] Uninit was stored to memory at: [ 702.435780][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 702.595759][T17995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 702.435780][T17998] __msan_chain_origin+0x54/0xa0 [ 702.595759][T17995] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 702.435780][T17998] do_recvmmsg+0x17fc/0x22d0 [ 702.595759][T17995] ? kmsan_get_metadata+0x116/0x180 [ 702.435780][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 702.595759][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 702.435780][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 702.595759][T17995] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 702.435780][T17998] do_syscall_64+0x9f/0x140 [ 702.595759][T17995] ? kmsan_unpoison_shadow+0x74/0xa0 [ 702.435780][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 702.595759][T17995] ? _copy_from_user+0x1fd/0x300 [ 702.435780][T17998] [ 702.435780][T17998] Uninit was stored to memory at: [ 702.435780][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 702.595759][T17995] ? kmsan_get_metadata+0x116/0x180 [ 702.435780][T17998] __msan_chain_origin+0x54/0xa0 [ 702.595759][T17995] __msan_chain_origin+0x54/0xa0 [ 702.435780][T17998] do_recvmmsg+0x17fc/0x22d0 [ 702.595759][T17995] do_recvmmsg+0x17fc/0x22d0 [ 702.435780][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 702.595759][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 702.435780][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 702.595759][T17995] ? __msan_poison_alloca+0xec/0x110 [ 702.435780][T17998] do_syscall_64+0x9f/0x140 [ 702.595759][T17995] ? kmsan_get_metadata+0x116/0x180 [ 702.435780][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 702.595759][T17995] ? __se_sys_recvmmsg+0xd6/0x410 [ 702.435780][T17998] [ 702.435780][T17998] Uninit was stored to memory at: [ 702.595759][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 702.435780][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 702.595759][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 702.435780][T17998] __msan_chain_origin+0x54/0xa0 [ 702.595759][T17995] do_syscall_64+0x9f/0x140 [ 702.435780][T17998] do_recvmmsg+0x17fc/0x22d0 [ 702.595759][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 702.435780][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 702.595759][T17995] RIP: 0033:0x4665d9 [ 702.435780][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 702.595759][T17995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 702.435780][T17998] do_syscall_64+0x9f/0x140 [ 702.595759][T17995] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 [ 702.435780][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 702.595759][T17995] ORIG_RAX: 000000000000012b [ 702.435780][T17998] [ 702.435780][T17998] Uninit was stored to memory at: [ 702.435780][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 702.595759][T17995] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 702.435780][T17998] __msan_chain_origin+0x54/0xa0 [ 702.595759][T17995] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 702.435780][T17998] do_recvmmsg+0x17fc/0x22d0 [ 702.595759][T17995] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 702.435780][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 702.595759][T17995] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 702.435780][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 702.595759][T17995] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 702.435780][T17998] do_syscall_64+0x9f/0x140 [ 702.595759][T17995] Uninit was stored to memory at: [ 702.595759][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 702.435780][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 702.595759][T17995] __msan_chain_origin+0x54/0xa0 [ 702.435780][T17998] [ 702.435780][T17998] Uninit was stored to memory at: [ 702.435780][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 702.595759][T17995] do_recvmmsg+0x17fc/0x22d0 [ 702.435780][T17998] __msan_chain_origin+0x54/0xa0 [ 702.595759][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 702.435780][T17998] do_recvmmsg+0x17fc/0x22d0 [ 702.595759][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 702.435780][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 702.595759][T17995] do_syscall_64+0x9f/0x140 [ 702.435780][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 702.595759][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 702.435780][T17998] do_syscall_64+0x9f/0x140 [ 702.595759][T17995] [ 702.595759][T17995] Uninit was stored to memory at: [ 702.595759][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 702.435780][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 702.595759][T17995] __msan_chain_origin+0x54/0xa0 [ 702.435780][T17998] [ 702.435780][T17998] Uninit was stored to memory at: [ 702.435780][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 702.595759][T17995] do_recvmmsg+0x17fc/0x22d0 [ 702.435780][T17998] __msan_chain_origin+0x54/0xa0 [ 702.595759][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 702.435780][T17998] do_recvmmsg+0x17fc/0x22d0 [ 702.595759][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 702.435780][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 702.595759][T17995] do_syscall_64+0x9f/0x140 [ 702.435780][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 702.595759][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 702.435780][T17998] do_syscall_64+0x9f/0x140 [ 702.595759][T17995] [ 702.595759][T17995] Uninit was stored to memory at: [ 702.595759][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 702.435780][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 702.595759][T17995] __msan_chain_origin+0x54/0xa0 [ 702.435780][T17998] [ 702.435780][T17998] Local variable ----msg_sys@do_recvmmsg created at: [ 702.435780][T17998] do_recvmmsg+0xbf/0x22d0 [ 702.595759][T17995] do_recvmmsg+0x17fc/0x22d0 [ 702.435780][T17998] do_recvmmsg+0xbf/0x22d0 [ 702.595759][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 703.258768][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 703.258768][T17995] do_syscall_64+0x9f/0x140 [ 703.336253][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.336253][T17995] [ 703.346087][T17995] Uninit was stored to memory at: [ 703.351195][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 703.351195][T17995] __msan_chain_origin+0x54/0xa0 [ 703.351195][T17995] do_recvmmsg+0x17fc/0x22d0 [ 703.351195][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 703.351195][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 703.351195][T17995] do_syscall_64+0x9f/0x140 [ 703.351195][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.386656][T17995] [ 703.386656][T17995] Uninit was stored to memory at: [ 703.386656][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 703.386656][T17995] __msan_chain_origin+0x54/0xa0 [ 703.386656][T17995] do_recvmmsg+0x17fc/0x22d0 [ 703.386656][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 703.386656][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 703.386656][T17995] do_syscall_64+0x9f/0x140 [ 703.386656][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.386656][T17995] [ 703.386656][T17995] Uninit was stored to memory at: [ 703.386656][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 703.386656][T17995] __msan_chain_origin+0x54/0xa0 [ 703.386656][T17995] do_recvmmsg+0x17fc/0x22d0 [ 703.386656][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 703.386656][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 703.386656][T17995] do_syscall_64+0x9f/0x140 [ 703.386656][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.386656][T17995] [ 703.386656][T17995] Uninit was stored to memory at: [ 703.386656][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 703.386656][T17995] __msan_chain_origin+0x54/0xa0 [ 703.386656][T17995] do_recvmmsg+0x17fc/0x22d0 [ 703.386656][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 703.386656][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 703.386656][T17995] do_syscall_64+0x9f/0x140 [ 703.386656][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.386656][T17995] [ 703.386656][T17995] Local variable ----msg_sys@do_recvmmsg created at: [ 703.386656][T17995] do_recvmmsg+0xbf/0x22d0 [ 703.386656][T17995] do_recvmmsg+0xbf/0x22d0 [ 703.707204][T18015] not chained 270000 origins [ 703.711852][T18015] CPU: 1 PID: 18015 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 703.715801][T18015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.724936][T18015] Call Trace: [ 703.724936][T18015] dump_stack+0x24c/0x2e0 [ 703.724936][T18015] kmsan_internal_chain_origin+0x6f/0x130 [ 703.724936][T18015] ? kmsan_get_metadata+0x116/0x180 [ 703.724936][T18015] ? kmsan_internal_check_memory+0xb5/0x520 [ 703.724936][T18015] ? kmsan_internal_set_origin+0x85/0xc0 [ 703.724936][T18015] ? kmsan_get_metadata+0x116/0x180 [ 703.724936][T18015] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 703.724936][T18015] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 703.724936][T18015] ? kmsan_get_metadata+0x116/0x180 [ 703.724936][T18015] ? kmsan_internal_set_origin+0x85/0xc0 [ 703.724936][T18015] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 703.724936][T18015] ? kmsan_unpoison_shadow+0x74/0xa0 [ 703.724936][T18015] ? _copy_from_user+0x1fd/0x300 [ 703.724936][T18015] ? kmsan_get_metadata+0x116/0x180 [ 703.724936][T18015] __msan_chain_origin+0x54/0xa0 [ 703.724936][T18015] do_recvmmsg+0x17fc/0x22d0 [ 703.724936][T18015] ? kmsan_internal_set_origin+0x85/0xc0 [ 703.724936][T18015] ? __msan_poison_alloca+0xec/0x110 [ 703.724936][T18015] ? kmsan_get_metadata+0x116/0x180 [ 703.724936][T18015] ? __se_sys_recvmmsg+0xd6/0x410 [ 703.724936][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 703.724936][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 703.724936][T18015] do_syscall_64+0x9f/0x140 [ 703.724936][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.724936][T18015] RIP: 0033:0x4665d9 [ 703.724936][T18015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 703.872586][T17998] not chained 280000 origins [ 703.724936][T18015] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 703.724936][T18015] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 703.724936][T18015] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 703.724936][T18015] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 703.724936][T18015] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 703.724936][T18015] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 703.724936][T18015] Uninit was stored to memory at: [ 703.875797][T17998] CPU: 0 PID: 17998 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 703.724936][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 703.875797][T17998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.724936][T18015] __msan_chain_origin+0x54/0xa0 [ 703.875797][T17998] Call Trace: [ 703.875797][T17998] dump_stack+0x24c/0x2e0 [ 703.724936][T18015] do_recvmmsg+0x17fc/0x22d0 [ 703.875797][T17998] kmsan_internal_chain_origin+0x6f/0x130 [ 703.724936][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 703.875797][T17998] ? kmsan_get_metadata+0x116/0x180 [ 703.724936][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 703.875797][T17998] ? kmsan_internal_check_memory+0xb5/0x520 [ 703.724936][T18015] do_syscall_64+0x9f/0x140 [ 703.875797][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 703.724936][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.875797][T17998] ? kmsan_get_metadata+0x116/0x180 [ 703.724936][T18015] [ 703.724936][T18015] Uninit was stored to memory at: [ 703.724936][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 703.875797][T17998] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 703.724936][T18015] __msan_chain_origin+0x54/0xa0 [ 703.875797][T17998] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 703.724936][T18015] do_recvmmsg+0x17fc/0x22d0 [ 703.875797][T17998] ? kmsan_get_metadata+0x116/0x180 [ 703.724936][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 703.875797][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 703.724936][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 703.875797][T17998] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 703.724936][T18015] do_syscall_64+0x9f/0x140 [ 703.875797][T17998] ? kmsan_unpoison_shadow+0x74/0xa0 [ 703.724936][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.875797][T17998] ? _copy_from_user+0x1fd/0x300 [ 703.724936][T18015] [ 703.724936][T18015] Uninit was stored to memory at: [ 703.724936][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 703.875797][T17998] ? kmsan_get_metadata+0x116/0x180 [ 703.724936][T18015] __msan_chain_origin+0x54/0xa0 [ 703.875797][T17998] __msan_chain_origin+0x54/0xa0 [ 703.724936][T18015] do_recvmmsg+0x17fc/0x22d0 [ 703.875797][T17998] do_recvmmsg+0x17fc/0x22d0 [ 703.724936][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 703.875797][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 703.724936][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 703.875797][T17998] ? __msan_poison_alloca+0xec/0x110 [ 703.724936][T18015] do_syscall_64+0x9f/0x140 [ 703.875797][T17998] ? kmsan_get_metadata+0x116/0x180 [ 703.724936][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.875797][T17998] ? __se_sys_recvmmsg+0xd6/0x410 [ 703.724936][T18015] [ 703.724936][T18015] Uninit was stored to memory at: [ 703.724936][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 703.875797][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 703.724936][T18015] __msan_chain_origin+0x54/0xa0 [ 703.875797][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 703.724936][T18015] do_recvmmsg+0x17fc/0x22d0 [ 703.875797][T17998] do_syscall_64+0x9f/0x140 [ 703.724936][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 703.875797][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.724936][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 703.875797][T17998] RIP: 0033:0x4665d9 [ 703.724936][T18015] do_syscall_64+0x9f/0x140 [ 703.875797][T17998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 703.724936][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.875797][T17998] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 [ 703.724936][T18015] [ 703.724936][T18015] Uninit was stored to memory at: [ 703.724936][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 703.875797][T17998] ORIG_RAX: 000000000000012b [ 703.724936][T18015] __msan_chain_origin+0x54/0xa0 [ 703.875797][T17998] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 703.724936][T18015] do_recvmmsg+0x17fc/0x22d0 [ 703.875797][T17998] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 703.724936][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 703.875797][T17998] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 703.724936][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 703.875797][T17998] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 703.724936][T18015] do_syscall_64+0x9f/0x140 [ 703.875797][T17998] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 703.724936][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.875797][T17998] Uninit was stored to memory at: [ 703.724936][T18015] [ 703.724936][T18015] Uninit was stored to memory at: [ 703.724936][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 703.875797][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 703.724936][T18015] __msan_chain_origin+0x54/0xa0 [ 703.875797][T17998] __msan_chain_origin+0x54/0xa0 [ 703.724936][T18015] do_recvmmsg+0x17fc/0x22d0 [ 703.875797][T17998] do_recvmmsg+0x17fc/0x22d0 [ 703.724936][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 703.875797][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 703.724936][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 703.875797][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 703.724936][T18015] do_syscall_64+0x9f/0x140 [ 703.875797][T17998] do_syscall_64+0x9f/0x140 [ 703.724936][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.875797][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.724936][T18015] [ 703.724936][T18015] Uninit was stored to memory at: [ 703.724936][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 703.875797][T17998] [ 703.875797][T17998] Uninit was stored to memory at: [ 703.875797][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 703.724936][T18015] __msan_chain_origin+0x54/0xa0 [ 703.875797][T17998] __msan_chain_origin+0x54/0xa0 [ 703.724936][T18015] do_recvmmsg+0x17fc/0x22d0 [ 703.875797][T17998] do_recvmmsg+0x17fc/0x22d0 [ 703.724936][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 703.875797][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 703.724936][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 703.875797][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 703.724936][T18015] do_syscall_64+0x9f/0x140 [ 703.875797][T17998] do_syscall_64+0x9f/0x140 [ 703.724936][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.875797][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 703.724936][T18015] [ 703.724936][T18015] Local variable ----msg_sys@do_recvmmsg created at: [ 703.875797][T17998] [ 703.875797][T17998] Uninit was stored to memory at: [ 703.724936][T18015] do_recvmmsg+0xbf/0x22d0 [ 703.875797][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 703.724936][T18015] do_recvmmsg+0xbf/0x22d0 [ 703.875797][T17998] __msan_chain_origin+0x54/0xa0 [ 704.516494][T17998] do_recvmmsg+0x17fc/0x22d0 [ 704.516494][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 704.516494][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 704.516494][T17998] do_syscall_64+0x9f/0x140 [ 704.516494][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 704.516494][T17998] [ 704.516494][T17998] Uninit was stored to memory at: [ 704.516494][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 704.516494][T17998] __msan_chain_origin+0x54/0xa0 [ 704.516494][T17998] do_recvmmsg+0x17fc/0x22d0 [ 704.516494][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 704.516494][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 704.516494][T17998] do_syscall_64+0x9f/0x140 [ 704.516494][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 704.516494][T17998] [ 704.516494][T17998] Uninit was stored to memory at: [ 704.516494][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 704.516494][T17998] __msan_chain_origin+0x54/0xa0 [ 704.516494][T17998] do_recvmmsg+0x17fc/0x22d0 [ 704.516494][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 704.516494][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 704.516494][T17998] do_syscall_64+0x9f/0x140 [ 704.516494][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 704.516494][T17998] [ 704.516494][T17998] Uninit was stored to memory at: [ 704.516494][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 704.516494][T17998] __msan_chain_origin+0x54/0xa0 [ 704.516494][T17998] do_recvmmsg+0x17fc/0x22d0 [ 704.516494][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 704.516494][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 704.516494][T17998] do_syscall_64+0x9f/0x140 [ 704.516494][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 704.516494][T17998] [ 704.516494][T17998] Uninit was stored to memory at: [ 704.516494][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 704.516494][T17998] __msan_chain_origin+0x54/0xa0 [ 704.516494][T17998] do_recvmmsg+0x17fc/0x22d0 [ 704.516494][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 704.516494][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 704.516494][T17998] do_syscall_64+0x9f/0x140 [ 704.516494][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 704.516494][T17998] [ 704.516494][T17998] Local variable ----msg_sys@do_recvmmsg created at: [ 704.516494][T17998] do_recvmmsg+0xbf/0x22d0 [ 704.516494][T17998] do_recvmmsg+0xbf/0x22d0 [ 704.902853][T18015] not chained 290000 origins [ 704.905765][T18015] CPU: 1 PID: 18015 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 704.905765][T18015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.905765][T18015] Call Trace: [ 704.905765][T18015] dump_stack+0x24c/0x2e0 [ 704.905765][T18015] kmsan_internal_chain_origin+0x6f/0x130 [ 704.935888][T18015] ? kmsan_get_metadata+0x116/0x180 [ 704.935888][T18015] ? kmsan_internal_check_memory+0xb5/0x520 [ 704.935888][T18015] ? kmsan_internal_set_origin+0x85/0xc0 [ 704.935888][T18015] ? kmsan_get_metadata+0x116/0x180 [ 704.935888][T18015] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 704.935888][T18015] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 704.935888][T18015] ? kmsan_get_metadata+0x116/0x180 [ 704.935888][T18015] ? kmsan_internal_set_origin+0x85/0xc0 [ 704.935888][T18015] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 704.935888][T18015] ? kmsan_unpoison_shadow+0x74/0xa0 [ 704.935888][T18015] ? _copy_from_user+0x1fd/0x300 [ 704.935888][T18015] ? kmsan_get_metadata+0x116/0x180 [ 704.935888][T18015] __msan_chain_origin+0x54/0xa0 [ 704.935888][T18015] do_recvmmsg+0x17fc/0x22d0 [ 704.935888][T18015] ? kmsan_internal_set_origin+0x85/0xc0 [ 704.935888][T18015] ? __msan_poison_alloca+0xec/0x110 [ 704.935888][T18015] ? kmsan_get_metadata+0x116/0x180 [ 704.935888][T18015] ? __se_sys_recvmmsg+0xd6/0x410 [ 704.935888][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 704.935888][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 704.935888][T18015] do_syscall_64+0x9f/0x140 [ 704.935888][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 704.935888][T18015] RIP: 0033:0x4665d9 [ 704.935888][T18015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 704.935888][T18015] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 704.935888][T18015] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 704.935888][T18015] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 704.935888][T18015] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 704.935888][T18015] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 704.935888][T18015] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 704.935888][T18015] Uninit was stored to memory at: [ 704.935888][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 705.146219][T18015] __msan_chain_origin+0x54/0xa0 [ 705.146219][T18015] do_recvmmsg+0x17fc/0x22d0 [ 705.146219][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 705.162068][T17987] not chained 300000 origins [ 705.146219][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 705.165799][T17987] CPU: 0 PID: 17987 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 705.146219][T18015] do_syscall_64+0x9f/0x140 [ 705.165799][T17987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.146219][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.165799][T17987] Call Trace: [ 705.165799][T17987] dump_stack+0x24c/0x2e0 [ 705.146219][T18015] [ 705.146219][T18015] Uninit was stored to memory at: [ 705.146219][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 705.165799][T17987] kmsan_internal_chain_origin+0x6f/0x130 [ 705.146219][T18015] __msan_chain_origin+0x54/0xa0 [ 705.165799][T17987] ? kmsan_get_metadata+0x116/0x180 [ 705.146219][T18015] do_recvmmsg+0x17fc/0x22d0 [ 705.165799][T17987] ? kmsan_internal_check_memory+0xb5/0x520 [ 705.146219][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 705.165799][T17987] ? kmsan_internal_set_origin+0x85/0xc0 [ 705.146219][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 705.165799][T17987] ? kmsan_get_metadata+0x116/0x180 [ 705.146219][T18015] do_syscall_64+0x9f/0x140 [ 705.165799][T17987] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 705.146219][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.165799][T17987] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 705.146219][T18015] [ 705.146219][T18015] Uninit was stored to memory at: [ 705.146219][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 705.165799][T17987] ? kmsan_get_metadata+0x116/0x180 [ 705.146219][T18015] __msan_chain_origin+0x54/0xa0 [ 705.165799][T17987] ? kmsan_internal_set_origin+0x85/0xc0 [ 705.146219][T18015] do_recvmmsg+0x17fc/0x22d0 [ 705.165799][T17987] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 705.146219][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 705.165799][T17987] ? kmsan_unpoison_shadow+0x74/0xa0 [ 705.146219][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 705.165799][T17987] ? _copy_from_user+0x1fd/0x300 [ 705.146219][T18015] do_syscall_64+0x9f/0x140 [ 705.165799][T17987] ? kmsan_get_metadata+0x116/0x180 [ 705.146219][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.165799][T17987] __msan_chain_origin+0x54/0xa0 [ 705.146219][T18015] [ 705.146219][T18015] Uninit was stored to memory at: [ 705.146219][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 705.165799][T17987] do_recvmmsg+0x17fc/0x22d0 [ 705.146219][T18015] __msan_chain_origin+0x54/0xa0 [ 705.165799][T17987] ? kmsan_internal_set_origin+0x85/0xc0 [ 705.146219][T18015] do_recvmmsg+0x17fc/0x22d0 [ 705.165799][T17987] ? __msan_poison_alloca+0xec/0x110 [ 705.146219][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 705.165799][T17987] ? kmsan_get_metadata+0x116/0x180 [ 705.146219][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 705.165799][T17987] ? __se_sys_recvmmsg+0xd6/0x410 [ 705.146219][T18015] do_syscall_64+0x9f/0x140 [ 705.165799][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 705.146219][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.165799][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 705.146219][T18015] [ 705.146219][T18015] Uninit was stored to memory at: [ 705.146219][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 705.165799][T17987] do_syscall_64+0x9f/0x140 [ 705.146219][T18015] __msan_chain_origin+0x54/0xa0 [ 705.165799][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.146219][T18015] do_recvmmsg+0x17fc/0x22d0 [ 705.165799][T17987] RIP: 0033:0x4665d9 [ 705.146219][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 705.165799][T17987] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 705.146219][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 705.165799][T17987] RSP: 002b:00007f9dba6e1188 EFLAGS: 00000246 [ 705.146219][T18015] do_syscall_64+0x9f/0x140 [ 705.165799][T17987] ORIG_RAX: 000000000000012b [ 705.146219][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.165799][T17987] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 705.146219][T18015] [ 705.146219][T18015] Uninit was stored to memory at: [ 705.146219][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 705.165799][T17987] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 705.146219][T18015] __msan_chain_origin+0x54/0xa0 [ 705.165799][T17987] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 705.146219][T18015] do_recvmmsg+0x17fc/0x22d0 [ 705.165799][T17987] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 705.146219][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 705.165799][T17987] R13: 0000000000a9fb1f R14: 00007f9dba6e1300 R15: 0000000000022000 [ 705.146219][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 705.165799][T17987] Uninit was stored to memory at: [ 705.165799][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 705.146219][T18015] do_syscall_64+0x9f/0x140 [ 705.165799][T17987] __msan_chain_origin+0x54/0xa0 [ 705.146219][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.165799][T17987] do_recvmmsg+0x17fc/0x22d0 [ 705.146219][T18015] [ 705.146219][T18015] Uninit was stored to memory at: [ 705.146219][T18015] kmsan_internal_chain_origin+0xad/0x130 [ 705.165799][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 705.146219][T18015] __msan_chain_origin+0x54/0xa0 [ 705.165799][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 705.146219][T18015] do_recvmmsg+0x17fc/0x22d0 [ 705.165799][T17987] do_syscall_64+0x9f/0x140 [ 705.146219][T18015] __se_sys_recvmmsg+0x24a/0x410 [ 705.165799][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.146219][T18015] __x64_sys_recvmmsg+0x62/0x80 [ 705.165799][T17987] [ 705.165799][T17987] Uninit was stored to memory at: [ 705.165799][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 705.146219][T18015] do_syscall_64+0x9f/0x140 [ 705.165799][T17987] __msan_chain_origin+0x54/0xa0 [ 705.146219][T18015] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.165799][T17987] do_recvmmsg+0x17fc/0x22d0 [ 705.146219][T18015] [ 705.146219][T18015] Local variable ----msg_sys@do_recvmmsg created at: [ 705.165799][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 705.146219][T18015] do_recvmmsg+0xbf/0x22d0 [ 705.165799][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 705.146219][T18015] do_recvmmsg+0xbf/0x22d0 [ 705.165799][T17987] do_syscall_64+0x9f/0x140 [ 705.735912][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.735912][T17987] [ 705.735912][T17987] Uninit was stored to memory at: [ 705.735912][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 705.735912][T17987] __msan_chain_origin+0x54/0xa0 [ 705.735912][T17987] do_recvmmsg+0x17fc/0x22d0 [ 705.735912][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 705.735912][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 705.735912][T17987] do_syscall_64+0x9f/0x140 [ 705.735912][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.735912][T17987] [ 705.735912][T17987] Uninit was stored to memory at: [ 705.735912][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 705.735912][T17987] __msan_chain_origin+0x54/0xa0 [ 705.735912][T17987] do_recvmmsg+0x17fc/0x22d0 [ 705.735912][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 705.735912][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 705.735912][T17987] do_syscall_64+0x9f/0x140 [ 705.735912][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.735912][T17987] [ 705.735912][T17987] Uninit was stored to memory at: [ 705.735912][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 705.735912][T17987] __msan_chain_origin+0x54/0xa0 [ 705.735912][T17987] do_recvmmsg+0x17fc/0x22d0 [ 705.735912][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 705.735912][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 705.735912][T17987] do_syscall_64+0x9f/0x140 [ 705.735912][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.735912][T17987] [ 705.735912][T17987] Uninit was stored to memory at: [ 705.735912][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 705.735912][T17987] __msan_chain_origin+0x54/0xa0 [ 705.735912][T17987] do_recvmmsg+0x17fc/0x22d0 [ 705.735912][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 705.735912][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 705.735912][T17987] do_syscall_64+0x9f/0x140 [ 705.735912][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.735912][T17987] [ 705.735912][T17987] Uninit was stored to memory at: [ 705.735912][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 705.735912][T17987] __msan_chain_origin+0x54/0xa0 [ 705.735912][T17987] do_recvmmsg+0x17fc/0x22d0 [ 705.735912][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 705.735912][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 705.735912][T17987] do_syscall_64+0x9f/0x140 [ 705.735912][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 705.735912][T17987] [ 705.735912][T17987] Local variable ----msg_sys@do_recvmmsg created at: [ 705.735912][T17987] do_recvmmsg+0xbf/0x22d0 [ 705.735912][T17987] do_recvmmsg+0xbf/0x22d0 [ 706.054167][T17987] not chained 310000 origins [ 706.055795][T17987] CPU: 0 PID: 17987 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 706.055795][T17987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 706.075043][T17987] Call Trace: [ 706.075043][T17987] dump_stack+0x24c/0x2e0 [ 706.075043][T17987] kmsan_internal_chain_origin+0x6f/0x130 [ 706.075043][T17987] ? kmsan_get_metadata+0x116/0x180 [ 706.075043][T17987] ? kmsan_internal_check_memory+0xb5/0x520 [ 706.075043][T17987] ? kmsan_internal_set_origin+0x85/0xc0 [ 706.075043][T17987] ? kmsan_get_metadata+0x116/0x180 [ 706.075043][T17987] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 706.075043][T17987] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 706.075043][T17987] ? kmsan_get_metadata+0x116/0x180 [ 706.075043][T17987] ? kmsan_internal_set_origin+0x85/0xc0 [ 706.075043][T17987] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 706.075043][T17987] ? kmsan_unpoison_shadow+0x74/0xa0 [ 706.075043][T17987] ? _copy_from_user+0x1fd/0x300 [ 706.075043][T17987] ? kmsan_get_metadata+0x116/0x180 [ 706.075043][T17987] __msan_chain_origin+0x54/0xa0 [ 706.075043][T17987] do_recvmmsg+0x17fc/0x22d0 [ 706.075043][T17987] ? kmsan_internal_set_origin+0x85/0xc0 [ 706.075043][T17987] ? __msan_poison_alloca+0xec/0x110 [ 706.075043][T17987] ? kmsan_get_metadata+0x116/0x180 [ 706.075043][T17987] ? __se_sys_recvmmsg+0xd6/0x410 [ 706.075043][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 706.075043][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 706.075043][T17987] do_syscall_64+0x9f/0x140 [ 706.075043][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.075043][T17987] RIP: 0033:0x4665d9 [ 706.075043][T17987] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 706.075043][T17987] RSP: 002b:00007f9dba6e1188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 706.075043][T17987] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 706.075043][T17987] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 706.075043][T17987] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 706.075043][T17987] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 706.075043][T17987] R13: 0000000000a9fb1f R14: 00007f9dba6e1300 R15: 0000000000022000 [ 706.075043][T17987] Uninit was stored to memory at: [ 706.075043][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 706.075043][T17987] __msan_chain_origin+0x54/0xa0 [ 706.075043][T17987] do_recvmmsg+0x17fc/0x22d0 [ 706.075043][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 706.075043][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 706.075043][T17987] do_syscall_64+0x9f/0x140 [ 706.075043][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.075043][T17987] [ 706.075043][T17987] Uninit was stored to memory at: [ 706.075043][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 706.075043][T17987] __msan_chain_origin+0x54/0xa0 [ 706.075043][T17987] do_recvmmsg+0x17fc/0x22d0 [ 706.075043][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 706.355750][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 706.355750][T17987] do_syscall_64+0x9f/0x140 [ 706.355750][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.355750][T17987] [ 