPU: 1 PID: 14712 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 726.246751][T14712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 726.246751][T14712] Call Trace: [ 726.246751][T14712] [ 726.262131][T14712] dump_stack_lvl+0x1ff/0x28e [ 726.262131][T14712] dump_stack+0x25/0x28 [ 726.262131][T14712] kmsan_internal_chain_origin+0x7a/0x110 13:09:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r1) 13:09:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000280)) 13:09:10 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000840)='/sys/block/loop0', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) [ 726.262131][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 726.283229][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 726.283229][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 726.292256][T14712] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 726.292256][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 726.292256][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 726.292256][T14712] ? should_fail+0x75/0x9c0 [ 726.292256][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 726.292256][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 726.292256][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 726.292256][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 726.292256][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 726.292256][T14712] __msan_chain_origin+0xbf/0x140 [ 726.292256][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 726.292256][T14712] get_compat_msghdr+0x108/0x2c0 [ 726.292256][T14712] ? __sys_recvmmsg+0x51c/0x6f0 [ 726.292256][T14712] do_recvmmsg+0x1063/0x2120 [ 726.292256][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 726.292256][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 726.292256][T14712] ? kmsan_internal_check_memory+0x9a/0x560 [ 726.292256][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 726.292256][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 726.292256][T14712] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 726.292256][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 726.292256][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 726.292256][T14712] __do_fast_syscall_32+0x96/0xf0 [ 726.292256][T14712] do_fast_syscall_32+0x34/0x70 [ 726.292256][T14712] do_SYSENTER_32+0x1b/0x20 [ 726.292256][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.292256][T14712] RIP: 0023:0xf6ea0549 [ 726.292256][T14712] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 726.292256][T14712] RSP: 002b:00000000f5a375fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 726.292256][T14712] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 726.292256][T14712] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 726.292256][T14712] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 726.292256][T14712] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 726.292256][T14712] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 726.292256][T14712] [ 726.517392][T14712] Uninit was stored to memory at: [ 726.523009][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 726.528174][T14712] get_compat_msghdr+0x108/0x2c0 [ 726.533300][T14712] do_recvmmsg+0x1063/0x2120 [ 726.538045][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 726.542956][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 726.549335][T14712] __do_fast_syscall_32+0x96/0xf0 [ 726.554571][T14712] do_fast_syscall_32+0x34/0x70 [ 726.559469][T14712] do_SYSENTER_32+0x1b/0x20 [ 726.564196][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.570834][T14712] [ 726.573340][T14712] Uninit was stored to memory at: [ 726.578439][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 726.583765][T14712] get_compat_msghdr+0x108/0x2c0 [ 726.588750][T14712] do_recvmmsg+0x1063/0x2120 [ 726.593531][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 726.598243][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 726.604799][T14712] __do_fast_syscall_32+0x96/0xf0 [ 726.609874][T14712] do_fast_syscall_32+0x34/0x70 [ 726.614938][T14712] do_SYSENTER_32+0x1b/0x20 [ 726.619485][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.626033][T14712] [ 726.628358][T14712] Uninit was stored to memory at: [ 726.633648][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 726.638808][T14712] get_compat_msghdr+0x108/0x2c0 [ 726.644052][T14712] do_recvmmsg+0x1063/0x2120 [ 726.648680][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 726.653553][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 726.659935][T14712] __do_fast_syscall_32+0x96/0xf0 [ 726.665163][T14712] do_fast_syscall_32+0x34/0x70 [ 726.670066][T14712] do_SYSENTER_32+0x1b/0x20 [ 726.674777][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.681153][T14712] [ 726.683640][T14712] Uninit was stored to memory at: [ 726.688730][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 726.694062][T14712] get_compat_msghdr+0x108/0x2c0 [ 726.699046][T14712] do_recvmmsg+0x1063/0x2120 [ 726.703811][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 726.708529][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 726.715075][T14712] __do_fast_syscall_32+0x96/0xf0 [ 726.720139][T14712] do_fast_syscall_32+0x34/0x70 [ 726.725239][T14712] do_SYSENTER_32+0x1b/0x20 [ 726.729780][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.736325][T14712] [ 726.738663][T14712] Uninit was stored to memory at: [ 726.743930][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 726.749092][T14712] get_compat_msghdr+0x108/0x2c0 [ 726.754260][T14712] do_recvmmsg+0x1063/0x2120 [ 726.758883][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 726.763770][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 726.770155][T14712] __do_fast_syscall_32+0x96/0xf0 [ 726.775407][T14712] do_fast_syscall_32+0x34/0x70 [ 726.780297][T14712] do_SYSENTER_32+0x1b/0x20 [ 726.785009][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.791381][T14712] [ 726.793876][T14712] Uninit was stored to memory at: [ 726.798964][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 726.804293][T14712] get_compat_msghdr+0x108/0x2c0 [ 726.809276][T14712] do_recvmmsg+0x1063/0x2120 [ 726.814006][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 726.818721][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 726.825278][T14712] __do_fast_syscall_32+0x96/0xf0 [ 726.830348][T14712] do_fast_syscall_32+0x34/0x70 [ 726.835421][T14712] do_SYSENTER_32+0x1b/0x20 [ 726.839967][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.846529][T14712] [ 726.848862][T14712] Uninit was stored to memory at: [ 726.854107][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 726.859270][T14712] get_compat_msghdr+0x108/0x2c0 [ 726.864410][T14712] do_recvmmsg+0x1063/0x2120 [ 726.869035][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 726.873913][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 726.880293][T14712] __do_fast_syscall_32+0x96/0xf0 [ 726.885538][T14712] do_fast_syscall_32+0x34/0x70 [ 726.890440][T14712] do_SYSENTER_32+0x1b/0x20 [ 726.895210][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.901643][T14712] [ 726.904150][T14712] Local variable msg_sys created at: [ 726.909450][T14712] do_recvmmsg+0xc1/0x2120 [ 726.914072][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 727.112875][ T24] audit: type=1804 audit(1639141750.919:142): pid=14726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/288/bus" dev="sda1" ino=14288 res=1 errno=0 13:09:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x4c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x4, 0x0, 0x6}}}}]}, 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 13:09:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)) [ 727.734102][T14736] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 727.854571][T14741] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 728.672613][T14712] not chained 1160000 origins [ 728.677326][T14712] CPU: 1 PID: 14712 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 728.681967][T14712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 728.681967][T14712] Call Trace: [ 728.681967][T14712] [ 728.681967][T14712] dump_stack_lvl+0x1ff/0x28e [ 728.681967][T14712] dump_stack+0x25/0x28 [ 728.681967][T14712] kmsan_internal_chain_origin+0x7a/0x110 [ 728.681967][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 728.681967][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 728.681967][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 728.681967][T14712] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 728.681967][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 728.681967][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 728.681967][T14712] ? should_fail+0x75/0x9c0 [ 728.681967][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 728.681967][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 728.681967][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 728.681967][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 728.681967][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 728.681967][T14712] __msan_chain_origin+0xbf/0x140 [ 728.681967][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 728.681967][T14712] get_compat_msghdr+0x108/0x2c0 [ 728.681967][T14712] ? __sys_recvmmsg+0x51c/0x6f0 [ 728.681967][T14712] do_recvmmsg+0x1063/0x2120 [ 728.681967][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 728.681967][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 728.681967][T14712] ? kmsan_internal_check_memory+0x9a/0x560 [ 728.681967][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 728.681967][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 728.681967][T14712] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 728.681967][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 728.681967][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 728.681967][T14712] __do_fast_syscall_32+0x96/0xf0 [ 728.681967][T14712] do_fast_syscall_32+0x34/0x70 [ 728.681967][T14712] do_SYSENTER_32+0x1b/0x20 [ 728.681967][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 728.681967][T14712] RIP: 0023:0xf6ea0549 [ 728.681967][T14712] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 728.681967][T14712] RSP: 002b:00000000f5a375fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 728.681967][T14712] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 728.681967][T14712] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 728.681967][T14712] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 728.681967][T14712] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 728.681967][T14712] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 728.681967][T14712] [ 728.954915][T14712] Uninit was stored to memory at: [ 728.960454][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 728.965742][T14712] get_compat_msghdr+0x108/0x2c0 [ 728.970741][T14712] do_recvmmsg+0x1063/0x2120 [ 728.975584][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 728.980317][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 728.986821][T14712] __do_fast_syscall_32+0x96/0xf0 [ 728.992015][T14712] do_fast_syscall_32+0x34/0x70 [ 728.996921][T14712] do_SYSENTER_32+0x1b/0x20 [ 729.001499][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.008019][T14712] [ 729.010353][T14712] Uninit was stored to memory at: [ 729.015566][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 729.020733][T14712] get_compat_msghdr+0x108/0x2c0 [ 729.025928][T14712] do_recvmmsg+0x1063/0x2120 [ 729.030572][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 729.035474][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 729.041864][T14712] __do_fast_syscall_32+0x96/0xf0 [ 729.047137][T14712] do_fast_syscall_32+0x34/0x70 [ 729.052274][T14712] do_SYSENTER_32+0x1b/0x20 [ 729.056956][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.063516][T14712] [ 729.065847][T14712] Uninit was stored to memory at: [ 729.070940][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 729.076306][T14712] get_compat_msghdr+0x108/0x2c0 [ 729.081326][T14712] do_recvmmsg+0x1063/0x2120 [ 729.086170][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 729.090887][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 729.097479][T14712] __do_fast_syscall_32+0x96/0xf0 [ 729.102753][T14712] do_fast_syscall_32+0x34/0x70 [ 729.107750][T14712] do_SYSENTER_32+0x1b/0x20 [ 729.112646][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.119024][T14712] [ 729.121370][T14712] Uninit was stored to memory at: [ 729.126670][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 729.131834][T14712] get_compat_msghdr+0x108/0x2c0 [ 729.137005][T14712] do_recvmmsg+0x1063/0x2120 [ 729.141638][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 729.146554][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 729.153062][T14712] __do_fast_syscall_32+0x96/0xf0 [ 729.158143][T14712] do_fast_syscall_32+0x34/0x70 [ 729.163228][T14712] do_SYSENTER_32+0x1b/0x20 [ 729.167771][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.174334][T14712] [ 729.176673][T14712] Uninit was stored to memory at: [ 729.181779][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 729.187238][T14712] get_compat_msghdr+0x108/0x2c0 [ 729.192406][T14712] do_recvmmsg+0x1063/0x2120 [ 729.197039][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 729.201751][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 729.208314][T14712] __do_fast_syscall_32+0x96/0xf0 [ 729.213545][T14712] do_fast_syscall_32+0x34/0x70 [ 729.218437][T14712] do_SYSENTER_32+0x1b/0x20 [ 729.223144][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.229524][T14712] [ 729.231854][T14712] Uninit was stored to memory at: [ 729.237248][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 729.242567][T14712] get_compat_msghdr+0x108/0x2c0 [ 729.247566][T14712] do_recvmmsg+0x1063/0x2120 [ 729.252364][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 729.257207][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 729.263776][T14712] __do_fast_syscall_32+0x96/0xf0 [ 729.268848][T14712] do_fast_syscall_32+0x34/0x70 [ 729.273925][T14712] do_SYSENTER_32+0x1b/0x20 [ 729.278480][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.285048][T14712] [ 729.287384][T14712] Uninit was stored to memory at: [ 729.292655][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 729.297813][T14712] get_compat_msghdr+0x108/0x2c0 [ 729.302990][T14712] do_recvmmsg+0x1063/0x2120 [ 729.307706][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 729.312595][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 729.318985][T14712] __do_fast_syscall_32+0x96/0xf0 [ 729.324506][T14712] do_fast_syscall_32+0x34/0x70 [ 729.329424][T14712] do_SYSENTER_32+0x1b/0x20 [ 729.334162][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.340543][T14712] [ 729.343056][T14712] Local variable msg_sys created at: [ 729.348348][T14712] do_recvmmsg+0xc1/0x2120 [ 729.352979][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 729.698906][T14703] not chained 1170000 origins [ 729.703991][T14703] CPU: 0 PID: 14703 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 729.712794][T14703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 729.713705][T14703] Call Trace: [ 729.713705][T14703] [ 729.713705][T14703] dump_stack_lvl+0x1ff/0x28e [ 729.713705][T14703] dump_stack+0x25/0x28 [ 729.713705][T14703] kmsan_internal_chain_origin+0x7a/0x110 [ 729.713705][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 729.713705][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 729.713705][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 729.713705][T14703] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 729.713705][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 729.713705][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 729.713705][T14703] ? should_fail+0x75/0x9c0 [ 729.713705][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 729.713705][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 729.713705][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 729.713705][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 729.713705][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 729.713705][T14703] __msan_chain_origin+0xbf/0x140 [ 729.713705][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 729.713705][T14703] get_compat_msghdr+0x108/0x2c0 [ 729.713705][T14703] ? __sys_recvmmsg+0x51c/0x6f0 [ 729.713705][T14703] do_recvmmsg+0x1063/0x2120 [ 729.713705][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 729.713705][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 729.713705][T14703] ? kmsan_internal_check_memory+0x9a/0x560 [ 729.848579][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 729.848579][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 729.848579][T14703] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 729.848579][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 729.848579][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 729.848579][T14703] __do_fast_syscall_32+0x96/0xf0 [ 729.848579][T14703] do_fast_syscall_32+0x34/0x70 [ 729.848579][T14703] do_SYSENTER_32+0x1b/0x20 [ 729.848579][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.848579][T14703] RIP: 0023:0xf6ea0549 [ 729.848579][T14703] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 729.848579][T14703] RSP: 002b:00000000f5a795fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 729.848579][T14703] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 729.848579][T14703] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 729.848579][T14703] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 729.848579][T14703] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 729.848579][T14703] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 729.848579][T14703] [ 729.980985][T14703] Uninit was stored to memory at: [ 729.986624][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 729.991786][T14703] get_compat_msghdr+0x108/0x2c0 [ 729.996967][T14703] do_recvmmsg+0x1063/0x2120 [ 730.001593][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 730.006538][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 730.013063][T14703] __do_fast_syscall_32+0x96/0xf0 [ 730.018138][T14703] do_fast_syscall_32+0x34/0x70 [ 730.023379][T14703] do_SYSENTER_32+0x1b/0x20 [ 730.027929][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.034519][T14703] [ 730.036852][T14703] Uninit was stored to memory at: [ 730.042151][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 730.047328][T14703] get_compat_msghdr+0x108/0x2c0 [ 730.052667][T14703] do_recvmmsg+0x1063/0x2120 [ 730.057304][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 730.062229][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 730.068615][T14703] __do_fast_syscall_32+0x96/0xf0 [ 730.073931][T14703] do_fast_syscall_32+0x34/0x70 [ 730.078837][T14703] do_SYSENTER_32+0x1b/0x20 [ 730.083599][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.089982][T14703] [ 730.092513][T14703] Uninit was stored to memory at: [ 730.097608][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 730.103027][T14703] get_compat_msghdr+0x108/0x2c0 [ 730.108017][T14703] do_recvmmsg+0x1063/0x2120 [ 730.112866][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 730.117582][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 730.124181][T14703] __do_fast_syscall_32+0x96/0xf0 [ 730.129256][T14703] do_fast_syscall_32+0x34/0x70 [ 730.134378][T14703] do_SYSENTER_32+0x1b/0x20 [ 730.138927][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.145530][T14703] [ 730.147865][T14703] Uninit was stored to memory at: [ 730.153118][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 730.158314][T14703] get_compat_msghdr+0x108/0x2c0 [ 730.163456][T14703] do_recvmmsg+0x1063/0x2120 [ 730.168083][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 730.173000][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 730.179383][T14703] __do_fast_syscall_32+0x96/0xf0 [ 730.184700][T14703] do_fast_syscall_32+0x34/0x70 [ 730.189609][T14703] do_SYSENTER_32+0x1b/0x20 [ 730.194382][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.200760][T14703] [ 730.203299][T14703] Uninit was stored to memory at: [ 730.208389][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 730.213768][T14703] get_compat_msghdr+0x108/0x2c0 [ 730.218763][T14703] do_recvmmsg+0x1063/0x2120 [ 730.223614][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 730.228330][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 730.235051][T14703] __do_fast_syscall_32+0x96/0xf0 [ 730.240126][T14703] do_fast_syscall_32+0x34/0x70 [ 730.245240][T14703] do_SYSENTER_32+0x1b/0x20 [ 730.249789][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.256319][T14703] [ 730.258656][T14703] Uninit was stored to memory at: [ 730.263881][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 730.269060][T14703] get_compat_msghdr+0x108/0x2c0 [ 730.274223][T14703] do_recvmmsg+0x1063/0x2120 [ 730.278851][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 730.283707][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 730.290099][T14703] __do_fast_syscall_32+0x96/0xf0 [ 730.295324][T14703] do_fast_syscall_32+0x34/0x70 [ 730.300221][T14703] do_SYSENTER_32+0x1b/0x20 [ 730.305089][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.311469][T14703] [ 730.314007][T14703] Uninit was stored to memory at: [ 730.319096][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 730.324554][T14703] get_compat_msghdr+0x108/0x2c0 [ 730.329541][T14703] do_recvmmsg+0x1063/0x2120 [ 730.334381][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 730.339101][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 730.345723][T14703] __do_fast_syscall_32+0x96/0xf0 [ 730.350797][T14703] do_fast_syscall_32+0x34/0x70 [ 730.355925][T14703] do_SYSENTER_32+0x1b/0x20 [ 730.360476][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.367060][T14703] [ 730.369393][T14703] Local variable msg_sys created at: [ 730.374820][T14703] do_recvmmsg+0xc1/0x2120 [ 730.379267][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 731.275545][T14712] not chained 1180000 origins [ 731.280255][T14712] CPU: 0 PID: 14712 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 731.282041][T14712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 731.282041][T14712] Call Trace: [ 731.282041][T14712] [ 731.282041][T14712] dump_stack_lvl+0x1ff/0x28e [ 731.282041][T14712] dump_stack+0x25/0x28 [ 731.282041][T14712] kmsan_internal_chain_origin+0x7a/0x110 [ 731.282041][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 731.282041][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 731.282041][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 731.334837][T14712] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 731.334837][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 731.334837][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 731.334837][T14712] ? should_fail+0x75/0x9c0 [ 731.334837][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 731.334837][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 731.365938][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 731.365938][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 731.365938][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 731.365938][T14712] __msan_chain_origin+0xbf/0x140 [ 731.365938][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 731.365938][T14712] get_compat_msghdr+0x108/0x2c0 [ 731.365938][T14712] ? __sys_recvmmsg+0x51c/0x6f0 [ 731.365938][T14712] do_recvmmsg+0x1063/0x2120 [ 731.365938][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 731.365938][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 731.365938][T14712] ? kmsan_internal_check_memory+0x9a/0x560 [ 731.365938][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 731.365938][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 731.365938][T14712] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 731.365938][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 731.365938][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 731.365938][T14712] __do_fast_syscall_32+0x96/0xf0 [ 731.365938][T14712] do_fast_syscall_32+0x34/0x70 [ 731.365938][T14712] do_SYSENTER_32+0x1b/0x20 [ 731.365938][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.365938][T14712] RIP: 0023:0xf6ea0549 [ 731.365938][T14712] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 731.365938][T14712] RSP: 002b:00000000f5a375fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 731.365938][T14712] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 731.365938][T14712] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 731.365938][T14712] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 731.365938][T14712] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 731.365938][T14712] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 731.365938][T14712] [ 731.557956][T14712] Uninit was stored to memory at: [ 731.563790][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 731.568988][T14712] get_compat_msghdr+0x108/0x2c0 [ 731.574115][T14712] do_recvmmsg+0x1063/0x2120 [ 731.578741][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 731.583583][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 731.589962][T14712] __do_fast_syscall_32+0x96/0xf0 [ 731.595252][T14712] do_fast_syscall_32+0x34/0x70 [ 731.600144][T14712] do_SYSENTER_32+0x1b/0x20 [ 731.604908][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.611283][T14712] [ 731.613831][T14712] Uninit was stored to memory at: [ 731.618924][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 731.624305][T14712] get_compat_msghdr+0x108/0x2c0 [ 731.629292][T14712] do_recvmmsg+0x1063/0x2120 [ 731.634133][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 731.638845][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 731.645655][T14712] __do_fast_syscall_32+0x96/0xf0 [ 731.650876][T14712] do_fast_syscall_32+0x34/0x70 [ 731.655998][T14712] do_SYSENTER_32+0x1b/0x20 [ 731.660541][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.667124][T14712] [ 731.669454][T14712] Uninit was stored to memory at: [ 731.674731][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 731.679887][T14712] get_compat_msghdr+0x108/0x2c0 [ 731.685072][T14712] do_recvmmsg+0x1063/0x2120 [ 731.689709][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 731.694561][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 731.700939][T14712] __do_fast_syscall_32+0x96/0xf0 [ 731.706220][T14712] do_fast_syscall_32+0x34/0x70 [ 731.711117][T14712] do_SYSENTER_32+0x1b/0x20 [ 731.715860][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.722437][T14712] [ 731.724771][T14712] Uninit was stored to memory at: [ 731.729859][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 731.735231][T14712] get_compat_msghdr+0x108/0x2c0 [ 731.740215][T14712] do_recvmmsg+0x1063/0x2120 [ 731.745047][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 731.749782][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 731.756405][T14712] __do_fast_syscall_32+0x96/0xf0 [ 731.761471][T14712] do_fast_syscall_32+0x34/0x70 [ 731.766587][T14712] do_SYSENTER_32+0x1b/0x20 [ 731.771311][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.777934][T14712] [ 731.780265][T14712] Uninit was stored to memory at: [ 731.785560][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 731.790722][T14712] get_compat_msghdr+0x108/0x2c0 [ 731.796016][T14712] do_recvmmsg+0x1063/0x2120 [ 731.800650][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 731.805571][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 731.812143][T14712] __do_fast_syscall_32+0x96/0xf0 [ 731.817210][T14712] do_fast_syscall_32+0x34/0x70 [ 731.822238][T14712] do_SYSENTER_32+0x1b/0x20 [ 731.826785][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.833372][T14712] [ 731.835715][T14712] Uninit was stored to memory at: [ 731.840806][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 731.846179][T14712] get_compat_msghdr+0x108/0x2c0 [ 731.851167][T14712] do_recvmmsg+0x1063/0x2120 [ 731.856012][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 731.860734][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 731.867262][T14712] __do_fast_syscall_32+0x96/0xf0 [ 731.872450][T14712] do_fast_syscall_32+0x34/0x70 [ 731.877346][T14712] do_SYSENTER_32+0x1b/0x20 [ 731.882346][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.888731][T14712] [ 731.891061][T14712] Uninit was stored to memory at: [ 731.896367][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 731.901521][T14712] get_compat_msghdr+0x108/0x2c0 [ 731.906656][T14712] do_recvmmsg+0x1063/0x2120 [ 731.911290][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 731.916152][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 731.922658][T14712] __do_fast_syscall_32+0x96/0xf0 [ 731.927745][T14712] do_fast_syscall_32+0x34/0x70 [ 731.933050][T14712] do_SYSENTER_32+0x1b/0x20 [ 731.937594][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.944175][T14712] [ 731.946507][T14712] Local variable msg_sys created at: [ 731.951800][T14712] do_recvmmsg+0xc1/0x2120 [ 731.956469][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 732.349959][T14712] not chained 1190000 origins [ 732.354986][T14712] CPU: 0 PID: 14712 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 732.363799][T14712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.370616][T14712] Call Trace: [ 732.370616][T14712] [ 732.370616][T14712] dump_stack_lvl+0x1ff/0x28e [ 732.370616][T14712] dump_stack+0x25/0x28 [ 732.370616][T14712] kmsan_internal_chain_origin+0x7a/0x110 [ 732.370616][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 732.370616][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 732.370616][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 732.370616][T14712] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 732.370616][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 732.370616][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 732.370616][T14712] ? should_fail+0x75/0x9c0 [ 732.370616][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 732.370616][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 732.370616][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 732.370616][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 732.370616][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 732.370616][T14712] __msan_chain_origin+0xbf/0x140 [ 732.370616][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 732.370616][T14712] get_compat_msghdr+0x108/0x2c0 [ 732.370616][T14712] ? __sys_recvmmsg+0x51c/0x6f0 [ 732.370616][T14712] do_recvmmsg+0x1063/0x2120 [ 732.370616][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 732.370616][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 732.370616][T14712] ? kmsan_internal_check_memory+0x9a/0x560 [ 732.370616][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 732.370616][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 732.370616][T14712] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 732.370616][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 732.370616][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 732.370616][T14712] __do_fast_syscall_32+0x96/0xf0 [ 732.370616][T14712] do_fast_syscall_32+0x34/0x70 [ 732.370616][T14712] do_SYSENTER_32+0x1b/0x20 [ 732.370616][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.370616][T14712] RIP: 0023:0xf6ea0549 [ 732.370616][T14712] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 732.370616][T14712] RSP: 002b:00000000f5a375fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 732.370616][T14712] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 732.370616][T14712] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 732.370616][T14712] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 732.370616][T14712] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 732.370616][T14712] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 732.370616][T14712] [ 732.632522][T14712] Uninit was stored to memory at: [ 732.637619][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 732.643312][T14712] get_compat_msghdr+0x108/0x2c0 [ 732.648293][T14712] do_recvmmsg+0x1063/0x2120 [ 732.653066][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 732.657774][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 732.664306][T14712] __do_fast_syscall_32+0x96/0xf0 [ 732.669377][T14712] do_fast_syscall_32+0x34/0x70 [ 732.674414][T14712] do_SYSENTER_32+0x1b/0x20 [ 732.678966][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.685562][T14712] [ 732.687894][T14712] Uninit was stored to memory at: [ 732.693116][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 732.698299][T14712] get_compat_msghdr+0x108/0x2c0 [ 732.703421][T14712] do_recvmmsg+0x1063/0x2120 [ 732.708050][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 732.712895][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 732.719283][T14712] __do_fast_syscall_32+0x96/0xf0 [ 732.724503][T14712] do_fast_syscall_32+0x34/0x70 [ 732.729403][T14712] do_SYSENTER_32+0x1b/0x20 [ 732.734128][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.740502][T14712] [ 732.743049][T14712] Uninit was stored to memory at: [ 732.748235][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 732.753544][T14712] get_compat_msghdr+0x108/0x2c0 [ 732.758531][T14712] do_recvmmsg+0x1063/0x2120 [ 732.763295][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 732.768008][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 732.774608][T14712] __do_fast_syscall_32+0x96/0xf0 [ 732.779680][T14712] do_fast_syscall_32+0x34/0x70 [ 732.784715][T14712] do_SYSENTER_32+0x1b/0x20 [ 732.789262][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.795797][T14712] [ 732.798217][T14712] Uninit was stored to memory at: [ 732.803528][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 732.808684][T14712] get_compat_msghdr+0x108/0x2c0 [ 732.813820][T14712] do_recvmmsg+0x1063/0x2120 [ 732.818534][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 732.823383][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 732.829771][T14712] __do_fast_syscall_32+0x96/0xf0 [ 732.835081][T14712] do_fast_syscall_32+0x34/0x70 [ 732.839973][T14712] do_SYSENTER_32+0x1b/0x20 [ 732.844656][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.851031][T14712] [ 732.853495][T14712] Uninit was stored to memory at: [ 732.858593][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 732.863894][T14712] get_compat_msghdr+0x108/0x2c0 [ 732.868914][T14712] do_recvmmsg+0x1063/0x2120 [ 732.873673][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 732.878384][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 732.884892][T14712] __do_fast_syscall_32+0x96/0xf0 [ 732.889970][T14712] do_fast_syscall_32+0x34/0x70 [ 732.895006][T14712] do_SYSENTER_32+0x1b/0x20 [ 732.899550][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.906075][T14712] [ 732.908406][T14712] Uninit was stored to memory at: [ 732.913699][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 732.918863][T14712] get_compat_msghdr+0x108/0x2c0 [ 732.923978][T14712] do_recvmmsg+0x1063/0x2120 [ 732.928599][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 732.933456][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 732.939838][T14712] __do_fast_syscall_32+0x96/0xf0 [ 732.945047][T14712] do_fast_syscall_32+0x34/0x70 [ 732.949942][T14712] do_SYSENTER_32+0x1b/0x20 [ 732.954638][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.961109][T14712] [ 732.963592][T14712] Uninit was stored to memory at: [ 732.968694][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 732.974001][T14712] get_compat_msghdr+0x108/0x2c0 [ 732.978990][T14712] do_recvmmsg+0x1063/0x2120 [ 732.983763][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 732.988481][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 732.995005][T14712] __do_fast_syscall_32+0x96/0xf0 [ 733.000079][T14712] do_fast_syscall_32+0x34/0x70 [ 733.005124][T14712] do_SYSENTER_32+0x1b/0x20 [ 733.009672][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.016198][T14712] [ 733.018535][T14712] Local variable msg_sys created at: [ 733.023943][T14712] do_recvmmsg+0xc1/0x2120 [ 733.028398][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 733.254453][T14703] not chained 1200000 origins [ 733.259160][T14703] CPU: 1 PID: 14703 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 733.262753][T14703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.272151][T14703] Call Trace: [ 733.272151][T14703] [ 733.272151][T14703] dump_stack_lvl+0x1ff/0x28e [ 733.272151][T14703] dump_stack+0x25/0x28 [ 733.272151][T14703] kmsan_internal_chain_origin+0x7a/0x110 [ 733.272151][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 733.272151][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 733.272151][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 733.311761][T14703] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 733.311761][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 733.311761][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 733.311761][T14703] ? should_fail+0x75/0x9c0 [ 733.311761][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 733.311761][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 733.311761][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 733.311761][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 733.311761][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 733.311761][T14703] __msan_chain_origin+0xbf/0x140 [ 733.311761][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 733.311761][T14703] get_compat_msghdr+0x108/0x2c0 [ 733.311761][T14703] ? __sys_recvmmsg+0x51c/0x6f0 [ 733.311761][T14703] do_recvmmsg+0x1063/0x2120 [ 733.311761][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 733.311761][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 733.311761][T14703] ? kmsan_internal_check_memory+0x9a/0x560 [ 733.311761][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 733.311761][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 733.311761][T14703] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 733.311761][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 733.311761][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 733.311761][T14703] __do_fast_syscall_32+0x96/0xf0 [ 733.311761][T14703] do_fast_syscall_32+0x34/0x70 [ 733.311761][T14703] do_SYSENTER_32+0x1b/0x20 [ 733.311761][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.311761][T14703] RIP: 0023:0xf6ea0549 [ 733.311761][T14703] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 733.311761][T14703] RSP: 002b:00000000f5a795fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 733.311761][T14703] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 733.311761][T14703] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 733.311761][T14703] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 733.311761][T14703] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 733.311761][T14703] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 733.311761][T14703] [ 733.537015][T14703] Uninit was stored to memory at: [ 733.542601][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 733.547762][T14703] get_compat_msghdr+0x108/0x2c0 [ 733.552935][T14703] do_recvmmsg+0x1063/0x2120 [ 733.557566][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 733.562459][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 733.568839][T14703] __do_fast_syscall_32+0x96/0xf0 [ 733.574088][T14703] do_fast_syscall_32+0x34/0x70 [ 733.578980][T14703] do_SYSENTER_32+0x1b/0x20 [ 733.583696][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.590162][T14703] [ 733.592673][T14703] Uninit was stored to memory at: [ 733.597769][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 733.603097][T14703] get_compat_msghdr+0x108/0x2c0 [ 733.608086][T14703] do_recvmmsg+0x1063/0x2120 [ 733.612816][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 733.617557][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 733.624045][T14703] __do_fast_syscall_32+0x96/0xf0 [ 733.629127][T14703] do_fast_syscall_32+0x34/0x70 [ 733.630930][T14712] not chained 1210000 origins [ 733.634115][T14703] do_SYSENTER_32+0x1b/0x20 [ 733.634164][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.634220][T14703] [ 733.634228][T14703] Uninit was stored to memory at: [ 733.638887][T14712] CPU: 0 PID: 14712 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 733.643531][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 733.644079][T14712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.652115][T14703] get_compat_msghdr+0x108/0x2c0 [ 733.644079][T14712] Call Trace: [ 733.644079][T14712] [ 733.665862][T14703] do_recvmmsg+0x1063/0x2120 [ 733.644079][T14712] dump_stack_lvl+0x1ff/0x28e [ 733.644079][T14712] dump_stack+0x25/0x28 [ 733.644079][T14712] kmsan_internal_chain_origin+0x7a/0x110 [ 733.683627][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 733.644079][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 733.691735][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 733.644079][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 733.644079][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 733.699351][T14703] __do_fast_syscall_32+0x96/0xf0 [ 733.644079][T14712] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 733.644079][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 733.708244][T14703] do_fast_syscall_32+0x34/0x70 [ 733.644079][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 733.644079][T14712] ? should_fail+0x75/0x9c0 [ 733.718732][T14703] do_SYSENTER_32+0x1b/0x20 [ 733.644079][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 733.644079][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 733.731187][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.644079][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 733.644079][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 733.742260][T14703] [ 733.644079][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 733.752799][T14703] Uninit was stored to memory at: [ 733.644079][T14712] __msan_chain_origin+0xbf/0x140 [ 733.762797][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 733.644079][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 733.773193][T14703] get_compat_msghdr+0x108/0x2c0 [ 733.644079][T14712] get_compat_msghdr+0x108/0x2c0 [ 733.782780][T14703] do_recvmmsg+0x1063/0x2120 [ 733.644079][T14712] ? __sys_recvmmsg+0x51c/0x6f0 [ 733.795401][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 733.644079][T14712] do_recvmmsg+0x1063/0x2120 [ 733.806807][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 733.644079][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 733.814920][T14703] __do_fast_syscall_32+0x96/0xf0 [ 733.644079][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 733.824941][T14703] do_fast_syscall_32+0x34/0x70 [ 733.644079][T14712] ? kmsan_internal_check_memory+0x9a/0x560 [ 733.835132][T14703] do_SYSENTER_32+0x1b/0x20 [ 733.644079][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 733.844968][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.644079][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 733.854389][T14703] [ 733.644079][T14712] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 733.863626][T14703] Uninit was stored to memory at: [ 733.644079][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 733.875091][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 733.644079][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 733.885265][T14703] get_compat_msghdr+0x108/0x2c0 [ 733.644079][T14712] __do_fast_syscall_32+0x96/0xf0 [ 733.895857][T14703] do_recvmmsg+0x1063/0x2120 [ 733.644079][T14712] do_fast_syscall_32+0x34/0x70 [ 733.905437][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 733.644079][T14712] do_SYSENTER_32+0x1b/0x20 [ 733.918079][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 733.644079][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.926878][T14703] __do_fast_syscall_32+0x96/0xf0 [ 733.644079][T14712] RIP: 0023:0xf6ea0549 [ 733.936544][T14703] do_fast_syscall_32+0x34/0x70 [ 733.644079][T14712] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 733.947973][T14703] do_SYSENTER_32+0x1b/0x20 [ 733.644079][T14712] RSP: 002b:00000000f5a375fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 733.644079][T14712] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 733.644079][T14712] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 733.957902][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.644079][T14712] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 733.644079][T14712] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 733.644079][T14712] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 733.644079][T14712] [ 733.967404][T14703] [ 733.967414][T14703] Uninit was stored to memory at: [ 733.976434][T14712] Uninit was stored to memory at: [ 733.976794][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 733.983608][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 733.989500][T14703] get_compat_msghdr+0x108/0x2c0 [ 733.994666][T14712] get_compat_msghdr+0x108/0x2c0 [ 733.998720][T14703] do_recvmmsg+0x1063/0x2120 [ 734.003684][T14712] do_recvmmsg+0x1063/0x2120 [ 734.023401][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 734.027931][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 734.036412][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 734.044483][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 734.052544][T14703] __do_fast_syscall_32+0x96/0xf0 [ 734.058865][T14712] __do_fast_syscall_32+0x96/0xf0 [ 734.066926][T14703] do_fast_syscall_32+0x34/0x70 [ 734.074996][T14712] do_fast_syscall_32+0x34/0x70 [ 734.083052][T14703] do_SYSENTER_32+0x1b/0x20 [ 734.086078][T14712] do_SYSENTER_32+0x1b/0x20 [ 734.088390][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.093516][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.098505][T14703] [ 734.098514][T14703] Uninit was stored to memory at: [ 734.103740][T14712] [ 734.108889][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 734.113867][T14712] Uninit was stored to memory at: [ 734.118772][T14703] get_compat_msghdr+0x108/0x2c0 [ 734.123522][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 734.128104][T14703] do_recvmmsg+0x1063/0x2120 [ 734.132884][T14712] get_compat_msghdr+0x108/0x2c0 [ 734.137529][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 734.143968][T14712] do_recvmmsg+0x1063/0x2120 [ 734.150257][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 734.155395][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 734.160388][T14703] __do_fast_syscall_32+0x96/0xf0 [ 734.165380][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 734.170223][T14703] do_fast_syscall_32+0x34/0x70 [ 734.174852][T14712] __do_fast_syscall_32+0x96/0xf0 [ 734.179364][T14703] do_SYSENTER_32+0x1b/0x20 [ 734.185817][T14712] do_fast_syscall_32+0x34/0x70 [ 734.192279][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.194609][T14712] do_SYSENTER_32+0x1b/0x20 [ 734.199631][T14703] [ 734.199645][T14703] Local variable msg_sys created at: [ 734.202110][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.207202][T14703] do_recvmmsg+0xc1/0x2120 [ 734.212330][T14712] [ 734.217244][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 734.222476][T14712] Uninit was stored to memory at: [ 734.222557][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 734.330506][T14712] get_compat_msghdr+0x108/0x2c0 [ 734.335694][T14712] do_recvmmsg+0x1063/0x2120 [ 734.340328][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 734.345256][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 734.351644][T14712] __do_fast_syscall_32+0x96/0xf0 [ 734.356938][T14712] do_fast_syscall_32+0x34/0x70 [ 734.361833][T14712] do_SYSENTER_32+0x1b/0x20 [ 734.366556][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.373146][T14712] [ 734.375482][T14712] Uninit was stored to memory at: [ 734.380573][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 734.385950][T14712] get_compat_msghdr+0x108/0x2c0 [ 734.390936][T14712] do_recvmmsg+0x1063/0x2120 [ 734.395767][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 734.400483][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 734.407071][T14712] __do_fast_syscall_32+0x96/0xf0 [ 734.412304][T14712] do_fast_syscall_32+0x34/0x70 [ 734.417286][T14712] do_SYSENTER_32+0x1b/0x20 [ 734.421829][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.428335][T14712] [ 734.430667][T14712] Uninit was stored to memory at: [ 734.435965][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 734.441120][T14712] get_compat_msghdr+0x108/0x2c0 [ 734.446305][T14712] do_recvmmsg+0x1063/0x2120 [ 734.450941][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 734.455844][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 734.462419][T14712] __do_fast_syscall_32+0x96/0xf0 [ 734.467490][T14712] do_fast_syscall_32+0x34/0x70 [ 734.472584][T14712] do_SYSENTER_32+0x1b/0x20 [ 734.477130][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.483719][T14712] [ 734.486148][T14712] Uninit was stored to memory at: [ 734.491237][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 734.496599][T14712] get_compat_msghdr+0x108/0x2c0 [ 734.501587][T14712] do_recvmmsg+0x1063/0x2120 [ 734.506429][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 734.511143][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 734.517825][T14712] __do_fast_syscall_32+0x96/0xf0 [ 734.523072][T14712] do_fast_syscall_32+0x34/0x70 [ 734.527970][T14712] do_SYSENTER_32+0x1b/0x20 [ 734.532707][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.539085][T14712] [ 734.541420][T14712] Uninit was stored to memory at: [ 734.546723][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 734.551885][T14712] get_compat_msghdr+0x108/0x2c0 [ 734.557032][T14712] do_recvmmsg+0x1063/0x2120 [ 734.561655][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 734.566606][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 734.573173][T14712] __do_fast_syscall_32+0x96/0xf0 [ 734.578247][T14712] do_fast_syscall_32+0x34/0x70 [ 734.583336][T14712] do_SYSENTER_32+0x1b/0x20 [ 734.587884][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.594461][T14712] [ 734.596798][T14712] Local variable msg_sys created at: [ 734.602272][T14712] do_recvmmsg+0xc1/0x2120 [ 734.606723][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 734.800212][T14703] not chained 1220000 origins [ 734.805097][T14703] CPU: 0 PID: 14703 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 734.813905][T14703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 734.814999][T14703] Call Trace: [ 734.814999][T14703] [ 734.814999][T14703] dump_stack_lvl+0x1ff/0x28e [ 734.814999][T14703] dump_stack+0x25/0x28 [ 734.814999][T14703] kmsan_internal_chain_origin+0x7a/0x110 [ 734.814999][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 734.814999][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 734.814999][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 734.814999][T14703] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 734.814999][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 734.814999][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 734.814999][T14703] ? should_fail+0x75/0x9c0 [ 734.814999][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 734.814999][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 734.814999][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 734.814999][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 734.814999][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 734.814999][T14703] __msan_chain_origin+0xbf/0x140 [ 734.814999][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 734.814999][T14703] get_compat_msghdr+0x108/0x2c0 [ 734.814999][T14703] ? __sys_recvmmsg+0x51c/0x6f0 [ 734.814999][T14703] do_recvmmsg+0x1063/0x2120 [ 734.814999][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 734.814999][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 734.814999][T14703] ? kmsan_internal_check_memory+0x9a/0x560 [ 734.814999][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 734.814999][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 734.814999][T14703] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 734.814999][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 734.814999][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 734.814999][T14703] __do_fast_syscall_32+0x96/0xf0 [ 734.814999][T14703] do_fast_syscall_32+0x34/0x70 [ 734.814999][T14703] do_SYSENTER_32+0x1b/0x20 [ 734.814999][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.814999][T14703] RIP: 0023:0xf6ea0549 [ 734.814999][T14703] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 734.814999][T14703] RSP: 002b:00000000f5a795fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 734.814999][T14703] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 734.814999][T14703] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 734.814999][T14703] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 734.814999][T14703] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 734.814999][T14703] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 734.814999][T14703] [ 735.082840][T14703] Uninit was stored to memory at: [ 735.087944][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 735.093727][T14703] get_compat_msghdr+0x108/0x2c0 [ 735.098712][T14703] do_recvmmsg+0x1063/0x2120 [ 735.103481][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 735.108196][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 735.114820][T14703] __do_fast_syscall_32+0x96/0xf0 [ 735.119891][T14703] do_fast_syscall_32+0x34/0x70 [ 735.124952][T14703] do_SYSENTER_32+0x1b/0x20 [ 735.129504][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.136037][T14703] [ 735.138375][T14703] Uninit was stored to memory at: [ 735.143597][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 735.148767][T14703] get_compat_msghdr+0x108/0x2c0 [ 735.153893][T14703] do_recvmmsg+0x1063/0x2120 [ 735.158535][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 735.163404][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 735.169790][T14703] __do_fast_syscall_32+0x96/0xf0 [ 735.175003][T14703] do_fast_syscall_32+0x34/0x70 [ 735.179903][T14703] do_SYSENTER_32+0x1b/0x20 [ 735.184586][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.190977][T14703] [ 735.193453][T14703] Uninit was stored to memory at: [ 735.198542][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 735.203852][T14703] get_compat_msghdr+0x108/0x2c0 [ 735.208837][T14703] do_recvmmsg+0x1063/0x2120 [ 735.213599][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 735.218312][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 735.224827][T14703] __do_fast_syscall_32+0x96/0xf0 [ 735.229896][T14703] do_fast_syscall_32+0x34/0x70 [ 735.234931][T14703] do_SYSENTER_32+0x1b/0x20 [ 735.239496][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.246005][T14703] [ 735.248340][T14703] Uninit was stored to memory at: [ 735.253761][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 735.258919][T14703] get_compat_msghdr+0x108/0x2c0 [ 735.264038][T14703] do_recvmmsg+0x1063/0x2120 [ 735.268664][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 735.273507][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 735.279889][T14703] __do_fast_syscall_32+0x96/0xf0 [ 735.285109][T14703] do_fast_syscall_32+0x34/0x70 [ 735.290006][T14703] do_SYSENTER_32+0x1b/0x20 [ 735.294701][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.301081][T14703] [ 735.303551][T14703] Uninit was stored to memory at: [ 735.308643][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 735.313935][T14703] get_compat_msghdr+0x108/0x2c0 [ 735.318915][T14703] do_recvmmsg+0x1063/0x2120 [ 735.323685][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 735.328406][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 735.334927][T14703] __do_fast_syscall_32+0x96/0xf0 [ 735.340000][T14703] do_fast_syscall_32+0x34/0x70 [ 735.345028][T14703] do_SYSENTER_32+0x1b/0x20 [ 735.349579][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.356158][T14703] [ 735.358491][T14703] Uninit was stored to memory at: [ 735.363758][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 735.368917][T14703] get_compat_msghdr+0x108/0x2c0 [ 735.374091][T14703] do_recvmmsg+0x1063/0x2120 [ 735.378718][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 735.383897][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 735.390284][T14703] __do_fast_syscall_32+0x96/0xf0 [ 735.395550][T14703] do_fast_syscall_32+0x34/0x70 [ 735.400443][T14703] do_SYSENTER_32+0x1b/0x20 [ 735.405191][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.411568][T14703] [ 735.414097][T14703] Uninit was stored to memory at: [ 735.419190][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 735.424545][T14703] get_compat_msghdr+0x108/0x2c0 [ 735.429531][T14703] do_recvmmsg+0x1063/0x2120 [ 735.434357][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 735.439073][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 735.445657][T14703] __do_fast_syscall_32+0x96/0xf0 [ 735.450731][T14703] do_fast_syscall_32+0x34/0x70 [ 735.455823][T14703] do_SYSENTER_32+0x1b/0x20 [ 735.460367][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.466881][T14703] [ 735.469218][T14703] Local variable msg_sys created at: [ 735.474870][T14703] do_recvmmsg+0xc1/0x2120 [ 735.479323][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 735.673684][T14712] not chained 1230000 origins [ 735.678396][T14712] CPU: 1 PID: 14712 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 735.681959][T14712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 735.681959][T14712] Call Trace: [ 735.681959][T14712] [ 735.681959][T14712] dump_stack_lvl+0x1ff/0x28e [ 735.681959][T14712] dump_stack+0x25/0x28 [ 735.681959][T14712] kmsan_internal_chain_origin+0x7a/0x110 [ 735.681959][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 735.681959][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 735.681959][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 735.681959][T14712] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 735.681959][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 735.681959][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 735.681959][T14712] ? should_fail+0x75/0x9c0 [ 735.681959][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 735.681959][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 735.681959][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 735.681959][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 735.681959][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 735.681959][T14712] __msan_chain_origin+0xbf/0x140 [ 735.681959][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 735.681959][T14712] get_compat_msghdr+0x108/0x2c0 [ 735.681959][T14712] ? __sys_recvmmsg+0x51c/0x6f0 [ 735.681959][T14712] do_recvmmsg+0x1063/0x2120 [ 735.681959][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 735.681959][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 735.681959][T14712] ? kmsan_internal_check_memory+0x9a/0x560 [ 735.681959][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 735.681959][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 735.681959][T14712] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 735.681959][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 735.681959][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 735.681959][T14712] __do_fast_syscall_32+0x96/0xf0 [ 735.681959][T14712] do_fast_syscall_32+0x34/0x70 [ 735.681959][T14712] do_SYSENTER_32+0x1b/0x20 [ 735.681959][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.681959][T14712] RIP: 0023:0xf6ea0549 [ 735.681959][T14712] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 735.681959][T14712] RSP: 002b:00000000f5a375fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 735.681959][T14712] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 735.681959][T14712] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 735.681959][T14712] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 735.681959][T14712] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 735.681959][T14712] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 735.681959][T14712] [ 735.955517][T14712] Uninit was stored to memory at: [ 735.961003][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 735.966290][T14712] get_compat_msghdr+0x108/0x2c0 [ 735.971304][T14712] do_recvmmsg+0x1063/0x2120 [ 735.976031][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 735.980751][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 735.987248][T14712] __do_fast_syscall_32+0x96/0xf0 [ 735.992418][T14712] do_fast_syscall_32+0x34/0x70 [ 735.997316][T14712] do_SYSENTER_32+0x1b/0x20 [ 736.001863][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.008349][T14712] [ 736.010716][T14712] Uninit was stored to memory at: [ 736.015921][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 736.021077][T14712] get_compat_msghdr+0x108/0x2c0 [ 736.026178][T14712] do_recvmmsg+0x1063/0x2120 [ 736.030815][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 736.035683][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.042238][T14712] __do_fast_syscall_32+0x96/0xf0 [ 736.047313][T14712] do_fast_syscall_32+0x34/0x70 [ 736.052313][T14712] do_SYSENTER_32+0x1b/0x20 [ 736.056858][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.063337][T14712] [ 736.065664][T14712] Uninit was stored to memory at: [ 736.070753][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 736.076008][T14712] get_compat_msghdr+0x108/0x2c0 [ 736.080989][T14712] do_recvmmsg+0x1063/0x2120 [ 736.085733][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 736.090447][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.096969][T14712] __do_fast_syscall_32+0x96/0xf0 [ 736.102136][T14712] do_fast_syscall_32+0x34/0x70 [ 736.107030][T14712] do_SYSENTER_32+0x1b/0x20 [ 736.111574][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.118057][T14712] [ 736.120387][T14712] Uninit was stored to memory at: [ 736.125584][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 736.130769][T14712] get_compat_msghdr+0x108/0x2c0 [ 736.135854][T14712] do_recvmmsg+0x1063/0x2120 [ 736.140477][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 736.145295][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.151689][T14712] __do_fast_syscall_32+0x96/0xf0 [ 736.156885][T14712] do_fast_syscall_32+0x34/0x70 [ 736.161781][T14712] do_SYSENTER_32+0x1b/0x20 [ 736.166469][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.172953][T14712] [ 736.175288][T14712] Uninit was stored to memory at: [ 736.180375][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 736.185650][T14712] get_compat_msghdr+0x108/0x2c0 [ 736.190635][T14712] do_recvmmsg+0x1063/0x2120 [ 736.195366][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 736.200078][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.206583][T14712] __do_fast_syscall_32+0x96/0xf0 [ 736.211673][T14712] do_fast_syscall_32+0x34/0x70 [ 736.216665][T14712] do_SYSENTER_32+0x1b/0x20 [ 736.221213][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.227702][T14712] [ 736.230038][T14712] Uninit was stored to memory at: [ 736.235231][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 736.240385][T14712] get_compat_msghdr+0x108/0x2c0 [ 736.245472][T14712] do_recvmmsg+0x1063/0x2120 [ 736.250101][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 736.254922][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.261305][T14712] __do_fast_syscall_32+0x96/0xf0 [ 736.266556][T14712] do_fast_syscall_32+0x34/0x70 [ 736.271450][T14712] do_SYSENTER_32+0x1b/0x20 [ 736.276192][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.282738][T14712] [ 736.285067][T14712] Uninit was stored to memory at: [ 736.290158][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 736.295493][T14712] get_compat_msghdr+0x108/0x2c0 [ 736.300484][T14712] do_recvmmsg+0x1063/0x2120 [ 736.305294][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 736.310004][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.316562][T14712] __do_fast_syscall_32+0x96/0xf0 [ 736.321637][T14712] do_fast_syscall_32+0x34/0x70 [ 736.326708][T14712] do_SYSENTER_32+0x1b/0x20 [ 736.331250][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.337796][T14712] [ 736.340129][T14712] Local variable msg_sys created at: [ 736.345632][T14712] do_recvmmsg+0xc1/0x2120 [ 736.350078][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 736.466390][T14703] not chained 1240000 origins [ 736.471111][T14703] CPU: 0 PID: 14703 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 736.471968][T14703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.486565][T14703] Call Trace: [ 736.486565][T14703] [ 736.486565][T14703] dump_stack_lvl+0x1ff/0x28e [ 736.486565][T14703] dump_stack+0x25/0x28 [ 736.486565][T14703] kmsan_internal_chain_origin+0x7a/0x110 [ 736.486565][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 736.486565][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 736.486565][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 736.486565][T14703] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 736.486565][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 736.486565][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 736.486565][T14703] ? should_fail+0x75/0x9c0 [ 736.486565][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 736.486565][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 736.486565][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 736.486565][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 736.486565][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 736.486565][T14703] __msan_chain_origin+0xbf/0x140 [ 736.486565][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 736.486565][T14703] get_compat_msghdr+0x108/0x2c0 [ 736.486565][T14703] ? __sys_recvmmsg+0x51c/0x6f0 [ 736.486565][T14703] do_recvmmsg+0x1063/0x2120 [ 736.486565][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 736.486565][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 736.486565][T14703] ? kmsan_internal_check_memory+0x9a/0x560 [ 736.486565][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 736.486565][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 736.486565][T14703] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.486565][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 736.638089][T14712] not chained 1250000 origins [ 736.486565][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.486565][T14703] __do_fast_syscall_32+0x96/0xf0 [ 736.486565][T14703] do_fast_syscall_32+0x34/0x70 [ 736.486565][T14703] do_SYSENTER_32+0x1b/0x20 [ 736.486565][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.486565][T14703] RIP: 0023:0xf6ea0549 [ 736.486565][T14703] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 736.486565][T14703] RSP: 002b:00000000f5a795fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 736.486565][T14703] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 736.486565][T14703] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 736.486565][T14703] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 736.486565][T14703] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 736.486565][T14703] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 736.486565][T14703] [ 736.748696][T14712] CPU: 1 PID: 14712 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 736.753852][T14703] Uninit was stored to memory at: [ 736.753776][T14712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.763433][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 736.753776][T14712] Call Trace: [ 736.753776][T14712] [ 736.753776][T14712] dump_stack_lvl+0x1ff/0x28e [ 736.753776][T14712] dump_stack+0x25/0x28 [ 736.753776][T14712] kmsan_internal_chain_origin+0x7a/0x110 [ 736.753776][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 736.777934][T14703] get_compat_msghdr+0x108/0x2c0 [ 736.753776][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 736.784246][T14703] do_recvmmsg+0x1063/0x2120 [ 736.753776][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 736.793035][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 736.753776][T14712] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 736.804791][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.753776][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 736.814797][T14703] __do_fast_syscall_32+0x96/0xf0 [ 736.753776][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 736.825158][T14703] do_fast_syscall_32+0x34/0x70 [ 736.753776][T14712] ? should_fail+0x75/0x9c0 [ 736.835343][T14703] do_SYSENTER_32+0x1b/0x20 [ 736.753776][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 736.846746][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.753776][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 736.857542][T14703] [ 736.753776][T14712] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 736.753776][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 736.866843][T14703] Uninit was stored to memory at: [ 736.866916][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 736.753776][T14712] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 736.876533][T14703] get_compat_msghdr+0x108/0x2c0 [ 736.753776][T14712] __msan_chain_origin+0xbf/0x140 [ 736.753776][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 736.753776][T14712] get_compat_msghdr+0x108/0x2c0 [ 736.753776][T14712] ? __sys_recvmmsg+0x51c/0x6f0 [ 736.889183][T14703] do_recvmmsg+0x1063/0x2120 [ 736.753776][T14712] do_recvmmsg+0x1063/0x2120 [ 736.897660][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 736.753776][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 736.753776][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 