706.355750][T17987] Uninit was stored to memory at: [ 706.378998][T17995] not chained 320000 origins [ 706.355750][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 706.385749][T17995] CPU: 1 PID: 17995 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 706.355750][T17987] __msan_chain_origin+0x54/0xa0 [ 706.385749][T17995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 706.355750][T17987] do_recvmmsg+0x17fc/0x22d0 [ 706.385749][T17995] Call Trace: [ 706.385749][T17995] dump_stack+0x24c/0x2e0 [ 706.355750][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 706.385749][T17995] kmsan_internal_chain_origin+0x6f/0x130 [ 706.355750][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 706.385749][T17995] ? kmsan_get_metadata+0x116/0x180 [ 706.355750][T17987] do_syscall_64+0x9f/0x140 [ 706.385749][T17995] ? kmsan_internal_check_memory+0xb5/0x520 [ 706.355750][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.385749][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 706.355750][T17987] [ 706.355750][T17987] Uninit was stored to memory at: [ 706.355750][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 706.385749][T17995] ? kmsan_get_metadata+0x116/0x180 [ 706.355750][T17987] __msan_chain_origin+0x54/0xa0 [ 706.385749][T17995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 706.355750][T17987] do_recvmmsg+0x17fc/0x22d0 [ 706.385749][T17995] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 706.355750][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 706.385749][T17995] ? kmsan_get_metadata+0x116/0x180 [ 706.355750][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 706.385749][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 706.355750][T17987] do_syscall_64+0x9f/0x140 [ 706.385749][T17995] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 706.355750][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.385749][T17995] ? kmsan_unpoison_shadow+0x74/0xa0 [ 706.355750][T17987] [ 706.355750][T17987] Uninit was stored to memory at: [ 706.355750][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 706.385749][T17995] ? _copy_from_user+0x1fd/0x300 [ 706.355750][T17987] __msan_chain_origin+0x54/0xa0 [ 706.385749][T17995] ? kmsan_get_metadata+0x116/0x180 [ 706.355750][T17987] do_recvmmsg+0x17fc/0x22d0 [ 706.385749][T17995] __msan_chain_origin+0x54/0xa0 [ 706.355750][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 706.385749][T17995] do_recvmmsg+0x17fc/0x22d0 [ 706.355750][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 706.385749][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 706.355750][T17987] do_syscall_64+0x9f/0x140 [ 706.385749][T17995] ? __msan_poison_alloca+0xec/0x110 [ 706.355750][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.385749][T17995] ? kmsan_get_metadata+0x116/0x180 [ 706.355750][T17987] [ 706.355750][T17987] Uninit was stored to memory at: [ 706.355750][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 706.385749][T17995] ? __se_sys_recvmmsg+0xd6/0x410 [ 706.355750][T17987] __msan_chain_origin+0x54/0xa0 [ 706.385749][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 706.355750][T17987] do_recvmmsg+0x17fc/0x22d0 [ 706.385749][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 706.355750][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 706.385749][T17995] do_syscall_64+0x9f/0x140 [ 706.355750][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 706.385749][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.355750][T17987] do_syscall_64+0x9f/0x140 [ 706.385749][T17995] RIP: 0033:0x4665d9 [ 706.355750][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.385749][T17995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 706.355750][T17987] [ 706.355750][T17987] Uninit was stored to memory at: [ 706.355750][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 706.385749][T17995] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 [ 706.355750][T17987] __msan_chain_origin+0x54/0xa0 [ 706.385749][T17995] ORIG_RAX: 000000000000012b [ 706.355750][T17987] do_recvmmsg+0x17fc/0x22d0 [ 706.385749][T17995] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 706.355750][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 706.385749][T17995] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 706.355750][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 706.385749][T17995] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 706.355750][T17987] do_syscall_64+0x9f/0x140 [ 706.385749][T17995] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 706.355750][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.385749][T17995] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 706.355750][T17987] [ 706.355750][T17987] Local variable ----msg_sys@do_recvmmsg created at: [ 706.385749][T17995] Uninit was stored to memory at: [ 706.385749][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 706.355750][T17987] do_recvmmsg+0xbf/0x22d0 [ 706.385749][T17995] __msan_chain_origin+0x54/0xa0 [ 706.355750][T17987] do_recvmmsg+0xbf/0x22d0 [ 706.385749][T17995] do_recvmmsg+0x17fc/0x22d0 [ 706.856133][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 706.856133][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 706.856133][T17995] do_syscall_64+0x9f/0x140 [ 706.856133][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.856133][T17995] [ 706.856133][T17995] Uninit was stored to memory at: [ 706.856133][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 706.856133][T17995] __msan_chain_origin+0x54/0xa0 [ 706.856133][T17995] do_recvmmsg+0x17fc/0x22d0 [ 706.856133][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 706.856133][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 706.856133][T17995] do_syscall_64+0x9f/0x140 [ 706.856133][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.856133][T17995] [ 706.856133][T17995] Uninit was stored to memory at: [ 706.856133][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 706.856133][T17995] __msan_chain_origin+0x54/0xa0 [ 706.856133][T17995] do_recvmmsg+0x17fc/0x22d0 [ 706.856133][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 706.856133][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 706.856133][T17995] do_syscall_64+0x9f/0x140 [ 706.856133][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.856133][T17995] [ 706.856133][T17995] Uninit was stored to memory at: [ 706.856133][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 706.856133][T17995] __msan_chain_origin+0x54/0xa0 [ 706.856133][T17995] do_recvmmsg+0x17fc/0x22d0 [ 706.856133][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 706.856133][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 706.856133][T17995] do_syscall_64+0x9f/0x140 [ 706.856133][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.856133][T17995] [ 706.856133][T17995] Uninit was stored to memory at: [ 706.856133][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 706.856133][T17995] __msan_chain_origin+0x54/0xa0 [ 706.856133][T17995] do_recvmmsg+0x17fc/0x22d0 [ 706.856133][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 706.856133][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 706.856133][T17995] do_syscall_64+0x9f/0x140 [ 706.856133][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.856133][T17995] [ 706.856133][T17995] Uninit was stored to memory at: [ 706.856133][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 706.856133][T17995] __msan_chain_origin+0x54/0xa0 [ 706.856133][T17995] do_recvmmsg+0x17fc/0x22d0 [ 706.856133][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 706.856133][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 706.856133][T17995] do_syscall_64+0x9f/0x140 [ 706.856133][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.856133][T17995] [ 706.856133][T17995] Uninit was stored to memory at: [ 706.856133][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 706.856133][T17995] __msan_chain_origin+0x54/0xa0 [ 706.856133][T17995] do_recvmmsg+0x17fc/0x22d0 [ 706.856133][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 706.856133][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 706.856133][T17995] do_syscall_64+0x9f/0x140 [ 706.856133][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 706.856133][T17995] [ 706.856133][T17995] Local variable ----msg_sys@do_recvmmsg created at: [ 706.856133][T17995] do_recvmmsg+0xbf/0x22d0 [ 706.856133][T17995] do_recvmmsg+0xbf/0x22d0 [ 707.421825][T17998] not chained 330000 origins [ 707.425785][T17998] CPU: 1 PID: 17998 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 707.425785][T17998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.425785][T17998] Call Trace: [ 707.425785][T17998] dump_stack+0x24c/0x2e0 [ 707.425785][T17998] kmsan_internal_chain_origin+0x6f/0x130 [ 707.425785][T17998] ? kmsan_get_metadata+0x116/0x180 [ 707.425785][T17998] ? kmsan_internal_check_memory+0xb5/0x520 [ 707.425785][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 707.425785][T17998] ? kmsan_get_metadata+0x116/0x180 [ 707.425785][T17998] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 707.425785][T17998] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 707.425785][T17998] ? kmsan_get_metadata+0x116/0x180 [ 707.425785][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 707.425785][T17998] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 707.425785][T17998] ? kmsan_unpoison_shadow+0x74/0xa0 [ 707.425785][T17998] ? _copy_from_user+0x1fd/0x300 [ 707.425785][T17998] ? kmsan_get_metadata+0x116/0x180 [ 707.425785][T17998] __msan_chain_origin+0x54/0xa0 [ 707.425785][T17998] do_recvmmsg+0x17fc/0x22d0 [ 707.425785][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 707.425785][T17998] ? __msan_poison_alloca+0xec/0x110 [ 707.545966][T17998] ? kmsan_get_metadata+0x116/0x180 [ 707.545966][T17998] ? __se_sys_recvmmsg+0xd6/0x410 [ 707.545966][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 707.545966][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 707.545966][T17998] do_syscall_64+0x9f/0x140 [ 707.545966][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 707.545966][T17998] RIP: 0033:0x4665d9 [ 707.545966][T17998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 707.545966][T17998] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 707.545966][T17998] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 707.545966][T17998] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 707.545966][T17998] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 707.545966][T17998] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 707.545966][T17998] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 707.545966][T17998] Uninit was stored to memory at: [ 707.545966][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 707.545966][T17998] __msan_chain_origin+0x54/0xa0 [ 707.545966][T17998] do_recvmmsg+0x17fc/0x22d0 [ 707.545966][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 707.545966][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 707.545966][T17998] do_syscall_64+0x9f/0x140 [ 707.545966][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 707.545966][T17998] [ 707.545966][T17998] Uninit was stored to memory at: [ 707.706481][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 707.706481][T17998] __msan_chain_origin+0x54/0xa0 [ 707.706481][T17998] do_recvmmsg+0x17fc/0x22d0 [ 707.706481][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 707.706481][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 707.706481][T17998] do_syscall_64+0x9f/0x140 [ 707.706481][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 707.706481][T17998] [ 707.706481][T17998] Uninit was stored to memory at: [ 707.706481][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 707.706481][T17998] __msan_chain_origin+0x54/0xa0 [ 707.706481][T17998] do_recvmmsg+0x17fc/0x22d0 [ 707.706481][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 707.706481][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 707.776084][T17998] do_syscall_64+0x9f/0x140 [ 707.776084][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 707.776084][T17998] [ 707.776084][T17998] Uninit was stored to memory at: [ 707.776084][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 707.776084][T17998] __msan_chain_origin+0x54/0xa0 [ 707.805922][T17998] do_recvmmsg+0x17fc/0x22d0 [ 707.805922][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 707.805922][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 707.805922][T17998] do_syscall_64+0x9f/0x140 [ 707.805922][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 707.805922][T17998] [ 707.805922][T17998] Uninit was stored to memory at: [ 707.836105][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 707.836105][T17998] __msan_chain_origin+0x54/0xa0 [ 707.836105][T17998] do_recvmmsg+0x17fc/0x22d0 [ 707.836105][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 707.836105][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 707.836105][T17998] do_syscall_64+0x9f/0x140 [ 707.865999][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 707.865999][T17998] [ 707.865999][T17998] Uninit was stored to memory at: [ 707.865999][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 707.865999][T17998] __msan_chain_origin+0x54/0xa0 [ 707.865999][T17998] do_recvmmsg+0x17fc/0x22d0 [ 707.865999][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 707.865999][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 707.865999][T17998] do_syscall_64+0x9f/0x140 [ 707.865999][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 707.865999][T17998] [ 707.865999][T17998] Uninit was stored to memory at: [ 707.865999][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 707.865999][T17998] __msan_chain_origin+0x54/0xa0 [ 707.865999][T17998] do_recvmmsg+0x17fc/0x22d0 [ 707.865999][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 707.865999][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 707.865999][T17998] do_syscall_64+0x9f/0x140 [ 707.865999][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 707.865999][T17998] [ 707.865999][T17998] Local variable ----msg_sys@do_recvmmsg created at: [ 707.865999][T17998] do_recvmmsg+0xbf/0x22d0 [ 707.865999][T17998] do_recvmmsg+0xbf/0x22d0 [ 708.124760][T17995] not chained 340000 origins [ 708.125787][T17995] CPU: 1 PID: 17995 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 708.136044][T17995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.136044][T17995] Call Trace: [ 708.136044][T17995] dump_stack+0x24c/0x2e0 [ 708.136044][T17995] kmsan_internal_chain_origin+0x6f/0x130 [ 708.136044][T17995] ? kmsan_get_metadata+0x116/0x180 [ 708.165923][T17995] ? kmsan_internal_check_memory+0xb5/0x520 [ 708.165923][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 708.165923][T17995] ? kmsan_get_metadata+0x116/0x180 [ 708.165923][T17995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 708.165923][T17995] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 708.165923][T17995] ? kmsan_get_metadata+0x116/0x180 [ 708.165923][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 708.165923][T17995] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 708.165923][T17995] ? kmsan_unpoison_shadow+0x74/0xa0 [ 708.165923][T17995] ? _copy_from_user+0x1fd/0x300 [ 708.165923][T17995] ? kmsan_get_metadata+0x116/0x180 [ 708.165923][T17995] __msan_chain_origin+0x54/0xa0 [ 708.165923][T17995] do_recvmmsg+0x17fc/0x22d0 [ 708.165923][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 708.165923][T17995] ? __msan_poison_alloca+0xec/0x110 [ 708.165923][T17995] ? kmsan_get_metadata+0x116/0x180 [ 708.165923][T17995] ? __se_sys_recvmmsg+0xd6/0x410 [ 708.165923][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 708.165923][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 708.165923][T17995] do_syscall_64+0x9f/0x140 [ 708.165923][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.165923][T17995] RIP: 0033:0x4665d9 [ 708.165923][T17995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 708.165923][T17995] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 708.165923][T17995] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 708.165923][T17995] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 708.165923][T17995] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 708.165923][T17995] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 708.165923][T17995] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 708.349544][T17987] not chained 350000 origins [ 708.165923][T17995] Uninit was stored to memory at: [ 708.165923][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 708.355784][T17987] CPU: 0 PID: 17987 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 708.165923][T17995] __msan_chain_origin+0x54/0xa0 [ 708.355784][T17987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.165923][T17995] do_recvmmsg+0x17fc/0x22d0 [ 708.355784][T17987] Call Trace: [ 708.355784][T17987] dump_stack+0x24c/0x2e0 [ 708.165923][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 708.355784][T17987] kmsan_internal_chain_origin+0x6f/0x130 [ 708.165923][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 708.355784][T17987] ? kmsan_get_metadata+0x116/0x180 [ 708.165923][T17995] do_syscall_64+0x9f/0x140 [ 708.355784][T17987] ? kmsan_internal_check_memory+0xb5/0x520 [ 708.165923][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.355784][T17987] ? kmsan_internal_set_origin+0x85/0xc0 [ 708.165923][T17995] [ 708.165923][T17995] Uninit was stored to memory at: [ 708.165923][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 708.355784][T17987] ? kmsan_get_metadata+0x116/0x180 [ 708.165923][T17995] __msan_chain_origin+0x54/0xa0 [ 708.355784][T17987] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 708.165923][T17995] do_recvmmsg+0x17fc/0x22d0 [ 708.355784][T17987] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 708.165923][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 708.355784][T17987] ? kmsan_get_metadata+0x116/0x180 [ 708.165923][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 708.355784][T17987] ? kmsan_internal_set_origin+0x85/0xc0 [ 708.165923][T17995] do_syscall_64+0x9f/0x140 [ 708.355784][T17987] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 708.165923][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.355784][T17987] ? kmsan_unpoison_shadow+0x74/0xa0 [ 708.165923][T17995] [ 708.165923][T17995] Uninit was stored to memory at: [ 708.165923][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 708.355784][T17987] ? _copy_from_user+0x1fd/0x300 [ 708.165923][T17995] __msan_chain_origin+0x54/0xa0 [ 708.355784][T17987] ? kmsan_get_metadata+0x116/0x180 [ 708.165923][T17995] do_recvmmsg+0x17fc/0x22d0 [ 708.355784][T17987] __msan_chain_origin+0x54/0xa0 [ 708.165923][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 708.355784][T17987] do_recvmmsg+0x17fc/0x22d0 [ 708.165923][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 708.355784][T17987] ? kmsan_internal_set_origin+0x85/0xc0 [ 708.165923][T17995] do_syscall_64+0x9f/0x140 [ 708.355784][T17987] ? __msan_poison_alloca+0xec/0x110 [ 708.165923][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.355784][T17987] ? kmsan_get_metadata+0x116/0x180 [ 708.165923][T17995] [ 708.165923][T17995] Uninit was stored to memory at: [ 708.165923][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 708.355784][T17987] ? __se_sys_recvmmsg+0xd6/0x410 [ 708.165923][T17995] __msan_chain_origin+0x54/0xa0 [ 708.355784][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 708.165923][T17995] do_recvmmsg+0x17fc/0x22d0 [ 708.355784][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 708.165923][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 708.355784][T17987] do_syscall_64+0x9f/0x140 [ 708.165923][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 708.355784][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.165923][T17995] do_syscall_64+0x9f/0x140 [ 708.355784][T17987] RIP: 0033:0x4665d9 [ 708.165923][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.355784][T17987] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 708.165923][T17995] [ 708.165923][T17995] Uninit was stored to memory at: [ 708.355784][T17987] RSP: 002b:00007f9dba6e1188 EFLAGS: 00000246 [ 708.165923][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 708.355784][T17987] ORIG_RAX: 000000000000012b [ 708.165923][T17995] __msan_chain_origin+0x54/0xa0 [ 708.355784][T17987] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 708.165923][T17995] do_recvmmsg+0x17fc/0x22d0 [ 708.355784][T17987] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 708.165923][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 708.355784][T17987] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 708.165923][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 708.355784][T17987] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 708.165923][T17995] do_syscall_64+0x9f/0x140 [ 708.355784][T17987] R13: 0000000000a9fb1f R14: 00007f9dba6e1300 R15: 0000000000022000 [ 708.165923][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.355784][T17987] Uninit was stored to memory at: [ 708.355784][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 708.165923][T17995] [ 708.165923][T17995] Uninit was stored to memory at: [ 708.165923][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 708.355784][T17987] __msan_chain_origin+0x54/0xa0 [ 708.165923][T17995] __msan_chain_origin+0x54/0xa0 [ 708.355784][T17987] do_recvmmsg+0x17fc/0x22d0 [ 708.165923][T17995] do_recvmmsg+0x17fc/0x22d0 [ 708.355784][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 708.165923][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 708.355784][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 708.165923][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 708.355784][T17987] do_syscall_64+0x9f/0x140 [ 708.165923][T17995] do_syscall_64+0x9f/0x140 [ 708.355784][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.165923][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.355784][T17987] [ 708.355784][T17987] Uninit was stored to memory at: [ 708.355784][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 708.165923][T17995] [ 708.165923][T17995] Uninit was stored to memory at: [ 708.165923][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 708.355784][T17987] __msan_chain_origin+0x54/0xa0 [ 708.165923][T17995] __msan_chain_origin+0x54/0xa0 [ 708.355784][T17987] do_recvmmsg+0x17fc/0x22d0 [ 708.165923][T17995] do_recvmmsg+0x17fc/0x22d0 [ 708.355784][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 708.165923][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 708.355784][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 708.165923][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 708.355784][T17987] do_syscall_64+0x9f/0x140 [ 708.165923][T17995] do_syscall_64+0x9f/0x140 [ 708.355784][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.165923][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.355784][T17987] [ 708.355784][T17987] Uninit was stored to memory at: [ 708.165923][T17995] [ 708.165923][T17995] Local variable ----msg_sys@do_recvmmsg created at: [ 708.355784][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 708.165923][T17995] do_recvmmsg+0xbf/0x22d0 [ 708.355784][T17987] __msan_chain_origin+0x54/0xa0 [ 708.165923][T17995] do_recvmmsg+0xbf/0x22d0 [ 708.355784][T17987] do_recvmmsg+0x17fc/0x22d0 [ 708.938705][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 708.938705][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 708.938705][T17987] do_syscall_64+0x9f/0x140 [ 708.938705][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.938705][T17987] [ 708.938705][T17987] Uninit was stored to memory at: [ 708.938705][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 708.938705][T17987] __msan_chain_origin+0x54/0xa0 [ 708.938705][T17987] do_recvmmsg+0x17fc/0x22d0 [ 708.938705][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 708.938705][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 708.938705][T17987] do_syscall_64+0x9f/0x140 [ 708.938705][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.938705][T17987] [ 708.938705][T17987] Uninit was stored to memory at: [ 708.938705][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 708.938705][T17987] __msan_chain_origin+0x54/0xa0 [ 708.938705][T17987] do_recvmmsg+0x17fc/0x22d0 [ 708.938705][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 708.938705][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 708.938705][T17987] do_syscall_64+0x9f/0x140 [ 708.938705][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.938705][T17987] [ 708.938705][T17987] Uninit was stored to memory at: [ 708.938705][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 708.938705][T17987] __msan_chain_origin+0x54/0xa0 [ 708.938705][T17987] do_recvmmsg+0x17fc/0x22d0 [ 708.938705][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 708.938705][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 708.938705][T17987] do_syscall_64+0x9f/0x140 [ 708.938705][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.938705][T17987] [ 708.938705][T17987] Uninit was stored to memory at: [ 708.938705][T17987] kmsan_internal_chain_origin+0xad/0x130 [ 708.938705][T17987] __msan_chain_origin+0x54/0xa0 [ 708.938705][T17987] do_recvmmsg+0x17fc/0x22d0 [ 708.938705][T17987] __se_sys_recvmmsg+0x24a/0x410 [ 708.938705][T17987] __x64_sys_recvmmsg+0x62/0x80 [ 708.938705][T17987] do_syscall_64+0x9f/0x140 [ 708.938705][T17987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 708.938705][T17987] [ 708.938705][T17987] Local variable ----msg_sys@do_recvmmsg created at: [ 708.938705][T17987] do_recvmmsg+0xbf/0x22d0 [ 708.938705][T17987] do_recvmmsg+0xbf/0x22d0 [ 709.504704][T17998] not chained 360000 origins [ 709.506015][T17998] CPU: 1 PID: 17998 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 709.506015][T17998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 709.506015][T17998] Call Trace: [ 709.506015][T17998] dump_stack+0x24c/0x2e0 [ 709.535973][T17998] kmsan_internal_chain_origin+0x6f/0x130 [ 709.535973][T17998] ? kmsan_get_metadata+0x116/0x180 [ 709.546136][T17998] ? kmsan_internal_check_memory+0xb5/0x520 [ 709.546136][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 709.546136][T17998] ? kmsan_get_metadata+0x116/0x180 [ 709.546136][T17998] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 709.566032][T17998] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 709.566032][T17998] ? kmsan_get_metadata+0x116/0x180 [ 709.566032][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 709.566032][T17998] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 709.566032][T17998] ? kmsan_unpoison_shadow+0x74/0xa0 [ 709.566032][T17998] ? _copy_from_user+0x1fd/0x300 [ 709.566032][T17998] ? kmsan_get_metadata+0x116/0x180 [ 709.566032][T17998] __msan_chain_origin+0x54/0xa0 [ 709.566032][T17998] do_recvmmsg+0x17fc/0x22d0 [ 709.566032][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 709.566032][T17998] ? __msan_poison_alloca+0xec/0x110 [ 709.566032][T17998] ? kmsan_get_metadata+0x116/0x180 [ 709.566032][T17998] ? __se_sys_recvmmsg+0xd6/0x410 [ 709.566032][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 709.566032][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 709.566032][T17998] do_syscall_64+0x9f/0x140 [ 709.566032][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 709.566032][T17998] RIP: 0033:0x4665d9 [ 709.566032][T17998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 709.566032][T17998] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 709.566032][T17998] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 709.566032][T17998] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 709.566032][T17998] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 709.566032][T17998] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 709.566032][T17998] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 709.566032][T17998] Uninit was stored to memory at: [ 709.566032][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 709.566032][T17998] __msan_chain_origin+0x54/0xa0 [ 709.566032][T17998] do_recvmmsg+0x17fc/0x22d0 [ 709.566032][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 709.566032][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 709.566032][T17998] do_syscall_64+0x9f/0x140 [ 709.566032][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 709.566032][T17998] [ 709.566032][T17998] Uninit was stored to memory at: [ 709.566032][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 709.566032][T17998] __msan_chain_origin+0x54/0xa0 [ 709.566032][T17998] do_recvmmsg+0x17fc/0x22d0 [ 709.566032][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 709.566032][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 709.566032][T17998] do_syscall_64+0x9f/0x140 [ 709.566032][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 709.566032][T17998] [ 709.566032][T17998] Uninit was stored to memory at: [ 709.566032][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 709.566032][T17998] __msan_chain_origin+0x54/0xa0 [ 709.566032][T17998] do_recvmmsg+0x17fc/0x22d0 [ 709.566032][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 709.566032][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 709.566032][T17998] do_syscall_64+0x9f/0x140 [ 709.566032][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 709.566032][T17998] [ 709.566032][T17998] Uninit was stored to memory at: [ 709.566032][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 709.566032][T17998] __msan_chain_origin+0x54/0xa0 [ 709.566032][T17998] do_recvmmsg+0x17fc/0x22d0 [ 709.566032][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 709.566032][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 709.566032][T17998] do_syscall_64+0x9f/0x140 [ 709.566032][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 709.566032][T17998] [ 709.566032][T17998] Uninit was stored to memory at: [ 709.566032][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 709.566032][T17998] __msan_chain_origin+0x54/0xa0 [ 709.566032][T17998] do_recvmmsg+0x17fc/0x22d0 [ 709.566032][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 709.566032][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 709.566032][T17998] do_syscall_64+0x9f/0x140 [ 709.566032][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 709.566032][T17998] [ 709.566032][T17998] Uninit was stored to memory at: [ 709.566032][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 709.566032][T17998] __msan_chain_origin+0x54/0xa0 [ 709.566032][T17998] do_recvmmsg+0x17fc/0x22d0 [ 709.566032][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 709.566032][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 709.566032][T17998] do_syscall_64+0x9f/0x140 [ 709.566032][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 709.566032][T17998] [ 709.566032][T17998] Uninit was stored to memory at: [ 709.566032][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 709.566032][T17998] __msan_chain_origin+0x54/0xa0 [ 709.566032][T17998] do_recvmmsg+0x17fc/0x22d0 [ 709.566032][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 709.566032][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 709.566032][T17998] do_syscall_64+0x9f/0x140 [ 709.566032][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 709.566032][T17998] [ 709.566032][T17998] Local variable ----msg_sys@do_recvmmsg created at: [ 709.566032][T17998] do_recvmmsg+0xbf/0x22d0 [ 709.566032][T17998] do_recvmmsg+0xbf/0x22d0 [ 710.254770][T17998] not chained 370000 origins [ 710.255789][T17998] CPU: 0 PID: 17998 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 710.255789][T17998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.255789][T17998] Call Trace: [ 710.278819][T17998] dump_stack+0x24c/0x2e0 [ 710.278819][T17998] kmsan_internal_chain_origin+0x6f/0x130 [ 710.278819][T17998] ? kmsan_get_metadata+0x116/0x180 [ 710.278819][T17998] ? kmsan_internal_check_memory+0xb5/0x520 [ 710.278819][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 710.278819][T17998] ? kmsan_get_metadata+0x116/0x180 [ 710.278819][T17998] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 710.278819][T17998] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 710.278819][T17998] ? kmsan_get_metadata+0x116/0x180 [ 710.278819][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 710.278819][T17998] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 710.278819][T17998] ? kmsan_unpoison_shadow+0x74/0xa0 [ 710.278819][T17998] ? _copy_from_user+0x1fd/0x300 [ 710.278819][T17998] ? kmsan_get_metadata+0x116/0x180 [ 710.278819][T17998] __msan_chain_origin+0x54/0xa0 [ 710.278819][T17998] do_recvmmsg+0x17fc/0x22d0 [ 710.278819][T17998] ? kmsan_internal_set_origin+0x85/0xc0 [ 710.278819][T17998] ? __msan_poison_alloca+0xec/0x110 [ 710.278819][T17998] ? kmsan_get_metadata+0x116/0x180 [ 710.278819][T17998] ? __se_sys_recvmmsg+0xd6/0x410 [ 710.278819][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 710.278819][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 710.278819][T17998] do_syscall_64+0x9f/0x140 [ 710.278819][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 710.278819][T17998] RIP: 0033:0x4665d9 [ 710.417945][T17995] not chained 380000 origins [ 710.278819][T17998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 710.278819][T17998] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 710.278819][T17998] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 710.278819][T17998] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 710.278819][T17998] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 710.278819][T17998] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 710.278819][T17998] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 710.278819][T17998] Uninit was stored to memory at: [ 710.425764][T17995] CPU: 1 PID: 17995 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 710.278819][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 710.425764][T17995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.278819][T17998] __msan_chain_origin+0x54/0xa0 [ 710.425764][T17995] Call Trace: [ 710.425764][T17995] dump_stack+0x24c/0x2e0 [ 710.278819][T17998] do_recvmmsg+0x17fc/0x22d0 [ 710.425764][T17995] kmsan_internal_chain_origin+0x6f/0x130 [ 710.278819][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 710.425764][T17995] ? kmsan_get_metadata+0x116/0x180 [ 710.278819][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 710.425764][T17995] ? kmsan_internal_check_memory+0xb5/0x520 [ 