736.907742][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.753776][T14712] ? kmsan_internal_check_memory+0x9a/0x560 [ 736.753776][T14712] ? kmsan_get_metadata+0xa4/0x120 [ 736.918733][T14703] __do_fast_syscall_32+0x96/0xf0 [ 736.753776][T14712] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 736.753776][T14712] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.928774][T14703] do_fast_syscall_32+0x34/0x70 [ 736.753776][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 736.753776][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 736.753776][T14712] __do_fast_syscall_32+0x96/0xf0 [ 736.938895][T14703] do_SYSENTER_32+0x1b/0x20 [ 736.753776][T14712] do_fast_syscall_32+0x34/0x70 [ 736.753776][T14712] do_SYSENTER_32+0x1b/0x20 [ 736.753776][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.948407][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.753776][T14712] RIP: 0023:0xf6ea0549 [ 736.753776][T14712] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 736.753776][T14712] RSP: 002b:00000000f5a375fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 736.957744][T14703] [ 736.957753][T14703] Uninit was stored to memory at: [ 736.753776][T14712] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 736.753776][T14712] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 736.753776][T14712] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 736.753776][T14712] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 736.753776][T14712] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 736.968187][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 736.753776][T14712] [ 736.974579][T14712] Uninit was stored to memory at: [ 736.980433][T14703] get_compat_msghdr+0x108/0x2c0 [ 736.985893][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 736.990857][T14703] do_recvmmsg+0x1063/0x2120 [ 736.997193][T14712] get_compat_msghdr+0x108/0x2c0 [ 737.003801][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 737.008634][T14712] do_recvmmsg+0x1063/0x2120 [ 737.013417][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.019713][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 737.024840][T14703] __do_fast_syscall_32+0x96/0xf0 [ 737.029318][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.034363][T14703] do_fast_syscall_32+0x34/0x70 [ 737.038854][T14712] __do_fast_syscall_32+0x96/0xf0 [ 737.045301][T14703] do_SYSENTER_32+0x1b/0x20 [ 737.051601][T14712] do_fast_syscall_32+0x34/0x70 [ 737.055776][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.075469][T14712] do_SYSENTER_32+0x1b/0x20 [ 737.083992][T14703] [ 737.086296][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.091304][T14703] Uninit was stored to memory at: [ 737.091382][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 737.099367][T14712] [ 737.099377][T14712] Uninit was stored to memory at: [ 737.099447][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 737.107458][T14703] get_compat_msghdr+0x108/0x2c0 [ 737.115491][T14712] get_compat_msghdr+0x108/0x2c0 [ 737.123597][T14703] do_recvmmsg+0x1063/0x2120 [ 737.131548][T14712] do_recvmmsg+0x1063/0x2120 [ 737.136769][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 737.139765][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 737.144899][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.149813][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.155044][T14703] __do_fast_syscall_32+0x96/0xf0 [ 737.159599][T14712] __do_fast_syscall_32+0x96/0xf0 [ 737.164640][T14703] do_fast_syscall_32+0x34/0x70 [ 737.169283][T14712] do_fast_syscall_32+0x34/0x70 [ 737.173969][T14703] do_SYSENTER_32+0x1b/0x20 [ 737.180263][T14712] do_SYSENTER_32+0x1b/0x20 [ 737.185034][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.190024][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.196450][T14703] [ 737.201265][T14712] [ 737.201274][T14712] Uninit was stored to memory at: [ 737.206385][T14703] Uninit was stored to memory at: [ 737.210925][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 737.215845][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 737.222193][T14712] get_compat_msghdr+0x108/0x2c0 [ 737.226691][T14703] get_compat_msghdr+0x108/0x2c0 [ 737.229003][T14712] do_recvmmsg+0x1063/0x2120 [ 737.235453][T14703] do_recvmmsg+0x1063/0x2120 [ 737.240443][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 737.245666][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 737.247973][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.253098][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.258173][T14712] __do_fast_syscall_32+0x96/0xf0 [ 737.263210][T14703] __do_fast_syscall_32+0x96/0xf0 [ 737.268105][T14712] do_fast_syscall_32+0x34/0x70 [ 737.272795][T14703] do_fast_syscall_32+0x34/0x70 [ 737.277357][T14712] do_SYSENTER_32+0x1b/0x20 [ 737.282129][T14703] do_SYSENTER_32+0x1b/0x20 [ 737.286776][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.293204][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.299498][T14712] [ 737.299509][T14712] Uninit was stored to memory at: [ 737.304620][T14703] [ 737.309686][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 737.314564][T14703] Uninit was stored to memory at: [ 737.319382][T14712] get_compat_msghdr+0x108/0x2c0 [ 737.324039][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 737.328447][T14712] do_recvmmsg+0x1063/0x2120 [ 737.334869][T14703] get_compat_msghdr+0x108/0x2c0 [ 737.341160][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 737.343597][T14703] do_recvmmsg+0x1063/0x2120 [ 737.345895][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.350905][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 737.356010][T14712] __do_fast_syscall_32+0x96/0xf0 [ 737.361123][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.366316][T14712] do_fast_syscall_32+0x34/0x70 [ 737.371247][T14703] __do_fast_syscall_32+0x96/0xf0 [ 737.376270][T14712] do_SYSENTER_32+0x1b/0x20 [ 737.380860][T14703] do_fast_syscall_32+0x34/0x70 [ 737.385521][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.390190][T14703] do_SYSENTER_32+0x1b/0x20 [ 737.394947][T14712] [ 737.394956][T14712] Uninit was stored to memory at: [ 737.395028][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 737.401269][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.407774][T14712] get_compat_msghdr+0x108/0x2c0 [ 737.412874][T14703] [ 737.412882][T14703] Uninit was stored to memory at: [ 737.417877][T14712] do_recvmmsg+0x1063/0x2120 [ 737.422905][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 737.427671][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 737.432295][T14703] get_compat_msghdr+0x108/0x2c0 [ 737.436733][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.443153][T14703] do_recvmmsg+0x1063/0x2120 [ 737.449444][T14712] __do_fast_syscall_32+0x96/0xf0 [ 737.451756][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 737.456859][T14712] do_fast_syscall_32+0x34/0x70 [ 737.459189][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.464371][T14712] do_SYSENTER_32+0x1b/0x20 [ 737.469386][T14703] __do_fast_syscall_32+0x96/0xf0 [ 737.474399][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.479521][T14703] do_fast_syscall_32+0x34/0x70 [ 737.484189][T14712] [ 737.484198][T14712] Uninit was stored to memory at: [ 737.484271][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 737.489124][T14703] do_SYSENTER_32+0x1b/0x20 [ 737.493901][T14712] get_compat_msghdr+0x108/0x2c0 [ 737.498490][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.504903][T14712] do_recvmmsg+0x1063/0x2120 [ 737.509577][T14703] [ 737.509589][T14703] Local variable msg_sys created at: [ 737.514687][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 737.521006][T14703] do_recvmmsg+0xc1/0x2120 [ 737.525941][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.530960][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 737.535551][T14712] __do_fast_syscall_32+0x96/0xf0 [ 737.720878][T14712] do_fast_syscall_32+0x34/0x70 [ 737.725949][T14712] do_SYSENTER_32+0x1b/0x20 [ 737.730498][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.737061][T14712] [ 737.739392][T14712] Uninit was stored to memory at: [ 737.744651][T14712] __get_compat_msghdr+0x6e1/0x9d0 [ 737.749856][T14712] get_compat_msghdr+0x108/0x2c0 [ 737.755014][T14712] do_recvmmsg+0x1063/0x2120 [ 737.759643][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 737.764528][T14712] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 737.770908][T14712] __do_fast_syscall_32+0x96/0xf0 [ 737.776150][T14712] do_fast_syscall_32+0x34/0x70 [ 737.781047][T14712] do_SYSENTER_32+0x1b/0x20 [ 737.785763][T14712] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.792290][T14712] [ 737.794622][T14712] Local variable msg_sys created at: [ 737.799909][T14712] do_recvmmsg+0xc1/0x2120 [ 737.804521][T14712] __sys_recvmmsg+0x51c/0x6f0 [ 738.056396][T14703] not chained 1260000 origins [ 738.061109][T14703] CPU: 0 PID: 14703 Comm: syz-executor.2 Not tainted 5.16.0-rc3-syzkaller #0 [ 738.061971][T14703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 738.061971][T14703] Call Trace: [ 738.061971][T14703] [ 738.061971][T14703] dump_stack_lvl+0x1ff/0x28e [ 738.061971][T14703] dump_stack+0x25/0x28 [ 738.061971][T14703] kmsan_internal_chain_origin+0x7a/0x110 [ 738.061971][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 738.061971][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 738.061971][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 738.061971][T14703] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 738.061971][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 738.061971][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 738.061971][T14703] ? should_fail+0x75/0x9c0 [ 738.061971][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 738.061971][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 738.061971][T14703] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 738.061971][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 738.061971][T14703] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 738.061971][T14703] __msan_chain_origin+0xbf/0x140 [ 738.061971][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 738.061971][T14703] get_compat_msghdr+0x108/0x2c0 [ 738.061971][T14703] ? __sys_recvmmsg+0x51c/0x6f0 [ 738.061971][T14703] do_recvmmsg+0x1063/0x2120 [ 738.061971][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 738.061971][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 738.061971][T14703] ? kmsan_internal_check_memory+0x9a/0x560 [ 738.061971][T14703] ? kmsan_get_metadata+0xa4/0x120 [ 738.061971][T14703] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 738.061971][T14703] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 738.061971][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 738.061971][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 738.061971][T14703] __do_fast_syscall_32+0x96/0xf0 [ 738.061971][T14703] do_fast_syscall_32+0x34/0x70 [ 738.061971][T14703] do_SYSENTER_32+0x1b/0x20 [ 738.061971][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.061971][T14703] RIP: 0023:0xf6ea0549 [ 738.061971][T14703] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 738.061971][T14703] RSP: 002b:00000000f5a795fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 738.061971][T14703] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 738.061971][T14703] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 738.061971][T14703] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 738.061971][T14703] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 738.061971][T14703] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 738.061971][T14703] [ 738.338267][T14703] Uninit was stored to memory at: [ 738.343854][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 738.349006][T14703] get_compat_msghdr+0x108/0x2c0 [ 738.354124][T14703] do_recvmmsg+0x1063/0x2120 [ 738.358752][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 738.363593][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 738.369972][T14703] __do_fast_syscall_32+0x96/0xf0 [ 738.375181][T14703] do_fast_syscall_32+0x34/0x70 [ 738.380085][T14703] do_SYSENTER_32+0x1b/0x20 [ 738.384754][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.391134][T14703] [ 738.393598][T14703] Uninit was stored to memory at: [ 738.398689][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 738.404015][T14703] get_compat_msghdr+0x108/0x2c0 [ 738.408996][T14703] do_recvmmsg+0x1063/0x2120 [ 738.413757][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 738.418469][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 738.425048][T14703] __do_fast_syscall_32+0x96/0xf0 [ 738.430156][T14703] do_fast_syscall_32+0x34/0x70 [ 738.435249][T14703] do_SYSENTER_32+0x1b/0x20 [ 738.439793][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.446375][T14703] [ 738.448728][T14703] Uninit was stored to memory at: [ 738.453983][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 738.459136][T14703] get_compat_msghdr+0x108/0x2c0 [ 738.464427][T14703] do_recvmmsg+0x1063/0x2120 [ 738.469049][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 738.473947][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 738.480336][T14703] __do_fast_syscall_32+0x96/0xf0 [ 738.485607][T14703] do_fast_syscall_32+0x34/0x70 [ 738.490503][T14703] do_SYSENTER_32+0x1b/0x20 [ 738.495251][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.501627][T14703] [ 738.504146][T14703] Uninit was stored to memory at: [ 738.509245][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 738.514582][T14703] get_compat_msghdr+0x108/0x2c0 [ 738.519571][T14703] do_recvmmsg+0x1063/0x2120 [ 738.524415][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 738.529141][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 738.535971][T14703] __do_fast_syscall_32+0x96/0xf0 [ 738.541126][T14703] do_fast_syscall_32+0x34/0x70 [ 738.546219][T14703] do_SYSENTER_32+0x1b/0x20 [ 738.550766][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.557360][T14703] [ 738.559686][T14703] Uninit was stored to memory at: [ 738.564967][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 738.570122][T14703] get_compat_msghdr+0x108/0x2c0 [ 738.575337][T14703] do_recvmmsg+0x1063/0x2120 [ 738.579979][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 738.584887][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 738.591267][T14703] __do_fast_syscall_32+0x96/0xf0 [ 738.596529][T14703] do_fast_syscall_32+0x34/0x70 [ 738.601438][T14703] do_SYSENTER_32+0x1b/0x20 [ 738.606217][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.612766][T14703] [ 738.615096][T14703] Uninit was stored to memory at: [ 738.620181][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 738.625576][T14703] get_compat_msghdr+0x108/0x2c0 [ 738.630572][T14703] do_recvmmsg+0x1063/0x2120 [ 738.635391][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 738.640133][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 738.646723][T14703] __do_fast_syscall_32+0x96/0xf0 [ 738.651802][T14703] do_fast_syscall_32+0x34/0x70 [ 738.656828][T14703] do_SYSENTER_32+0x1b/0x20 [ 738.661381][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.667979][T14703] [ 738.670311][T14703] Uninit was stored to memory at: [ 738.675575][T14703] __get_compat_msghdr+0x6e1/0x9d0 [ 738.680736][T14703] get_compat_msghdr+0x108/0x2c0 [ 738.685924][T14703] do_recvmmsg+0x1063/0x2120 [ 738.690551][T14703] __sys_recvmmsg+0x51c/0x6f0 [ 738.695868][T14703] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 738.702428][T14703] __do_fast_syscall_32+0x96/0xf0 [ 738.707497][T14703] do_fast_syscall_32+0x34/0x70 [ 738.712599][T14703] do_SYSENTER_32+0x1b/0x20 [ 738.717141][T14703] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.723700][T14703] [ 738.726031][T14703] Local variable msg_sys created at: [ 738.731327][T14703] do_recvmmsg+0xc1/0x2120 [ 738.735962][T14703] __sys_recvmmsg+0x51c/0x6f0 13:09:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 13:09:22 executing program 3: r0 = fork() ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 13:09:22 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x0) 13:09:22 executing program 1: r0 = fork() ptrace(0x10, r0) fork() ptrace$peeksig(0x4209, r0, &(0x7f0000000000), 0x0) 13:09:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000b06050000000000000000f6ffffff0005000100060000000900020073797a300000000004000780"], 0x2c}}, 0x0) [ 739.042498][ T24] audit: type=1804 audit(1639141762.849:143): pid=14758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/289/bus" dev="sda1" ino=14328 res=1 errno=0 [ 739.060092][T14764] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 739.078085][T14764] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 739.094936][T14759] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 739.126805][T14759] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 739.172480][T14759] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 739.197567][T14759] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000002900)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2, 0x3f}}, 0x18}}, 0x0) 13:09:23 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x0) [ 739.231165][T14759] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x2, [@typedef, @int, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @const, @fwd, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {0x9}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @typedef]}}, 0x0, 0x102}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 739.293835][T14759] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 739.329323][T14759] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 739.410141][T14764] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:23 executing program 1: semget(0x3, 0x0, 0x0) r0 = semget(0x3, 0x0, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000280)=""/165) 13:09:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 13:09:23 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) [ 739.973853][ T24] audit: type=1804 audit(1639141763.789:144): pid=14786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/290/bus" dev="sda1" ino=14317 res=1 errno=0 13:09:24 executing program 2: r0 = msgget(0x3, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000180)=""/214) 13:09:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 13:09:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000300)=0x977, 0x4) 13:09:24 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/fs/cgroup', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 13:09:24 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x95) 13:09:24 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendfile(r0, r0, 0x0, 0x0) [ 741.637302][ T24] audit: type=1804 audit(1639141765.449:145): pid=14817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106500796/syzkaller.oRARdo/291/bus" dev="sda1" ino=13894 res=1 errno=0 13:09:26 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 13:09:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:26 executing program 2: semget$private(0x0, 0x2, 0x30) 13:09:26 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/143) 13:09:26 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 13:09:26 executing program 1: get_mempolicy(0x0, &(0x7f0000000040), 0x2, &(0x7f0000ffb000/0x2000)=nil, 0x4) 13:09:26 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x3f9080, 0x0) 13:09:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) 13:09:26 executing program 5: semget(0x3, 0x0, 0x508) 13:09:27 executing program 0: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000006) 13:09:27 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 13:09:27 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) 13:09:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x54) 13:09:27 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x20c80, 0x0) 13:09:27 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.incfs.id\x00') 13:09:27 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 13:09:27 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x18900, 0xaa) 13:09:27 executing program 5: pipe2$9p(0x0, 0x4400) 13:09:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 13:09:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) 13:09:28 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, &(0x7f0000000040)=ANY=[], 0xaf) 13:09:28 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) 13:09:28 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40400, 0x0) 13:09:28 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r0) 13:09:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 13:09:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x141, &(0x7f0000000800)={0x0, 0x3938700}) 13:09:29 executing program 3: get_mempolicy(0x0, 0x0, 0x2, &(0x7f0000ffb000/0x2000)=nil, 0x4) 13:09:29 executing program 1: msgget(0x0, 0x200) 13:09:29 executing program 2: semget(0x0, 0x2, 0x204) 13:09:29 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/71) 13:09:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x0, 0x2}, 0x80) 13:09:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) 13:09:29 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:09:29 executing program 3: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/43) 13:09:29 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x6c, 0x800) 13:09:29 executing program 2: msgget$private(0x0, 0x81) 13:09:30 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000100)=""/129) 13:09:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 13:09:30 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0x0) 13:09:30 executing program 5: socket$inet(0x2, 0x1, 0x40) 13:09:30 executing program 2: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 13:09:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:09:30 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x80, 0x1a1) 13:09:30 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:30 executing program 3: semget(0x3, 0x0, 0x29a) 13:09:31 executing program 2: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 13:09:31 executing program 0: open(&(0x7f00000010c0)='./file0\x00', 0x684c0, 0x0) 13:09:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x40200, 0x0) 13:09:31 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLOCK(r0, 0x0, 0x0) 13:09:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 13:09:31 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000011c0)) 13:09:31 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0xffffffffffffffff}}) 13:09:32 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:09:32 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:09:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f0000000a00)='.', 0x1}], 0x1) 13:09:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000380)="15", 0x1, 0x0, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0xa) 13:09:32 executing program 1: r0 = shmget(0x3, 0x3000, 0x266, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 13:09:32 executing program 0: munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 13:09:32 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x3}, 0x0, 0x0) 13:09:32 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) poll(&(0x7f0000000180)=[{r0, 0x2}], 0x1, 0x3) 13:09:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:32 