710.278819][T17998] do_syscall_64+0x9f/0x140 [ 710.425764][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 710.278819][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 710.425764][T17995] ? kmsan_get_metadata+0x116/0x180 [ 710.278819][T17998] [ 710.278819][T17998] Uninit was stored to memory at: [ 710.278819][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 710.425764][T17995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 710.278819][T17998] __msan_chain_origin+0x54/0xa0 [ 710.425764][T17995] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 710.278819][T17998] do_recvmmsg+0x17fc/0x22d0 [ 710.425764][T17995] ? kmsan_get_metadata+0x116/0x180 [ 710.278819][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 710.425764][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 710.278819][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 710.425764][T17995] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 710.278819][T17998] do_syscall_64+0x9f/0x140 [ 710.425764][T17995] ? kmsan_unpoison_shadow+0x74/0xa0 [ 710.278819][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 710.425764][T17995] ? _copy_from_user+0x1fd/0x300 [ 710.278819][T17998] [ 710.278819][T17998] Uninit was stored to memory at: [ 710.278819][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 710.425764][T17995] ? kmsan_get_metadata+0x116/0x180 [ 710.278819][T17998] __msan_chain_origin+0x54/0xa0 [ 710.425764][T17995] __msan_chain_origin+0x54/0xa0 [ 710.278819][T17998] do_recvmmsg+0x17fc/0x22d0 [ 710.425764][T17995] do_recvmmsg+0x17fc/0x22d0 [ 710.278819][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 710.425764][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 710.278819][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 710.425764][T17995] ? __msan_poison_alloca+0xec/0x110 [ 710.278819][T17998] do_syscall_64+0x9f/0x140 [ 710.425764][T17995] ? kmsan_get_metadata+0x116/0x180 [ 710.278819][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 710.425764][T17995] ? __se_sys_recvmmsg+0xd6/0x410 [ 710.278819][T17998] [ 710.278819][T17998] Uninit was stored to memory at: [ 710.278819][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 710.425764][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 710.278819][T17998] __msan_chain_origin+0x54/0xa0 [ 710.425764][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 710.278819][T17998] do_recvmmsg+0x17fc/0x22d0 [ 710.425764][T17995] do_syscall_64+0x9f/0x140 [ 710.278819][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 710.425764][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 710.278819][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 710.425764][T17995] RIP: 0033:0x4665d9 [ 710.278819][T17998] do_syscall_64+0x9f/0x140 [ 710.425764][T17995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 710.278819][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 710.425764][T17995] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 [ 710.278819][T17998] [ 710.278819][T17998] Uninit was stored to memory at: [ 710.278819][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 710.425764][T17995] ORIG_RAX: 000000000000012b [ 710.425764][T17995] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 710.278819][T17998] __msan_chain_origin+0x54/0xa0 [ 710.425764][T17995] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 710.278819][T17998] do_recvmmsg+0x17fc/0x22d0 [ 710.425764][T17995] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 710.278819][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 710.425764][T17995] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 710.278819][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 710.425764][T17995] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 710.278819][T17998] do_syscall_64+0x9f/0x140 [ 710.425764][T17995] Uninit was stored to memory at: [ 710.425764][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 710.278819][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 710.425764][T17995] __msan_chain_origin+0x54/0xa0 [ 710.278819][T17998] [ 710.278819][T17998] Uninit was stored to memory at: [ 710.278819][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 710.425764][T17995] do_recvmmsg+0x17fc/0x22d0 [ 710.278819][T17998] __msan_chain_origin+0x54/0xa0 [ 710.425764][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 710.278819][T17998] do_recvmmsg+0x17fc/0x22d0 [ 710.425764][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 710.278819][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 710.425764][T17995] do_syscall_64+0x9f/0x140 [ 710.278819][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 710.425764][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 710.278819][T17998] do_syscall_64+0x9f/0x140 [ 710.425764][T17995] [ 710.425764][T17995] Uninit was stored to memory at: [ 710.278819][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 710.425764][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 710.278819][T17998] [ 710.278819][T17998] Uninit was stored to memory at: [ 710.278819][T17998] kmsan_internal_chain_origin+0xad/0x130 [ 710.425764][T17995] __msan_chain_origin+0x54/0xa0 [ 710.278819][T17998] __msan_chain_origin+0x54/0xa0 [ 710.425764][T17995] do_recvmmsg+0x17fc/0x22d0 [ 710.278819][T17998] do_recvmmsg+0x17fc/0x22d0 [ 710.425764][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 710.278819][T17998] __se_sys_recvmmsg+0x24a/0x410 [ 710.425764][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 710.278819][T17998] __x64_sys_recvmmsg+0x62/0x80 [ 710.425764][T17995] do_syscall_64+0x9f/0x140 [ 710.278819][T17998] do_syscall_64+0x9f/0x140 [ 710.425764][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 710.278819][T17998] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 710.425764][T17995] [ 710.425764][T17995] Uninit was stored to memory at: [ 710.278819][T17998] [ 710.278819][T17998] Local variable ----msg_sys@do_recvmmsg created at: [ 710.425764][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 710.278819][T17998] do_recvmmsg+0xbf/0x22d0 [ 710.425764][T17995] __msan_chain_origin+0x54/0xa0 [ 710.278819][T17998] do_recvmmsg+0xbf/0x22d0 [ 710.425764][T17995] do_recvmmsg+0x17fc/0x22d0 [ 711.146121][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 711.146121][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 711.146121][T17995] do_syscall_64+0x9f/0x140 [ 711.146121][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 711.146121][T17995] [ 711.146121][T17995] Uninit was stored to memory at: [ 711.146121][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 711.146121][T17995] __msan_chain_origin+0x54/0xa0 [ 711.146121][T17995] do_recvmmsg+0x17fc/0x22d0 [ 711.146121][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 711.146121][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 711.146121][T17995] do_syscall_64+0x9f/0x140 [ 711.146121][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 711.146121][T17995] [ 711.146121][T17995] Uninit was stored to memory at: [ 711.146121][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 711.146121][T17995] __msan_chain_origin+0x54/0xa0 [ 711.146121][T17995] do_recvmmsg+0x17fc/0x22d0 [ 711.236082][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 711.236082][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 711.236082][T17995] do_syscall_64+0x9f/0x140 [ 711.236082][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 711.236082][T17995] [ 711.236082][T17995] Uninit was stored to memory at: [ 711.236082][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 711.236082][T17995] __msan_chain_origin+0x54/0xa0 [ 711.236082][T17995] do_recvmmsg+0x17fc/0x22d0 [ 711.236082][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 711.236082][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 711.236082][T17995] do_syscall_64+0x9f/0x140 [ 711.236082][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 711.236082][T17995] [ 711.236082][T17995] Uninit was stored to memory at: [ 711.236082][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 711.236082][T17995] __msan_chain_origin+0x54/0xa0 [ 711.236082][T17995] do_recvmmsg+0x17fc/0x22d0 [ 711.236082][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 711.330603][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 711.330603][T17995] do_syscall_64+0x9f/0x140 [ 711.330603][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 711.330603][T17995] [ 711.330603][T17995] Local variable ----msg_sys@do_recvmmsg created at: 23:28:14 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 23:28:14 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 23:28:14 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 23:28:14 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) [ 711.330603][T17995] do_recvmmsg+0xbf/0x22d0 [ 711.330603][T17995] do_recvmmsg+0xbf/0x22d0 [ 711.502741][T18029] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 711.549878][T18029] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 711.559257][T18031] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 711.631657][T18031] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:28:15 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000400000000000000095000000000000002ba728041598d6fbd307ce99e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd9174842fa9ea4318123341cd005d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc84e974a22a550d6f97181980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a19eed87b277be335c75e04ad6ee1cbf9b0a4def23d410f6296b32ae343881dcc7b1b85f3c3d44aeaccd3641110fec4e90a634196508000000000000f0f4ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d4dcecb0c005d2a1bcf9436e101040000f73902ebcfcf49822775985b231f000000ccb0ecf31b715f5888b2a858ab3f11afc9bd08c676d2b894b2fb465b3dad9d2aa7f1521b3fbb0cc52f49129b9b6150e320c9901de2eb879a15943b6dc8ea15aab9dd6968698e3095c4c5c7a156cec33a667d81ff2757ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01413d9a337ac5d58bcb5e517231514952c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bacac24000020a4a24d8dbd75062e1daef9dead619cc6e7baa72706157793c3d2a2661edcd3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b993508000000e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d678039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9acee4f1b56e1f23128d743753a1de172d683d0d1ec033855892cead3c358a5b700d64d160abe33df726608510136ce8bf239414a1d98ea93e3d35db09000000cf36e83b8a4309b402d244b09f2779a0bcd7cd6dfc06b02e69d384546056d125cf4aadd8c81b2e69d6033277e88d10acd06864eac44c42dae334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa34dba1c25be27945507a3477b437525b81aef2f0b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01085f16bff63a06578d6d184f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691f8e365a70c3f15871565bba8dd8a8ca049f798abe646f738bebdfc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c6d31a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092399ff45ba38c41f47e0fffeac41824ca1fd0eb68aa243c9035c788d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f4bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09834b4742fc2a442aa81b259e9eb1bf5314844051f3a642aca9ff98c9036471ccff0522903e3bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba9d10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec1117cc186b01fd5c20680c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb173518507a3cd0e37c4da0a71eee31071d5d642498181c69cee3b2e414ddd6a12ff4bdf6e9acde38497c476273a1653158f172c56c247b6025d4376067e25357d3b521a5b927d3392a7503718aea24179528f6a0c6de4e61b49cad1e4d6b000000000000005b2d16877299acefc0fb5bc1422c3d275d988eedebcf242b780a687c9acae2a5a71c2a16a32ceb377f5d54f9b2fa90b2905906e611be56e9ebe20cab20c290a1f6c09272dbc3b2c0ab2b000000000000021b78e54a479f1a068658e3656cfa196d6c050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd097d61fcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de8f65708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b84ef524bdf184727c67910051f204662050000000000000014b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfed06e7267f226019ef0a25bc15da71e893856a2182c3167d8ba73f7c6294b159a426ce44cd73f000000a66fc501eae0c3504c1400697ba6503cbeccdb9bcdbb6aea529610db8dfef86c3cc698e9fddf1b132876159972281a90c3a4cf415df25fbcdd35cf8368f068c4481844bdd0dda553e1cb0966d5686013d382956d50056531a421c225c1d77612b1ec52e743dbc51f25cc07a202b704577e16913cf067fa65e476f688fc477947eb79187905dc94fede2d6c54ea192a569eed05d0d7536b3205c68d4ee0fe318ed3112c76dcf128a1d5595b773ef4c8a7ba4e10381de8808ff02dd0a7b996ecf1c65e6d9db90c87123d9cb3945330f7a25eee0cca35b1331ca8fec0b2f3202ded6aad063254a69f505140751b60f29a83e4bc0ef2ff21cc38a503add16a2c98cb589e1dac1912b4142a3be30f50b2d9479c5bde0beb38030d0c0ce0598700130000554361e1628ee0017ad19ca787f2c078aa260701ce0800000080623902000000000000000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543fe6e6ddc2a12165fe3a08bf9475ee0eee3539369b0e566fedbd215a65dd4fe03dcc7a922e16410d820747b7e806c0f3b6f14c884d150a0ff07f2e0000bfb083c56d3bed0a61fab84df8885c612ebff8523d14cfb12aca274ce926a64a5e5155611969f6e67dd83b20206207cb8b2cd2fab6fa6d7fdaed6a27a2e4db1d5a6c62f5695ffdbe29dc80014ff11d9dbceba41d8dfce410333a054e82b1d050331ce0aeacb843b94d67f69f49f8b8456106589e0159c32df01db8ebce0dbc36cade09c6b44f6b93d28db8ae4db5624d8a02f7be91bec65e4b3373059587dd6528bbc48e3379d477d482faff0372b78c8c20738c39c61c187b5ce03bd5b70c0840c1083a169a8263e9aec56b9f7795fa27634a7f06359e3058d2dd6930eb0745c4e5cc11b36d9ed9c4b2867f583de6fc582f789722bd1500e64c495ebdb72de2c739d78c72f6f4fb1946081dcc825d5b5b747e9fa1b5226cd31e131263f1fcd7d45a630b46d037d0dae5b8b734a59dd2dfcf7400002b7827f6d957e51bb1f1b44a50200c9dfadfaff2e32baa9c0edaac7144e174dba582a951d2b03c27219cec4fbc7b6e99c3f00188941e3fbf008cbace177ae250fd757a22e21ec05aa45c91e1345ca936184c3fc28153283e13654123cfaf4e661f4b6d430adad1e2116bc385f888405d48f0d386da0cc6747b33395772a68f2ea3fb7e72b3b605ffb24088014c8e64f03d053c4e02ddd08b9462b07d4f88c0693bd9c54ad2ab5227aa59ef2b53ac528cb52f1b5c886df5eeebfde0c4a37c2d55c176680c42d4a22646e4aa467f995c899bc99e60441d4dbebead3b436427762618810bac7308c6d3298ea932b66572825e62d18462d3b2342ba48c145ff4674a94fa078cc552d064da2bb69a0d269076f8955076578f44ffb8895fbd4e2a757a4249a855632ca30e09789811bd5e06840f8848df72230a28e0304569bfa0350b6dde9e96273de1758505aa1ba89dfb12be7a7c6dd18f6148354df7e60a489dd443ccdee1fff9d8f8d78844de27a77ef1181d5055c2a193a5763ed7749a17296c76818b60426082c86619dacc8a884c4de8572a044faf0c8e4377776c8703ecf2e3f1c3d6410000000000008369f062639e3ddcf725be54f626448fb7bfc74c183b26e31b71a390ccea4be07278dd12fa16848797397b76908fa03613cd961b98b26a0879ccba95287b73fae34a78c82958764bce07a7f70df1cef6d4db1ddbda1db18e4f41c390fd3cb862216ece39a9ec60bd3be5f9329dcaf33bf2c87cc510557460d14421e1d26322ab64388f2ceae70922989f66827fe9acd2ec3ece39f3b4ffdc4dfea3da6ddb002512e2313253801044e751168e32d7bd6800000000a21008b8d26dabe977c503c30ef7c489e5ea1fff041e54de54cfeb258f2387dad096b72a78d934927492cfc773c731cca9b13b3f6e7760ab0929c46f51ea56435018daf180e83ebb6ba739e72d8b8b3935d81534bea8372bc590c111d573e04280659a096eaa495a4154daae7d1800c138d920964845c50c8ba4139a54763b19b63e8f6d7a5091895c7a4b7816ab706503be879b18b778b0f61ecfde2f8b4fcf0fd29619bb32cfeb766ec4430ee0ad45a0a263ddc4b2f47680c8d53439f8d388dab87112c83997badaf8ed85cd5b03a7352a0fb83398566d1bc133582ce2d9f601cd23eba4432180b2d5c3019879cd949a5be1b241b3d0d0d52a3529cc9e704a9d8d54f4f7b776a969a4505e18fe5284985ca7d112c397d776e3baba918b7df456bd970e761e00f3b0efa5ce4246d9f08ba60da3be556c518a1f19504c7cea1491a9eadd27d747ca9cc5f92e30b2ca3cf0b142a8554c87e8026d4e586cf5f7c9d412e6eb4f66a076c8bca6b294305969dabb6c932b57a5dd4234bf1ed3bd095229ee3cbb86883d574c5af4bb78370561de3fbf55bfcd2db3979eb1be120b5795443324023353c959fd965702f1cd5bcb3c16d4b8bdd9fc87c862c247e140379ef098c7b3fa79a6638a245b6a073cfdc9133974f14dde9bd4ee48e62cdc70f486ce38641e4e4309aa9f4bd097fa1530db966d9919544ab4890301e51f9525436f5d9591460340f5093161a78a249783945407f2576d6f35a99e3521d7991e3fdfde5ee7f6a8ff8181a68ef15a2ebfe9e22d7c7459000000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) [ 712.242180][T18041] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 712.293764][T18041] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 23:28:16 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) [ 712.678305][T18037] not chained 390000 origins [ 712.682967][T18037] CPU: 0 PID: 18037 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 712.685786][T18037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 712.685786][T18037] Call Trace: [ 712.685786][T18037] dump_stack+0x24c/0x2e0 [ 712.685786][T18037] kmsan_internal_chain_origin+0x6f/0x130 [ 712.685786][T18037] ? kmsan_get_metadata+0x116/0x180 [ 712.685786][T18037] ? kmsan_internal_check_memory+0xb5/0x520 [ 712.685786][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 712.685786][T18037] ? kmsan_get_metadata+0x116/0x180 [ 712.685786][T18037] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 712.685786][T18037] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 712.685786][T18037] ? kmsan_get_metadata+0x116/0x180 [ 712.685786][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 712.685786][T18037] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 712.685786][T18037] ? kmsan_unpoison_shadow+0x74/0xa0 [ 712.685786][T18037] ? _copy_from_user+0x1fd/0x300 [ 712.685786][T18037] ? kmsan_get_metadata+0x116/0x180 [ 712.685786][T18037] __msan_chain_origin+0x54/0xa0 [ 712.685786][T18037] do_recvmmsg+0x17fc/0x22d0 [ 712.685786][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 712.685786][T18037] ? __msan_poison_alloca+0xec/0x110 [ 712.685786][T18037] ? kmsan_get_metadata+0x116/0x180 [ 712.685786][T18037] ? __se_sys_recvmmsg+0xd6/0x410 [ 712.685786][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 712.685786][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 712.685786][T18037] do_syscall_64+0x9f/0x140 [ 712.685786][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 712.685786][T18037] RIP: 0033:0x4665d9 [ 712.685786][T18037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 712.685786][T18037] RSP: 002b:00007f9dba6e1188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 712.685786][T18037] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 712.685786][T18037] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 712.685786][T18037] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 712.685786][T18037] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 712.685786][T18037] R13: 0000000000a9fb1f R14: 00007f9dba6e1300 R15: 0000000000022000 [ 712.685786][T18037] Uninit was stored to memory at: [ 712.685786][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 712.685786][T18037] __msan_chain_origin+0x54/0xa0 [ 712.685786][T18037] do_recvmmsg+0x17fc/0x22d0 [ 712.685786][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 712.685786][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 712.685786][T18037] do_syscall_64+0x9f/0x140 [ 712.685786][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 712.685786][T18037] [ 712.685786][T18037] Uninit was stored to memory at: [ 712.685786][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 712.685786][T18037] __msan_chain_origin+0x54/0xa0 [ 712.685786][T18037] do_recvmmsg+0x17fc/0x22d0 [ 712.685786][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 712.685786][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 712.685786][T18037] do_syscall_64+0x9f/0x140 [ 712.685786][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 712.685786][T18037] [ 712.685786][T18037] Uninit was stored to memory at: [ 712.685786][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 712.685786][T18037] __msan_chain_origin+0x54/0xa0 [ 712.685786][T18037] do_recvmmsg+0x17fc/0x22d0 [ 712.685786][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 712.685786][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 712.685786][T18037] do_syscall_64+0x9f/0x140 [ 712.685786][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 712.685786][T18037] [ 712.685786][T18037] Uninit was stored to memory at: [ 712.685786][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 712.685786][T18037] __msan_chain_origin+0x54/0xa0 [ 712.685786][T18037] do_recvmmsg+0x17fc/0x22d0 [ 712.685786][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 712.685786][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 712.685786][T18037] do_syscall_64+0x9f/0x140 [ 712.685786][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 712.685786][T18037] [ 712.685786][T18037] Uninit was stored to memory at: [ 712.685786][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 712.685786][T18037] __msan_chain_origin+0x54/0xa0 [ 712.685786][T18037] do_recvmmsg+0x17fc/0x22d0 [ 712.685786][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 712.685786][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 712.685786][T18037] do_syscall_64+0x9f/0x140 [ 712.685786][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 712.685786][T18037] [ 712.685786][T18037] Uninit was stored to memory at: [ 712.685786][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 712.685786][T18037] __msan_chain_origin+0x54/0xa0 [ 712.685786][T18037] do_recvmmsg+0x17fc/0x22d0 [ 712.685786][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 712.685786][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 712.685786][T18037] do_syscall_64+0x9f/0x140 [ 712.685786][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 712.685786][T18037] [ 712.685786][T18037] Uninit was stored to memory at: [ 712.685786][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 712.685786][T18037] __msan_chain_origin+0x54/0xa0 [ 712.685786][T18037] do_recvmmsg+0x17fc/0x22d0 [ 712.685786][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 712.685786][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 712.685786][T18037] do_syscall_64+0x9f/0x140 [ 712.685786][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 712.685786][T18037] [ 712.685786][T18037] Local variable ----msg_sys@do_recvmmsg created at: [ 712.685786][T18037] do_recvmmsg+0xbf/0x22d0 [ 712.685786][T18037] do_recvmmsg+0xbf/0x22d0 [ 713.370447][T18045] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 713.411812][T18045] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 713.749704][T18033] not chained 400000 origins [ 713.754488][T18033] CPU: 0 PID: 18033 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 713.755775][T18033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.755775][T18033] Call Trace: [ 713.755775][T18033] dump_stack+0x24c/0x2e0 [ 713.755775][T18033] kmsan_internal_chain_origin+0x6f/0x130 [ 713.755775][T18033] ? __list_add_valid+0xb8/0x420 [ 713.755775][T18033] ? kmsan_get_metadata+0x116/0x180 [ 713.755775][T18033] ? kmsan_get_metadata+0x116/0x180 [ 713.755775][T18033] ? kmsan_get_metadata+0x116/0x180 [ 713.755775][T18033] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 713.755775][T18033] ? kmsan_get_metadata+0x116/0x180 [ 713.755775][T18033] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 713.755775][T18033] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 713.755775][T18033] ? kmsan_get_metadata+0x116/0x180 [ 713.755775][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 713.755775][T18033] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 713.843843][T18033] ? kmsan_unpoison_shadow+0x74/0xa0 [ 713.843843][T18033] ? _copy_from_user+0x1fd/0x300 [ 713.843843][T18033] ? kmsan_get_metadata+0x116/0x180 [ 713.843843][T18033] __msan_chain_origin+0x54/0xa0 [ 713.843843][T18033] do_recvmmsg+0x17fc/0x22d0 [ 713.843843][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 713.843843][T18033] ? __msan_poison_alloca+0xec/0x110 [ 713.843843][T18033] ? kmsan_get_metadata+0x116/0x180 [ 713.843843][T18033] ? __se_sys_recvmmsg+0xd6/0x410 [ 713.843843][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 713.843843][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 713.843843][T18033] do_syscall_64+0x9f/0x140 [ 713.843843][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 713.843843][T18033] RIP: 0033:0x4665d9 [ 713.843843][T18033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 713.843843][T18033] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 713.843843][T18033] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 713.843843][T18033] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 713.843843][T18033] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 713.843843][T18033] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 713.843843][T18033] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 713.992007][T18033] Uninit was stored to memory at: [ 713.992007][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 713.992007][T18033] __msan_chain_origin+0x54/0xa0 [ 713.992007][T18033] do_recvmmsg+0x17fc/0x22d0 [ 713.992007][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 713.992007][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 713.992007][T18033] do_syscall_64+0x9f/0x140 [ 713.992007][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 713.992007][T18033] [ 713.992007][T18033] Uninit was stored to memory at: [ 713.992007][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 713.992007][T18033] __msan_chain_origin+0x54/0xa0 [ 713.992007][T18033] do_recvmmsg+0x17fc/0x22d0 [ 714.055387][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 714.055387][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 714.055387][T18033] do_syscall_64+0x9f/0x140 [ 714.055387][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.055387][T18033] [ 714.055387][T18033] Uninit was stored to memory at: [ 714.055387][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 714.055387][T18033] __msan_chain_origin+0x54/0xa0 [ 714.055387][T18033] do_recvmmsg+0x17fc/0x22d0 [ 714.055387][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 714.055387][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 714.055387][T18033] do_syscall_64+0x9f/0x140 [ 714.055387][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.055387][T18033] [ 714.055387][T18033] Uninit was stored to memory at: [ 714.055387][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 714.055387][T18033] __msan_chain_origin+0x54/0xa0 [ 714.055387][T18033] do_recvmmsg+0x17fc/0x22d0 [ 714.055387][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 714.146162][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 714.146162][T18033] do_syscall_64+0x9f/0x140 [ 714.146162][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.146162][T18033] [ 714.146162][T18033] Uninit was stored to memory at: [ 714.146162][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 714.146162][T18033] __msan_chain_origin+0x54/0xa0 [ 714.146162][T18033] do_recvmmsg+0x17fc/0x22d0 [ 714.146162][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 714.146162][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 714.146162][T18033] do_syscall_64+0x9f/0x140 [ 714.146162][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.146162][T18033] [ 714.146162][T18033] Uninit was stored to memory at: [ 714.146162][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 714.146162][T18033] __msan_chain_origin+0x54/0xa0 [ 714.146162][T18033] do_recvmmsg+0x17fc/0x22d0 [ 714.146162][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 714.146162][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 714.146162][T18033] do_syscall_64+0x9f/0x140 [ 714.146162][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.146162][T18033] [ 714.146162][T18033] Uninit was stored to memory at: [ 714.146162][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 714.146162][T18033] __msan_chain_origin+0x54/0xa0 [ 714.146162][T18033] do_recvmmsg+0x17fc/0x22d0 [ 714.146162][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 714.146162][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 714.146162][T18033] do_syscall_64+0x9f/0x140 [ 714.146162][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae 23:28:17 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) [ 714.146162][T18033] [ 714.146162][T18033] Local variable ----msg_sys@do_recvmmsg created at: [ 714.146162][T18033] do_recvmmsg+0xbf/0x22d0 [ 714.146162][T18033] do_recvmmsg+0xbf/0x22d0 [ 714.550883][T18037] not chained 410000 origins [ 714.555714][T18037] CPU: 1 PID: 18037 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 714.555760][T18037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 714.555760][T18037] Call Trace: [ 714.580164][T18037] dump_stack+0x24c/0x2e0 [ 714.580164][T18037] kmsan_internal_chain_origin+0x6f/0x130 [ 714.580164][T18037] ? kmsan_get_metadata+0x116/0x180 [ 714.580164][T18037] ? kmsan_internal_check_memory+0xb5/0x520 [ 714.580164][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 714.580164][T18037] ? kmsan_get_metadata+0x116/0x180 [ 714.580164][T18037] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 714.580164][T18037] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 714.580164][T18037] ? kmsan_get_metadata+0x116/0x180 [ 714.580164][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 714.580164][T18037] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 714.580164][T18037] ? kmsan_unpoison_shadow+0x74/0xa0 [ 714.580164][T18037] ? _copy_from_user+0x1fd/0x300 [ 714.580164][T18037] ? kmsan_get_metadata+0x116/0x180 [ 714.580164][T18037] __msan_chain_origin+0x54/0xa0 [ 714.580164][T18037] do_recvmmsg+0x17fc/0x22d0 [ 714.580164][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 714.580164][T18037] ? __msan_poison_alloca+0xec/0x110 [ 714.580164][T18037] ? kmsan_get_metadata+0x116/0x180 [ 714.580164][T18037] ? __se_sys_recvmmsg+0xd6/0x410 [ 714.580164][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 714.580164][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 714.580164][T18037] do_syscall_64+0x9f/0x140 [ 714.580164][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.580164][T18037] RIP: 0033:0x4665d9 [ 714.580164][T18037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 714.580164][T18037] RSP: 002b:00007f9dba6e1188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 714.580164][T18037] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 714.580164][T18037] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 714.580164][T18037] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 714.580164][T18037] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 714.580164][T18037] R13: 0000000000a9fb1f R14: 00007f9dba6e1300 R15: 0000000000022000 [ 714.580164][T18037] Uninit was stored to memory at: [ 714.580164][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 714.580164][T18037] __msan_chain_origin+0x54/0xa0 [ 714.580164][T18037] do_recvmmsg+0x17fc/0x22d0 [ 714.580164][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 714.580164][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 714.580164][T18037] do_syscall_64+0x9f/0x140 [ 714.580164][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.821819][T18037] [ 714.825993][T18037] Uninit was stored to memory at: [ 714.825993][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 714.825993][T18037] __msan_chain_origin+0x54/0xa0 [ 714.825993][T18037] do_recvmmsg+0x17fc/0x22d0 [ 714.825993][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 714.825993][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 714.825993][T18037] do_syscall_64+0x9f/0x140 [ 714.825993][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.868272][T18037] [ 714.868272][T18037] Uninit was stored to memory at: [ 714.868272][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 714.868272][T18037] __msan_chain_origin+0x54/0xa0 [ 714.868272][T18037] do_recvmmsg+0x17fc/0x22d0 [ 714.868272][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 714.868272][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 714.868272][T18037] do_syscall_64+0x9f/0x140 [ 714.905960][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.905960][T18037] [ 714.905960][T18037] Uninit was stored to memory at: [ 714.905960][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 714.905960][T18037] __msan_chain_origin+0x54/0xa0 [ 714.905960][T18037] do_recvmmsg+0x17fc/0x22d0 [ 714.905960][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 714.905960][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 714.905960][T18037] do_syscall_64+0x9f/0x140 [ 714.905960][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.955975][T18037] [ 714.955975][T18037] Uninit was stored to memory at: [ 714.955975][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 714.955975][T18037] __msan_chain_origin+0x54/0xa0 [ 714.955975][T18037] do_recvmmsg+0x17fc/0x22d0 [ 714.955975][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 714.955975][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 714.985990][T18037] do_syscall_64+0x9f/0x140 [ 714.985990][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.985990][T18037] [ 715.001999][T17995] not chained 420000 origins [ 714.985990][T18037] Uninit was stored to memory at: [ 714.985990][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 715.005792][T17995] CPU: 0 PID: 17995 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 714.985990][T18037] __msan_chain_origin+0x54/0xa0 [ 715.005792][T17995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 714.985990][T18037] do_recvmmsg+0x17fc/0x22d0 [ 715.005792][T17995] Call Trace: [ 715.005792][T17995] dump_stack+0x24c/0x2e0 [ 714.985990][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 715.005792][T17995] kmsan_internal_chain_origin+0x6f/0x130 [ 714.985990][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 715.005792][T17995] ? kmsan_get_metadata+0x116/0x180 [ 714.985990][T18037] do_syscall_64+0x9f/0x140 [ 715.005792][T17995] ? kmsan_internal_check_memory+0xb5/0x520 [ 714.985990][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.005792][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 714.985990][T18037] [ 714.985990][T18037] Uninit was stored to memory at: [ 714.985990][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 715.005792][T17995] ? kmsan_get_metadata+0x116/0x180 [ 714.985990][T18037] __msan_chain_origin+0x54/0xa0 [ 715.005792][T17995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 714.985990][T18037] do_recvmmsg+0x17fc/0x22d0 [ 715.005792][T17995] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 714.985990][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 715.005792][T17995] ? kmsan_get_metadata+0x116/0x180 [ 714.985990][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 715.005792][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 714.985990][T18037] do_syscall_64+0x9f/0x140 [ 715.005792][T17995] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 714.985990][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.005792][T17995] ? kmsan_unpoison_shadow+0x74/0xa0 [ 714.985990][T18037] [ 714.985990][T18037] Local variable ----msg_sys@do_recvmmsg created at: [ 715.005792][T17995] ? _copy_from_user+0x1fd/0x300 [ 714.985990][T18037] do_recvmmsg+0xbf/0x22d0 [ 715.005792][T17995] ? kmsan_get_metadata+0x116/0x180 [ 714.985990][T18037] do_recvmmsg+0xbf/0x22d0 [ 715.005792][T17995] __msan_chain_origin+0x54/0xa0 [ 715.208979][T17995] do_recvmmsg+0x17fc/0x22d0 [ 715.208979][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 715.208979][T17995] ? __msan_poison_alloca+0xec/0x110 [ 715.208979][T17995] ? kmsan_get_metadata+0x116/0x180 [ 715.208979][T17995] ? __se_sys_recvmmsg+0xd6/0x410 [ 715.208979][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 715.208979][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 715.208979][T17995] do_syscall_64+0x9f/0x140 [ 715.208979][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.208979][T17995] RIP: 0033:0x4665d9 [ 715.208979][T17995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 715.208979][T17995] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 715.208979][T17995] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 715.208979][T17995] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 715.208979][T17995] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 715.208979][T17995] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 715.208979][T17995] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 715.208979][T17995] Uninit was stored to memory at: [ 715.208979][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 715.208979][T17995] __msan_chain_origin+0x54/0xa0 [ 715.208979][T17995] do_recvmmsg+0x17fc/0x22d0 [ 715.208979][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 715.208979][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 715.208979][T17995] do_syscall_64+0x9f/0x140 [ 715.208979][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.208979][T17995] [ 715.208979][T17995] Uninit was stored to memory at: [ 715.208979][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 715.208979][T17995] __msan_chain_origin+0x54/0xa0 [ 715.208979][T17995] do_recvmmsg+0x17fc/0x22d0 [ 715.208979][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 715.208979][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 715.208979][T17995] do_syscall_64+0x9f/0x140 [ 715.208979][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.208979][T17995] [ 715.208979][T17995] Uninit was stored to memory at: [ 715.208979][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 715.208979][T17995] __msan_chain_origin+0x54/0xa0 [ 715.208979][T17995] do_recvmmsg+0x17fc/0x22d0 [ 715.208979][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 715.208979][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 715.208979][T17995] do_syscall_64+0x9f/0x140 [ 715.208979][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.208979][T17995] [ 715.208979][T17995] Uninit was stored to memory at: [ 715.208979][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 715.208979][T17995] __msan_chain_origin+0x54/0xa0 [ 715.208979][T17995] do_recvmmsg+0x17fc/0x22d0 [ 715.208979][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 715.208979][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 715.208979][T17995] do_syscall_64+0x9f/0x140 [ 715.208979][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.208979][T17995] [ 715.208979][T17995] Uninit was stored to memory at: [ 715.208979][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 715.208979][T17995] __msan_chain_origin+0x54/0xa0 [ 715.208979][T17995] do_recvmmsg+0x17fc/0x22d0 [ 715.208979][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 715.208979][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 715.208979][T17995] do_syscall_64+0x9f/0x140 [ 715.208979][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.208979][T17995] [ 715.208979][T17995] Uninit was stored to memory at: [ 715.208979][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 715.208979][T17995] __msan_chain_origin+0x54/0xa0 [ 715.208979][T17995] do_recvmmsg+0x17fc/0x22d0 [ 715.208979][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 715.208979][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 715.208979][T17995] do_syscall_64+0x9f/0x140 [ 715.208979][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.208979][T17995] [ 715.208979][T17995] Uninit was stored to memory at: [ 715.208979][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 715.208979][T17995] __msan_chain_origin+0x54/0xa0 [ 715.208979][T17995] do_recvmmsg+0x17fc/0x22d0 [ 715.208979][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 715.208979][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 715.208979][T17995] do_syscall_64+0x9f/0x140 [ 715.208979][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.208979][T17995] [ 715.208979][T17995] Local variable ----msg_sys@do_recvmmsg created at: [ 715.208979][T17995] do_recvmmsg+0xbf/0x22d0 [ 715.208979][T17995] do_recvmmsg+0xbf/0x22d0 [ 715.863387][T17995] not chained 430000 origins [ 715.865863][T17995] CPU: 0 PID: 17995 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 715.865863][T17995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 715.865863][T17995] Call Trace: [ 715.865863][T17995] dump_stack+0x24c/0x2e0 [ 715.865863][T17995] kmsan_internal_chain_origin+0x6f/0x130 [ 715.865863][T17995] ? kmsan_get_metadata+0x116/0x180 [ 715.865863][T17995] ? kmsan_internal_check_memory+0xb5/0x520 [ 715.910611][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 715.910611][T17995] ? kmsan_get_metadata+0x116/0x180 [ 715.910611][T17995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 715.910611][T17995] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 715.910611][T17995] ? kmsan_get_metadata+0x116/0x180 [ 715.910611][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 715.910611][T17995] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 715.910611][T17995] ? kmsan_unpoison_shadow+0x74/0xa0 [ 715.910611][T17995] ? _copy_from_user+0x1fd/0x300 [ 715.910611][T17995] ? kmsan_get_metadata+0x116/0x180 [ 715.910611][T17995] __msan_chain_origin+0x54/0xa0 [ 715.910611][T17995] do_recvmmsg+0x17fc/0x22d0 [ 715.910611][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 715.910611][T17995] ? __msan_poison_alloca+0xec/0x110 [ 715.910611][T17995] ? kmsan_get_metadata+0x116/0x180 [ 715.910611][T17995] ? __se_sys_recvmmsg+0xd6/0x410 [ 715.910611][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 715.910611][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 715.910611][T17995] do_syscall_64+0x9f/0x140 [ 715.910611][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.910611][T17995] RIP: 0033:0x4665d9 [ 715.910611][T17995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 715.910611][T17995] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 715.910611][T17995] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 715.910611][T17995] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 715.910611][T17995] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 715.910611][T17995] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 715.910611][T17995] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 715.910611][T17995] Uninit was stored to memory at: [ 715.910611][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 715.910611][T17995] __msan_chain_origin+0x54/0xa0 [ 715.910611][T17995] do_recvmmsg+0x17fc/0x22d0 [ 715.910611][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 715.910611][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 715.910611][T17995] do_syscall_64+0x9f/0x140 [ 715.910611][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.910611][T17995] [ 715.910611][T17995] Uninit was stored to memory at: [ 715.910611][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 715.910611][T17995] __msan_chain_origin+0x54/0xa0 [ 715.910611][T17995] do_recvmmsg+0x17fc/0x22d0 [ 716.160910][T18033] not chained 440000 origins [ 715.910611][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 716.165763][T18033] CPU: 1 PID: 18033 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 715.910611][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 716.165763][T18033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 715.910611][T17995] do_syscall_64+0x9f/0x140 [ 716.165763][T18033] Call Trace: [ 716.165763][T18033] dump_stack+0x24c/0x2e0 [ 715.910611][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.165763][T18033] kmsan_internal_chain_origin+0x6f/0x130 [ 715.910611][T17995] [ 715.910611][T17995] Uninit was stored to memory at: [ 716.165763][T18033] ? kmsan_get_metadata+0x116/0x180 [ 715.910611][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 716.165763][T18033] ? kmsan_internal_check_memory+0xb5/0x520 [ 715.910611][T17995] __msan_chain_origin+0x54/0xa0 [ 716.165763][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 715.910611][T17995] do_recvmmsg+0x17fc/0x22d0 [ 716.165763][T18033] ? kmsan_get_metadata+0x116/0x180 [ 715.910611][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 716.165763][T18033] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 715.910611][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 716.165763][T18033] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 715.910611][T17995] do_syscall_64+0x9f/0x140 [ 716.165763][T18033] ? kmsan_get_metadata+0x116/0x180 [ 715.910611][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.165763][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 715.910611][T17995] [ 715.910611][T17995] Uninit was stored to memory at: [ 715.910611][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 716.165763][T18033] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 715.910611][T17995] __msan_chain_origin+0x54/0xa0 [ 716.165763][T18033] ? kmsan_unpoison_shadow+0x74/0xa0 [ 715.910611][T17995] do_recvmmsg+0x17fc/0x22d0 [ 716.165763][T18033] ? _copy_from_user+0x1fd/0x300 [ 715.910611][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 716.165763][T18033] ? kmsan_get_metadata+0x116/0x180 [ 715.910611][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 716.165763][T18033] __msan_chain_origin+0x54/0xa0 [ 715.910611][T17995] do_syscall_64+0x9f/0x140 [ 716.165763][T18033] do_recvmmsg+0x17fc/0x22d0 [ 715.910611][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.165763][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 715.910611][T17995] [ 715.910611][T17995] Uninit was stored to memory at: [ 715.910611][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 716.165763][T18033] ? __msan_poison_alloca+0xec/0x110 [ 715.910611][T17995] __msan_chain_origin+0x54/0xa0 [ 716.165763][T18033] ? kmsan_get_metadata+0x116/0x180 [ 715.910611][T17995] do_recvmmsg+0x17fc/0x22d0 [ 716.165763][T18033] ? __se_sys_recvmmsg+0xd6/0x410 [ 715.910611][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 716.165763][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 715.910611][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 716.165763][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 715.910611][T17995] do_syscall_64+0x9f/0x140 [ 716.165763][T18033] do_syscall_64+0x9f/0x140 [ 715.910611][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.165763][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 715.910611][T17995] [ 715.910611][T17995] Uninit was stored to memory at: [ 715.910611][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 716.165763][T18033] RIP: 0033:0x4665d9 [ 715.910611][T17995] __msan_chain_origin+0x54/0xa0 [ 716.165763][T18033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 715.910611][T17995] do_recvmmsg+0x17fc/0x22d0 [ 716.165763][T18033] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 [ 715.910611][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 716.165763][T18033] ORIG_RAX: 000000000000012b [ 715.910611][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 716.165763][T18033] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 715.910611][T17995] do_syscall_64+0x9f/0x140 [ 716.165763][T18033] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 715.910611][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.165763][T18033] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 715.910611][T17995] [ 715.910611][T17995] Uninit was stored to memory at: [ 715.910611][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 716.165763][T18033] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 715.910611][T17995] __msan_chain_origin+0x54/0xa0 [ 716.165763][T18033] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 715.910611][T17995] do_recvmmsg+0x17fc/0x22d0 [ 716.165763][T18033] Uninit was stored to memory at: [ 715.910611][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 716.165763][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 715.910611][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 716.165763][T18033] __msan_chain_origin+0x54/0xa0 [ 715.910611][T17995] do_syscall_64+0x9f/0x140 [ 716.165763][T18033] do_recvmmsg+0x17fc/0x22d0 [ 715.910611][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.165763][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 715.910611][T17995] [ 715.910611][T17995] Local variable ----msg_sys@do_recvmmsg created at: [ 716.165763][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 715.910611][T17995] do_recvmmsg+0xbf/0x22d0 [ 716.165763][T18033] do_syscall_64+0x9f/0x140 [ 715.910611][T17995] do_recvmmsg+0xbf/0x22d0 [ 716.165763][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.656887][T18033] [ 716.656887][T18033] Uninit was stored to memory at: [ 716.656887][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 716.656887][T18033] __msan_chain_origin+0x54/0xa0 [ 716.656887][T18033] do_recvmmsg+0x17fc/0x22d0 [ 716.656887][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 716.656887][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 716.656887][T18033] do_syscall_64+0x9f/0x140 [ 716.656887][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.656887][T18033] [ 716.656887][T18033] Uninit was stored to memory at: [ 716.656887][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 716.656887][T18033] __msan_chain_origin+0x54/0xa0 [ 716.656887][T18033] do_recvmmsg+0x17fc/0x22d0 [ 716.656887][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 716.656887][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 716.656887][T18033] do_syscall_64+0x9f/0x140 [ 716.656887][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.656887][T18033] [ 716.656887][T18033] Uninit was stored to memory at: [ 716.656887][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 716.656887][T18033] __msan_chain_origin+0x54/0xa0 [ 716.656887][T18033] do_recvmmsg+0x17fc/0x22d0 [ 716.656887][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 716.656887][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 716.656887][T18033] do_syscall_64+0x9f/0x140 [ 716.656887][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.656887][T18033] [ 716.656887][T18033] Uninit was stored to memory at: [ 716.656887][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 716.656887][T18033] __msan_chain_origin+0x54/0xa0 [ 716.656887][T18033] do_recvmmsg+0x17fc/0x22d0 [ 716.656887][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 716.656887][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 716.656887][T18033] do_syscall_64+0x9f/0x140 [ 716.656887][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.656887][T18033] [ 716.656887][T18033] Uninit was stored to memory at: [ 716.656887][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 716.656887][T18033] __msan_chain_origin+0x54/0xa0 [ 716.656887][T18033] do_recvmmsg+0x17fc/0x22d0 [ 716.656887][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 716.656887][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 716.656887][T18033] do_syscall_64+0x9f/0x140 [ 716.656887][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.656887][T18033] [ 716.656887][T18033] Uninit was stored to memory at: [ 716.656887][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 716.656887][T18033] __msan_chain_origin+0x54/0xa0 [ 716.656887][T18033] do_recvmmsg+0x17fc/0x22d0 [ 716.656887][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 716.656887][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 716.656887][T18033] do_syscall_64+0x9f/0x140 [ 716.656887][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 716.656887][T18033] [ 716.656887][T18033] Local variable ----msg_sys@do_recvmmsg created at: [ 716.656887][T18033] do_recvmmsg+0xbf/0x22d0 [ 716.656887][T18033] do_recvmmsg+0xbf/0x22d0 [ 717.373871][T17995] not chained 450000 origins [ 717.375777][T17995] CPU: 0 PID: 17995 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 717.375777][T17995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.375777][T17995] Call Trace: [ 717.375777][T17995] dump_stack+0x24c/0x2e0 [ 717.375777][T17995] kmsan_internal_chain_origin+0x6f/0x130 [ 717.375777][T17995] ? kmsan_get_metadata+0x116/0x180 [ 717.375777][T17995] ? kmsan_internal_check_memory+0xb5/0x520 [ 717.375777][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 717.375777][T17995] ? kmsan_get_metadata+0x116/0x180 [ 717.375777][T17995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 717.375777][T17995] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 717.375777][T17995] ? kmsan_get_metadata+0x116/0x180 [ 717.447328][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 717.447328][T17995] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 717.447328][T17995] ? kmsan_unpoison_shadow+0x74/0xa0 [ 717.447328][T17995] ? _copy_from_user+0x1fd/0x300 [ 717.447328][T17995] ? kmsan_get_metadata+0x116/0x180 [ 717.447328][T17995] __msan_chain_origin+0x54/0xa0 [ 717.447328][T17995] do_recvmmsg+0x17fc/0x22d0 [ 717.447328][T17995] ? kmsan_internal_set_origin+0x85/0xc0 [ 717.447328][T17995] ? __msan_poison_alloca+0xec/0x110 [ 717.447328][T17995] ? kmsan_get_metadata+0x116/0x180 [ 717.447328][T17995] ? __se_sys_recvmmsg+0xd6/0x410 [ 717.447328][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 717.447328][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 717.447328][T17995] do_syscall_64+0x9f/0x140 [ 717.447328][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 717.447328][T17995] RIP: 0033:0x4665d9 [ 717.447328][T17995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 717.447328][T17995] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 717.447328][T17995] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 717.566661][T18037] not chained 460000 origins [ 717.447328][T17995] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 717.447328][T17995] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 717.447328][T17995] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 717.447328][T17995] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 717.447328][T17995] Uninit was stored to memory at: [ 717.575745][T18037] CPU: 1 PID: 18037 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 717.575745][T18037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.447328][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 717.575745][T18037] Call Trace: [ 717.575745][T18037] dump_stack+0x24c/0x2e0 [ 717.447328][T17995] __msan_chain_origin+0x54/0xa0 [ 717.575745][T18037] kmsan_internal_chain_origin+0x6f/0x130 [ 717.447328][T17995] do_recvmmsg+0x17fc/0x22d0 [ 717.575745][T18037] ? kmsan_get_metadata+0x116/0x180 [ 717.447328][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 717.575745][T18037] ? kmsan_internal_check_memory+0xb5/0x520 [ 717.447328][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 717.575745][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 717.447328][T17995] do_syscall_64+0x9f/0x140 [ 717.575745][T18037] ? kmsan_get_metadata+0x116/0x180 [ 717.447328][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 717.575745][T18037] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 717.447328][T17995] [ 717.447328][T17995] Uninit was stored to memory at: [ 717.447328][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 717.575745][T18037] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 717.447328][T17995] __msan_chain_origin+0x54/0xa0 [ 717.575745][T18037] ? kmsan_get_metadata+0x116/0x180 [ 717.447328][T17995] do_recvmmsg+0x17fc/0x22d0 [ 717.575745][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 717.447328][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 717.575745][T18037] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 717.447328][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 717.575745][T18037] ? kmsan_unpoison_shadow+0x74/0xa0 [ 717.447328][T17995] do_syscall_64+0x9f/0x140 [ 717.575745][T18037] ? _copy_from_user+0x1fd/0x300 [ 717.447328][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 717.575745][T18037] ? kmsan_get_metadata+0x116/0x180 [ 717.447328][T17995] [ 717.447328][T17995] Uninit was stored to memory at: [ 717.447328][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 717.575745][T18037] __msan_chain_origin+0x54/0xa0 [ 717.447328][T17995] __msan_chain_origin+0x54/0xa0 [ 717.575745][T18037] do_recvmmsg+0x17fc/0x22d0 [ 717.447328][T17995] do_recvmmsg+0x17fc/0x22d0 [ 717.575745][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 717.447328][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 717.575745][T18037] ? __msan_poison_alloca+0xec/0x110 [ 717.447328][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 717.575745][T18037] ? kmsan_get_metadata+0x116/0x180 [ 717.447328][T17995] do_syscall_64+0x9f/0x140 [ 717.575745][T18037] ? __se_sys_recvmmsg+0xd6/0x410 [ 717.447328][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 717.575745][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 717.447328][T17995] [ 717.447328][T17995] Uninit was stored to memory at: [ 717.447328][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 717.575745][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 717.447328][T17995] __msan_chain_origin+0x54/0xa0 [ 717.575745][T18037] do_syscall_64+0x9f/0x140 [ 717.447328][T17995] do_recvmmsg+0x17fc/0x22d0 [ 717.575745][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 717.447328][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 717.575745][T18037] RIP: 0033:0x4665d9 [ 717.447328][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 717.575745][T18037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 717.447328][T17995] do_syscall_64+0x9f/0x140 [ 717.575745][T18037] RSP: 002b:00007f9dba6e1188 EFLAGS: 00000246 [ 717.447328][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 717.575745][T18037] ORIG_RAX: 000000000000012b [ 717.447328][T17995] [ 717.447328][T17995] Uninit was stored to memory at: [ 717.447328][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 717.575745][T18037] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 717.447328][T17995] __msan_chain_origin+0x54/0xa0 [ 717.575745][T18037] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 717.447328][T17995] do_recvmmsg+0x17fc/0x22d0 [ 717.575745][T18037] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 717.447328][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 717.575745][T18037] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 717.447328][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 717.575745][T18037] R13: 0000000000a9fb1f R14: 00007f9dba6e1300 R15: 0000000000022000 [ 717.447328][T17995] do_syscall_64+0x9f/0x140 [ 717.575745][T18037] Uninit was stored to memory at: [ 717.575745][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 717.447328][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 717.575745][T18037] __msan_chain_origin+0x54/0xa0 [ 717.447328][T17995] [ 717.447328][T17995] Uninit was stored to memory at: [ 717.575745][T18037] do_recvmmsg+0x17fc/0x22d0 [ 717.447328][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 717.575745][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 717.447328][T17995] __msan_chain_origin+0x54/0xa0 [ 717.575745][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 717.447328][T17995] do_recvmmsg+0x17fc/0x22d0 [ 717.575745][T18037] do_syscall_64+0x9f/0x140 [ 717.447328][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 717.575745][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 717.447328][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 717.575745][T18037] [ 717.575745][T18037] Uninit was stored to memory at: [ 717.575745][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 717.447328][T17995] do_syscall_64+0x9f/0x140 [ 717.575745][T18037] __msan_chain_origin+0x54/0xa0 [ 717.447328][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 717.575745][T18037] do_recvmmsg+0x17fc/0x22d0 [ 717.447328][T17995] [ 717.447328][T17995] Uninit was stored to memory at: [ 717.447328][T17995] kmsan_internal_chain_origin+0xad/0x130 [ 717.575745][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 717.447328][T17995] __msan_chain_origin+0x54/0xa0 [ 717.575745][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 717.447328][T17995] do_recvmmsg+0x17fc/0x22d0 [ 717.575745][T18037] do_syscall_64+0x9f/0x140 [ 717.447328][T17995] __se_sys_recvmmsg+0x24a/0x410 [ 717.575745][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 717.447328][T17995] __x64_sys_recvmmsg+0x62/0x80 [ 717.575745][T18037] [ 717.575745][T18037] Uninit was stored to memory at: [ 717.447328][T17995] do_syscall_64+0x9f/0x140 [ 717.575745][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 717.447328][T17995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 717.575745][T18037] __msan_chain_origin+0x54/0xa0 [ 717.447328][T17995] [ 717.447328][T17995] Local variable ----msg_sys@do_recvmmsg created at: [ 717.575745][T18037] do_recvmmsg+0x17fc/0x22d0 [ 717.447328][T17995] do_recvmmsg+0xbf/0x22d0 [ 717.575745][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 717.447328][T17995] do_recvmmsg+0xbf/0x22d0 [ 717.575745][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 718.215672][T18037] do_syscall_64+0x9f/0x140 [ 718.215672][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.215672][T18037] [ 718.215672][T18037] Uninit was stored to memory at: [ 718.215672][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 718.215672][T18037] __msan_chain_origin+0x54/0xa0 [ 718.215672][T18037] do_recvmmsg+0x17fc/0x22d0 [ 718.215672][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 718.215672][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 718.215672][T18037] do_syscall_64+0x9f/0x140 [ 718.215672][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.215672][T18037] [ 718.215672][T18037] Uninit was stored to memory at: [ 718.215672][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 718.215672][T18037] __msan_chain_origin+0x54/0xa0 [ 718.215672][T18037] do_recvmmsg+0x17fc/0x22d0 [ 718.215672][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 718.215672][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 718.215672][T18037] do_syscall_64+0x9f/0x140 [ 718.366255][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.374239][T18037] [ 718.374239][T18037] Uninit was stored to memory at: [ 718.374239][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 718.374239][T18037] __msan_chain_origin+0x54/0xa0 [ 718.374239][T18037] do_recvmmsg+0x17fc/0x22d0 [ 718.374239][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 718.374239][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 718.374239][T18037] do_syscall_64+0x9f/0x140 [ 718.374239][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.374239][T18037] [ 718.374239][T18037] Uninit was stored to memory at: [ 718.374239][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 718.374239][T18037] __msan_chain_origin+0x54/0xa0 [ 718.374239][T18037] do_recvmmsg+0x17fc/0x22d0 [ 718.374239][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 718.374239][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 718.374239][T18037] do_syscall_64+0x9f/0x140 [ 718.374239][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.374239][T18037] [ 718.374239][T18037] Local variable ----msg_sys@do_recvmmsg created at: [ 718.374239][T18037] do_recvmmsg+0xbf/0x22d0 [ 718.374239][T18037] do_recvmmsg+0xbf/0x22d0 [ 718.551853][T18052] not chained 470000 origins [ 718.555829][T18052] CPU: 0 PID: 18052 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 718.555829][T18052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 718.573392][T18052] Call Trace: [ 718.573392][T18052] dump_stack+0x24c/0x2e0 [ 718.573392][T18052] kmsan_internal_chain_origin+0x6f/0x130 [ 718.573392][T18052] ? kmsan_get_metadata+0x116/0x180 [ 718.573392][T18052] ? kmsan_internal_check_memory+0xb5/0x520 [ 718.573392][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 718.573392][T18052] ? kmsan_get_metadata+0x116/0x180 [ 718.573392][T18052] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 718.573392][T18052] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 718.573392][T18052] ? kmsan_get_metadata+0x116/0x180 [ 718.573392][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 718.573392][T18052] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 718.573392][T18052] ? kmsan_unpoison_shadow+0x74/0xa0 [ 718.573392][T18052] ? _copy_from_user+0x1fd/0x300 [ 718.573392][T18052] ? kmsan_get_metadata+0x116/0x180 [ 718.573392][T18052] __msan_chain_origin+0x54/0xa0 [ 718.573392][T18052] do_recvmmsg+0x17fc/0x22d0 [ 718.573392][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 718.573392][T18052] ? __msan_poison_alloca+0xec/0x110 [ 718.573392][T18052] ? kmsan_get_metadata+0x116/0x180 [ 718.573392][T18052] ? __se_sys_recvmmsg+0xd6/0x410 [ 718.573392][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 718.573392][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 718.573392][T18052] do_syscall_64+0x9f/0x140 [ 718.573392][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.573392][T18052] RIP: 0033:0x4665d9 [ 718.573392][T18052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 718.573392][T18052] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 718.573392][T18052] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 718.573392][T18052] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 718.755862][T18033] not chained 480000 origins [ 718.573392][T18052] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 718.573392][T18052] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 718.573392][T18052] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 718.573392][T18052] Uninit was stored to memory at: [ 718.765743][T18033] CPU: 1 PID: 18033 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 718.765743][T18033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 718.573392][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 718.765743][T18033] Call Trace: [ 718.765743][T18033] dump_stack+0x24c/0x2e0 [ 718.573392][T18052] __msan_chain_origin+0x54/0xa0 [ 718.765743][T18033] kmsan_internal_chain_origin+0x6f/0x130 [ 718.573392][T18052] do_recvmmsg+0x17fc/0x22d0 [ 718.765743][T18033] ? kmsan_get_metadata+0x116/0x180 [ 718.573392][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 718.765743][T18033] ? kmsan_internal_check_memory+0xb5/0x520 [ 718.573392][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 718.765743][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 718.573392][T18052] do_syscall_64+0x9f/0x140 [ 718.765743][T18033] ? kmsan_get_metadata+0x116/0x180 [ 718.573392][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.765743][T18033] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 718.573392][T18052] [ 718.573392][T18052] Uninit was stored to memory at: [ 718.573392][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 718.765743][T18033] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 718.573392][T18052] __msan_chain_origin+0x54/0xa0 [ 718.765743][T18033] ? kmsan_get_metadata+0x116/0x180 [ 718.573392][T18052] do_recvmmsg+0x17fc/0x22d0 [ 718.765743][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 718.573392][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 718.765743][T18033] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 718.573392][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 718.765743][T18033] ? kmsan_unpoison_shadow+0x74/0xa0 [ 718.573392][T18052] do_syscall_64+0x9f/0x140 [ 718.765743][T18033] ? _copy_from_user+0x1fd/0x300 [ 718.573392][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.765743][T18033] ? kmsan_get_metadata+0x116/0x180 [ 718.573392][T18052] [ 718.573392][T18052] Uninit was stored to memory at: [ 718.765743][T18033] __msan_chain_origin+0x54/0xa0 [ 718.573392][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 718.765743][T18033] do_recvmmsg+0x17fc/0x22d0 [ 718.573392][T18052] __msan_chain_origin+0x54/0xa0 [ 718.765743][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 718.573392][T18052] do_recvmmsg+0x17fc/0x22d0 [ 718.765743][T18033] ? __msan_poison_alloca+0xec/0x110 [ 718.573392][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 718.765743][T18033] ? kmsan_get_metadata+0x116/0x180 [ 718.573392][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 718.765743][T18033] ? __se_sys_recvmmsg+0xd6/0x410 [ 718.573392][T18052] do_syscall_64+0x9f/0x140 [ 718.765743][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 718.573392][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.765743][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 718.573392][T18052] [ 718.573392][T18052] Uninit was stored to memory at: [ 718.765743][T18033] do_syscall_64+0x9f/0x140 [ 718.573392][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 718.765743][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.573392][T18052] __msan_chain_origin+0x54/0xa0 [ 718.765743][T18033] RIP: 0033:0x4665d9 [ 718.573392][T18052] do_recvmmsg+0x17fc/0x22d0 [ 718.765743][T18033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 718.573392][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 718.765743][T18033] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 [ 718.573392][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 718.765743][T18033] ORIG_RAX: 000000000000012b [ 718.573392][T18052] do_syscall_64+0x9f/0x140 [ 718.765743][T18033] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 718.573392][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.765743][T18033] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 718.573392][T18052] [ 718.573392][T18052] Uninit was stored to memory at: [ 718.573392][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 