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 13:09:33 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 13:09:33 executing program 0: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x10001}) 13:09:33 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 13:09:33 executing program 5: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) [ 749.516053][T14963] __nla_validate_parse: 35 callbacks suppressed [ 749.516124][T14963] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 749.532436][T14963] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:33 executing program 2: setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x400000000000400}}, 0x0) 13:09:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:33 executing program 1: poll(&(0x7f00000000c0), 0x41, 0x0) 13:09:33 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x13, 0x0, 0x4}, 0x0) 13:09:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x7, 0x0) 13:09:33 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:09:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) [ 750.319695][T14980] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 750.329658][T14980] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:34 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 13:09:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 13:09:34 executing program 0: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:09:34 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 13:09:34 executing program 2: shmget(0x0, 0xb000, 0x340, &(0x7f0000ff5000/0xb000)=nil) [ 751.035336][T14996] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 751.045734][T14996] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000740)=@file={0x0, './file1\x00'}, 0xa) 13:09:35 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x6) 13:09:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred], 0x20}, 0x0) 13:09:35 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 13:09:35 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 13:09:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 751.719754][T15010] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 751.730014][T15010] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:35 executing program 3: get_mempolicy(0x0, &(0x7f0000000180), 0x7, &(0x7f0000ffc000/0x3000)=nil, 0x4) 13:09:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000140)) 13:09:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:35 executing program 0: madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0xb) 13:09:36 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)) 13:09:36 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe) 13:09:36 executing program 3: msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/40) [ 752.448247][T15027] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 752.461225][T15027] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 13:09:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$tcp_mem(r1, 0x0, 0x0) 13:09:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x28480, 0x0) 13:09:36 executing program 1: shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:09:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 13:09:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x2001, 0x0) write$tun(r0, 0x0, 0x0) 13:09:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 13:09:37 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2a0000, 0x0) 13:09:37 executing program 3: timer_create(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) 13:09:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 13:09:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 13:09:37 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000240)="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", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:09:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:37 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000002080)={0x18}, 0xfffffffffffffe5b) 13:09:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, &(0x7f0000000800)={0x0, 0x3938700}) 13:09:38 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000fee000/0x12000)=nil, 0x3000) 13:09:38 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/5) 13:09:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2000, 0x0) 13:09:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$FUSE_LK(r0, 0x0, 0x0) [ 754.576640][T15073] __nla_validate_parse: 10 callbacks suppressed [ 754.576711][T15073] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 754.593276][T15073] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 754.604374][T15071] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 754.664211][T15071] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 754.700155][T15071] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 754.791051][T15071] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 754.879128][T15071] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002080), 0x4002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 13:09:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="d69e53f0391e40cb", 0x8) 13:09:39 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 13:09:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 13:09:39 executing program 3: msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000204df43a420b8e1726f4644f8205a94d66824ee66bd61b24606b6a85aa52326ea2994d18955caf334553e65a523edb69c44b9dc0581793d3b09714ffffffffffffffff3d3c25d42e2abf0046217d9338ee6f312ada2c94ca0cdd61a91c43fbeac13e761c9e62557b"], 0x70, 0x800) r0 = msgget(0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(r0, &(0x7f00000001c0)={0x1}, 0x8, 0x800) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0xfffffffffffffda4) 13:09:39 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 13:09:39 executing program 5: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 755.696081][T15094] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 755.706233][T15094] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 755.717188][T15092] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:39 executing program 0: pipe2$9p(&(0x7f0000004d00), 0x80800) 13:09:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 13:09:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 13:09:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 13:09:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 13:09:40 executing program 0: shmget(0x2, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) 13:09:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002340)) 13:09:40 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={0x0}) 13:09:40 executing program 3: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/4096) 13:09:40 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000003c0)=""/209) 13:09:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:41 executing program 0: shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffb000/0x4000)=nil) 13:09:41 executing program 1: pipe2$9p(&(0x7f0000000480), 0x800) 13:09:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 13:09:41 executing program 3: r0 = socket(0x1, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 13:09:41 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2002, 0x0) 13:09:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 13:09:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) 13:09:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000000)='io.pressure\x00', 0x2, 0x0) 13:09:42 executing program 3: r0 = shmget(0x1, 0xa000, 0x0, &(0x7f0000ff5000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 13:09:42 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 13:09:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 13:09:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 13:09:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "46800fe00d94e320fe2941a53b5031f8fabfa9"}) 13:09:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:43 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), 0x0) 13:09:43 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x8201, 0x0) 13:09:43 executing program 0: timer_create(0x4, 0x0, &(0x7f00000000c0)) 13:09:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40042, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 760.123247][T15175] __nla_validate_parse: 18 callbacks suppressed [ 760.123318][T15175] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 760.143116][T15175] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 760.155736][T15172] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2000, &(0x7f0000000800)={0x0, 0x3938700}) 13:09:44 executing program 3: r0 = msgget(0x3, 0x4c8) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000010c0)=""/191) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_delete(r1) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4096}, 0x1008, 0x1, 0x2000) 13:09:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:09:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) [ 760.731017][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 760.737665][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 13:09:44 executing program 0: r0 = msgget(0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x1002c0, 0x0) msgrcv(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1], 0xb4, 0x1, 0xc00) 13:09:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000240), 0x2, 0x0) 13:09:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 13:09:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:09:45 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0xfd}, 0x0, 0x0, 0x0) [ 761.443795][T15195] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 761.454101][T15195] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 761.465003][T15191] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:45 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 13:09:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40042, 0x0) write$eventfd(r0, 0x0, 0x0) 13:09:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 13:09:45 executing program 3: semget(0x2, 0x3, 0x84) [ 762.338679][T15210] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 762.348459][T15210] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 762.360241][T15208] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 13:09:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 13:09:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x400c001) 13:09:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:46 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 13:09:46 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/225) 13:09:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) [ 763.339174][T15229] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:47 executing program 1: unshare(0x8040080) 13:09:47 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 13:09:47 executing program 3: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 13:09:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:47 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x287ec82610672b59, 0x0) 13:09:47 executing program 2: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, 0x0) 13:09:47 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 13:09:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000002c0)) 13:09:48 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000), 0x8, 0x0) 13:09:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:48 executing program 5: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 13:09:48 executing program 2: mprotect(&(0x7f0000a4c000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 13:09:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000580)="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", 0xcb1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000001280)=[{0xe0, 0x1, 0x0, "c3e6e07cc1a841056efd2fb02552c284662b35c1ebf422b278fe158b394e006a8d4fcd25ba47357aeb9c3c7fb3645168612bba2261805df1301daf2b6f601be39edd1005310902cf82729f28a1568e1c061f660b844527ef3c61f18d59f040dd23645ac4c99f8ed1f86a2d3a12762db1725b71c1e9e303a2ef8098e4973bae4230c21636132e853aee0ac706397f0774b7fbd9fc2dda01bf5d0c08ae4f13f7dac67c5abf4ed8b6f3d4ff7c6ffd28ab3b66d4f28df254f51a52ffb594601e3b27bad8d8025daf7b12a1"}, {0x50, 0x0, 0x0, "b76359ae94e30a6c27ef9b5e763078fa7300f992f03e7cfe6eb1e515ce6ab22b1ac590cefe98cfc6df4778491a3c19bda93543a59be3c36fed"}, {0xd0, 0x0, 0x0, "2b33e78c0815c10b9c97b4525b6cc5b7236fa5c03bca0b0208538481751c844264b7ff85d822e6ef679d37a90b91a8542166ce2569752040785bb83199088d2df5d9df5bc1bac68378ea6106e45eeb9621efcba8fe37ad9f47b788ddb6e9a068a887c0455ff598e4c9b907735c44698151474be75247769cfd9a49542490a99cf67da2d617dad906c18078792ca2d627db676cbca1fa7237b8796ce80f11798c83d7182f38e95e0a4fe3941aec8a0ba60292e848874f08cb6d"}, {0x98, 0x0, 0x0, "e775fc9be510d9d9057fc707eeb27bb9d782944db53ea01c6395484145298dc96d246f3e598e1397d00d745a3a78ccbbc704de23a8fcf27c7f0ca541640e98d9f28d8f00402aa9bd53ebad8ec5c0413e5f30660c9b845fac4249797685afdc5539cf6da8a665d35aaa05538b5d376ef689f8c2606b3a02e390cdaa7a8f3ea70bde"}, {0xa0, 0x0, 0x0, "769b54e4c978e5ef1486ef33b2993c84363c410851019363aa21c6bde6c90179e476d37728075f614d7df05417f80e9dc2ebaab2adafbb5d89261c3fc91667b30ed26a6c80f98c362b355c2fcb6aa2e6b37e5e3dc2ece8f49802133c8c4e8be7c82b559bcc3b6819c9fc760c8af7d634d0fd868cdc2b5333db62211a390d718840d2fb6dd761626a99"}, {0xc8, 0x0, 0x0, "8a629345df222a8c5f96f9326716f47f8887fc9fda94069156d9631aa620634854d07c1c71f1878771996c671a441bca1c268838c13bd14f6fe20b093545c111b42ca29f746c2437683d6f86ad4ca4c5416d48076db29b24db85d0583a64a8654421cb0247ad8c2dfb1ab82740b8a3e011ef0ad536e1d107199bede78bb04f50fb36baecc005ac58c64ab6b992e98244acac4e663822f0087bcb496e2d87b6f211959053c7ce5bf438e0a3889bb94ae1e2"}, {0xe0, 0x0, 0x0, "13212ac46968fea56b73a839f8f7ab205607925a2470be1d1d83b4001b44eca887922089f48e2f29d3a8f50af33cfb21fa8eea026c75d195b3c8ce273a22516e73545917fbc87abb538ba26065f71695b277daf90eb49705988c1aaf9d448853f5c663e21a6e05ad33424fed39ddf8b9510ea05967842256aa45411fc4e3d10ad904f199be669d2521ab2599da0a52fa552f69e2909376c2cc831d7d5918207be515c335b679478382c3d5ba704da6a82f63db3a3a1c2d3b4561e594a3516fd6b04b1496113814b51f"}], 0x4e0}, 0x0) socket(0x1, 0x4, 0x8) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) execve(0x0, 0x0, 0x0) 13:09:48 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x3}, 0xc) 13:09:48 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x173749990d1f9779) 13:09:49 executing program 5: open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) acct(&(0x7f0000000100)='./file0\x00') 13:09:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:49 executing program 1: setitimer(0x0, &(0x7f0000000100)={{}, {0x200000000000000}}, 0x0) 13:09:49 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000000), 0xfffffffffffffd2b) 13:09:49 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) 13:09:49 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000180), 0x4) [ 765.759526][T15276] __nla_validate_parse: 10 callbacks suppressed [ 765.759777][T15276] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 765.779644][T15276] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 765.797726][T15273] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 765.838339][T15273] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:49 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4013, 0xffffffffffffffff, 0x0) 13:09:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x3}, 0x10) 13:09:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}, 0x5) 13:09:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="f57fd0b9bde0f422f14cb93c043257dedd4926f411524657a12344669629b066156d8e66289d8740330bef05a72c151b1cbbbbe258abfa11a7db8108b188bc90e8f2b0f27d66481f4f8a8064412f79f89b8dec044b2c6beee95fc65dca506a971e758b4f5257fc2d4b120ac6ef333db47289fa8dc0827095dc04ea605097a785853699f2b6b88bb31a7a253646e279b943", 0x91}], 0x1}, 0x8) 13:09:50 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 13:09:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x2, 0x3}, 0xc, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000000240)="80", 0x1}], 0x3}, 0x0) [ 766.785857][T15294] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 766.799255][T15294] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 766.810806][T15292] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:50 executing program 2: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 766.864156][T15292] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:50 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 13:09:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="f57fd0b9bde0f422f14cb93c043257dedd4926f411524657a12344669629b066156d8e66289d8740330bef05a72c151b1cbbbbe258abfa11a7db8108b188bc90e8f2b0f27d66481f4f8a8064412f79f89b8dec044b2c6beee95fc65dca506a971e758b4f5257fc2d4b120ac6ef333db47289fa8dc0827095dc04ea605097a785853699f2b6b88bb31a7a253646e279b94399155318f649e2594a3664759f58c1a00d2e2cf71c3f76df23c95d8964f7e148f62a5f8364190fe1c2d0130a86984414bae04a19f2a587c3eb17b50f28ee6678183d6cef027dcbfd5c7ad73769c2d1cedbeaaaf5d203176168b9", 0xeb}, {&(0x7f0000001500)="79f275a0b9393f57eaf4894db24fb383a47ef923ef44bc93bed64946830c609b3378871ac76137eda1cefd35ffb0f4f18f3d02ad6ec6cee710201aba8b537d73060e1e3c478425a208d40aa1b71010df1f773a85d941c822105bc09b0103c49e79321d72039929755c2e9803878d24b2b2e62b5960682bcb49fa6690d4745180425f3fa6c39b0eb25c1a8f399c7c17250408d4d37b42bd4a2f477cae929201", 0x9f}, {&(0x7f00000002c0)="02fe19fc851b143c7f85dc645ee7d91efeffe518f2ae38bc5dfe419016bfa84d05df370ae138736801bac6ce115e9c3e2892d408dd09eef391d3cd69a78123bf09e04a71beeee64642a0696b1253b3f6763a6297f3010b862b8f776d6e92698bef8cde2394345f3aa5f58ee2d87de671b88460699a7c12172a54a9a72a74a879eeb415c5986c66ca2c129048fa9675a239915e5a9a883d9518e4492f9f080d3ce3e0bff37db90a78d1bad5841c458bbf3470c1b921130abac0b01aa4c88b9305ba3c8fc4738881ca08196db956", 0xcd}, {&(0x7f0000000440)="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", 0x5aa}], 0x4}, 0x0) 13:09:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:51 executing program 0: setsockopt$sock_int(0xffffffffffffff9c, 0xffff, 0x0, 0x0, 0x0) 13:09:51 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 13:09:51 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000c00000/0x400000)=nil, 0x0) 13:09:51 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) [ 767.688928][T15314] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 767.698836][T15314] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:51 executing program 0: semget(0x3, 0x3, 0x221) 13:09:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 13:09:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) [ 767.925009][ T8341] Bluetooth: hci3: command 0x0406 tx timeout 13:09:51 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/150) 13:09:52 executing program 0: r0 = socket(0x18, 0x4003, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 13:09:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x4) 13:09:52 executing program 1: mprotect(&(0x7f0000a4c000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f00006f0000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1) 13:09:52 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001380)={&(0x7f0000000000)=@un=@abs, 0x8, 0x0}, 0x0) 13:09:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {0x0}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:52 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 13:09:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f00000001c0)='./file0\x00', 0x0) 13:09:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000012c0)={&(0x7f0000001100)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001280)=[{0x0}, {&(0x7f00000011c0)='t', 0x1}], 0x2}, 0x0) 13:09:52 executing program 1: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 13:09:53 executing program 5: r0 = socket(0x18, 0x4003, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffffffffffd04, 0x0, 0x0, 0x0) 13:09:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {0x0}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:53 executing program 3: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 13:09:53 executing program 2: r0 = socket(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) 13:09:53 executing program 0: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) 13:09:53 executing program 1: r0 = socket(0x2, 0x4003, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 13:09:53 executing program 5: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 13:09:53 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x8004741b, &(0x7f0000000000)) clock_gettime(0x2, &(0x7f0000000040)) 13:09:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {0x0}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:54 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') 13:09:54 executing program 0: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/214, 0xd6}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/219, 0xdb}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/96, 0x60}, {&(0x7f0000000600)=""/61, 0x3d}, {&(0x7f0000000640)=""/45, 0x2d}], 0x8, &(0x7f0000000d80)=[{0x0}, {&(0x7f0000000980)=""/168, 0xa8}, {&(0x7f0000000a40)=""/155, 0x9b}, {&(0x7f0000000b00)=""/76, 0x4c}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000c80)=""/178, 0xb2}, {0x0}], 0x9, 0x0) 13:09:54 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005ec0), 0x0, 0x0) read$char_usb(r0, &(0x7f00000001c0)=""/255, 0xff) 13:09:54 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x04', 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 13:09:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 13:09:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) [ 770.768115][T15380] __nla_validate_parse: 14 callbacks suppressed [ 770.768357][T15380] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 770.784931][T15380] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 770.803515][T15377] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 770.836831][T15377] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:54 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg(r0, &(0x7f000000e580)={0x0, 0x0, &(0x7f000000ddc0)=[{&(0x7f0000007340)="0f00000001eea5abeecf42e2c86e84f7", 0x10}], 0x1}, 0x0) 13:09:54 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/226, 0xe2}, {0x0}, {&(0x7f0000000300)=""/220, 0xdc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000c00)=[{&(0x7f0000000980)=""/170, 0xaa}, {&(0x7f0000000a40)=""/180, 0xb4}], 0x2, 0x0) 13:09:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:55 executing program 1: rt_sigqueueinfo(0x0, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x201}) 13:09:55 executing program 5: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x26) 13:09:55 executing program 0: waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 13:09:55 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 771.729218][T15401] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 771.739090][T15401] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 771.750253][T15400] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:55 executing program 3: prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000ffc000/0x3000)=nil) [ 771.825570][T15400] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_names\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x12, r0, 0x0) 13:09:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc3) 13:09:56 executing program 0: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005ec0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x0, 0x0) 13:09:56 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005ec0), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0xced5e3a1ab548e3d) 13:09:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x111, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x18}, 0x4000010) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), r0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) [ 772.640270][T15419] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 772.650159][T15419] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:09:56 executing program 1: mbind(&(0x7f0000fff000/0x1000)=nil, 0x101e, 0x2, &(0x7f0000000000)=0x3, 0x6, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 13:09:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 13:09:56 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000005ec0), 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x0, 0xaaaac9d, &(0x7f0000004280)=[{&(0x7f0000003f80)="17", 0x1}, {&(0x7f0000004140)="be", 0x1, 0x3a6c00000000}, {&(0x7f00000041c0)='p', 0x1}], 0x108030, 0x0) 13:09:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 13:09:57 executing program 3: fsopen(&(0x7f0000001900)='rpc_pipefs\x00', 0x0) 13:09:57 executing program 1: syz_mount_image$vfat(&(0x7f0000008380), &(0x7f00000083c0)='./file0\x00', 0x0, 0x0, &(0x7f0000009140), 0x0, &(0x7f0000009200)={[{@uni_xlateno}]}) 13:09:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {0x0}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:57 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) 13:09:57 executing program 2: mbind(&(0x7f0000fff000/0x1000)=nil, 0x101e, 0x2, &(0x7f0000000000)=0x3, 0x6, 0x0) 13:09:57 executing program 3: io_setup(0x286, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 13:09:58 executing program 1: prctl$PR_SET_MM(0x1c, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:09:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x808040, &(0x7f0000000580)={[], [{@subj_user={'subj_user', 0x3d, '-(:!