718.765743][T18033] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 718.573392][T18052] __msan_chain_origin+0x54/0xa0 [ 718.765743][T18033] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 718.573392][T18052] do_recvmmsg+0x17fc/0x22d0 [ 718.765743][T18033] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 718.573392][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 718.765743][T18033] Uninit was stored to memory at: [ 718.765743][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 718.573392][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 718.765743][T18033] __msan_chain_origin+0x54/0xa0 [ 718.573392][T18052] do_syscall_64+0x9f/0x140 [ 718.765743][T18033] do_recvmmsg+0x17fc/0x22d0 [ 718.573392][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.765743][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 718.573392][T18052] [ 718.573392][T18052] Uninit was stored to memory at: [ 718.573392][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 718.765743][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 718.573392][T18052] __msan_chain_origin+0x54/0xa0 [ 718.765743][T18033] do_syscall_64+0x9f/0x140 [ 718.573392][T18052] do_recvmmsg+0x17fc/0x22d0 [ 718.765743][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.573392][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 718.765743][T18033] [ 718.765743][T18033] Uninit was stored to memory at: [ 718.765743][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 718.573392][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 718.765743][T18033] __msan_chain_origin+0x54/0xa0 [ 718.573392][T18052] do_syscall_64+0x9f/0x140 [ 718.765743][T18033] do_recvmmsg+0x17fc/0x22d0 [ 718.573392][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.765743][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 718.573392][T18052] [ 718.573392][T18052] Uninit was stored to memory at: [ 718.573392][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 718.765743][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 718.573392][T18052] __msan_chain_origin+0x54/0xa0 [ 718.765743][T18033] do_syscall_64+0x9f/0x140 [ 718.573392][T18052] do_recvmmsg+0x17fc/0x22d0 [ 718.765743][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.573392][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 718.765743][T18033] [ 718.765743][T18033] Uninit was stored to memory at: [ 718.573392][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 718.765743][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 718.573392][T18052] do_syscall_64+0x9f/0x140 [ 718.765743][T18033] __msan_chain_origin+0x54/0xa0 [ 718.573392][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 718.765743][T18033] do_recvmmsg+0x17fc/0x22d0 [ 718.573392][T18052] [ 718.573392][T18052] Local variable ----msg_sys@do_recvmmsg created at: [ 718.765743][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 718.573392][T18052] do_recvmmsg+0xbf/0x22d0 [ 718.765743][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 718.573392][T18052] do_recvmmsg+0xbf/0x22d0 [ 718.765743][T18033] do_syscall_64+0x9f/0x140 [ 719.412614][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 719.412614][T18033] [ 719.412614][T18033] Uninit was stored to memory at: [ 719.412614][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 719.412614][T18033] __msan_chain_origin+0x54/0xa0 [ 719.412614][T18033] do_recvmmsg+0x17fc/0x22d0 [ 719.412614][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 719.412614][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 719.412614][T18033] do_syscall_64+0x9f/0x140 [ 719.412614][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 719.412614][T18033] [ 719.412614][T18033] Uninit was stored to memory at: [ 719.412614][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 719.412614][T18033] __msan_chain_origin+0x54/0xa0 [ 719.412614][T18033] do_recvmmsg+0x17fc/0x22d0 [ 719.412614][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 719.412614][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 719.412614][T18033] do_syscall_64+0x9f/0x140 [ 719.412614][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 719.412614][T18033] [ 719.412614][T18033] Uninit was stored to memory at: [ 719.412614][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 719.412614][T18033] __msan_chain_origin+0x54/0xa0 [ 719.412614][T18033] do_recvmmsg+0x17fc/0x22d0 [ 719.412614][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 719.412614][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 719.412614][T18033] do_syscall_64+0x9f/0x140 [ 719.412614][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 719.412614][T18033] [ 719.412614][T18033] Uninit was stored to memory at: [ 719.412614][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 719.412614][T18033] __msan_chain_origin+0x54/0xa0 [ 719.412614][T18033] do_recvmmsg+0x17fc/0x22d0 [ 719.412614][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 719.626205][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 719.626205][T18033] do_syscall_64+0x9f/0x140 [ 719.626205][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 719.626205][T18033] [ 719.626205][T18033] Local variable ----msg_sys@do_recvmmsg created at: [ 719.626205][T18033] do_recvmmsg+0xbf/0x22d0 [ 719.626205][T18033] do_recvmmsg+0xbf/0x22d0 [ 719.957208][T18037] not chained 490000 origins [ 719.961935][T18037] CPU: 1 PID: 18037 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 719.965775][T18037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.965775][T18037] Call Trace: [ 719.965775][T18037] dump_stack+0x24c/0x2e0 [ 719.965775][T18037] kmsan_internal_chain_origin+0x6f/0x130 [ 719.996905][T18037] ? kmsan_get_metadata+0x116/0x180 23:28:23 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 23:28:23 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 23:28:23 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) [ 719.997791][T18037] ? kmsan_internal_check_memory+0xb5/0x520 [ 720.007440][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 720.007440][T18037] ? kmsan_get_metadata+0x116/0x180 [ 720.007440][T18037] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 720.025935][T18037] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 720.025935][T18037] ? kmsan_get_metadata+0x116/0x180 [ 720.035739][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 720.035739][T18037] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 720.035739][T18037] ? kmsan_unpoison_shadow+0x74/0xa0 [ 720.035739][T18037] ? _copy_from_user+0x1fd/0x300 [ 720.035739][T18037] ? kmsan_get_metadata+0x116/0x180 [ 720.035739][T18037] __msan_chain_origin+0x54/0xa0 [ 720.035739][T18037] do_recvmmsg+0x17fc/0x22d0 [ 720.035739][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 720.035739][T18037] ? __msan_poison_alloca+0xec/0x110 [ 720.035739][T18037] ? kmsan_get_metadata+0x116/0x180 [ 720.035739][T18037] ? __se_sys_recvmmsg+0xd6/0x410 [ 720.035739][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 720.035739][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 720.035739][T18037] do_syscall_64+0x9f/0x140 [ 720.035739][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 720.035739][T18037] RIP: 0033:0x4665d9 [ 720.035739][T18037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 720.035739][T18037] RSP: 002b:00007f9dba6e1188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 720.035739][T18037] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 720.035739][T18037] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 720.035739][T18037] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 720.035739][T18037] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 720.035739][T18037] R13: 0000000000a9fb1f R14: 00007f9dba6e1300 R15: 0000000000022000 [ 720.035739][T18037] Uninit was stored to memory at: [ 720.035739][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 720.035739][T18037] __msan_chain_origin+0x54/0xa0 [ 720.035739][T18037] do_recvmmsg+0x17fc/0x22d0 [ 720.035739][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 720.035739][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 720.035739][T18037] do_syscall_64+0x9f/0x140 [ 720.035739][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 720.035739][T18037] [ 720.035739][T18037] Uninit was stored to memory at: [ 720.035739][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 720.035739][T18037] __msan_chain_origin+0x54/0xa0 [ 720.035739][T18037] do_recvmmsg+0x17fc/0x22d0 [ 720.035739][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 720.035739][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 720.035739][T18037] do_syscall_64+0x9f/0x140 [ 720.035739][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 720.035739][T18037] [ 720.035739][T18037] Uninit was stored to memory at: [ 720.035739][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 720.035739][T18037] __msan_chain_origin+0x54/0xa0 [ 720.035739][T18037] do_recvmmsg+0x17fc/0x22d0 [ 720.035739][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 720.035739][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 720.035739][T18037] do_syscall_64+0x9f/0x140 [ 720.035739][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 720.035739][T18037] [ 720.035739][T18037] Uninit was stored to memory at: [ 720.035739][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 720.035739][T18037] __msan_chain_origin+0x54/0xa0 [ 720.035739][T18037] do_recvmmsg+0x17fc/0x22d0 [ 720.035739][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 720.035739][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 720.035739][T18037] do_syscall_64+0x9f/0x140 [ 720.035739][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 720.035739][T18037] [ 720.035739][T18037] Uninit was stored to memory at: [ 720.035739][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 720.035739][T18037] __msan_chain_origin+0x54/0xa0 [ 720.035739][T18037] do_recvmmsg+0x17fc/0x22d0 [ 720.035739][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 720.035739][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 720.035739][T18037] do_syscall_64+0x9f/0x140 [ 720.035739][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 720.035739][T18037] [ 720.035739][T18037] Uninit was stored to memory at: [ 720.035739][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 720.035739][T18037] __msan_chain_origin+0x54/0xa0 [ 720.035739][T18037] do_recvmmsg+0x17fc/0x22d0 [ 720.035739][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 720.035739][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 720.035739][T18037] do_syscall_64+0x9f/0x140 [ 720.035739][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 720.035739][T18037] [ 720.035739][T18037] Uninit was stored to memory at: [ 720.035739][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 720.035739][T18037] __msan_chain_origin+0x54/0xa0 [ 720.035739][T18037] do_recvmmsg+0x17fc/0x22d0 [ 720.035739][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 720.035739][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 720.035739][T18037] do_syscall_64+0x9f/0x140 [ 720.035739][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 720.035739][T18037] [ 720.035739][T18037] Local variable ----msg_sys@do_recvmmsg created at: [ 720.035739][T18037] do_recvmmsg+0xbf/0x22d0 [ 720.035739][T18037] do_recvmmsg+0xbf/0x22d0 [ 720.600502][T18056] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 720.640384][T18057] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 720.653924][T18056] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 720.681744][T18057] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 23:28:24 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000400000000000000095000000000000002ba728041598d6fbd307ce99e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd9174842fa9ea4318123341cd005d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc84e974a22a550d6f97181980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a19eed87b277be335c75e04ad6ee1cbf9b0a4def23d410f6296b32ae343881dcc7b1b85f3c3d44aeaccd3641110fec4e90a634196508000000000000f0f4ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d4dcecb0c005d2a1bcf9436e101040000f73902ebcfcf49822775985b231f000000ccb0ecf31b715f5888b2a858ab3f11afc9bd08c676d2b894b2fb465b3dad9d2aa7f1521b3fbb0cc52f49129b9b6150e320c9901de2eb879a15943b6dc8ea15aab9dd6968698e3095c4c5c7a156cec33a667d81ff2757ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01413d9a337ac5d58bcb5e517231514952c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bacac24000020a4a24d8dbd75062e1daef9dead619cc6e7baa72706157793c3d2a2661edcd3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b993508000000e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d678039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9acee4f1b56e1f23128d743753a1de172d683d0d1ec033855892cead3c358a5b700d64d160abe33df726608510136ce8bf239414a1d98ea93e3d35db09000000cf36e83b8a4309b402d244b09f2779a0bcd7cd6dfc06b02e69d384546056d125cf4aadd8c81b2e69d6033277e88d10acd06864eac44c42dae334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa34dba1c25be27945507a3477b437525b81aef2f0b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01085f16bff63a06578d6d184f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691f8e365a70c3f15871565bba8dd8a8ca049f798abe646f738bebdfc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c6d31a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092399ff45ba38c41f47e0fffeac41824ca1fd0eb68aa243c9035c788d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f4bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09834b4742fc2a442aa81b259e9eb1bf5314844051f3a642aca9ff98c9036471ccff0522903e3bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba9d10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec1117cc186b01fd5c20680c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb173518507a3cd0e37c4da0a71eee31071d5d642498181c69cee3b2e414ddd6a12ff4bdf6e9acde38497c476273a1653158f172c56c247b6025d4376067e25357d3b521a5b927d3392a7503718aea24179528f6a0c6de4e61b49cad1e4d6b000000000000005b2d16877299acefc0fb5bc1422c3d275d988eedebcf242b780a687c9acae2a5a71c2a16a32ceb377f5d54f9b2fa90b2905906e611be56e9ebe20cab20c290a1f6c09272dbc3b2c0ab2b000000000000021b78e54a479f1a068658e3656cfa196d6c050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd097d61fcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de8f65708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b84ef524bdf184727c67910051f204662050000000000000014b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfed06e7267f226019ef0a25bc15da71e893856a2182c3167d8ba73f7c6294b159a426ce44cd73f000000a66fc501eae0c3504c1400697ba6503cbeccdb9bcdbb6aea529610db8dfef86c3cc698e9fddf1b132876159972281a90c3a4cf415df25fbcdd35cf8368f068c4481844bdd0dda553e1cb0966d5686013d382956d50056531a421c225c1d77612b1ec52e743dbc51f25cc07a202b704577e16913cf067fa65e476f688fc477947eb79187905dc94fede2d6c54ea192a569eed05d0d7536b3205c68d4ee0fe318ed3112c76dcf128a1d5595b773ef4c8a7ba4e10381de8808ff02dd0a7b996ecf1c65e6d9db90c87123d9cb3945330f7a25eee0cca35b1331ca8fec0b2f3202ded6aad063254a69f505140751b60f29a83e4bc0ef2ff21cc38a503add16a2c98cb589e1dac1912b4142a3be30f50b2d9479c5bde0beb38030d0c0ce0598700130000554361e1628ee0017ad19ca787f2c078aa260701ce0800000080623902000000000000000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543fe6e6ddc2a12165fe3a08bf9475ee0eee3539369b0e566fedbd215a65dd4fe03dcc7a922e16410d820747b7e806c0f3b6f14c884d150a0ff07f2e0000bfb083c56d3bed0a61fab84df8885c612ebff8523d14cfb12aca274ce926a64a5e5155611969f6e67dd83b20206207cb8b2cd2fab6fa6d7fdaed6a27a2e4db1d5a6c62f5695ffdbe29dc80014ff11d9dbceba41d8dfce410333a054e82b1d050331ce0aeacb843b94d67f69f49f8b8456106589e0159c32df01db8ebce0dbc36cade09c6b44f6b93d28db8ae4db5624d8a02f7be91bec65e4b3373059587dd6528bbc48e3379d477d482faff0372b78c8c20738c39c61c187b5ce03bd5b70c0840c1083a169a8263e9aec56b9f7795fa27634a7f06359e3058d2dd6930eb0745c4e5cc11b36d9ed9c4b2867f583de6fc582f789722bd1500e64c495ebdb72de2c739d78c72f6f4fb1946081dcc825d5b5b747e9fa1b5226cd31e131263f1fcd7d45a630b46d037d0dae5b8b734a59dd2dfcf7400002b7827f6d957e51bb1f1b44a50200c9dfadfaff2e32baa9c0edaac7144e174dba582a951d2b03c27219cec4fbc7b6e99c3f00188941e3fbf008cbace177ae250fd757a22e21ec05aa45c91e1345ca936184c3fc28153283e13654123cfaf4e661f4b6d430adad1e2116bc385f888405d48f0d386da0cc6747b33395772a68f2ea3fb7e72b3b605ffb24088014c8e64f03d053c4e02ddd08b9462b07d4f88c0693bd9c54ad2ab5227aa59ef2b53ac528cb52f1b5c886df5eeebfde0c4a37c2d55c176680c42d4a22646e4aa467f995c899bc99e60441d4dbebead3b436427762618810bac7308c6d3298ea932b66572825e62d18462d3b2342ba48c145ff4674a94fa078cc552d064da2bb69a0d269076f8955076578f44ffb8895fbd4e2a757a4249a855632ca30e09789811bd5e06840f8848df72230a28e0304569bfa0350b6dde9e96273de1758505aa1ba89dfb12be7a7c6dd18f6148354df7e60a489dd443ccdee1fff9d8f8d78844de27a77ef1181d5055c2a193a5763ed7749a17296c76818b60426082c86619dacc8a884c4de8572a044faf0c8e4377776c8703ecf2e3f1c3d6410000000000008369f062639e3ddcf725be54f626448fb7bfc74c183b26e31b71a390ccea4be07278dd12fa16848797397b76908fa03613cd961b98b26a0879ccba95287b73fae34a78c82958764bce07a7f70df1cef6d4db1ddbda1db18e4f41c390fd3cb862216ece39a9ec60bd3be5f9329dcaf33bf2c87cc510557460d14421e1d26322ab64388f2ceae70922989f66827fe9acd2ec3ece39f3b4ffdc4dfea3da6ddb002512e2313253801044e751168e32d7bd6800000000a21008b8d26dabe977c503c30ef7c489e5ea1fff041e54de54cfeb258f2387dad096b72a78d934927492cfc773c731cca9b13b3f6e7760ab0929c46f51ea56435018daf180e83ebb6ba739e72d8b8b3935d81534bea8372bc590c111d573e04280659a096eaa495a4154daae7d1800c138d920964845c50c8ba4139a54763b19b63e8f6d7a5091895c7a4b7816ab706503be879b18b778b0f61ecfde2f8b4fcf0fd29619bb32cfeb766ec4430ee0ad45a0a263ddc4b2f47680c8d53439f8d388dab87112c83997badaf8ed85cd5b03a7352a0fb83398566d1bc133582ce2d9f601cd23eba4432180b2d5c3019879cd949a5be1b241b3d0d0d52a3529cc9e704a9d8d54f4f7b776a969a4505e18fe5284985ca7d112c397d776e3baba918b7df456bd970e761e00f3b0efa5ce4246d9f08ba60da3be556c518a1f19504c7cea1491a9eadd27d747ca9cc5f92e30b2ca3cf0b142a8554c87e8026d4e586cf5f7c9d412e6eb4f66a076c8bca6b294305969dabb6c932b57a5dd4234bf1ed3bd095229ee3cbb86883d574c5af4bb78370561de3fbf55bfcd2db3979eb1be120b5795443324023353c959fd965702f1cd5bcb3c16d4b8bdd9fc87c862c247e140379ef098c7b3fa79a6638a245b6a073cfdc9133974f14dde9bd4ee48e62cdc70f486ce38641e4e4309aa9f4bd097fa1530db966d9919544ab4890301e51f9525436f5d9591460340f5093161a78a249783945407f2576d6f35a99e3521d7991e3fdfde5ee7f6a8ff8181a68ef15a2ebfe9e22d7c7459000000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 23:28:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) [ 721.042129][T18052] not chained 500000 origins [ 721.045792][T18052] CPU: 1 PID: 18052 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 721.051075][T18052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 721.051075][T18052] Call Trace: [ 721.051075][T18052] dump_stack+0x24c/0x2e0 [ 721.051075][T18052] kmsan_internal_chain_origin+0x6f/0x130 [ 721.051075][T18052] ? kmsan_get_metadata+0x116/0x180 [ 721.051075][T18052] ? kmsan_internal_check_memory+0xb5/0x520 [ 721.051075][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 721.051075][T18052] ? kmsan_get_metadata+0x116/0x180 [ 721.051075][T18052] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 721.051075][T18052] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 721.051075][T18052] ? kmsan_get_metadata+0x116/0x180 [ 721.051075][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 721.051075][T18052] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 721.051075][T18052] ? kmsan_unpoison_shadow+0x74/0xa0 [ 721.051075][T18052] ? _copy_from_user+0x1fd/0x300 [ 721.051075][T18052] ? kmsan_get_metadata+0x116/0x180 [ 721.146305][T18052] __msan_chain_origin+0x54/0xa0 [ 721.146305][T18052] do_recvmmsg+0x17fc/0x22d0 [ 721.146305][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 721.146305][T18052] ? __msan_poison_alloca+0xec/0x110 [ 721.146305][T18052] ? kmsan_get_metadata+0x116/0x180 [ 721.146305][T18052] ? __se_sys_recvmmsg+0xd6/0x410 [ 721.146305][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 721.146305][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 721.146305][T18052] do_syscall_64+0x9f/0x140 [ 721.146305][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.146305][T18052] RIP: 0033:0x4665d9 [ 721.146305][T18052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 721.217670][T18052] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 721.228051][T18052] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 721.236069][T18052] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 721.236069][T18052] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 721.236069][T18052] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 721.236069][T18052] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 721.236069][T18052] Uninit was stored to memory at: [ 721.236069][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 721.236069][T18052] __msan_chain_origin+0x54/0xa0 [ 721.236069][T18052] do_recvmmsg+0x17fc/0x22d0 [ 721.236069][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 721.236069][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 721.236069][T18052] do_syscall_64+0x9f/0x140 [ 721.236069][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.236069][T18052] [ 721.236069][T18052] Uninit was stored to memory at: [ 721.236069][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 721.236069][T18052] __msan_chain_origin+0x54/0xa0 [ 721.236069][T18052] do_recvmmsg+0x17fc/0x22d0 [ 721.236069][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 721.236069][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 721.236069][T18052] do_syscall_64+0x9f/0x140 [ 721.236069][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.236069][T18052] [ 721.236069][T18052] Uninit was stored to memory at: [ 721.236069][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 721.372804][T18052] __msan_chain_origin+0x54/0xa0 [ 721.372804][T18052] do_recvmmsg+0x17fc/0x22d0 [ 721.372804][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 721.385948][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 721.385948][T18052] do_syscall_64+0x9f/0x140 [ 721.385948][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.385948][T18052] [ 721.385948][T18052] Uninit was stored to memory at: [ 721.385948][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 721.416008][T18052] __msan_chain_origin+0x54/0xa0 [ 721.416008][T18052] do_recvmmsg+0x17fc/0x22d0 [ 721.416008][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 721.416008][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 721.416008][T18052] do_syscall_64+0x9f/0x140 [ 721.416008][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.445933][T18052] [ 721.445933][T18052] Uninit was stored to memory at: [ 721.445933][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 721.445933][T18052] __msan_chain_origin+0x54/0xa0 [ 721.445933][T18052] do_recvmmsg+0x17fc/0x22d0 [ 721.445933][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 721.445933][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 721.445933][T18052] do_syscall_64+0x9f/0x140 [ 721.445933][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.445933][T18052] [ 721.445933][T18052] Uninit was stored to memory at: [ 721.445933][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 721.445933][T18052] __msan_chain_origin+0x54/0xa0 [ 721.445933][T18052] do_recvmmsg+0x17fc/0x22d0 [ 721.445933][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 721.445933][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 721.445933][T18052] do_syscall_64+0x9f/0x140 [ 721.445933][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.535931][T18052] [ 721.535931][T18052] Uninit was stored to memory at: [ 721.535931][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 721.535931][T18052] __msan_chain_origin+0x54/0xa0 [ 721.535931][T18052] do_recvmmsg+0x17fc/0x22d0 [ 721.535931][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 721.535931][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 721.565988][T18052] do_syscall_64+0x9f/0x140 [ 721.565988][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.565988][T18052] [ 721.565988][T18052] Local variable ----msg_sys@do_recvmmsg created at: [ 721.565988][T18052] do_recvmmsg+0xbf/0x22d0 [ 721.565988][T18052] do_recvmmsg+0xbf/0x22d0 [ 721.811125][T18033] not chained 510000 origins [ 721.815787][T18033] CPU: 0 PID: 18033 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 721.815787][T18033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 721.815787][T18033] Call Trace: [ 721.838373][T18033] dump_stack+0x24c/0x2e0 [ 721.840835][T18033] kmsan_internal_chain_origin+0x6f/0x130 [ 721.840835][T18033] ? kmsan_get_metadata+0x116/0x180 [ 721.850527][T18033] ? kmsan_internal_check_memory+0xb5/0x520 [ 721.850527][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 721.850527][T18033] ? kmsan_get_metadata+0x116/0x180 [ 721.850527][T18033] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 721.875007][T18033] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 721.875007][T18033] ? kmsan_get_metadata+0x116/0x180 [ 721.875007][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 721.875007][T18033] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 721.875007][T18033] ? kmsan_unpoison_shadow+0x74/0xa0 [ 721.875007][T18033] ? _copy_from_user+0x1fd/0x300 [ 721.875007][T18033] ? kmsan_get_metadata+0x116/0x180 [ 721.875007][T18033] __msan_chain_origin+0x54/0xa0 [ 721.875007][T18033] do_recvmmsg+0x17fc/0x22d0 [ 721.875007][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 721.875007][T18033] ? __msan_poison_alloca+0xec/0x110 [ 721.875007][T18033] ? kmsan_get_metadata+0x116/0x180 [ 721.875007][T18033] ? __se_sys_recvmmsg+0xd6/0x410 [ 721.875007][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 721.875007][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 721.875007][T18033] do_syscall_64+0x9f/0x140 [ 721.875007][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.875007][T18033] RIP: 0033:0x4665d9 [ 721.875007][T18033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 721.875007][T18033] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 721.875007][T18033] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 721.875007][T18033] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 721.875007][T18033] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 721.875007][T18033] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 721.875007][T18033] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 721.875007][T18033] Uninit was stored to memory at: [ 721.875007][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 721.875007][T18033] __msan_chain_origin+0x54/0xa0 [ 721.875007][T18033] do_recvmmsg+0x17fc/0x22d0 [ 721.875007][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 721.875007][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 721.875007][T18033] do_syscall_64+0x9f/0x140 [ 721.875007][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.875007][T18033] [ 721.875007][T18033] Uninit was stored to memory at: [ 721.875007][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 721.875007][T18033] __msan_chain_origin+0x54/0xa0 [ 721.875007][T18033] do_recvmmsg+0x17fc/0x22d0 [ 721.875007][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 721.875007][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 721.875007][T18033] do_syscall_64+0x9f/0x140 [ 721.875007][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.875007][T18033] [ 721.875007][T18033] Uninit was stored to memory at: [ 721.875007][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 721.875007][T18033] __msan_chain_origin+0x54/0xa0 [ 721.875007][T18033] do_recvmmsg+0x17fc/0x22d0 [ 721.875007][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 721.875007][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 721.875007][T18033] do_syscall_64+0x9f/0x140 [ 721.875007][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.875007][T18033] [ 721.875007][T18033] Uninit was stored to memory at: [ 721.875007][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 721.875007][T18033] __msan_chain_origin+0x54/0xa0 [ 721.875007][T18033] do_recvmmsg+0x17fc/0x22d0 [ 721.875007][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 721.875007][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 721.875007][T18033] do_syscall_64+0x9f/0x140 [ 721.875007][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.875007][T18033] [ 721.875007][T18033] Uninit was stored to memory at: [ 721.875007][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 721.875007][T18033] __msan_chain_origin+0x54/0xa0 [ 721.875007][T18033] do_recvmmsg+0x17fc/0x22d0 [ 721.875007][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 721.875007][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 721.875007][T18033] do_syscall_64+0x9f/0x140 [ 721.875007][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.875007][T18033] [ 721.875007][T18033] Uninit was stored to memory at: [ 721.875007][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 721.875007][T18033] __msan_chain_origin+0x54/0xa0 [ 721.875007][T18033] do_recvmmsg+0x17fc/0x22d0 [ 721.875007][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 721.875007][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 721.875007][T18033] do_syscall_64+0x9f/0x140 [ 721.875007][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.875007][T18033] [ 721.875007][T18033] Uninit was stored to memory at: [ 721.875007][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 721.875007][T18033] __msan_chain_origin+0x54/0xa0 [ 721.875007][T18033] do_recvmmsg+0x17fc/0x22d0 [ 721.875007][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 721.875007][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 721.875007][T18033] do_syscall_64+0x9f/0x140 [ 721.875007][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 721.875007][T18033] [ 721.875007][T18033] Local variable ----msg_sys@do_recvmmsg created at: [ 721.875007][T18033] do_recvmmsg+0xbf/0x22d0 [ 721.875007][T18033] do_recvmmsg+0xbf/0x22d0 [ 722.397397][T18070] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 722.420634][T18070] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 723.047554][T18033] not chained 520000 origins [ 723.052246][T18033] CPU: 1 PID: 18033 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 723.055765][T18033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.055765][T18033] Call Trace: [ 723.055765][T18033] dump_stack+0x24c/0x2e0 [ 723.055765][T18033] kmsan_internal_chain_origin+0x6f/0x130 [ 723.055765][T18033] ? kmsan_get_metadata+0x116/0x180 [ 723.055765][T18033] ? kmsan_internal_check_memory+0xb5/0x520 [ 723.055765][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 723.055765][T18033] ? kmsan_get_metadata+0x116/0x180 [ 723.055765][T18033] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 723.055765][T18033] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 723.055765][T18033] ? kmsan_get_metadata+0x116/0x180 [ 723.055765][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 723.055765][T18033] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 723.055765][T18033] ? kmsan_unpoison_shadow+0x74/0xa0 [ 723.145989][T18033] ? _copy_from_user+0x1fd/0x300 [ 723.145989][T18033] ? kmsan_get_metadata+0x116/0x180 [ 723.145989][T18033] __msan_chain_origin+0x54/0xa0 [ 723.145989][T18033] do_recvmmsg+0x17fc/0x22d0 [ 723.145989][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 723.176060][T18033] ? __msan_poison_alloca+0xec/0x110 [ 723.176060][T18033] ? kmsan_get_metadata+0x116/0x180 [ 723.176060][T18033] ? __se_sys_recvmmsg+0xd6/0x410 [ 723.176060][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 723.176060][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 723.176060][T18033] do_syscall_64+0x9f/0x140 [ 723.176060][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.176060][T18033] RIP: 0033:0x4665d9 [ 723.176060][T18033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 723.226254][T18033] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 723.226254][T18033] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 723.226254][T18033] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 723.226254][T18033] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 723.226254][T18033] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 723.226254][T18033] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 723.226254][T18033] Uninit was stored to memory at: [ 723.226254][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 723.226254][T18033] __msan_chain_origin+0x54/0xa0 [ 723.226254][T18033] do_recvmmsg+0x17fc/0x22d0 [ 723.226254][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 723.226254][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 723.226254][T18033] do_syscall_64+0x9f/0x140 [ 723.226254][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.325920][T18033] [ 723.325920][T18033] Uninit was stored to memory at: [ 723.325920][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 723.325920][T18033] __msan_chain_origin+0x54/0xa0 [ 723.325920][T18033] do_recvmmsg+0x17fc/0x22d0 [ 723.325920][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 723.355979][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 723.355979][T18033] do_syscall_64+0x9f/0x140 [ 723.355979][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.355979][T18033] [ 723.355979][T18033] Uninit was stored to memory at: [ 723.355979][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 723.386102][T18033] __msan_chain_origin+0x54/0xa0 [ 723.386102][T18033] do_recvmmsg+0x17fc/0x22d0 [ 723.386102][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 723.386102][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 723.386102][T18033] do_syscall_64+0x9f/0x140 [ 723.386102][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.416068][T18033] [ 723.416068][T18033] Uninit was stored to memory at: [ 723.416068][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 723.416068][T18033] __msan_chain_origin+0x54/0xa0 [ 723.416068][T18033] do_recvmmsg+0x17fc/0x22d0 [ 723.416068][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 723.416068][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 723.416068][T18033] do_syscall_64+0x9f/0x140 [ 723.416068][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.416068][T18033] [ 723.416068][T18033] Uninit was stored to memory at: [ 723.416068][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 723.473390][T18074] not chained 530000 origins [ 723.416068][T18033] __msan_chain_origin+0x54/0xa0 [ 723.475773][T18074] CPU: 0 PID: 18074 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 723.416068][T18033] do_recvmmsg+0x17fc/0x22d0 [ 723.475773][T18074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.416068][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 723.475773][T18074] Call Trace: [ 723.475773][T18074] dump_stack+0x24c/0x2e0 [ 723.416068][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 723.475773][T18074] kmsan_internal_chain_origin+0x6f/0x130 [ 723.416068][T18033] do_syscall_64+0x9f/0x140 [ 723.475773][T18074] ? kmsan_get_metadata+0x116/0x180 [ 723.416068][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.475773][T18074] ? kmsan_internal_check_memory+0xb5/0x520 [ 723.416068][T18033] [ 723.416068][T18033] Uninit was stored to memory at: [ 723.475773][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 723.416068][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 723.475773][T18074] ? kmsan_get_metadata+0x116/0x180 [ 723.416068][T18033] __msan_chain_origin+0x54/0xa0 [ 723.475773][T18074] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 723.416068][T18033] do_recvmmsg+0x17fc/0x22d0 [ 723.475773][T18074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 723.416068][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 723.475773][T18074] ? kmsan_get_metadata+0x116/0x180 [ 723.416068][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 723.475773][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 723.416068][T18033] do_syscall_64+0x9f/0x140 [ 723.475773][T18074] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 723.416068][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.475773][T18074] ? kmsan_unpoison_shadow+0x74/0xa0 [ 723.416068][T18033] [ 723.416068][T18033] Uninit was stored to memory at: [ 723.416068][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 723.475773][T18074] ? _copy_from_user+0x1fd/0x300 [ 723.416068][T18033] __msan_chain_origin+0x54/0xa0 [ 723.475773][T18074] ? kmsan_get_metadata+0x116/0x180 [ 723.416068][T18033] do_recvmmsg+0x17fc/0x22d0 [ 723.475773][T18074] __msan_chain_origin+0x54/0xa0 [ 723.416068][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 723.475773][T18074] do_recvmmsg+0x17fc/0x22d0 [ 723.416068][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 723.475773][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 723.416068][T18033] do_syscall_64+0x9f/0x140 [ 723.475773][T18074] ? __msan_poison_alloca+0xec/0x110 [ 723.416068][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.475773][T18074] ? kmsan_get_metadata+0x116/0x180 [ 723.416068][T18033] [ 723.416068][T18033] Local variable ----msg_sys@do_recvmmsg created at: [ 723.475773][T18074] ? __se_sys_recvmmsg+0xd6/0x410 [ 723.416068][T18033] do_recvmmsg+0xbf/0x22d0 [ 723.475773][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 723.416068][T18033] do_recvmmsg+0xbf/0x22d0 [ 723.475773][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 723.757521][T18074] do_syscall_64+0x9f/0x140 [ 723.757521][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.757521][T18074] RIP: 0033:0x4665d9 [ 723.776888][T18074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 723.786025][T18074] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 723.786025][T18074] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 723.809584][T18074] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 723.809584][T18074] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 723.809584][T18074] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 723.809584][T18074] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 723.809584][T18074] Uninit was stored to memory at: [ 723.809584][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 723.809584][T18074] __msan_chain_origin+0x54/0xa0 [ 723.809584][T18074] do_recvmmsg+0x17fc/0x22d0 [ 723.809584][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 723.809584][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 723.809584][T18074] do_syscall_64+0x9f/0x140 [ 723.809584][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.809584][T18074] [ 723.809584][T18074] Uninit was stored to memory at: [ 723.809584][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 723.809584][T18074] __msan_chain_origin+0x54/0xa0 [ 723.809584][T18074] do_recvmmsg+0x17fc/0x22d0 [ 723.809584][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 723.809584][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 723.809584][T18074] do_syscall_64+0x9f/0x140 [ 723.809584][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.809584][T18074] [ 723.809584][T18074] Uninit was stored to memory at: [ 723.809584][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 723.809584][T18074] __msan_chain_origin+0x54/0xa0 [ 723.809584][T18074] do_recvmmsg+0x17fc/0x22d0 [ 723.809584][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 723.809584][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 723.809584][T18074] do_syscall_64+0x9f/0x140 [ 723.809584][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.809584][T18074] [ 723.809584][T18074] Uninit was stored to memory at: [ 723.809584][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 723.809584][T18074] __msan_chain_origin+0x54/0xa0 [ 723.809584][T18074] do_recvmmsg+0x17fc/0x22d0 [ 723.809584][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 723.809584][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 723.809584][T18074] do_syscall_64+0x9f/0x140 [ 723.809584][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.809584][T18074] [ 723.809584][T18074] Uninit was stored to memory at: [ 723.809584][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 723.809584][T18074] __msan_chain_origin+0x54/0xa0 [ 723.809584][T18074] do_recvmmsg+0x17fc/0x22d0 [ 723.809584][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 723.809584][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 723.809584][T18074] do_syscall_64+0x9f/0x140 [ 723.809584][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.809584][T18074] [ 723.809584][T18074] Uninit was stored to memory at: [ 723.809584][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 723.809584][T18074] __msan_chain_origin+0x54/0xa0 [ 723.809584][T18074] do_recvmmsg+0x17fc/0x22d0 [ 723.809584][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 723.809584][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 723.809584][T18074] do_syscall_64+0x9f/0x140 [ 723.809584][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.809584][T18074] [ 723.809584][T18074] Uninit was stored to memory at: [ 723.809584][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 723.809584][T18074] __msan_chain_origin+0x54/0xa0 [ 723.809584][T18074] do_recvmmsg+0x17fc/0x22d0 [ 723.809584][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 723.809584][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 723.809584][T18074] do_syscall_64+0x9f/0x140 [ 723.809584][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 723.809584][T18074] [ 723.809584][T18074] Local variable ----msg_sys@do_recvmmsg created at: [ 723.809584][T18074] do_recvmmsg+0xbf/0x22d0 [ 723.809584][T18074] do_recvmmsg+0xbf/0x22d0 [ 724.428075][T18037] not chained 540000 origins [ 724.432936][T18037] CPU: 1 PID: 18037 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 724.435744][T18037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.445946][T18037] Call Trace: [ 724.445946][T18037] dump_stack+0x24c/0x2e0 [ 724.445946][T18037] kmsan_internal_chain_origin+0x6f/0x130 [ 724.445946][T18037] ? kmsan_get_metadata+0x116/0x180 [ 724.445946][T18037] ? kmsan_internal_check_memory+0xb5/0x520 [ 724.475937][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 724.475937][T18037] ? kmsan_get_metadata+0x116/0x180 [ 724.475937][T18037] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 724.475937][T18037] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 724.475937][T18037] ? kmsan_get_metadata+0x116/0x180 [ 724.475937][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 724.475937][T18037] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 724.512152][T18037] ? kmsan_unpoison_shadow+0x74/0xa0 [ 724.512152][T18037] ? _copy_from_user+0x1fd/0x300 [ 724.512152][T18037] ? kmsan_get_metadata+0x116/0x180 [ 724.512152][T18037] __msan_chain_origin+0x54/0xa0 [ 724.512152][T18037] do_recvmmsg+0x17fc/0x22d0 [ 724.512152][T18037] ? kmsan_internal_set_origin+0x85/0xc0 [ 724.512152][T18037] ? __msan_poison_alloca+0xec/0x110 [ 724.512152][T18037] ? kmsan_get_metadata+0x116/0x180 [ 724.512152][T18037] ? __se_sys_recvmmsg+0xd6/0x410 [ 724.512152][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 724.512152][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 724.512152][T18037] do_syscall_64+0x9f/0x140 [ 724.512152][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.512152][T18037] RIP: 0033:0x4665d9 [ 724.589023][T18052] not chained 550000 origins [ 724.512152][T18037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 724.512152][T18037] RSP: 002b:00007f9dba6e1188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 724.512152][T18037] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 724.512152][T18037] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 724.512152][T18037] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 724.512152][T18037] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 724.512152][T18037] R13: 0000000000a9fb1f R14: 00007f9dba6e1300 R15: 0000000000022000 [ 724.512152][T18037] Uninit was stored to memory at: [ 724.595802][T18052] CPU: 0 PID: 18052 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 724.595802][T18052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.512152][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 724.595802][T18052] Call Trace: [ 724.595802][T18052] dump_stack+0x24c/0x2e0 [ 724.512152][T18037] __msan_chain_origin+0x54/0xa0 [ 724.595802][T18052] kmsan_internal_chain_origin+0x6f/0x130 [ 724.512152][T18037] do_recvmmsg+0x17fc/0x22d0 [ 724.595802][T18052] ? kmsan_get_metadata+0x116/0x180 [ 724.512152][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 724.595802][T18052] ? kmsan_internal_check_memory+0xb5/0x520 [ 724.512152][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 724.595802][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 724.512152][T18037] do_syscall_64+0x9f/0x140 [ 724.595802][T18052] ? kmsan_get_metadata+0x116/0x180 [ 724.512152][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.595802][T18052] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 724.512152][T18037] [ 724.512152][T18037] Uninit was stored to memory at: [ 724.512152][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 724.595802][T18052] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 724.512152][T18037] __msan_chain_origin+0x54/0xa0 [ 724.595802][T18052] ? kmsan_get_metadata+0x116/0x180 [ 724.512152][T18037] do_recvmmsg+0x17fc/0x22d0 [ 724.595802][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 724.512152][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 724.595802][T18052] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 724.512152][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 724.595802][T18052] ? kmsan_unpoison_shadow+0x74/0xa0 [ 724.512152][T18037] do_syscall_64+0x9f/0x140 [ 724.595802][T18052] ? _copy_from_user+0x1fd/0x300 [ 724.512152][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.595802][T18052] ? kmsan_get_metadata+0x116/0x180 [ 724.512152][T18037] [ 724.512152][T18037] Uninit was stored to memory at: [ 724.512152][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 724.595802][T18052] __msan_chain_origin+0x54/0xa0 [ 724.512152][T18037] __msan_chain_origin+0x54/0xa0 [ 724.595802][T18052] do_recvmmsg+0x17fc/0x22d0 [ 724.512152][T18037] do_recvmmsg+0x17fc/0x22d0 [ 724.595802][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 724.512152][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 724.595802][T18052] ? __msan_poison_alloca+0xec/0x110 [ 724.512152][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 724.595802][T18052] ? kmsan_get_metadata+0x116/0x180 [ 724.512152][T18037] do_syscall_64+0x9f/0x140 [ 724.595802][T18052] ? __se_sys_recvmmsg+0xd6/0x410 [ 724.512152][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.595802][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 724.512152][T18037] [ 724.512152][T18037] Uninit was stored to memory at: [ 724.512152][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 724.595802][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 724.512152][T18037] __msan_chain_origin+0x54/0xa0 [ 724.595802][T18052] do_syscall_64+0x9f/0x140 [ 724.512152][T18037] do_recvmmsg+0x17fc/0x22d0 [ 724.512152][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 724.512152][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 724.595802][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.512152][T18037] do_syscall_64+0x9f/0x140 [ 724.595802][T18052] RIP: 0033:0x4665d9 [ 724.512152][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.595802][T18052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 724.512152][T18037] [ 724.512152][T18037] Uninit was stored to memory at: [ 724.512152][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 724.595802][T18052] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 [ 724.512152][T18037] __msan_chain_origin+0x54/0xa0 [ 724.595802][T18052] ORIG_RAX: 000000000000012b [ 724.512152][T18037] do_recvmmsg+0x17fc/0x22d0 [ 724.595802][T18052] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 724.512152][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 724.595802][T18052] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 724.512152][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 724.595802][T18052] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 724.512152][T18037] do_syscall_64+0x9f/0x140 [ 724.595802][T18052] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 724.512152][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.595802][T18052] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 724.512152][T18037] [ 724.512152][T18037] Uninit was stored to memory at: [ 724.512152][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 724.595802][T18052] Uninit was stored to memory at: [ 724.512152][T18037] __msan_chain_origin+0x54/0xa0 [ 724.595802][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 724.512152][T18037] do_recvmmsg+0x17fc/0x22d0 [ 724.595802][T18052] __msan_chain_origin+0x54/0xa0 [ 724.512152][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 724.595802][T18052] do_recvmmsg+0x17fc/0x22d0 [ 724.512152][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 724.595802][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 724.512152][T18037] do_syscall_64+0x9f/0x140 [ 724.595802][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 724.512152][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.595802][T18052] do_syscall_64+0x9f/0x140 [ 724.512152][T18037] [ 724.512152][T18037] Uninit was stored to memory at: [ 724.512152][T18037] kmsan_internal_chain_origin+0xad/0x130 [ 724.595802][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.512152][T18037] __msan_chain_origin+0x54/0xa0 [ 724.595802][T18052] [ 724.595802][T18052] Uninit was stored to memory at: [ 724.512152][T18037] do_recvmmsg+0x17fc/0x22d0 [ 724.595802][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 724.512152][T18037] __se_sys_recvmmsg+0x24a/0x410 [ 724.595802][T18052] __msan_chain_origin+0x54/0xa0 [ 724.512152][T18037] __x64_sys_recvmmsg+0x62/0x80 [ 724.595802][T18052] do_recvmmsg+0x17fc/0x22d0 [ 724.512152][T18037] do_syscall_64+0x9f/0x140 [ 724.595802][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 724.512152][T18037] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.595802][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 724.512152][T18037] [ 724.512152][T18037] Local variable ----msg_sys@do_recvmmsg created at: [ 724.595802][T18052] do_syscall_64+0x9f/0x140 [ 724.512152][T18037] do_recvmmsg+0xbf/0x22d0 [ 724.595802][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.512152][T18037] do_recvmmsg+0xbf/0x22d0 [ 724.595802][T18052] [ 724.595802][T18052] Uninit was stored to memory at: [ 725.257456][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 725.257456][T18052] __msan_chain_origin+0x54/0xa0 [ 725.257456][T18052] do_recvmmsg+0x17fc/0x22d0 [ 725.257456][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 725.257456][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 725.257456][T18052] do_syscall_64+0x9f/0x140 [ 725.257456][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.257456][T18052] [ 725.257456][T18052] Uninit was stored to memory at: [ 725.257456][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 725.257456][T18052] __msan_chain_origin+0x54/0xa0 [ 725.257456][T18052] do_recvmmsg+0x17fc/0x22d0 [ 725.257456][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 725.257456][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 725.257456][T18052] do_syscall_64+0x9f/0x140 [ 725.257456][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.257456][T18052] [ 725.257456][T18052] Uninit was stored to memory at: [ 725.257456][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 725.257456][T18052] __msan_chain_origin+0x54/0xa0 [ 725.257456][T18052] do_recvmmsg+0x17fc/0x22d0 [ 725.257456][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 725.257456][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 725.257456][T18052] do_syscall_64+0x9f/0x140 [ 725.257456][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.257456][T18052] [ 725.257456][T18052] Uninit was stored to memory at: [ 725.257456][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 725.257456][T18052] __msan_chain_origin+0x54/0xa0 [ 725.257456][T18052] do_recvmmsg+0x17fc/0x22d0 [ 725.257456][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 725.257456][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 725.257456][T18052] do_syscall_64+0x9f/0x140 [ 725.257456][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.257456][T18052] [ 725.257456][T18052] Uninit was stored to memory at: [ 725.257456][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 725.257456][T18052] __msan_chain_origin+0x54/0xa0 [ 725.257456][T18052] do_recvmmsg+0x17fc/0x22d0 [ 725.257456][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 725.257456][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 725.257456][T18052] do_syscall_64+0x9f/0x140 [ 725.257456][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.257456][T18052] [ 725.257456][T18052] Local variable ----msg_sys@do_recvmmsg created at: [ 725.257456][T18052] do_recvmmsg+0xbf/0x22d0 [ 725.257456][T18052] do_recvmmsg+0xbf/0x22d0 [ 725.674436][T18033] not chained 560000 origins [ 725.675864][T18033] CPU: 0 PID: 18033 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 725.675864][T18033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 725.675864][T18033] Call Trace: [ 725.675864][T18033] dump_stack+0x24c/0x2e0 [ 725.675864][T18033] kmsan_internal_chain_origin+0x6f/0x130 [ 725.675864][T18033] ? kmsan_get_metadata+0x116/0x180 [ 725.675864][T18033] ? kmsan_internal_check_memory+0xb5/0x520 [ 725.675864][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 725.675864][T18033] ? kmsan_get_metadata+0x116/0x180 [ 725.675864][T18033] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 725.675864][T18033] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 725.675864][T18033] ? kmsan_get_metadata+0x116/0x180 [ 725.675864][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 725.675864][T18033] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 725.675864][T18033] ? kmsan_unpoison_shadow+0x74/0xa0 [ 725.675864][T18033] ? _copy_from_user+0x1fd/0x300 [ 725.675864][T18033] ? kmsan_get_metadata+0x116/0x180 [ 725.675864][T18033] __msan_chain_origin+0x54/0xa0 [ 725.675864][T18033] do_recvmmsg+0x17fc/0x22d0 [ 725.675864][T18033] ? kmsan_internal_set_origin+0x85/0xc0 [ 725.675864][T18033] ? __msan_poison_alloca+0xec/0x110 [ 725.675864][T18033] ? kmsan_get_metadata+0x116/0x180 [ 725.675864][T18033] ? __se_sys_recvmmsg+0xd6/0x410 [ 725.675864][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 725.675864][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 725.675864][T18033] do_syscall_64+0x9f/0x140 [ 725.675864][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.675864][T18033] RIP: 0033:0x4665d9 [ 725.675864][T18033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 725.857497][T18033] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 725.857497][T18033] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 725.857497][T18033] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 725.857497][T18033] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 725.857497][T18033] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 725.892715][T18052] not chained 570000 origins [ 725.857497][T18033] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 725.857497][T18033] Uninit was stored to memory at: [ 725.895760][T18052] CPU: 1 PID: 18052 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 725.895760][T18052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 725.857497][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 725.895760][T18052] Call Trace: [ 725.857497][T18033] __msan_chain_origin+0x54/0xa0 [ 725.895760][T18052] dump_stack+0x24c/0x2e0 [ 725.857497][T18033] do_recvmmsg+0x17fc/0x22d0 [ 725.895760][T18052] kmsan_internal_chain_origin+0x6f/0x130 [ 725.857497][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 725.895760][T18052] ? kmsan_get_metadata+0x116/0x180 [ 725.857497][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 725.895760][T18052] ? kmsan_internal_check_memory+0xb5/0x520 [ 725.857497][T18033] do_syscall_64+0x9f/0x140 [ 725.895760][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 725.857497][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.895760][T18052] ? kmsan_get_metadata+0x116/0x180 [ 725.857497][T18033] [ 725.857497][T18033] Uninit was stored to memory at: [ 725.895760][T18052] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 725.857497][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 725.895760][T18052] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 725.857497][T18033] __msan_chain_origin+0x54/0xa0 [ 725.895760][T18052] ? kmsan_get_metadata+0x116/0x180 [ 725.857497][T18033] do_recvmmsg+0x17fc/0x22d0 [ 725.895760][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 725.857497][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 725.895760][T18052] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 725.857497][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 725.895760][T18052] ? kmsan_unpoison_shadow+0x74/0xa0 [ 725.857497][T18033] do_syscall_64+0x9f/0x140 [ 725.895760][T18052] ? _copy_from_user+0x1fd/0x300 [ 725.857497][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.895760][T18052] ? kmsan_get_metadata+0x116/0x180 [ 725.857497][T18033] [ 725.857497][T18033] Uninit was stored to memory at: [ 725.895760][T18052] __msan_chain_origin+0x54/0xa0 [ 725.857497][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 725.895760][T18052] do_recvmmsg+0x17fc/0x22d0 [ 725.857497][T18033] __msan_chain_origin+0x54/0xa0 [ 725.895760][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 725.857497][T18033] do_recvmmsg+0x17fc/0x22d0 [ 725.895760][T18052] ? __msan_poison_alloca+0xec/0x110 [ 725.857497][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 725.895760][T18052] ? kmsan_get_metadata+0x116/0x180 [ 725.857497][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 725.895760][T18052] ? __se_sys_recvmmsg+0xd6/0x410 [ 725.857497][T18033] do_syscall_64+0x9f/0x140 [ 725.895760][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 725.857497][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.895760][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 725.857497][T18033] [ 725.857497][T18033] Uninit was stored to memory at: [ 725.857497][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 725.895760][T18052] do_syscall_64+0x9f/0x140 [ 725.857497][T18033] __msan_chain_origin+0x54/0xa0 [ 725.895760][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.857497][T18033] do_recvmmsg+0x17fc/0x22d0 [ 725.895760][T18052] RIP: 0033:0x4665d9 [ 725.857497][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 725.895760][T18052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 725.857497][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 725.895760][T18052] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 [ 725.857497][T18033] do_syscall_64+0x9f/0x140 [ 725.895760][T18052] ORIG_RAX: 000000000000012b [ 725.857497][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.895760][T18052] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 725.857497][T18033] [ 725.857497][T18033] Uninit was stored to memory at: [ 725.857497][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 725.895760][T18052] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 725.857497][T18033] __msan_chain_origin+0x54/0xa0 [ 725.895760][T18052] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 725.857497][T18033] do_recvmmsg+0x17fc/0x22d0 [ 725.895760][T18052] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 725.857497][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 725.895760][T18052] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 725.857497][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 725.895760][T18052] Uninit was stored to memory at: [ 725.895760][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 725.857497][T18033] do_syscall_64+0x9f/0x140 [ 725.895760][T18052] __msan_chain_origin+0x54/0xa0 [ 725.857497][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.895760][T18052] do_recvmmsg+0x17fc/0x22d0 [ 725.857497][T18033] [ 725.857497][T18033] Uninit was stored to memory at: [ 725.857497][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 725.895760][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 725.857497][T18033] __msan_chain_origin+0x54/0xa0 [ 725.895760][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 725.857497][T18033] do_recvmmsg+0x17fc/0x22d0 [ 725.895760][T18052] do_syscall_64+0x9f/0x140 [ 725.857497][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 725.895760][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.857497][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 725.895760][T18052] [ 725.895760][T18052] Uninit was stored to memory at: [ 725.857497][T18033] do_syscall_64+0x9f/0x140 [ 725.895760][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 725.857497][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.895760][T18052] __msan_chain_origin+0x54/0xa0 [ 725.857497][T18033] [ 725.857497][T18033] Uninit was stored to memory at: [ 725.895760][T18052] do_recvmmsg+0x17fc/0x22d0 [ 725.857497][T18033] kmsan_internal_chain_origin+0xad/0x130 [ 725.895760][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 725.857497][T18033] __msan_chain_origin+0x54/0xa0 [ 725.895760][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 725.857497][T18033] do_recvmmsg+0x17fc/0x22d0 [ 725.895760][T18052] do_syscall_64+0x9f/0x140 [ 725.857497][T18033] __se_sys_recvmmsg+0x24a/0x410 [ 725.895760][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.857497][T18033] __x64_sys_recvmmsg+0x62/0x80 [ 725.895760][T18052] [ 725.895760][T18052] Uninit was stored to memory at: [ 725.895760][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 725.857497][T18033] do_syscall_64+0x9f/0x140 [ 725.895760][T18052] __msan_chain_origin+0x54/0xa0 [ 725.857497][T18033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 725.895760][T18052] do_recvmmsg+0x17fc/0x22d0 [ 725.857497][T18033] [ 725.857497][T18033] Local variable ----msg_sys@do_recvmmsg created at: [ 725.895760][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 725.857497][T18033] do_recvmmsg+0xbf/0x22d0 [ 725.895760][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 725.857497][T18033] do_recvmmsg+0xbf/0x22d0 [ 725.895760][T18052] do_syscall_64+0x9f/0x140 [ 726.529745][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 726.529745][T18052] [ 726.529745][T18052] Uninit was stored to memory at: [ 726.529745][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 726.529745][T18052] __msan_chain_origin+0x54/0xa0 [ 726.529745][T18052] do_recvmmsg+0x17fc/0x22d0 [ 726.529745][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 726.529745][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 726.529745][T18052] do_syscall_64+0x9f/0x140 [ 726.529745][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 726.529745][T18052] [ 726.529745][T18052] Uninit was stored to memory at: [ 726.529745][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 726.529745][T18052] __msan_chain_origin+0x54/0xa0 [ 726.529745][T18052] do_recvmmsg+0x17fc/0x22d0 [ 726.529745][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 726.529745][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 726.529745][T18052] do_syscall_64+0x9f/0x140 [ 726.529745][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 726.529745][T18052] [ 726.529745][T18052] Uninit was stored to memory at: [ 726.529745][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 726.529745][T18052] __msan_chain_origin+0x54/0xa0 [ 726.529745][T18052] do_recvmmsg+0x17fc/0x22d0 [ 726.529745][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 726.529745][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 726.529745][T18052] do_syscall_64+0x9f/0x140 [ 726.529745][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 726.529745][T18052] [ 726.529745][T18052] Uninit was stored to memory at: [ 726.529745][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 726.529745][T18052] __msan_chain_origin+0x54/0xa0 [ 726.529745][T18052] do_recvmmsg+0x17fc/0x22d0 [ 726.529745][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 726.529745][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 726.529745][T18052] do_syscall_64+0x9f/0x140 [ 726.529745][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 726.529745][T18052] [ 726.529745][T18052] Local variable ----msg_sys@do_recvmmsg created at: 23:28:30 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 23:28:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) [ 726.529745][T18052] do_recvmmsg+0xbf/0x22d0 [ 726.529745][T18052] do_recvmmsg+0xbf/0x22d0 [ 727.381325][T18074] not chained 580000 origins [ 727.385765][T18074] CPU: 1 PID: 18074 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 727.386016][T18074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 727.386016][T18074] Call Trace: [ 727.386016][T18074] dump_stack+0x24c/0x2e0 [ 727.386016][T18074] kmsan_internal_chain_origin+0x6f/0x130 [ 727.386016][T18074] ? kmsan_get_metadata+0x116/0x180 [ 727.386016][T18074] ? kmsan_internal_check_memory+0xb5/0x520 [ 727.386016][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 727.386016][T18074] ? kmsan_get_metadata+0x116/0x180 [ 727.386016][T18074] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 727.446063][T18074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 727.446063][T18074] ? kmsan_get_metadata+0x116/0x180 [ 727.446063][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 727.446063][T18074] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 727.446063][T18074] ? kmsan_unpoison_shadow+0x74/0xa0 [ 727.475875][T18074] ? _copy_from_user+0x1fd/0x300 [ 727.475875][T18074] ? kmsan_get_metadata+0x116/0x180 [ 727.475875][T18074] __msan_chain_origin+0x54/0xa0 [ 727.475875][T18074] do_recvmmsg+0x17fc/0x22d0 [ 727.475875][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 727.475875][T18074] ? __msan_poison_alloca+0xec/0x110 [ 727.506096][T18074] ? kmsan_get_metadata+0x116/0x180 [ 727.506096][T18074] ? __se_sys_recvmmsg+0xd6/0x410 [ 727.506096][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 727.506096][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 727.506096][T18074] do_syscall_64+0x9f/0x140 [ 727.506096][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 727.506096][T18074] RIP: 0033:0x4665d9 [ 727.506096][T18074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 727.506096][T18074] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 727.506096][T18074] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 727.506096][T18074] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 727.506096][T18074] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 727.506096][T18074] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 727.506096][T18074] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 727.506096][T18074] Uninit was stored to memory at: [ 727.506096][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 727.506096][T18074] __msan_chain_origin+0x54/0xa0 [ 727.506096][T18074] do_recvmmsg+0x17fc/0x22d0 [ 727.506096][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 727.506096][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 727.506096][T18074] do_syscall_64+0x9f/0x140 [ 727.652806][T18052] not chained 590000 origins [ 727.506096][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 727.655779][T18052] CPU: 0 PID: 18052 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 727.506096][T18074] [ 727.506096][T18074] Uninit was stored to memory at: [ 727.655779][T18052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 727.506096][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 727.655779][T18052] Call Trace: [ 727.655779][T18052] dump_stack+0x24c/0x2e0 [ 727.506096][T18074] __msan_chain_origin+0x54/0xa0 [ 727.655779][T18052] kmsan_internal_chain_origin+0x6f/0x130 [ 727.506096][T18074] do_recvmmsg+0x17fc/0x22d0 [ 727.655779][T18052] ? kmsan_get_metadata+0x116/0x180 [ 727.506096][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 727.655779][T18052] ? kmsan_internal_check_memory+0xb5/0x520 [ 727.506096][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 727.655779][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 727.506096][T18074] do_syscall_64+0x9f/0x140 [ 727.655779][T18052] ? kmsan_get_metadata+0x116/0x180 [ 727.506096][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 727.655779][T18052] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 727.506096][T18074] [ 727.506096][T18074] Uninit was stored to memory at: [ 727.506096][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 727.655779][T18052] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 727.506096][T18074] __msan_chain_origin+0x54/0xa0 [ 727.655779][T18052] ? kmsan_get_metadata+0x116/0x180 [ 727.506096][T18074] do_recvmmsg+0x17fc/0x22d0 [ 727.655779][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 727.506096][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 727.655779][T18052] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 727.506096][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 727.655779][T18052] ? kmsan_unpoison_shadow+0x74/0xa0 [ 727.506096][T18074] do_syscall_64+0x9f/0x140 [ 727.655779][T18052] ? _copy_from_user+0x1fd/0x300 [ 727.506096][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 727.655779][T18052] ? kmsan_get_metadata+0x116/0x180 [ 727.506096][T18074] [ 727.506096][T18074] Uninit was stored to memory at: [ 727.506096][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 727.655779][T18052] __msan_chain_origin+0x54/0xa0 [ 727.506096][T18074] __msan_chain_origin+0x54/0xa0 [ 727.655779][T18052] do_recvmmsg+0x17fc/0x22d0 [ 727.506096][T18074] do_recvmmsg+0x17fc/0x22d0 [ 727.655779][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 727.506096][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 727.655779][T18052] ? __msan_poison_alloca+0xec/0x110 [ 727.506096][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 727.655779][T18052] ? kmsan_get_metadata+0x116/0x180 [ 727.506096][T18074] do_syscall_64+0x9f/0x140 [ 727.655779][T18052] ? __se_sys_recvmmsg+0xd6/0x410 [ 727.506096][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 727.655779][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 727.506096][T18074] [ 727.506096][T18074] Uninit was stored to memory at: [ 727.655779][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 727.506096][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 727.655779][T18052] do_syscall_64+0x9f/0x140 [ 727.506096][T18074] __msan_chain_origin+0x54/0xa0 [ 727.655779][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 727.506096][T18074] do_recvmmsg+0x17fc/0x22d0 [ 727.655779][T18052] RIP: 0033:0x4665d9 [ 727.506096][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 727.655779][T18052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 727.506096][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 727.655779][T18052] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 [ 727.506096][T18074] do_syscall_64+0x9f/0x140 [ 727.655779][T18052] ORIG_RAX: 000000000000012b [ 727.506096][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 727.655779][T18052] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 727.506096][T18074] [ 727.506096][T18074] Uninit was stored to memory at: [ 727.506096][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 727.655779][T18052] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 727.506096][T18074] __msan_chain_origin+0x54/0xa0 [ 727.655779][T18052] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 727.506096][T18074] do_recvmmsg+0x17fc/0x22d0 [ 727.655779][T18052] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 727.506096][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 727.655779][T18052] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 727.506096][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 727.655779][T18052] Uninit was stored to memory at: [ 727.506096][T18074] do_syscall_64+0x9f/0x140 [ 727.655779][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 727.506096][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 727.655779][T18052] __msan_chain_origin+0x54/0xa0 [ 727.506096][T18074] [ 727.506096][T18074] Uninit was stored to memory at: [ 727.506096][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 727.655779][T18052] do_recvmmsg+0x17fc/0x22d0 [ 727.506096][T18074] __msan_chain_origin+0x54/0xa0 [ 727.655779][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 727.506096][T18074] do_recvmmsg+0x17fc/0x22d0 [ 727.655779][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 727.506096][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 727.655779][T18052] do_syscall_64+0x9f/0x140 [ 727.506096][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 727.655779][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 727.506096][T18074] do_syscall_64+0x9f/0x140 [ 727.655779][T18052] [ 727.655779][T18052] Uninit was stored to memory at: [ 727.506096][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 727.655779][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 727.506096][T18074] [ 727.506096][T18074] Local variable ----msg_sys@do_recvmmsg created at: [ 727.655779][T18052] __msan_chain_origin+0x54/0xa0 [ 727.506096][T18074] do_recvmmsg+0xbf/0x22d0 [ 727.655779][T18052] do_recvmmsg+0x17fc/0x22d0 [ 727.506096][T18074] do_recvmmsg+0xbf/0x22d0 [ 727.655779][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 728.245366][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 728.245366][T18052] do_syscall_64+0x9f/0x140 [ 728.245366][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 728.245366][T18052] [ 728.245366][T18052] Uninit was stored to memory at: [ 728.245366][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 728.245366][T18052] __msan_chain_origin+0x54/0xa0 [ 728.245366][T18052] do_recvmmsg+0x17fc/0x22d0 [ 728.245366][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 728.245366][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 728.245366][T18052] do_syscall_64+0x9f/0x140 [ 728.245366][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 728.245366][T18052] [ 728.245366][T18052] Uninit was stored to memory at: [ 728.245366][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 728.245366][T18052] __msan_chain_origin+0x54/0xa0 [ 728.245366][T18052] do_recvmmsg+0x17fc/0x22d0 [ 728.245366][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 728.245366][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 728.245366][T18052] do_syscall_64+0x9f/0x140 [ 728.245366][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 728.245366][T18052] [ 728.245366][T18052] Uninit was stored to memory at: [ 728.245366][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 728.245366][T18052] __msan_chain_origin+0x54/0xa0 [ 728.245366][T18052] do_recvmmsg+0x17fc/0x22d0 [ 728.245366][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 728.245366][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 728.245366][T18052] do_syscall_64+0x9f/0x140 [ 728.245366][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 728.245366][T18052] [ 728.245366][T18052] Uninit was stored to memory at: [ 728.245366][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 728.245366][T18052] __msan_chain_origin+0x54/0xa0 [ 728.245366][T18052] do_recvmmsg+0x17fc/0x22d0 [ 728.245366][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 728.245366][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 728.245366][T18052] do_syscall_64+0x9f/0x140 [ 728.245366][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 728.245366][T18052] [ 728.245366][T18052] Uninit was stored to memory at: [ 728.245366][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 728.245366][T18052] __msan_chain_origin+0x54/0xa0 [ 728.245366][T18052] do_recvmmsg+0x17fc/0x22d0 [ 728.245366][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 728.245366][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 728.245366][T18052] do_syscall_64+0x9f/0x140 [ 728.245366][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 728.245366][T18052] [ 728.245366][T18052] Local variable ----msg_sys@do_recvmmsg created at: [ 728.245366][T18052] do_recvmmsg+0xbf/0x22d0 [ 728.245366][T18052] do_recvmmsg+0xbf/0x22d0 [ 728.850858][T18052] not chained 600000 origins [ 728.855642][T18052] CPU: 0 PID: 18052 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 728.855798][T18052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 728.855798][T18052] Call Trace: [ 728.855798][T18052] dump_stack+0x24c/0x2e0 [ 728.855798][T18052] kmsan_internal_chain_origin+0x6f/0x130 [ 728.855798][T18052] ? kmsan_get_metadata+0x116/0x180 [ 728.855798][T18052] ? kmsan_internal_check_memory+0xb5/0x520 [ 728.855798][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 728.855798][T18052] ? kmsan_get_metadata+0x116/0x180 [ 728.855798][T18052] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 728.855798][T18052] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 728.855798][T18052] ? kmsan_get_metadata+0x116/0x180 [ 728.855798][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 728.855798][T18052] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 728.855798][T18052] ? kmsan_unpoison_shadow+0x74/0xa0 [ 728.855798][T18052] ? _copy_from_user+0x1fd/0x300 [ 728.855798][T18052] ? kmsan_get_metadata+0x116/0x180 [ 728.855798][T18052] __msan_chain_origin+0x54/0xa0 [ 728.855798][T18052] do_recvmmsg+0x17fc/0x22d0 [ 728.855798][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 728.855798][T18052] ? __msan_poison_alloca+0xec/0x110 [ 728.855798][T18052] ? kmsan_get_metadata+0x116/0x180 [ 728.855798][T18052] ? __se_sys_recvmmsg+0xd6/0x410 [ 728.855798][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 728.855798][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 728.855798][T18052] do_syscall_64+0x9f/0x140 [ 728.855798][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 728.855798][T18052] RIP: 0033:0x4665d9 [ 728.855798][T18052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 728.855798][T18052] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 728.855798][T18052] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 728.855798][T18052] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 728.855798][T18052] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 728.855798][T18052] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 728.855798][T18052] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 728.855798][T18052] Uninit was stored to memory at: [ 728.855798][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 728.855798][T18052] __msan_chain_origin+0x54/0xa0 [ 728.855798][T18052] do_recvmmsg+0x17fc/0x22d0 [ 728.855798][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 728.855798][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 728.855798][T18052] do_syscall_64+0x9f/0x140 [ 728.855798][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 728.855798][T18052] [ 728.855798][T18052] Uninit was stored to memory at: [ 729.128911][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 729.128911][T18052] __msan_chain_origin+0x54/0xa0 [ 729.128911][T18052] do_recvmmsg+0x17fc/0x22d0 [ 729.128911][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 729.128911][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 729.128911][T18052] do_syscall_64+0x9f/0x140 [ 729.128911][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.128911][T18052] [ 729.128911][T18052] Uninit was stored to memory at: [ 729.128911][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 729.128911][T18052] __msan_chain_origin+0x54/0xa0 [ 729.128911][T18052] do_recvmmsg+0x17fc/0x22d0 [ 729.128911][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 729.128911][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 729.128911][T18052] do_syscall_64+0x9f/0x140 [ 729.128911][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.128911][T18052] [ 729.128911][T18052] Uninit was stored to memory at: [ 729.128911][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 729.128911][T18052] __msan_chain_origin+0x54/0xa0 [ 729.231598][T18052] do_recvmmsg+0x17fc/0x22d0 [ 729.234178][T18074] not chained 610000 origins [ 729.231598][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 729.235760][T18074] CPU: 1 PID: 18074 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 729.231598][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 729.235760][T18074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 729.231598][T18052] do_syscall_64+0x9f/0x140 [ 729.235760][T18074] Call Trace: [ 729.235760][T18074] dump_stack+0x24c/0x2e0 [ 729.231598][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.235760][T18074] kmsan_internal_chain_origin+0x6f/0x130 [ 729.231598][T18052] [ 729.231598][T18052] Uninit was stored to memory at: [ 729.235760][T18074] ? kmsan_get_metadata+0x116/0x180 [ 729.231598][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 729.235760][T18074] ? kmsan_internal_check_memory+0xb5/0x520 [ 729.231598][T18052] __msan_chain_origin+0x54/0xa0 [ 729.235760][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 729.231598][T18052] do_recvmmsg+0x17fc/0x22d0 [ 729.235760][T18074] ? kmsan_get_metadata+0x116/0x180 [ 729.231598][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 729.235760][T18074] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 729.231598][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 729.235760][T18074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 729.231598][T18052] do_syscall_64+0x9f/0x140 [ 729.235760][T18074] ? kmsan_get_metadata+0x116/0x180 [ 729.231598][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.235760][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 729.231598][T18052] [ 729.231598][T18052] Uninit was stored to memory at: [ 729.231598][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 729.235760][T18074] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 729.231598][T18052] __msan_chain_origin+0x54/0xa0 [ 729.235760][T18074] ? kmsan_unpoison_shadow+0x74/0xa0 [ 729.231598][T18052] do_recvmmsg+0x17fc/0x22d0 [ 729.235760][T18074] ? _copy_from_user+0x1fd/0x300 [ 729.231598][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 729.235760][T18074] ? kmsan_get_metadata+0x116/0x180 [ 729.231598][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 729.235760][T18074] __msan_chain_origin+0x54/0xa0 [ 729.231598][T18052] do_syscall_64+0x9f/0x140 [ 729.235760][T18074] do_recvmmsg+0x17fc/0x22d0 [ 729.231598][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.235760][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 729.231598][T18052] [ 729.231598][T18052] Uninit was stored to memory at: [ 729.231598][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 729.235760][T18074] ? __msan_poison_alloca+0xec/0x110 [ 729.231598][T18052] __msan_chain_origin+0x54/0xa0 [ 729.235760][T18074] ? kmsan_get_metadata+0x116/0x180 [ 729.231598][T18052] do_recvmmsg+0x17fc/0x22d0 [ 729.235760][T18074] ? __se_sys_recvmmsg+0xd6/0x410 [ 729.231598][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 729.235760][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 729.231598][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 729.235760][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 729.231598][T18052] do_syscall_64+0x9f/0x140 [ 729.235760][T18074] do_syscall_64+0x9f/0x140 [ 729.231598][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.235760][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.231598][T18052] [ 729.231598][T18052] Local variable ----msg_sys@do_recvmmsg created at: [ 729.235760][T18074] RIP: 0033:0x4665d9 [ 729.231598][T18052] do_recvmmsg+0xbf/0x22d0 [ 729.235760][T18074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 729.231598][T18052] do_recvmmsg+0xbf/0x22d0 [ 729.235760][T18074] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 729.575489][T18074] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 729.575489][T18074] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 729.575489][T18074] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 729.575489][T18074] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 729.575489][T18074] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 729.575489][T18074] Uninit was stored to memory at: [ 729.575489][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 729.575489][T18074] __msan_chain_origin+0x54/0xa0 [ 729.575489][T18074] do_recvmmsg+0x17fc/0x22d0 [ 729.575489][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 729.575489][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 729.575489][T18074] do_syscall_64+0x9f/0x140 [ 729.575489][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.575489][T18074] [ 729.575489][T18074] Uninit was stored to memory at: [ 729.575489][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 729.575489][T18074] __msan_chain_origin+0x54/0xa0 [ 729.575489][T18074] do_recvmmsg+0x17fc/0x22d0 [ 729.575489][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 729.575489][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 729.575489][T18074] do_syscall_64+0x9f/0x140 [ 729.575489][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.575489][T18074] [ 729.575489][T18074] Uninit was stored to memory at: [ 729.575489][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 729.575489][T18074] __msan_chain_origin+0x54/0xa0 [ 729.575489][T18074] do_recvmmsg+0x17fc/0x22d0 [ 729.575489][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 729.575489][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 729.575489][T18074] do_syscall_64+0x9f/0x140 [ 729.575489][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.575489][T18074] [ 729.575489][T18074] Uninit was stored to memory at: [ 729.575489][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 729.575489][T18074] __msan_chain_origin+0x54/0xa0 [ 729.575489][T18074] do_recvmmsg+0x17fc/0x22d0 [ 729.575489][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 729.575489][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 729.575489][T18074] do_syscall_64+0x9f/0x140 [ 729.575489][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.575489][T18074] [ 729.575489][T18074] Uninit was stored to memory at: [ 729.575489][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 729.575489][T18074] __msan_chain_origin+0x54/0xa0 [ 729.575489][T18074] do_recvmmsg+0x17fc/0x22d0 [ 729.575489][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 729.575489][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 729.575489][T18074] do_syscall_64+0x9f/0x140 [ 729.575489][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.575489][T18074] [ 729.575489][T18074] Uninit was stored to memory at: [ 729.575489][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 729.575489][T18074] __msan_chain_origin+0x54/0xa0 [ 729.575489][T18074] do_recvmmsg+0x17fc/0x22d0 [ 729.575489][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 729.575489][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 729.575489][T18074] do_syscall_64+0x9f/0x140 [ 729.575489][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.575489][T18074] [ 729.575489][T18074] Uninit was stored to memory at: [ 729.575489][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 729.575489][T18074] __msan_chain_origin+0x54/0xa0 [ 729.575489][T18074] do_recvmmsg+0x17fc/0x22d0 [ 729.575489][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 729.575489][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 729.575489][T18074] do_syscall_64+0x9f/0x140 [ 729.575489][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 729.575489][T18074] [ 729.575489][T18074] Local variable ----msg_sys@do_recvmmsg created at: 23:28:33 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 23:28:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) 23:28:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) 23:28:33 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x30}}], 0x1, 0x0) [ 729.575489][T18074] do_recvmmsg+0xbf/0x22d0 [ 729.575489][T18074] do_recvmmsg+0xbf/0x22d0 [ 730.853945][T18052] not chained 620000 origins [ 730.855781][T18052] CPU: 1 PID: 18052 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 730.861703][T18052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 730.861703][T18052] Call Trace: [ 730.861703][T18052] dump_stack+0x24c/0x2e0 [ 730.861703][T18052] kmsan_internal_chain_origin+0x6f/0x130 [ 730.861703][T18052] ? kmsan_get_metadata+0x116/0x180 [ 730.861703][T18052] ? kmsan_internal_check_memory+0xb5/0x520 [ 730.861703][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 730.861703][T18052] ? kmsan_get_metadata+0x116/0x180 [ 730.861703][T18052] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 730.861703][T18052] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 730.861703][T18052] ? kmsan_get_metadata+0x116/0x180 [ 730.861703][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 730.861703][T18052] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 730.861703][T18052] ? kmsan_unpoison_shadow+0x74/0xa0 [ 730.861703][T18052] ? _copy_from_user+0x1fd/0x300 [ 730.861703][T18052] ? kmsan_get_metadata+0x116/0x180 [ 730.861703][T18052] __msan_chain_origin+0x54/0xa0 [ 730.861703][T18052] do_recvmmsg+0x17fc/0x22d0 [ 730.861703][T18052] ? kmsan_internal_set_origin+0x85/0xc0 [ 730.861703][T18052] ? __msan_poison_alloca+0xec/0x110 [ 730.861703][T18052] ? kmsan_get_metadata+0x116/0x180 [ 730.861703][T18052] ? __se_sys_recvmmsg+0xd6/0x410 [ 730.861703][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 730.861703][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 730.861703][T18052] do_syscall_64+0x9f/0x140 [ 730.861703][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 730.861703][T18052] RIP: 0033:0x4665d9 [ 730.861703][T18052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 730.861703][T18052] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 730.861703][T18052] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 730.861703][T18052] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 730.861703][T18052] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 730.861703][T18052] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 730.861703][T18052] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 730.861703][T18052] Uninit was stored to memory at: [ 730.861703][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 730.861703][T18052] __msan_chain_origin+0x54/0xa0 [ 730.861703][T18052] do_recvmmsg+0x17fc/0x22d0 [ 730.861703][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 730.861703][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 730.861703][T18052] do_syscall_64+0x9f/0x140 [ 730.861703][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 730.861703][T18052] [ 730.861703][T18052] Uninit was stored to memory at: [ 730.861703][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 730.861703][T18052] __msan_chain_origin+0x54/0xa0 [ 730.861703][T18052] do_recvmmsg+0x17fc/0x22d0 [ 730.861703][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 730.861703][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 730.861703][T18052] do_syscall_64+0x9f/0x140 [ 730.861703][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 730.861703][T18052] [ 730.861703][T18052] Uninit was stored to memory at: [ 730.861703][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 730.861703][T18052] __msan_chain_origin+0x54/0xa0 [ 730.861703][T18052] do_recvmmsg+0x17fc/0x22d0 [ 730.861703][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 730.861703][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 730.861703][T18052] do_syscall_64+0x9f/0x140 [ 731.206104][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 731.206104][T18052] [ 731.206104][T18052] Uninit was stored to memory at: [ 731.206104][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 731.226132][T18052] __msan_chain_origin+0x54/0xa0 [ 731.226132][T18052] do_recvmmsg+0x17fc/0x22d0 [ 731.226132][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 731.226132][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 731.226132][T18052] do_syscall_64+0x9f/0x140 [ 731.226132][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 731.226132][T18052] [ 731.226132][T18052] Uninit was stored to memory at: [ 731.226132][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 731.226132][T18052] __msan_chain_origin+0x54/0xa0 [ 731.226132][T18052] do_recvmmsg+0x17fc/0x22d0 [ 731.226132][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 731.226132][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 731.226132][T18052] do_syscall_64+0x9f/0x140 [ 731.226132][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 731.226132][T18052] [ 731.226132][T18052] Uninit was stored to memory at: [ 731.226132][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 731.226132][T18052] __msan_chain_origin+0x54/0xa0 [ 731.226132][T18052] do_recvmmsg+0x17fc/0x22d0 [ 731.226132][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 731.226132][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 731.226132][T18052] do_syscall_64+0x9f/0x140 [ 731.226132][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 731.226132][T18052] [ 731.346056][T18052] Uninit was stored to memory at: [ 731.346056][T18052] kmsan_internal_chain_origin+0xad/0x130 [ 731.346056][T18052] __msan_chain_origin+0x54/0xa0 [ 731.346056][T18052] do_recvmmsg+0x17fc/0x22d0 [ 731.346056][T18052] __se_sys_recvmmsg+0x24a/0x410 [ 731.346056][T18052] __x64_sys_recvmmsg+0x62/0x80 [ 731.346056][T18052] do_syscall_64+0x9f/0x140 [ 731.346056][T18052] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 731.346056][T18052] [ 731.346056][T18052] Local variable ----msg_sys@do_recvmmsg created at: [ 731.346056][T18052] do_recvmmsg+0xbf/0x22d0 [ 731.346056][T18052] do_recvmmsg+0xbf/0x22d0 [ 731.766893][T18109] not chained 630000 origins [ 731.771824][T18109] CPU: 0 PID: 18109 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 731.775786][T18109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 731.783152][T18109] Call Trace: [ 731.783152][T18109] dump_stack+0x24c/0x2e0 [ 731.783152][T18109] kmsan_internal_chain_origin+0x6f/0x130 [ 731.783152][T18109] ? kmsan_get_metadata+0x116/0x180 [ 731.783152][T18109] ? kmsan_internal_check_memory+0xb5/0x520 [ 731.783152][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 731.783152][T18109] ? kmsan_get_metadata+0x116/0x180 [ 731.783152][T18109] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 731.783152][T18109] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 731.783152][T18109] ? kmsan_get_metadata+0x116/0x180 [ 731.783152][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 731.783152][T18109] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 731.783152][T18109] ? kmsan_unpoison_shadow+0x74/0xa0 [ 731.783152][T18109] ? _copy_from_user+0x1fd/0x300 [ 731.783152][T18109] ? kmsan_get_metadata+0x116/0x180 [ 731.783152][T18109] __msan_chain_origin+0x54/0xa0 [ 731.783152][T18109] do_recvmmsg+0x17fc/0x22d0 [ 731.783152][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 731.783152][T18109] ? __msan_poison_alloca+0xec/0x110 [ 731.783152][T18109] ? kmsan_get_metadata+0x116/0x180 [ 731.783152][T18109] ? __se_sys_recvmmsg+0xd6/0x410 [ 731.783152][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 731.783152][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 731.783152][T18109] do_syscall_64+0x9f/0x140 [ 731.783152][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 731.783152][T18109] RIP: 0033:0x4665d9 [ 731.783152][T18109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 731.783152][T18109] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 731.783152][T18109] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 731.783152][T18109] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 731.783152][T18109] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 731.783152][T18109] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 731.783152][T18109] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 731.783152][T18109] Uninit was stored to memory at: [ 731.783152][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 731.783152][T18109] __msan_chain_origin+0x54/0xa0 [ 732.012976][T18074] not chained 640000 origins [ 731.783152][T18109] do_recvmmsg+0x17fc/0x22d0 [ 732.015751][T18074] CPU: 1 PID: 18074 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 731.783152][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 732.015751][T18074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 731.783152][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 732.015751][T18074] Call Trace: [ 732.015751][T18074] dump_stack+0x24c/0x2e0 [ 731.783152][T18109] do_syscall_64+0x9f/0x140 [ 732.015751][T18074] kmsan_internal_chain_origin+0x6f/0x130 [ 731.783152][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.015751][T18074] ? kmsan_get_metadata+0x116/0x180 [ 731.783152][T18109] [ 731.783152][T18109] Uninit was stored to memory at: [ 732.015751][T18074] ? kmsan_internal_check_memory+0xb5/0x520 [ 731.783152][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 732.015751][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 731.783152][T18109] __msan_chain_origin+0x54/0xa0 [ 732.015751][T18074] ? kmsan_get_metadata+0x116/0x180 [ 731.783152][T18109] do_recvmmsg+0x17fc/0x22d0 [ 732.015751][T18074] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 731.783152][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 732.015751][T18074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 731.783152][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 732.015751][T18074] ? kmsan_get_metadata+0x116/0x180 [ 731.783152][T18109] do_syscall_64+0x9f/0x140 [ 732.015751][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 731.783152][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.015751][T18074] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 731.783152][T18109] [ 731.783152][T18109] Uninit was stored to memory at: [ 732.015751][T18074] ? kmsan_unpoison_shadow+0x74/0xa0 [ 731.783152][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 732.015751][T18074] ? _copy_from_user+0x1fd/0x300 [ 731.783152][T18109] __msan_chain_origin+0x54/0xa0 [ 732.015751][T18074] ? kmsan_get_metadata+0x116/0x180 [ 731.783152][T18109] do_recvmmsg+0x17fc/0x22d0 [ 732.015751][T18074] __msan_chain_origin+0x54/0xa0 [ 731.783152][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 732.015751][T18074] do_recvmmsg+0x17fc/0x22d0 [ 731.783152][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 732.015751][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 731.783152][T18109] do_syscall_64+0x9f/0x140 [ 732.015751][T18074] ? __msan_poison_alloca+0xec/0x110 [ 731.783152][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.015751][T18074] ? kmsan_get_metadata+0x116/0x180 [ 731.783152][T18109] [ 731.783152][T18109] Uninit was stored to memory at: [ 732.015751][T18074] ? __se_sys_recvmmsg+0xd6/0x410 [ 731.783152][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 732.015751][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 731.783152][T18109] __msan_chain_origin+0x54/0xa0 [ 732.015751][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 731.783152][T18109] do_recvmmsg+0x17fc/0x22d0 [ 732.015751][T18074] do_syscall_64+0x9f/0x140 [ 731.783152][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 732.015751][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 731.783152][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 732.015751][T18074] RIP: 0033:0x4665d9 [ 731.783152][T18109] do_syscall_64+0x9f/0x140 [ 732.015751][T18074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 731.783152][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.015751][T18074] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 [ 731.783152][T18109] [ 731.783152][T18109] Uninit was stored to memory at: [ 731.783152][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 732.015751][T18074] ORIG_RAX: 000000000000012b [ 731.783152][T18109] __msan_chain_origin+0x54/0xa0 [ 732.015751][T18074] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 731.783152][T18109] do_recvmmsg+0x17fc/0x22d0 [ 732.015751][T18074] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 731.783152][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 732.015751][T18074] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 731.783152][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 732.015751][T18074] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 731.783152][T18109] do_syscall_64+0x9f/0x140 [ 732.015751][T18074] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 731.783152][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.015751][T18074] Uninit was stored to memory at: [ 732.015751][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 731.783152][T18109] [ 731.783152][T18109] Uninit was stored to memory at: [ 731.783152][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 732.015751][T18074] __msan_chain_origin+0x54/0xa0 [ 731.783152][T18109] __msan_chain_origin+0x54/0xa0 [ 732.015751][T18074] do_recvmmsg+0x17fc/0x22d0 [ 731.783152][T18109] do_recvmmsg+0x17fc/0x22d0 [ 732.015751][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 731.783152][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 732.015751][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 731.783152][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 732.015751][T18074] do_syscall_64+0x9f/0x140 [ 731.783152][T18109] do_syscall_64+0x9f/0x140 [ 732.015751][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 731.783152][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.015751][T18074] [ 732.015751][T18074] Uninit was stored to memory at: [ 731.783152][T18109] [ 731.783152][T18109] Uninit was stored to memory at: [ 732.015751][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 731.783152][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 732.015751][T18074] __msan_chain_origin+0x54/0xa0 [ 731.783152][T18109] __msan_chain_origin+0x54/0xa0 [ 732.015751][T18074] do_recvmmsg+0x17fc/0x22d0 [ 731.783152][T18109] do_recvmmsg+0x17fc/0x22d0 [ 732.015751][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 731.783152][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 732.015751][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 731.783152][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 732.015751][T18074] do_syscall_64+0x9f/0x140 [ 731.783152][T18109] do_syscall_64+0x9f/0x140 [ 732.015751][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 731.783152][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.015751][T18074] [ 732.015751][T18074] Uninit was stored to memory at: [ 731.783152][T18109] [ 731.783152][T18109] Local variable ----msg_sys@do_recvmmsg created at: [ 732.015751][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 731.783152][T18109] do_recvmmsg+0xbf/0x22d0 [ 732.015751][T18074] __msan_chain_origin+0x54/0xa0 [ 731.783152][T18109] do_recvmmsg+0xbf/0x22d0 [ 732.015751][T18074] do_recvmmsg+0x17fc/0x22d0 [ 732.625150][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 732.625150][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 732.625150][T18074] do_syscall_64+0x9f/0x140 [ 732.625150][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.625150][T18074] [ 732.625150][T18074] Uninit was stored to memory at: [ 