&\xc4-'}}]}) 13:09:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {0x0}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:58 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000005000)) 13:09:58 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 13:09:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000001c0)={'wlan0\x00', @ifru_data=0x0}) 13:09:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) [ 774.843682][T15468] ======================================================= [ 774.843682][T15468] WARNING: The mand mount option has been deprecated and [ 774.843682][T15468] and is ignored by this kernel. Remove the mand [ 774.843682][T15468] option from the mount to silence this warning. [ 774.843682][T15468] ======================================================= 13:09:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {0x0}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002fc0)={&(0x7f0000002ec0), 0xc, &(0x7f0000002f80)={0x0, 0xf0ff7f00000000}}, 0x0) 13:09:59 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fork() 13:09:59 executing program 3: bpf$PROG_LOAD(0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:09:59 executing program 0: syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@uid}, {}, {@iocharset={'iocharset', 0x3d, 'cp737'}}]}) 13:09:59 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000003c0)="e2", 0x1, 0x55f5}, {&(0x7f0000000440)='F', 0x1, 0x425cc8a3}, {&(0x7f00000004c0)="c7", 0x1}], 0x0, 0x0) 13:09:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:09:59 executing program 5: prctl$PR_SET_MM(0x25, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:09:59 executing program 3: prctl$PR_SET_MM(0x1e, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:09:59 executing program 2: prctl$PR_SET_MM(0x19, 0x0, &(0x7f0000ffc000/0x3000)=nil) [ 776.081059][T15511] __nla_validate_parse: 18 callbacks suppressed [ 776.081287][T15511] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 776.104636][T15511] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:00 executing program 0: prctl$PR_SET_MM(0xd, 0x0, &(0x7f0000ffc000/0x3000)=nil) [ 776.127875][T15507] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 776.155025][T15507] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='lo\x00'}) 13:10:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{0x0, 0x0, 0x1b27}], 0x0, &(0x7f0000000780)) 13:10:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000400)) 13:10:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 13:10:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'vlan0\x00', @ifru_flags}) 13:10:00 executing program 1: bpf$PROG_LOAD(0x13, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 776.839986][T15527] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 776.849891][T15527] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 776.864333][T15525] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:00 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 776.901502][T15525] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:00 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:10:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:01 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) 13:10:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:10:01 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = syz_io_uring_setup(0x1f31, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x6, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 13:10:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x808040, &(0x7f0000000580)) [ 777.683176][T15544] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 777.693033][T15544] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:01 executing program 2: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x12) 13:10:01 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x20, 0x834}, 0x20}}, 0x0) 13:10:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:10:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003f80)) 13:10:02 executing program 0: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x3, 0x6, 0x0) mremap(&(0x7f0000584000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f000095c000/0x2000)=nil) 13:10:02 executing program 3: userfaultfd(0x80003) 13:10:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:02 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004180)='smaps\x00') 13:10:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:10:02 executing program 0: sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/time_for_children\x00') sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) 13:10:03 executing program 3: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/214, 0xd6}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/219, 0xdb}, {0x0}, {&(0x7f0000000600)=""/61, 0x3d}], 0x6, &(0x7f0000000d80)=[{&(0x7f0000000980)=""/168, 0xa8}, {&(0x7f0000000a40)=""/155, 0x9b}, {&(0x7f0000000b00)=""/76, 0x4c}, {&(0x7f0000000c00)=""/71, 0x47}], 0x4, 0x0) 13:10:03 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='rose0\x00', 0xffffffffffffff7f) 13:10:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:03 executing program 1: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/214, 0xd6}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/202, 0xca}, {&(0x7f0000000440)=""/219, 0xdb}, {&(0x7f0000000540)=""/64, 0x40}], 0x5, &(0x7f0000000d80)=[{&(0x7f0000000880)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 13:10:03 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000840)={[{@map_acorn}]}) 13:10:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b}, 0x40) 13:10:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, 0x0, 0xb1a}) 13:10:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 13:10:04 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@nojoliet}, {@gid}, {@map_off}, {@overriderock}]}) 13:10:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 13:10:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@utf8no}, {@shortname_lower}, {@shortname_win95}]}) 13:10:04 executing program 0: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x3, 0x6, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x2) 13:10:04 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x4000, &(0x7f0000000100)) 13:10:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:05 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) 13:10:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000062) 13:10:05 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='projid_map\x00') 13:10:05 executing program 1: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001640)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000001980)=[{&(0x7f00000016c0)=""/232, 0xe8}], 0x1, 0x0) [ 781.957565][T15625] __nla_validate_parse: 18 callbacks suppressed [ 781.957828][T15625] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 781.974065][T15625] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 781.985005][T15622] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 782.040795][T15622] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:06 executing program 3: shmget$private(0x0, 0x1000, 0x8c0dc77453c20939, &(0x7f0000fff000/0x1000)=nil) 13:10:06 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@nojoliet}, {@gid}, {@map_off}, {@overriderock}]}) 13:10:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) 13:10:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:06 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x401c0, 0x0) 13:10:06 executing program 1: socketpair(0x0, 0x801bee86f051c82, 0x0, 0x0) 13:10:06 executing program 3: syz_io_uring_setup(0x1fa9, &(0x7f0000000180), &(0x7f0000003000/0x400000)=nil, &(0x7f0000293000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) [ 782.917873][T15643] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 782.928033][T15643] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 782.942319][T15640] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 782.994580][T15640] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:06 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000004440)='./file0\x00', 0x0, 0x0, &(0x7f0000005680), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='dots,gid=']) 13:10:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {0x0}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:07 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 13:10:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:10:07 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 13:10:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x208, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) [ 783.779669][T15663] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 783.789596][T15663] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:07 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x201}) 13:10:07 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000005000)={[{@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@fat=@dos1xfloppy}, {@shortname_winnt}, {@numtail}, {@utf8}], [{@fsmagic}, {@euid_lt}, {@uid_lt}, {@measure}, {@smackfsdef={'smackfsdef', 0x3d, '{}'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) 13:10:07 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005ec0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000780)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 13:10:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {0x0}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:07 executing program 1: fsopen(&(0x7f0000000080)='fuse\x00', 0x0) 13:10:07 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:10:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000022c0)=0x100, 0x4) [ 784.650321][T15678] 9pnet: Insufficient options for proto=fd [ 784.707258][T15680] FAT-fs (loop0): Unrecognized mount option "fsmagic=0x0000000000000000" or missing value 13:10:08 executing program 1: prctl$PR_SET_MM(0x8, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:10:08 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x40, 0x0, 0x1}, 0x18) [ 784.753143][T15684] 9pnet: Insufficient options for proto=fd 13:10:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:10:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {0x0}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) [ 784.891234][T15680] FAT-fs (loop0): Unrecognized mount option "fsmagic=0x0000000000000000" or missing value 13:10:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 13:10:08 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='.\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001300)={[{@utf8}]}) 13:10:09 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005ec0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x3fa14b8775676313) 13:10:09 executing program 5: prctl$PR_SET_MM(0x1b, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:10:09 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x20}, 0x20}}, 0x0) 13:10:09 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)='r', 0x1, 0x945f}], 0x0, 0x0) 13:10:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001540)={&(0x7f0000000100)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PEERS={0xb6c, 0x8, 0x0, 0x1, [{0x90, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "921eb8cd8818c61eec2ce6bd76fbaf5747f99e3cda5d87dd1f3f642d3ba34fed"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x364, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e30215fa15ed584434fad7329869b8be7de558de8a873af2433e448ca479fc39"}, @WGPEER_A_ALLOWEDIPS={0x5c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x1d4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x17c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0x524, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x4cc, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "92a23bd11fa173428a21f92c823bcfd44362dfc5c53bae696c4e3ddca1d69aef"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a44b9e811d8ad725b0bd25f42b6eff787fab1549b31f0175479cf271b35ad3c9"}]}]}, @WGDEVICE_A_PEERS={0x310, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0x240, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x1ec, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0xc0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x9c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) [ 785.933366][T15706] ISOFS: Unable to identify CD-ROM format. 13:10:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x111, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x18}, 0x4000010) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), r0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) 13:10:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) mount(&(0x7f0000000200)=ANY=[], 0x0, 0x0, 0xdc78e6140e45c21d, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x1, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) setxattr$trusted_overlay_upper(0x0, &(0x7f00000005c0), &(0x7f00000006c0)=ANY=[@ANYBLOB="00fb690409b83edc070000007889d26a91fdcf0615c6be81a1f7a6cf55c204c7502ffd7cd4a4e21df806bac1165a16789bff19282c1eab1cab9fea9e7b028c7978ed3b50e217c22b3f0b150104c3f23ea10e04ceebb169ac803a0ee0f1a1d53fe98ab07d09f8ea07fce1510f6bb741d7deec878c6ba52e2f6cc24a236b44569a91fa3bcea27405"], 0x69, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) lchown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x231042c, &(0x7f0000000400)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname}, {@cachetag={'cachetag', 0x3d, '\xbb\xbb\xbb\xbb\xbb\xbb'}}, {@loose}]}}) r3 = socket(0x0, 0x80002, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000280)={@random="8150ba1a3232", @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "c58468", 0x18, 0x21, 0x0, @private2, @mcast2, {[@fragment={0x0, 0x0, 0x6}], {{0x4e22, 0x4e21, 0x4, 0x1, 0x2, 0x0, 0x0, 0x8, 0x0, "2f75ad", 0x81, "d94f42"}}}}}}}, 0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x70bd65, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x10}}, 0x20}}, 0x0) [ 786.314351][T15706] ISOFS: Unable to identify CD-ROM format. 13:10:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:10 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000007340)={{0x1, 0x1, 0x18}, './file0\x00'}) 13:10:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 13:10:10 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x80) [ 787.194170][T15747] __nla_validate_parse: 14 callbacks suppressed [ 787.194248][T15747] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 787.210601][T15747] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 787.222989][T15743] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x111, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x18}, 0x4000010) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), r0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) 13:10:11 executing program 2: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x3, 0x6, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) [ 787.288062][T15743] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:11 executing program 0: prctl$PR_SET_MM(0x17, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:10:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:11 executing program 5: prctl$PR_SET_MM(0x4, 0x0, &(0x7f0000ffc000/0x3000)=nil) syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') 13:10:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:10:11 executing program 2: syz_io_uring_setup(0x1f31, &(0x7f00000001c0), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000485000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000080)) 13:10:11 executing program 1: prctl$PR_SET_MM(0x17, 0x1ffff000, &(0x7f0000ffc000/0x3000)=nil) [ 788.099123][T15766] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 788.109832][T15766] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 788.122353][T15761] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @qipcrtr, @nfc, @generic={0x0, "cc3d9e910597391d444f96222713"}}) [ 788.183687][T15761] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:12 executing program 3: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:10:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 13:10:12 executing program 2: syz_open_dev$vcsa(&(0x7f0000000480), 0x0, 0xc0101) 13:10:12 executing program 1: io_setup(0x2001, &(0x7f00000004c0)=0x0) r1 = syz_io_uring_setup(0x1f31, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f00000001c0)}]) 13:10:12 executing program 0: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)) 13:10:12 executing program 3: waitid(0xde94244b8bdda303, 0x0, 0x0, 0x8, 0x0) [ 789.074944][T15784] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 789.085081][T15784] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:12 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x860, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:10:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'macvlan0\x00', {0x2, 0x0, @broadcast}}) 13:10:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x84, 0x4) 13:10:13 executing program 0: prctl$PR_SET_MM(0x18, 0x1ffff000, &(0x7f0000ffc000/0x3000)=nil) 13:10:13 executing program 3: pselect6(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002e40)={0x0, 0x989680}, 0x0) 13:10:13 executing program 5: socketpair(0x11, 0x3, 0x800, &(0x7f00000000c0)) 13:10:13 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 13:10:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, 0x0}) 13:10:14 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 13:10:14 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:10:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002fc0)={&(0x7f0000002ec0), 0xb, &(0x7f0000002f80)={&(0x7f0000002f00)={0x14}, 0x14}}, 0x0) 13:10:14 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x04', 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 13:10:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:14 executing program 1: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/66, 0x42}], 0x1, &(0x7f0000000740)=[{&(0x7f0000000540)=""/161, 0xa1}], 0x1, 0x0) fork() 13:10:15 executing program 0: r0 = eventfd(0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = syz_io_uring_setup(0x1f31, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_submit(r1, 0x1, &(0x7f0000002380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f0000001240), 0x0, 0x0, 0x0, 0x3, r0}]) 13:10:15 executing program 2: io_setup(0x286, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x21}]) 13:10:15 executing program 3: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x17) 13:10:15 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:15 executing program 1: io_setup(0x337, &(0x7f0000000380)) io_setup(0x1, &(0x7f00000004c0)) 13:10:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000180)=""/125, &(0x7f0000000000)=0xffffffffffffff37) 13:10:16 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000700), 0x8) 13:10:16 executing program 2: prctl$PR_SET_MM(0xf, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:10:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8916, 0x0) [ 792.631524][T15842] ISOFS: Unable to identify CD-ROM format. 13:10:16 executing program 3: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x9) 13:10:16 executing program 2: io_setup(0x286, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0xfffffffffffffff8}]) 13:10:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) [ 793.067925][T15842] ISOFS: Unable to identify CD-ROM format. 13:10:17 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:17 executing program 1: prctl$PR_SET_MM(0x4, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:10:17 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000005000)={[{@fat=@dos1xfloppy}]}) 13:10:17 executing program 2: prctl$PR_SET_MM(0x15, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:10:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d800000012000159"], 0xd8}}, 0x0) 13:10:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@unhide}, {@uid}, {}, {@iocharset={'iocharset', 0x3d, 'cp737'}}]}) 13:10:17 executing program 1: io_setup(0x9900, &(0x7f0000000000)) 13:10:18 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid\x00') [ 794.208561][T15877] ISOFS: Unable to identify CD-ROM format. 13:10:18 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:18 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005ec0), 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 13:10:18 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000005000)={[{@uni_xlate}]}) 13:10:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x80}, 0x40) 13:10:18 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/97, 0x61}, {0x0}, {&(0x7f0000000240)=""/10, 0xa}], 0x3, &(0x7f0000000800)=[{&(0x7f0000000400)=""/94, 0x5e}, {&(0x7f0000000480)=""/90, 0x5a}, {0x0}], 0x3, 0x0) 13:10:18 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) fork() syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') 13:10:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:10:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) [ 795.615539][T15908] ISOFS: Unable to identify CD-ROM format. 13:10:19 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={0x0, 0x0, 0x8}, 0x10) 13:10:19 executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x1041000, &(0x7f0000004780)) 13:10:19 executing program 2: pipe2(&(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) 13:10:20 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @adiantum, 0x0, @desc1}) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 13:10:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @private0}]}, 0x34}}, 0x0) 13:10:20 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000040), &(0x7f0000000140)={0x21}, 0x0, 0x0) 13:10:20 executing program 0: prctl$PR_SET_MM(0xe, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:10:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 796.979330][T15938] ISOFS: Unable to identify CD-ROM format. 13:10:20 executing program 3: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) fork() 13:10:21 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:21 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000080)) 13:10:21 executing program 0: socket(0x0, 0x1002, 0x0) 13:10:21 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x1b}, 0x18) 13:10:21 executing program 3: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x3, 0x6, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) 13:10:21 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:22 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:10:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003600)={0x77359400}) 13:10:22 executing program 2: mremap(&(0x7f0000fef000/0x2000)=nil, 0x2000, 0x4000, 0x7, &(0x7f0000ff0000/0x4000)=nil) 13:10:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:10:22 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg(r0, &(0x7f000000e580)={0x0, 0x0, &(0x7f000000ddc0)=[{&(0x7f0000007340)="0c3d356f01eea5abeecf42e2c86e84f7", 0x10}], 0x1}, 0x0) 13:10:22 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0) 13:10:22 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:23 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x3fb1, &(0x7f00000001c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000500)=r0, 0x1) 13:10:23 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) 13:10:23 executing program 3: bpf$PROG_LOAD(0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:10:23 executing program 0: prctl$PR_SET_MM(0x10, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:10:23 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:23 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 13:10:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x40) 13:10:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 13:10:24 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 800.679054][T16016] fuse: Bad value for 'user_id' [ 800.749145][T16016] fuse: Bad value for 'user_id' 13:10:24 executing program 0: syz_io_uring_setup(0x46b8, &(0x7f0000000280), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000f74000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 13:10:24 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:24 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000006404"], 0x24}}, 0x0) 13:10:24 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x1cb440, 0x0) 13:10:24 executing program 1: io_setup(0x9900, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 13:10:25 executing program 0: prctl$PR_SET_MM(0x1d, 0x0, &(0x7f0000ffc000/0x3000)=nil) 13:10:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x7}, 0x40) 13:10:25 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 13:10:25 executing program 2: shmget$private(0x0, 0x4000, 0x3a3c5c3e24553a89, &(0x7f0000ffb000/0x4000)=nil) 13:10:25 executing program 1: io_uring_setup(0x0, &(0x7f00000000c0)) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 13:10:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000100)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PEERS={0xb6c, 0x8, 0x0, 0x1, [{0x90, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @broadcast}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "921eb8cd8818c61eec2ce6bd76fbaf5747f99e3cda5d87dd1f3f642d3ba34fed"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x3ac, @ipv4={'\x00', '\xff\xff', @empty}}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x364, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2a}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2c}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xb7, @dev={0xfe, 0x80, '\x00', 0x34}, 0x7}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xe8de}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e30215fa15ed584434fad7329869b8be7de558de8a873af2433e448ca479fc39"}, @WGPEER_A_ALLOWEDIPS={0x5c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x1d4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x4, @local, 0x1ff}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5d}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x17c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x12}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}]}]}, {0x524, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8001}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x4cc, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "92a23bd11fa173428a21f92c823bcfd44362dfc5c53bae696c4e3ddca1d69aef"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a44b9e811d8ad725b0bd25f42b6eff787fab1549b31f0175479cf271b35ad3c9"}]}]}, @WGDEVICE_A_PEERS={0x310, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0x240, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x1ec, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0xc0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x9c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 13:10:26 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 13:10:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 13:10:26 executing program 1: pipe2(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect(r0, 0x0, 0x0) 13:10:26 executing program 3: io_uring_setup(0x5564, &(0x7f0000000340)={0x0, 0x0, 0x7, 0x2}) 13:10:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@phonet, 0x80, 0x0}, 0x0) 13:10:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 13:10:27 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 13:10:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000004940)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/16, 0x10}, {0x0}, {0x0}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f0000000400)=""/216, 0xd8}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/198, 0xc6}, 0xc5f}], 0x2, 0x10000, &(0x7f0000004a80)={0x77359400}) 13:10:27 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000402) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000140)='./file1\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9aae}, @ldst={0x7, 0x0, 0x0, 0x4, 0x6, 0xfffffffffffffff8, 0x1}, @map_val={0x18, 0xa}, @jmp={0x5, 0x0, 0x3, 0x2, 0xf, 0xffffffffffffffc0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0xad, &(0x7f0000000500)=""/173, 0x41100, 0xa, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000005c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x1, 0x13, 0x9}, 0x10}, 0x78) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {r5, r6/1000+60000}}, 0x100) ftruncate(r0, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:10:27 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@hide}, {@nocompress}], [{@uid_eq}]}) 13:10:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0206000008"], 0x40}}, 0x0) 13:10:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001740)={0x2, 0x6, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private1, @in6=@empty}}, @sadb_x_policy={0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x90}}, 0x0) 13:10:28 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000280)={0xa}, 0x0, 0x0}) 13:10:28 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 13:10:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xd8}}, 0x0) 13:10:28 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000402) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000140)='./file1\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9aae}, @ldst={0x7, 0x0, 0x0, 0x4, 0x6, 0xfffffffffffffff8, 0x1}, @map_val={0x18, 0xa}, @jmp={0x5, 0x0, 0x3, 0x2, 0xf, 0xffffffffffffffc0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0xad, &(0x7f0000000500)=""/173, 0x41100, 0xa, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000005c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x1, 0x13, 0x9}, 0x10}, 0x78) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {r5, r6/1000+60000}}, 0x100) ftruncate(r0, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:10:28 executing program 2: socketpair(0xa, 0x5, 0x6, &(0x7f0000000040)) 13:10:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) [ 805.072820][ T8320] usb 1-1: new full-speed USB device number 8 using dummy_hcd 13:10:29 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 13:10:29 executing program 1: syz_usb_connect(0x1, 0x34, &(0x7f00000020c0)={{0x12, 0x1, 0x0, 0x56, 0x83, 0xd1, 0x8, 0x789, 0x10c, 0x5e52, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb8, 0x13, 0x49, 0x0, [], [{{0x9, 0x5, 0xb, 0x0, 0x40, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 13:10:29 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000402) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000140)='./file1\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9aae}, @ldst={0x7, 0x0, 0x0, 0x4, 0x6, 0xfffffffffffffff8, 0x1}, @map_val={0x18, 0xa}, @jmp={0x5, 0x0, 0x3, 0x2, 0xf, 0xffffffffffffffc0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0xad, &(0x7f0000000500)=""/173, 0x41100, 0xa, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000005c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x1, 0x13, 0x9}, 0x10}, 0x78) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {r5, r6/1000+60000}}, 0x100) ftruncate(r0, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 805.492707][ T8320] usb 1-1: unable to get BOS descriptor or descriptor too short [ 805.540457][ T8320] usb 1-1: not running at top speed; connect to a high speed hub 13:10:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x38}}, 0x0) [ 805.633850][ T8320] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 805.644201][ T8320] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 805.654740][ T8320] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 13:10:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xd8}}, 0x0) [ 805.883702][ T8320] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 805.893224][ T8320] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 805.901399][ T8320] usb 1-1: Product: syz [ 805.905981][ T8320] usb 1-1: Manufacturer: syz [ 805.913593][ T8320] usb 1-1: SerialNumber: syz [ 806.072241][ T115] usb 2-1: new low-speed USB device number 12 using dummy_hcd 13:10:29 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) [ 806.444600][ T8320] cdc_ncm 1-1:1.0: bind() failure [ 806.463867][ T115] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 64, setting to 8 [ 806.499031][ T8320] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 806.506347][ T8320] cdc_ncm 1-1:1.1: bind() failure [ 806.570698][ T8320] usb 1-1: USB disconnect, device number 8 [ 806.753570][ T115] usb 2-1: string descriptor 0 read error: -22 [ 806.760098][ T115] usb 2-1: New USB device found, idVendor=0789, idProduct=010c, bcdDevice=5e.52 [ 806.769591][ T115] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 806.847237][ T115] usb 2-1: config 0 descriptor?? [ 807.098652][ T115] usb 2-1: USB disconnect, device number 12 [ 807.212239][ T8320] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 807.633175][ T8320] usb 1-1: unable to get BOS descriptor or descriptor too short [ 807.699535][ T8320] usb 1-1: not running at top speed; connect to a high speed hub [ 807.784468][ T8320] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 807.794541][ T8320] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 807.804786][ T8320] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 13:10:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000001700)={0xe84, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x102, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x84, 0x1, "6fc1bae93ed24bf904979a2e829e00571c578b45be7c11adc71274d292f79da0dff7a9efd7a707b0a744fab6a4694646fee744d9016a07cd9fe60034cd9da4f1298c56c8a8096c344c22f93fcecf4248a3cd8438507659bc23dc1212fd35851a34a3ad854d45fa37c86f9df0cb7962de59da9294f1f4cac304be72d9b091f712"}, @INET_DIAG_REQ_BYTECODE={0xef, 0x1, "cde254bf644cdd95daa0944de004f1b0cec8d4f5014196658e43aca9b5c14cb70b03f20b61feaa1d752be706e6b8ddb60f95ebcf65c831fcb94ba75869ba94fe84dced977376a8bc0bb4cdfdc205e9cc44162624c7962020b5b7740fb8773ae744f564847759d585e0fdcd93a22041b2047b11598f214c813159e3b06ea6746cdd29be3447c44fe08e8f1a80a94105e682daa449a7b6a4a0aa4a364957e7cc583d4e1c4373195ab8d4700f7649da89c58ebb7611f3479cf77cd23bdbc3c095d40be077e97952cafcec98a68c963209cd2e3a494f2108ee67224af7188605d0b6470667bea1a22c1be13d19"}, @INET_DIAG_REQ_BYTECODE={0x102, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x95, 0x1, "349ac9bcc034c32c26df6969a57685405cf3d067ea5bcd332165e2e7634d858a308dfefef9492771db2cf29c0472b2e179492826c382fdd99baa43fd82b25005883c4f855eccf1dcb59466da7f0b79d328cea14a8877dafb63a81a64a6bf4aeb3be16f6602f47bb6127c89fb6aa51309d4cd6603eea9495f5ebeb2c8ba2f99ae680c83ca493d3d28b570bf18b6bc4b7605"}, @INET_DIAG_REQ_BYTECODE={0x75, 0x1, "111046983e1341ff7f220b686af970d832ea95196046c344c9536174c0c37063a852c5c61f66bc421bff03af00469e8d10c8ff60cd0ab0e065601f3455f31fd74abd4b5de895ce8c5566b9dc783b203202d0f97fba768b076c844355ee97dc03a17cbb872f6b7c789b2144513af488f96a"}, @INET_DIAG_REQ_BYTECODE={0xef, 0x1, "ec6e3acb377e9db5ec6d25e0b76accdc5370a3a2c51e8ec8f671c35e4dc7d8552d7a96a486e05a7ba95b2ce65393bacfe16b721ddb0902aa52f14a644154f331a41d8c9f9b1b293e6f9399640ac3025d49ba14d4e397d5d77e6c82e9fd223a4549b22c37ab269e3d7b34d8b30c508defb2ed1b7c8ff47d499f1e8806adbaa078d436ac0ea0a58c9559275bf4991aa1b6729ea6a350852761b2e8991625cd4ff6764f3152a17a69ee03aaff0f03bb7d55b6bbcf281ede718c52ab00b6d38eea1085a04489ae0745c4dec312b8830b31f9902140e34c5267d36674cf814cbe9a04840cf4e7b376c9975452ab"}, @INET_DIAG_REQ_BYTECODE={0x94, 0x1, "39c88e3a45fc2384fb1faaf15b5b956b16e00e8d1711850244eb998cde27484312fa6ff5b217f62270e22215d1a277fcaae066fe22ab3159aec78306812a9eb4aad6f004fdb55fcf708efecbd03661bf9faa14a0384e848cb7006340d3888dfb60dec162c74108a8d93910ea4a1ff62db1a46fa216b93bb966cfcf6f8852c74347ac755e1d02ca2f18394a65eecad717"}, @INET_DIAG_REQ_BYTECODE={0x94, 0x1, "278d9ca13b57b343ddc7599579ff7c5b21fb33a7666d6c437057bc271e7d4be8cf7c168f596010083165dd5225cd578de677fe15a4230d8f4abbb9a979717d3c303f1b65304f81f7f79350e982c7d6bdb684f679ce03fa119f01ea0a54575d62ae6ba5871181cce1a56dee0665c0e5605eb1b4996ed0938a0d4950fc39f1e398c1e9a461dbec0c5a5e456b5d7f9c9ddf"}, @INET_DIAG_REQ_BYTECODE={0x7cc, 0x1, "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"}]}, 0xe84}, 0x1, 0x0, 0x0, 0x4000040}, 0xc020) 13:10:31 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000402) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000140)='./file1\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9aae}, @ldst={0x7, 0x0, 0x0, 0x4, 0x6, 0xfffffffffffffff8, 0x1}, @map_val={0x18, 0xa}, @jmp={0x5, 0x0, 0x3, 0x2, 0xf, 0xffffffffffffffc0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0xad, &(0x7f0000000500)=""/173, 0x41100, 0xa, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000005c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x1, 0x13, 0x9}, 0x10}, 0x78) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {r5, r6/1000+60000}}, 0x100) ftruncate(r0, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:10:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/16, 0x10}], 0x3}}], 0x1, 0x0, 0x0) 13:10:31 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@hide}], [{@uid_eq}]}) 13:10:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xd8}}, 0x0) [ 807.989357][ T115] usb 2-1: new low-speed USB device number 13 using dummy_hcd [ 808.073034][ T8320] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 808.082425][ T8320] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 808.090676][ T8320] usb 1-1: Product: syz [ 808.228457][ T8320] usb 1-1: can't set config #1, error -71 [ 808.286332][ T8320] usb 1-1: USB disconnect, device number 9 13:10:32 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000000100)={0x0}}, 0x0) [ 808.424624][ T115] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 64, setting to 8 [ 808.716376][T16183] ISOFS: Unable to identify CD-ROM format. 13:10:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x4, 0xaa, 0x3}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000007940)='/sys/module/sch_htb', 0x0, 0x0) 13:10:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) [ 808.863544][ T115] usb 2-1: string descriptor 0 read error: -71 [ 808.870073][ T115] usb 2-1: New USB device found, idVendor=0789, idProduct=010c, bcdDevice=5e.52 [ 808.879877][ T115] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:10:32 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[], [{@uid_eq}]}) 13:10:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[], 0xd8}}, 0x0) [ 809.077461][ T115] usb 2-1: config 0 descriptor?? [ 809.155678][ T115] usb 2-1: can't set config #0, error -71 13:10:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="0214000002"], 0x10}}, 0x0) [ 809.197907][ T115] usb 2-1: USB disconnect, device number 13 13:10:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004940)=[{{&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0xfffffffffffffdf3, &(0x7f0000000780)=[{&(0x7f0000000100)=""/239, 0xef}, {&(0x7f0000000200)=""/65, 0x41}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f0000000380)=""/234, 0xea}, {&(0x7f0000000480)=""/236, 0xec}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000640)=""/112, 0x7b}, {&(0x7f00000006c0)=""/158, 0x9e}], 0x9, &(0x7f0000000840)=""/4, 0x4}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/179, 0xb3}, {&(0x7f0000001940)=""/254, 0xfe}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/212, 0xd4}, {&(0x7f0000002b40)=""/4091, 0x1000}, {&(0x7f0000004b00)=""/250, 0xfa}, {&(0x7f0000003c40)=""/87, 0x57}, {&(0x7f0000003cc0)=""/173, 0xad}], 0x9, &(0x7f0000003e40)=""/225, 0xe1}}, {{&(0x7f0000003f40)=@ieee802154, 0x80, &(0x7f0000004100)=[{&(0x7f0000003fc0)=""/128, 0x80}, {&(0x7f0000004040)=""/189, 0xbd}], 0x2, &(0x7f0000004140)=""/120, 0x78}}, {{&(0x7f00000041c0)=@nfc, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004240)=""/72, 0x48}], 0x1, &(0x7f0000004300)=""/104, 0x68}}, {{&(0x7f0000004380)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000004800)=[{&(0x7f0000004400)=""/217, 0xd9}, {&(0x7f0000004500)=""/254, 0xfe}, {&(0x7f0000004600)=""/100, 0x64}, {&(0x7f0000004680)=""/215, 0xd7}, {&(0x7f0000004780)=""/75, 0x4b}], 0x5, &(0x7f0000004880)=""/175, 0xaf}}], 0x5, 0x0, &(0x7f0000004ac0)={0x77359400}) 13:10:33 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000740)={0x68, 0x0, &(0x7f0000000540)=[@clear_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs_done], 0x50, 0x0, &(0x7f0000000680)="4030d5d5ee8bbf4c0c317d05c112f22c5c54503fda807cf08d859f60469387af63bde20d6a685db37ca0a06159d4473173e2ea2b9ca129c5769d8fb25e82e952b7d3633ffef045bdb5c2075cb41a3035"}) 13:10:33 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}}}}]}}, 0x0) 13:10:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000140)='./file1\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x3) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{0x77359400}}, 0x100) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 809.876210][T16214] ISOFS: Unable to identify CD-ROM format. 13:10:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f00000001c0)=""/112, 0x70}], 0x2}}], 0x1, 0x0, 0x0) 13:10:33 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)) 13:10:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/16, 0x10}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) [ 810.452760][ T115] usb 2-1: new full-speed USB device number 14 using dummy_hcd 13:10:34 executing program 0: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 13:10:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[], 0xd8}}, 0x0) 13:10:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x38}}, 0x0) [ 810.834605][ T115] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 810.845931][ T115] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 810.856118][ T115] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 13:10:34 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x80101, 0x0) [ 810.980535][T16236] ISOFS: Unable to identify CD-ROM format. [ 811.174331][ T115] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 811.183761][ T115] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 811.192240][ T115] usb 2-1: Product: syz [ 811.196541][ T115] usb 2-1: Manufacturer: syz [ 811.201281][ T115] usb 2-1: SerialNumber: syz 13:10:35 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)) 13:10:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001740)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:10:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x3}]}}, &(0x7f0000000100)=""/150, 0x26, 0x96, 0x1}, 0x20) [ 811.653083][ T115] cdc_ncm 2-1:1.0: bind() failure [ 811.718569][ T115] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 811.725996][ T115] cdc_ncm 2-1:1.1: bind() failure [ 811.918845][ T115] usb 2-1: USB disconnect, device number 14 [ 812.048529][T16258] ISOFS: Unable to identify CD-ROM format. [ 812.512469][ T115] usb 2-1: new full-speed USB device number 15 using dummy_hcd [ 812.903994][ T115] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 812.915398][ T115] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 812.925692][ T115] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 813.123228][ T115] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 813.132598][ T115] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 813.140761][ T115] usb 2-1: Product: syz [ 813.145336][ T115] usb 2-1: Manufacturer: syz [ 813.150071][ T115] usb 2-1: SerialNumber: syz 13:10:37 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f80)='/sys/block/loop0', 0x682102, 0x0) 13:10:37 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f00000000c0)={0x24, @short={0x2, 0x0, 0xfffe}}, 0x14) 13:10:37 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="ff"], 0x6) 13:10:37 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x82, 0x8d, 0x35, 0x40, 0xbfd, 0x107, 0x448b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x26, 0x2a, 0x22}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0xf3, 0x96, 0x0, [], [{}]}}]}}]}}, 0x0) 13:10:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[], 0xd8}}, 0x0) 13:10:37 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)) [ 813.261730][ T115] usb 2-1: can't set config #1, error -71 [ 813.313654][ T115] usb 2-1: USB disconnect, device number 15 13:10:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:10:37 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x3) [ 813.902641][ T115] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 813.950995][T16295] ISOFS: Unable to identify CD-ROM format. 13:10:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) [ 814.304026][ T115] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 814.316097][ T115] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping 13:10:38 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x6) 13:10:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB], 0xd8}}, 0x0) 13:10:38 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x500d0000}], 0x92, 0x9200000000000000) sendmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001b40)}}], 0x2, 0x0) [ 814.573532][ T115] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0107, bcdDevice=44.8b [ 814.582914][ T115] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 814.591066][ T115] usb 1-1: Product: syz [ 814.595636][ T115] usb 1-1: Manufacturer: syz [ 814.600379][ T115] usb 1-1: SerialNumber: syz [ 814.749876][ T115] usb 1-1: config 0 descriptor?? [ 814.816051][ T115] kvaser_usb 1-1:0.0: Cannot get usb endpoint(s) 13:10:38 executing program 5: prctl$PR_SET_MM(0x3, 0x0, &(0x7f0000ffc000/0x3000)=nil) [ 815.009394][ T5] usb 1-1: USB disconnect, device number 10 13:10:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0xb, 0x2}, 0x10}}, 0x0) 13:10:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001740)={0x2, 0x6, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x5, 0x0, 0x0, 0x0, 0xa, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private1, @in6=@empty}}]}, 0x50}}, 0x0) [ 815.802296][ T115] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 816.183334][ T115] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 816.192616][ T115] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping 13:10:40 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x82, 0x8d, 0x35, 0x40, 0xbfd, 0x107, 0x448b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x26, 0x2a, 0x22}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0xf3, 0x96, 0x0, [], [{}]}}]}}]}}, 0x0) 13:10:40 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)='H'}) 13:10:40 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000280)={0xa}, 0x11, &(0x7f00000002c0)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 13:10:40 executing program 1: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80000000}) 13:10:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb0100180000000005f5e0"], &(0x7f0000000440)=""/208, 0x55, 0xd0, 0x1}, 0x20) 13:10:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB], 0xd8}}, 0x0) [ 816.392767][ T115] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0107, bcdDevice=44.8b [ 816.402340][ T115] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 816.410485][ T115] usb 1-1: Product: syz [ 816.415011][ T115] usb 1-1: Manufacturer: syz [ 816.645278][ T115] usb 1-1: config 0 descriptor?? [ 816.663114][ T115] usb 1-1: can't set config #0, error -71 [ 816.696499][ T115] usb 1-1: USB disconnect, device number 11 13:10:40 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000140)='./file1\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @func, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9aae}, @ldst={0x7, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffff8, 0x1}, @jmp={0x5, 0x0, 0x3, 0x2, 0xf, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0xad, &(0x7f0000000500)=""/173, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000005c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x1, 0x13, 0x9}, 0x10}, 0x78) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xc, r3}) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {r4, r5/1000+60000}}, 0x100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) 13:10:40 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/custom0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/custom0\x00', 0x0, 0x0) 13:10:40 executing program 5: add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000001280)="88", 0x1, 0xfffffffffffffffe) [ 816.922499][ T8341] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 817.333732][ T8341] usb 4-1: not running at top speed; connect to a high speed hub [ 817.392380][ T115] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 817.414912][ T8341] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 817.425081][ T8341] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 13:10:41 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000402) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000140)='./file1\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xf, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9aae}, @ldst={0x7, 0x0, 0x0, 0x4, 0x6, 0xfffffffffffffff8, 0x1}, @map_val={0x18, 0xa}, @jmp={0x5, 0x0, 0x3, 0x2, 0xf, 0xffffffffffffffc0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0xad, &(0x7f0000000500)=""/173, 0x41100, 0xa, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000005c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x1, 0x13, 0x9}, 0x10}, 0x78) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x3) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {r5, r6/1000+60000}}, 0x100) ftruncate(r0, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) [ 817.435287][ T8341] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 13:10:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB], 0xd8}}, 0x0) 13:10:41 executing program 2: syz_usb_connect(0x2, 0x36, &(0x7f0000001080)={{0x12, 0x1, 0x200, 0x82, 0x8d, 0x35, 0x40, 0xbfd, 0x107, 0x448b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0x26, 0x2a, 0x22}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0xf3, 0x96}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x2, 0x1}}]}}]}}, &(0x7f0000001d00)={0xa, &(0x7f0000001980)={0xa}, 0x0, 0x0}) [ 817.764131][ T8341] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 817.773559][ T8341] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 817.781712][ T8341] usb 4-1: Product: syz [ 817.784042][ T115] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 817.786259][ T8341] usb 4-1: Manufacturer: syz [ 817.798455][ T115] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 817.799622][ T8341] usb 4-1: SerialNumber: syz [ 818.083713][ T115] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0107, bcdDevice=44.8b [ 818.093310][ T115] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 818.104315][ T115] usb 1-1: Product: syz [ 818.108716][ T115] usb 1-1: Manufacturer: syz [ 818.114043][ T115] usb 1-1: SerialNumber: syz [ 818.316197][ T115] usb 1-1: config 0 descriptor?? [ 818.364490][ T115] kvaser_usb 1-1:0.0: Cannot get usb endpoint(s) [ 818.374481][ T8341] cdc_ncm 4-1:1.0: bind() failure [ 818.391044][ T8341] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 818.398183][ T8341] cdc_ncm 4-1:1.1: bind() failure [ 818.627891][ T5] usb 1-1: USB disconnect, device number 12 [ 818.635519][ T8341] usb 4-1: USB disconnect, device number 8 [ 818.802476][ T115] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 819.134943][ T115] usb 3-1: not running at top speed; connect to a high speed hub [ 819.212432][ T8341] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 819.233762][ T115] usb 3-1: config 0 has an invalid interface number: 247 but max is 2 [ 819.242288][ T115] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 3 [ 819.251414][ T115] usb 3-1: config 0 has no interface number 1 13:10:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004cbc0)) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0xaaaaaaaaaaaaaea, &(0x7f0000000700)=[{&(0x7f0000000180)="eb3c906d000004f80100"/23, 0xc}, {&(0x7f0000000500)="57595a4b414c4c45522020085ac19f69f8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312645ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62e533d46dee", 0x69, 0x600}, {0x0}], 0x28104c0, &(0x7f0000000600)={[{@utf8no}, {@shortname_lower}, {@rodir}, {@shortname_mixed}, {@utf8no}, {@shortname_mixed}], [{@smackfsroot={'smackfsroot', 0x3d, '!:::[{('}}]}) 13:10:43 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x28, 0x0, &(0x7f00000000c0)=[@enter_looper, @register_looper, @enter_looper, @acquire_done, @acquire={0x40046305, 0x2}], 0x0, 0x0, 0x0}) [ 819.257911][ T115] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 819.613439][ T8341] usb 4-1: not running at top speed; connect to a high speed hub [ 819.637339][ T115] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0107, bcdDevice=44.8b [ 819.647359][ T115] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 819.655736][ T115] usb 3-1: Product: syz [ 819.660034][ T115] usb 3-1: Manufacturer: syz [ 819.666594][ T115] usb 3-1: SerialNumber: syz [ 819.693678][ T8341] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 819.704223][ T8341] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 819.714386][ T8341] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 819.803691][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 819.828572][ T115] usb 3-1: config 0 descriptor?? 13:10:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb01001800000000000000bf00000034"], &(0x7f0000000440)=""/208, 0x55, 0xd0, 0x1}, 0x20) 13:10:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d8000000"], 0xd8}}, 0x0) 13:10:43 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x82, 0x8d, 0x35, 0x40, 0xbfd, 0x107, 0x448b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x26, 0x2a, 0x22}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0xf3, 0x96, 0x0, [], [{}]}}]}}]}}, 0x0) 13:10:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a00)={0x2, 0x0, &(0x7f00000019c0)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x48}}, 0x0) [ 819.910334][ T115] kvaser_usb 3-1:0.247: Cannot get usb endpoint(s) [ 819.926074][ T115] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 820.058224][ T8341] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 820.067658][ T8341] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 820.224070][ T115] usb 3-1: USB disconnect, device number 4 [ 820.224422][ T8341] usb 4-1: can't set config #1, error -71 [ 820.298636][ T8341] usb 4-1: USB disconnect, device number 9 [ 820.455532][ T5] usb 1-1: new high-speed USB device number 13 using dummy_hcd 13:10:44 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000100)=[@enter_looper, @request_death], 0x1, 0x0, &(0x7f0000000140)='H'}) 13:10:44 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 820.846727][ T5] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 820.856028][ T5] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping 13:10:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000440)=""/208, 0x55, 0xd0, 0x1}, 0x20) 13:10:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d8000000"], 0xd8}}, 0x0) [ 820.993749][ T115] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 821.062928][ T5] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0107, bcdDevice=44.8b [ 821.075148][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 821.084218][ T5] usb 1-1: Product: syz [ 821.088583][ T5] usb 1-1: Manufacturer: syz [ 821.093662][ T5] usb 1-1: SerialNumber: syz [ 821.205527][ T5] usb 1-1: config 0 descriptor?? [ 821.247022][ T5] kvaser_usb 1-1:0.0: Cannot get usb endpoint(s) 13:10:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001740)={0x2, 0x6, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private1, @in6=@empty}}, @sadb_x_policy={0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x90}}, 0x0) [ 821.354101][ T115] usb 3-1: not running at top speed; connect to a high speed hub [ 821.444298][ T115] usb 3-1: config 0 has an invalid interface number: 247 but max is 2 [ 821.453039][ T115] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 3 [ 821.462492][ T115] usb 3-1: config 0 has no interface number 1 [ 821.468739][ T115] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 821.496868][ T5] usb 1-1: USB disconnect, device number 13 13:10:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a00)={0x2, 0x0, &(0x7f00000019c0)={&(0x7f0000001740)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:10:45 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000402) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000140)='./file1\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xe, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x8, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x9aae}, @ldst={0x7, 0x2, 0x0, 0x4, 0x6, 0xfffffffffffffff8, 0x1}, @jmp={0x5, 0x0, 0x3, 0x2, 0xf, 0xffffffffffffffc0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0xad, &(0x7f0000000500)=""/173, 0x41100, 0xa, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000005c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x1, 0x13, 0x9}, 0x10}, 0x78) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x3) utimensat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{0x77359400}}, 0x100) ftruncate(r0, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) [ 821.866075][ T115] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0107, bcdDevice=44.8b [ 821.875817][ T115] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 822.028407][ T115] usb 3-1: config 0 descriptor?? [ 822.098480][ T115] usb 3-1: can't set config #0, error -71 13:10:45 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x82, 0x8d, 0x35, 0x40, 0xbfd, 0x107, 0x448b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x26, 0x2a, 0x22}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0xf3, 0x96, 0x0, [], [{}]}}]}}]}}, 0x0) [ 822.138999][ T115] usb 3-1: USB disconnect, device number 5 [ 822.171869][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 822.178514][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 13:10:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/150, 0x28, 0x96, 0x1}, 0x20) 13:10:46 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @short={0x2, 0xffff}}, 0x14) 13:10:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d8000000"], 0xd8}}, 0x0) 13:10:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x3, 0x0, 0x0) 13:10:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f000000bf00)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x40}, 0x80, &(0x7f0000002180)=[{&(0x7f0000000080)="09752043adb33ae9c6c88580e552", 0xe}], 0x1, &(0x7f0000002200)=[{0x20002190}, {0x10}], 0x20}}], 0x1, 0x0) [ 823.242766][ T5] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 823.603411][ T5] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 823.612848][ T5] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 823.844808][ T5] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0107, bcdDevice=44.8b [ 823.854384][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 823.863232][ T5] usb 1-1: Product: syz [ 823.867613][ T5] usb 1-1: Manufacturer: syz [ 823.872709][ T5] usb 1-1: SerialNumber: syz [ 824.004820][ T5] usb 1-1: config 0 descriptor?? [ 824.045029][ T5] kvaser_usb 1-1:0.0: Cannot get usb endpoint(s) [ 824.287729][ T115] usb 1-1: USB disconnect, device number 14 13:10:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 13:10:48 executing program 2: syz_mount_image$sysv(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)) 13:10:48 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@empty, @dev, 0x0, 0x2}, 0xfe40) 13:10:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d80000001200"], 0xd8}}, 0x0) 13:10:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 13:10:48 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002340)={{0x0, 0x0, 0x0, 0xee00, 0x0, 0x128}}) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000002440)=""/170) 13:10:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 13:10:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5411, 0x0) 13:10:49 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 13:10:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x7, @random="e92290541ccb"}, 0x10) 13:10:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) 13:10:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d80000001200"], 0xd8}}, 0x0) 13:10:49 executing program 2: socketpair(0x29, 0x5, 0x0, &(0x7f0000000680)) 13:10:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x12, 0x0, 0x4) 13:10:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x7, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x40) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 13:10:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x7, 0x0, 0x9, 0x0, 0x1}, 0x40) 13:10:50 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000180)={0x31}) 13:10:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0x40) 13:10:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000640)=@phonet, 0x80) 13:10:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f000000bf00)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x9}, 0x80, 0x0}}], 0x1, 0x0) 13:10:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 13:10:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d80000001200"], 0xd8}}, 0x0) 13:10:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0xd, &(0x7f0000000040)={r2, 0x1, 0x6, @random="e92290541ccb"}, 0x10) 13:10:51 executing program 0: mq_unlink(&(0x7f0000000200)='cpuset\x00') 13:10:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {r1, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @broadcast}}}, 0x118) 13:10:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x49, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='K', 0x1) 13:10:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0, 0x0) 13:10:52 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4600, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:10:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/65, 0x41}, {&(0x7f00000021c0)=""/4096, 0x1000}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="d8000000120001"], 0xd8}}, 0x0) 13:10:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {r1, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @broadcast}}}, 0x118) 13:10:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 13:10:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x13, 0x0, 0x4) [ 829.890713][T16568] ===================================================== [ 829.891979][T16568] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x1c9/0x270 [ 829.891979][T16568] _copy_to_user+0x1c9/0x270 [ 829.891979][T16568] fb_read+0xa42/0xc80 [ 829.891979][T16568] do_iter_read+0xb28/0x14c0 [ 829.891979][T16568] do_preadv+0x45e/0x6c0 [ 829.891979][T16568] __ia32_compat_sys_preadv+0x166/0x1c0 [ 829.924491][T16568] __do_fast_syscall_32+0x96/0xf0 [ 829.924491][T16568] do_fast_syscall_32+0x34/0x70 [ 829.924491][T16568] do_SYSENTER_32+0x1b/0x20 [ 829.924491][T16568] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.924491][T16568] [ 829.924491][T16568] Uninit was created at: [ 829.955469][T16568] __kmalloc+0xc3c/0x12d0 [ 829.955469][T16568] fb_read+0x72a/0xc80 [ 829.955469][T16568] do_iter_read+0xb28/0x14c0 [ 829.955469][T16568] do_preadv+0x45e/0x6c0 [ 829.955469][T16568] __ia32_compat_sys_preadv+0x166/0x1c0 [ 829.978751][T16568] __do_fast_syscall_32+0x96/0xf0 [ 829.978751][T16568] do_fast_syscall_32+0x34/0x70 [ 829.978751][T16568] do_SYSENTER_32+0x1b/0x20 [ 829.978751][T16568] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.978751][T16568] [ 829.978751][T16568] Bytes 0-143 of 144 are uninitialized [ 830.007064][T16568] Memory access of size 144 starts at ffff88801eed4f00 [ 830.007064][T16568] Data copied to user address 0000000020000000 [ 830.007064][T16568] [ 830.007064][T16568] CPU: 0 PID: 16568 Comm: syz-executor.3 Not tainted 5.16.0-rc3-syzkaller #0 [ 830.007064][T16568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 830.007064][T16568] ===================================================== [ 830.007064][T16568] Disabling lock debugging due to kernel taint [ 830.059205][T16568] Kernel panic - not syncing: kmsan.panic set ... [ 830.065636][T16568] CPU: 0 PID: 16568 Comm: syz-executor.3 Tainted: G B 5.16.0-rc3-syzkaller #0 [ 830.072332][T16568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 830.072332][T16568] Call Trace: [ 830.072332][T16568] [ 830.072332][T16568] dump_stack_lvl+0x1ff/0x28e [ 830.072332][T16568] dump_stack+0x25/0x28 [ 830.072332][T16568] panic+0x467/0xe03 [ 830.072332][T16568] ? add_taint+0x187/0x210 [ 830.072332][T16568] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 830.072332][T16568] kmsan_report+0x306/0x310 [ 830.072332][T16568] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 830.072332][T16568] ? kmsan_internal_check_memory+0x49f/0x560 [ 830.072332][T16568] ? kmsan_copy_to_user+0xe1/0xf0 [ 830.072332][T16568] ? _copy_to_user+0x1c9/0x270 [ 830.072332][T16568] ? fb_read+0xa42/0xc80 [ 830.142703][T16568] ? do_iter_read+0xb28/0x14c0 [ 830.142703][T16568] ? do_preadv+0x45e/0x6c0 [ 830.142703][T16568] ? __ia32_compat_sys_preadv+0x166/0x1c0 [ 830.142703][T16568] ? __do_fast_syscall_32+0x96/0xf0 [ 830.142703][T16568] ? do_fast_syscall_32+0x34/0x70 [ 830.142703][T16568] ? do_SYSENTER_32+0x1b/0x20 [ 830.142703][T16568] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.142703][T16568] ? do_preadv+0x45e/0x6c0 [ 830.142703][T16568] ? __ia32_compat_sys_preadv+0x166/0x1c0 [ 830.142703][T16568] ? __do_fast_syscall_32+0x96/0xf0 [ 830.142703][T16568] ? do_fast_syscall_32+0x34/0x70 [ 830.142703][T16568] ? do_SYSENTER_32+0x1b/0x20 [ 830.142703][T16568] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.142703][T16568] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 830.142703][T16568] ? __stack_depot_save+0x1db/0x510 [ 830.142703][T16568] ? kmsan_get_metadata+0xa4/0x120 [ 830.142703][T16568] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 830.142703][T16568] ? should_fail+0x75/0x9c0 [ 830.142703][T16568] ? memcg_slab_post_alloc_hook+0x34/0xb30 [ 830.142703][T16568] ? kmsan_get_metadata+0xa4/0x120 [ 830.142703][T16568] ? kmsan_get_metadata+0xa4/0x120 [ 830.142703][T16568] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 830.142703][T16568] kmsan_internal_check_memory+0x49f/0x560 [ 830.142703][T16568] kmsan_copy_to_user+0xe1/0xf0 [ 830.142703][T16568] ? should_fail_usercopy+0x39/0x40 [ 830.142703][T16568] _copy_to_user+0x1c9/0x270 [ 830.142703][T16568] fb_read+0xa42/0xc80 [ 830.142703][T16568] ? fb_seq_show+0x1a0/0x1a0 [ 830.142703][T16568] do_iter_read+0xb28/0x14c0 [ 830.142703][T16568] do_preadv+0x45e/0x6c0 [ 830.142703][T16568] ? kmsan_get_metadata+0xa4/0x120 [ 830.142703][T16568] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 830.142703][T16568] ? kmsan_get_metadata+0xa4/0x120 [ 830.142703][T16568] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 830.142703][T16568] __ia32_compat_sys_preadv+0x166/0x1c0 [ 830.142703][T16568] __do_fast_syscall_32+0x96/0xf0 [ 830.142703][T16568] do_fast_syscall_32+0x34/0x70 [ 830.142703][T16568] do_SYSENTER_32+0x1b/0x20 [ 830.142703][T16568] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.142703][T16568] RIP: 0023:0xf6f58549 [ 830.142703][T16568] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 830.142703][T16568] RSP: 002b:00000000f5b525fc EFLAGS: 00000296 ORIG_RAX: 000000000000014d [ 830.142703][T16568] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000500 [ 830.142703][T16568] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 830.142703][T16568] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 830.142703][T16568] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 830.142703][T16568] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 830.142703][T16568] [ 830.142703][T16568] Kernel Offset: disabled [ 830.142703][T16568] Rebooting in 86400 seconds..