732.625150][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 732.625150][T18074] __msan_chain_origin+0x54/0xa0 [ 732.625150][T18074] do_recvmmsg+0x17fc/0x22d0 [ 732.625150][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 732.625150][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 732.625150][T18074] do_syscall_64+0x9f/0x140 [ 732.625150][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.625150][T18074] [ 732.625150][T18074] Uninit was stored to memory at: [ 732.625150][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 732.625150][T18074] __msan_chain_origin+0x54/0xa0 [ 732.625150][T18074] do_recvmmsg+0x17fc/0x22d0 [ 732.751409][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 732.751409][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 732.751409][T18074] do_syscall_64+0x9f/0x140 [ 732.751409][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.751409][T18074] [ 732.751409][T18074] Uninit was stored to memory at: [ 732.776061][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 732.776061][T18074] __msan_chain_origin+0x54/0xa0 [ 732.776061][T18074] do_recvmmsg+0x17fc/0x22d0 [ 732.776061][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 732.776061][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 732.776061][T18074] do_syscall_64+0x9f/0x140 [ 732.776061][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.776061][T18074] [ 732.776061][T18074] Uninit was stored to memory at: [ 732.776061][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 732.776061][T18074] __msan_chain_origin+0x54/0xa0 [ 732.776061][T18074] do_recvmmsg+0x17fc/0x22d0 [ 732.776061][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 732.843746][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 732.843746][T18074] do_syscall_64+0x9f/0x140 [ 732.843746][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 732.843746][T18074] [ 732.843746][T18074] Local variable ----msg_sys@do_recvmmsg created at: 23:28:36 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) [ 732.866639][T18074] do_recvmmsg+0xbf/0x22d0 [ 732.866639][T18074] do_recvmmsg+0xbf/0x22d0 [ 733.270834][T18074] not chained 650000 origins [ 733.275507][T18074] CPU: 1 PID: 18074 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 733.275760][T18074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.275760][T18074] Call Trace: [ 733.295510][T18074] dump_stack+0x24c/0x2e0 [ 733.295510][T18074] kmsan_internal_chain_origin+0x6f/0x130 [ 733.305920][T18074] ? kmsan_get_metadata+0x116/0x180 [ 733.305920][T18074] ? kmsan_internal_check_memory+0xb5/0x520 [ 733.305920][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 733.320173][T18074] ? kmsan_get_metadata+0x116/0x180 [ 733.320173][T18074] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 733.335046][T18074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 733.335046][T18074] ? kmsan_get_metadata+0x116/0x180 [ 733.335046][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 733.335046][T18074] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 733.335046][T18074] ? kmsan_unpoison_shadow+0x74/0xa0 [ 733.335046][T18074] ? _copy_from_user+0x1fd/0x300 [ 733.335046][T18074] ? kmsan_get_metadata+0x116/0x180 [ 733.335046][T18074] __msan_chain_origin+0x54/0xa0 [ 733.335046][T18074] do_recvmmsg+0x17fc/0x22d0 [ 733.335046][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 733.335046][T18074] ? __msan_poison_alloca+0xec/0x110 [ 733.335046][T18074] ? kmsan_get_metadata+0x116/0x180 [ 733.335046][T18074] ? __se_sys_recvmmsg+0xd6/0x410 [ 733.335046][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 733.335046][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 733.335046][T18074] do_syscall_64+0x9f/0x140 [ 733.335046][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 733.335046][T18074] RIP: 0033:0x4665d9 [ 733.335046][T18074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 733.335046][T18074] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 733.335046][T18074] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 733.335046][T18074] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 733.335046][T18074] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 733.335046][T18074] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 733.335046][T18074] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 733.335046][T18074] Uninit was stored to memory at: [ 733.335046][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 733.335046][T18074] __msan_chain_origin+0x54/0xa0 [ 733.335046][T18074] do_recvmmsg+0x17fc/0x22d0 [ 733.335046][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 733.335046][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 733.335046][T18074] do_syscall_64+0x9f/0x140 [ 733.335046][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 733.546320][T18074] [ 733.546320][T18074] Uninit was stored to memory at: [ 733.546320][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 733.546320][T18074] __msan_chain_origin+0x54/0xa0 [ 733.546320][T18074] do_recvmmsg+0x17fc/0x22d0 [ 733.546320][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 733.546320][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 733.546320][T18074] do_syscall_64+0x9f/0x140 [ 733.546320][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 733.546320][T18074] [ 733.546320][T18074] Uninit was stored to memory at: [ 733.546320][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 733.546320][T18074] __msan_chain_origin+0x54/0xa0 [ 733.546320][T18074] do_recvmmsg+0x17fc/0x22d0 [ 733.546320][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 733.546320][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 733.546320][T18074] do_syscall_64+0x9f/0x140 [ 733.546320][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 733.546320][T18074] [ 733.546320][T18074] Uninit was stored to memory at: [ 733.546320][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 733.546320][T18074] __msan_chain_origin+0x54/0xa0 [ 733.546320][T18074] do_recvmmsg+0x17fc/0x22d0 [ 733.546320][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 733.546320][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 733.546320][T18074] do_syscall_64+0x9f/0x140 [ 733.676029][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 733.676029][T18074] [ 733.676029][T18074] Uninit was stored to memory at: [ 733.676029][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 733.676029][T18074] __msan_chain_origin+0x54/0xa0 [ 733.676029][T18074] do_recvmmsg+0x17fc/0x22d0 [ 733.676029][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 733.711279][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 733.711279][T18074] do_syscall_64+0x9f/0x140 [ 733.711279][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 733.711279][T18074] [ 733.711279][T18074] Uninit was stored to memory at: [ 733.711279][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 733.711279][T18074] __msan_chain_origin+0x54/0xa0 [ 733.711279][T18074] do_recvmmsg+0x17fc/0x22d0 [ 733.711279][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 733.711279][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 733.711279][T18074] do_syscall_64+0x9f/0x140 [ 733.711279][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 733.711279][T18074] [ 733.711279][T18074] Uninit was stored to memory at: [ 733.711279][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 733.711279][T18074] __msan_chain_origin+0x54/0xa0 [ 733.787573][T18074] do_recvmmsg+0x17fc/0x22d0 [ 733.787573][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 733.787573][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 733.787573][T18074] do_syscall_64+0x9f/0x140 [ 733.787573][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 733.787573][T18074] [ 733.787573][T18074] Local variable ----msg_sys@do_recvmmsg created at: [ 733.787573][T18074] do_recvmmsg+0xbf/0x22d0 [ 733.787573][T18074] do_recvmmsg+0xbf/0x22d0 [ 734.056175][T18119] not chained 660000 origins [ 734.060980][T18119] CPU: 1 PID: 18119 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 734.065757][T18119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 734.065757][T18119] Call Trace: [ 734.065757][T18119] dump_stack+0x24c/0x2e0 [ 734.065757][T18119] kmsan_internal_chain_origin+0x6f/0x130 [ 734.065757][T18119] ? kmsan_get_metadata+0x116/0x180 [ 734.095943][T18119] ? kmsan_internal_check_memory+0xb5/0x520 [ 734.095943][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 734.095943][T18119] ? kmsan_get_metadata+0x116/0x180 [ 734.095943][T18119] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 734.095943][T18119] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 734.126012][T18119] ? kmsan_get_metadata+0x116/0x180 [ 734.126012][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 734.137702][T18119] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 734.137702][T18119] ? kmsan_unpoison_shadow+0x74/0xa0 [ 734.137702][T18119] ? _copy_from_user+0x1fd/0x300 [ 734.137702][T18119] ? kmsan_get_metadata+0x116/0x180 [ 734.137702][T18119] __msan_chain_origin+0x54/0xa0 [ 734.137702][T18119] do_recvmmsg+0x17fc/0x22d0 [ 734.137702][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 734.137702][T18119] ? __msan_poison_alloca+0xec/0x110 [ 734.137702][T18119] ? kmsan_get_metadata+0x116/0x180 [ 734.137702][T18119] ? __se_sys_recvmmsg+0xd6/0x410 [ 734.137702][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 734.137702][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 734.137702][T18119] do_syscall_64+0x9f/0x140 [ 734.137702][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.137702][T18119] RIP: 0033:0x4665d9 [ 734.137702][T18119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 734.137702][T18119] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 734.137702][T18119] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 734.137702][T18119] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 734.137702][T18119] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 734.137702][T18119] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 734.137702][T18119] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 734.137702][T18119] Uninit was stored to memory at: [ 734.137702][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 734.137702][T18119] __msan_chain_origin+0x54/0xa0 [ 734.300170][T18109] not chained 670000 origins [ 734.137702][T18119] do_recvmmsg+0x17fc/0x22d0 [ 734.305822][T18109] CPU: 0 PID: 18109 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 734.137702][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 734.305822][T18109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 734.137702][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 734.305822][T18109] Call Trace: [ 734.305822][T18109] dump_stack+0x24c/0x2e0 [ 734.137702][T18119] do_syscall_64+0x9f/0x140 [ 734.305822][T18109] kmsan_internal_chain_origin+0x6f/0x130 [ 734.137702][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.305822][T18109] ? kmsan_get_metadata+0x116/0x180 [ 734.137702][T18119] [ 734.137702][T18119] Uninit was stored to memory at: [ 734.137702][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 734.305822][T18109] ? kmsan_internal_check_memory+0xb5/0x520 [ 734.137702][T18119] __msan_chain_origin+0x54/0xa0 [ 734.305822][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 734.137702][T18119] do_recvmmsg+0x17fc/0x22d0 [ 734.305822][T18109] ? kmsan_get_metadata+0x116/0x180 [ 734.137702][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 734.305822][T18109] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 734.137702][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 734.305822][T18109] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 734.137702][T18119] do_syscall_64+0x9f/0x140 [ 734.305822][T18109] ? kmsan_get_metadata+0x116/0x180 [ 734.137702][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.305822][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 734.137702][T18119] [ 734.137702][T18119] Uninit was stored to memory at: [ 734.137702][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 734.305822][T18109] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 734.137702][T18119] __msan_chain_origin+0x54/0xa0 [ 734.305822][T18109] ? kmsan_unpoison_shadow+0x74/0xa0 [ 734.137702][T18119] do_recvmmsg+0x17fc/0x22d0 [ 734.305822][T18109] ? _copy_from_user+0x1fd/0x300 [ 734.137702][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 734.305822][T18109] ? kmsan_get_metadata+0x116/0x180 [ 734.137702][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 734.305822][T18109] __msan_chain_origin+0x54/0xa0 [ 734.137702][T18119] do_syscall_64+0x9f/0x140 [ 734.305822][T18109] do_recvmmsg+0x17fc/0x22d0 [ 734.137702][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.305822][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 734.137702][T18119] [ 734.137702][T18119] Uninit was stored to memory at: [ 734.137702][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 734.305822][T18109] ? __msan_poison_alloca+0xec/0x110 [ 734.137702][T18119] __msan_chain_origin+0x54/0xa0 [ 734.305822][T18109] ? kmsan_get_metadata+0x116/0x180 [ 734.137702][T18119] do_recvmmsg+0x17fc/0x22d0 [ 734.305822][T18109] ? __se_sys_recvmmsg+0xd6/0x410 [ 734.137702][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 734.305822][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 734.137702][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 734.305822][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 734.137702][T18119] do_syscall_64+0x9f/0x140 [ 734.305822][T18109] do_syscall_64+0x9f/0x140 [ 734.137702][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.305822][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.137702][T18119] [ 734.137702][T18119] Uninit was stored to memory at: [ 734.137702][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 734.305822][T18109] RIP: 0033:0x4665d9 [ 734.137702][T18119] __msan_chain_origin+0x54/0xa0 [ 734.305822][T18109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 734.137702][T18119] do_recvmmsg+0x17fc/0x22d0 [ 734.305822][T18109] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 [ 734.137702][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 734.305822][T18109] ORIG_RAX: 000000000000012b [ 734.137702][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 734.305822][T18109] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 734.137702][T18119] do_syscall_64+0x9f/0x140 [ 734.305822][T18109] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 734.137702][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.305822][T18109] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 734.137702][T18119] [ 734.137702][T18119] Uninit was stored to memory at: [ 734.305822][T18109] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 734.137702][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 734.305822][T18109] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 734.137702][T18119] __msan_chain_origin+0x54/0xa0 [ 734.305822][T18109] Uninit was stored to memory at: [ 734.137702][T18119] do_recvmmsg+0x17fc/0x22d0 [ 734.305822][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 734.137702][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 734.305822][T18109] __msan_chain_origin+0x54/0xa0 [ 734.137702][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 734.305822][T18109] do_recvmmsg+0x17fc/0x22d0 [ 734.137702][T18119] do_syscall_64+0x9f/0x140 [ 734.305822][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 734.137702][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.305822][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 734.137702][T18119] [ 734.137702][T18119] Uninit was stored to memory at: [ 734.305822][T18109] do_syscall_64+0x9f/0x140 [ 734.137702][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 734.305822][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.137702][T18119] __msan_chain_origin+0x54/0xa0 [ 734.305822][T18109] [ 734.305822][T18109] Uninit was stored to memory at: [ 734.305822][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 734.137702][T18119] do_recvmmsg+0x17fc/0x22d0 [ 734.305822][T18109] __msan_chain_origin+0x54/0xa0 [ 734.137702][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 734.305822][T18109] do_recvmmsg+0x17fc/0x22d0 [ 734.137702][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 734.305822][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 734.137702][T18119] do_syscall_64+0x9f/0x140 [ 734.305822][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 734.137702][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.305822][T18109] do_syscall_64+0x9f/0x140 [ 734.137702][T18119] [ 734.137702][T18119] Local variable ----msg_sys@do_recvmmsg created at: [ 734.305822][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.137702][T18119] do_recvmmsg+0xbf/0x22d0 [ 734.305822][T18109] [ 734.305822][T18109] Uninit was stored to memory at: [ 734.137702][T18119] do_recvmmsg+0xbf/0x22d0 [ 734.305822][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 734.896201][T18109] __msan_chain_origin+0x54/0xa0 [ 734.896201][T18109] do_recvmmsg+0x17fc/0x22d0 [ 734.896201][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 734.896201][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 734.896201][T18109] do_syscall_64+0x9f/0x140 [ 734.896201][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.896201][T18109] [ 734.896201][T18109] Uninit was stored to memory at: [ 734.896201][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 734.896201][T18109] __msan_chain_origin+0x54/0xa0 [ 734.896201][T18109] do_recvmmsg+0x17fc/0x22d0 [ 734.896201][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 734.896201][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 734.896201][T18109] do_syscall_64+0x9f/0x140 [ 734.896201][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.896201][T18109] [ 734.896201][T18109] Uninit was stored to memory at: [ 734.896201][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 734.896201][T18109] __msan_chain_origin+0x54/0xa0 [ 734.896201][T18109] do_recvmmsg+0x17fc/0x22d0 [ 734.896201][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 734.896201][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 734.896201][T18109] do_syscall_64+0x9f/0x140 [ 734.896201][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.896201][T18109] [ 734.896201][T18109] Uninit was stored to memory at: [ 734.896201][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 734.896201][T18109] __msan_chain_origin+0x54/0xa0 [ 734.896201][T18109] do_recvmmsg+0x17fc/0x22d0 [ 734.896201][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 734.896201][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 734.896201][T18109] do_syscall_64+0x9f/0x140 [ 734.896201][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.896201][T18109] [ 734.896201][T18109] Uninit was stored to memory at: [ 734.896201][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 734.896201][T18109] __msan_chain_origin+0x54/0xa0 [ 734.896201][T18109] do_recvmmsg+0x17fc/0x22d0 [ 734.896201][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 734.896201][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 734.896201][T18109] do_syscall_64+0x9f/0x140 [ 734.896201][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 734.896201][T18109] [ 734.896201][T18109] Local variable ----msg_sys@do_recvmmsg created at: [ 734.896201][T18109] do_recvmmsg+0xbf/0x22d0 [ 734.896201][T18109] do_recvmmsg+0xbf/0x22d0 [ 735.272548][T18109] not chained 680000 origins [ 735.275785][T18109] CPU: 0 PID: 18109 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 735.285822][T18109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 735.285822][T18109] Call Trace: [ 735.285822][T18109] dump_stack+0x24c/0x2e0 [ 735.285822][T18109] kmsan_internal_chain_origin+0x6f/0x130 [ 735.285822][T18109] ? kmsan_get_metadata+0x116/0x180 [ 735.285822][T18109] ? kmsan_internal_check_memory+0xb5/0x520 [ 735.285822][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 735.285822][T18109] ? kmsan_get_metadata+0x116/0x180 [ 735.285822][T18109] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 735.285822][T18109] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 735.285822][T18109] ? kmsan_get_metadata+0x116/0x180 [ 735.285822][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 735.285822][T18109] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 735.285822][T18109] ? kmsan_unpoison_shadow+0x74/0xa0 [ 735.285822][T18109] ? _copy_from_user+0x1fd/0x300 [ 735.285822][T18109] ? kmsan_get_metadata+0x116/0x180 [ 735.285822][T18109] __msan_chain_origin+0x54/0xa0 [ 735.285822][T18109] do_recvmmsg+0x17fc/0x22d0 [ 735.285822][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 735.285822][T18109] ? __msan_poison_alloca+0xec/0x110 [ 735.285822][T18109] ? kmsan_get_metadata+0x116/0x180 [ 735.285822][T18109] ? __se_sys_recvmmsg+0xd6/0x410 [ 735.285822][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 735.285822][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 735.285822][T18109] do_syscall_64+0x9f/0x140 [ 735.285822][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 735.285822][T18109] RIP: 0033:0x4665d9 [ 735.285822][T18109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 735.285822][T18109] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 735.462888][T18119] not chained 690000 origins [ 735.285822][T18109] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 735.285822][T18109] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 735.285822][T18109] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 735.285822][T18109] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 735.285822][T18109] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 735.285822][T18109] Uninit was stored to memory at: [ 735.465746][T18119] CPU: 1 PID: 18119 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 735.465746][T18119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 735.285822][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 735.465746][T18119] Call Trace: [ 735.465746][T18119] dump_stack+0x24c/0x2e0 [ 735.285822][T18109] __msan_chain_origin+0x54/0xa0 [ 735.465746][T18119] kmsan_internal_chain_origin+0x6f/0x130 [ 735.285822][T18109] do_recvmmsg+0x17fc/0x22d0 [ 735.465746][T18119] ? kmsan_get_metadata+0x116/0x180 [ 735.285822][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 735.465746][T18119] ? kmsan_internal_check_memory+0xb5/0x520 [ 735.285822][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 735.465746][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 735.285822][T18109] do_syscall_64+0x9f/0x140 [ 735.465746][T18119] ? kmsan_get_metadata+0x116/0x180 [ 735.285822][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 735.465746][T18119] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 735.285822][T18109] [ 735.285822][T18109] Uninit was stored to memory at: [ 735.465746][T18119] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 735.285822][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 735.465746][T18119] ? kmsan_get_metadata+0x116/0x180 [ 735.285822][T18109] __msan_chain_origin+0x54/0xa0 [ 735.465746][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 735.285822][T18109] do_recvmmsg+0x17fc/0x22d0 [ 735.465746][T18119] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 735.285822][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 735.465746][T18119] ? kmsan_unpoison_shadow+0x74/0xa0 [ 735.285822][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 735.465746][T18119] ? _copy_from_user+0x1fd/0x300 [ 735.285822][T18109] do_syscall_64+0x9f/0x140 [ 735.465746][T18119] ? kmsan_get_metadata+0x116/0x180 [ 735.285822][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 735.465746][T18119] __msan_chain_origin+0x54/0xa0 [ 735.285822][T18109] [ 735.285822][T18109] Uninit was stored to memory at: [ 735.285822][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 735.465746][T18119] do_recvmmsg+0x17fc/0x22d0 [ 735.285822][T18109] __msan_chain_origin+0x54/0xa0 [ 735.465746][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 735.285822][T18109] do_recvmmsg+0x17fc/0x22d0 [ 735.465746][T18119] ? __msan_poison_alloca+0xec/0x110 [ 735.285822][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 735.465746][T18119] ? kmsan_get_metadata+0x116/0x180 [ 735.285822][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 735.465746][T18119] ? __se_sys_recvmmsg+0xd6/0x410 [ 735.285822][T18109] do_syscall_64+0x9f/0x140 [ 735.465746][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 735.285822][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 735.465746][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 735.285822][T18109] [ 735.285822][T18109] Uninit was stored to memory at: [ 735.285822][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 735.465746][T18119] do_syscall_64+0x9f/0x140 [ 735.285822][T18109] __msan_chain_origin+0x54/0xa0 [ 735.465746][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 735.285822][T18109] do_recvmmsg+0x17fc/0x22d0 [ 735.465746][T18119] RIP: 0033:0x4665d9 [ 735.285822][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 735.465746][T18119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 735.285822][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 735.465746][T18119] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 [ 735.285822][T18109] do_syscall_64+0x9f/0x140 [ 735.465746][T18119] ORIG_RAX: 000000000000012b [ 735.285822][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 735.465746][T18119] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 735.465746][T18119] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 735.465746][T18119] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 735.465746][T18119] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 735.285822][T18109] [ 735.285822][T18109] Uninit was stored to memory at: [ 735.465746][T18119] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 735.285822][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 735.465746][T18119] Uninit was stored to memory at: [ 735.285822][T18109] __msan_chain_origin+0x54/0xa0 [ 735.465746][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 735.285822][T18109] do_recvmmsg+0x17fc/0x22d0 [ 735.465746][T18119] __msan_chain_origin+0x54/0xa0 [ 735.285822][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 735.465746][T18119] do_recvmmsg+0x17fc/0x22d0 [ 735.285822][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 735.465746][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 735.285822][T18109] do_syscall_64+0x9f/0x140 [ 735.465746][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 735.285822][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 735.465746][T18119] do_syscall_64+0x9f/0x140 [ 735.285822][T18109] [ 735.285822][T18109] Uninit was stored to memory at: [ 735.285822][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 735.465746][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 735.285822][T18109] __msan_chain_origin+0x54/0xa0 [ 735.465746][T18119] [ 735.465746][T18119] Uninit was stored to memory at: [ 735.285822][T18109] do_recvmmsg+0x17fc/0x22d0 [ 735.465746][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 735.285822][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 735.465746][T18119] __msan_chain_origin+0x54/0xa0 [ 735.285822][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 735.465746][T18119] do_recvmmsg+0x17fc/0x22d0 [ 735.285822][T18109] do_syscall_64+0x9f/0x140 [ 735.465746][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 735.285822][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 735.465746][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 735.285822][T18109] [ 735.285822][T18109] Uninit was stored to memory at: [ 735.285822][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 735.465746][T18119] do_syscall_64+0x9f/0x140 [ 735.285822][T18109] __msan_chain_origin+0x54/0xa0 [ 735.465746][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 735.285822][T18109] do_recvmmsg+0x17fc/0x22d0 [ 735.465746][T18119] [ 735.465746][T18119] Uninit was stored to memory at: [ 735.285822][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 735.465746][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 735.285822][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 735.465746][T18119] __msan_chain_origin+0x54/0xa0 [ 735.285822][T18109] do_syscall_64+0x9f/0x140 [ 735.465746][T18119] do_recvmmsg+0x17fc/0x22d0 [ 735.285822][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 735.465746][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 735.285822][T18109] [ 735.285822][T18109] Local variable ----msg_sys@do_recvmmsg created at: [ 735.465746][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 735.285822][T18109] do_recvmmsg+0xbf/0x22d0 [ 735.465746][T18119] do_syscall_64+0x9f/0x140 [ 735.285822][T18109] do_recvmmsg+0xbf/0x22d0 [ 735.465746][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.124141][T18119] [ 736.124141][T18119] Uninit was stored to memory at: [ 736.124141][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 736.124141][T18119] __msan_chain_origin+0x54/0xa0 [ 736.124141][T18119] do_recvmmsg+0x17fc/0x22d0 [ 736.124141][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 736.124141][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 736.124141][T18119] do_syscall_64+0x9f/0x140 [ 736.124141][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.124141][T18119] [ 736.124141][T18119] Uninit was stored to memory at: [ 736.124141][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 736.124141][T18119] __msan_chain_origin+0x54/0xa0 [ 736.124141][T18119] do_recvmmsg+0x17fc/0x22d0 [ 736.124141][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 736.124141][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 736.124141][T18119] do_syscall_64+0x9f/0x140 [ 736.124141][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.124141][T18119] [ 736.124141][T18119] Uninit was stored to memory at: [ 736.124141][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 736.124141][T18119] __msan_chain_origin+0x54/0xa0 [ 736.124141][T18119] do_recvmmsg+0x17fc/0x22d0 [ 736.124141][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 736.124141][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 736.124141][T18119] do_syscall_64+0x9f/0x140 [ 736.330893][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.330893][T18119] [ 736.330893][T18119] Uninit was stored to memory at: [ 736.330893][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 736.330893][T18119] __msan_chain_origin+0x54/0xa0 [ 736.330893][T18119] do_recvmmsg+0x17fc/0x22d0 [ 736.330893][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 736.330893][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 736.330893][T18119] do_syscall_64+0x9f/0x140 [ 736.330893][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.330893][T18119] [ 736.330893][T18119] Local variable ----msg_sys@do_recvmmsg created at: [ 736.330893][T18119] do_recvmmsg+0xbf/0x22d0 [ 736.330893][T18119] do_recvmmsg+0xbf/0x22d0 [ 736.566752][T18074] not chained 700000 origins [ 736.572079][T18074] CPU: 1 PID: 18074 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 736.575763][T18074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.586086][T18074] Call Trace: [ 736.586086][T18074] dump_stack+0x24c/0x2e0 [ 736.586086][T18074] kmsan_internal_chain_origin+0x6f/0x130 [ 736.586086][T18074] ? kmsan_get_metadata+0x116/0x180 [ 736.586086][T18074] ? kmsan_internal_check_memory+0xb5/0x520 [ 736.616028][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 736.616053][T18074] ? kmsan_get_metadata+0x116/0x180 [ 736.616053][T18074] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 736.616053][T18074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 736.616053][T18074] ? kmsan_get_metadata+0x116/0x180 [ 736.616053][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 736.646021][T18074] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 736.646021][T18074] ? kmsan_unpoison_shadow+0x74/0xa0 [ 736.646021][T18074] ? _copy_from_user+0x1fd/0x300 [ 736.646021][T18074] ? kmsan_get_metadata+0x116/0x180 [ 736.646021][T18074] __msan_chain_origin+0x54/0xa0 [ 736.676012][T18074] do_recvmmsg+0x17fc/0x22d0 [ 736.676012][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 736.676012][T18074] ? __msan_poison_alloca+0xec/0x110 [ 736.676012][T18074] ? kmsan_get_metadata+0x116/0x180 [ 736.676012][T18074] ? __se_sys_recvmmsg+0xd6/0x410 [ 736.706037][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 736.706037][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 736.706037][T18074] do_syscall_64+0x9f/0x140 [ 736.706037][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.706037][T18074] RIP: 0033:0x4665d9 [ 736.706037][T18074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 736.706037][T18074] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 736.706037][T18074] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 736.706037][T18074] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 736.771089][T18119] not chained 710000 origins [ 736.706037][T18074] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 736.706037][T18074] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 736.706037][T18074] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 736.706037][T18074] Uninit was stored to memory at: [ 736.775813][T18119] CPU: 0 PID: 18119 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 736.775813][T18119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.706037][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 736.775813][T18119] Call Trace: [ 736.775813][T18119] dump_stack+0x24c/0x2e0 [ 736.706037][T18074] __msan_chain_origin+0x54/0xa0 [ 736.775813][T18119] kmsan_internal_chain_origin+0x6f/0x130 [ 736.706037][T18074] do_recvmmsg+0x17fc/0x22d0 [ 736.775813][T18119] ? kmsan_get_metadata+0x116/0x180 [ 736.706037][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 736.775813][T18119] ? kmsan_internal_check_memory+0xb5/0x520 [ 736.706037][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 736.775813][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 736.706037][T18074] do_syscall_64+0x9f/0x140 [ 736.775813][T18119] ? kmsan_get_metadata+0x116/0x180 [ 736.706037][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.775813][T18119] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 736.706037][T18074] [ 736.706037][T18074] Uninit was stored to memory at: [ 736.775813][T18119] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 736.706037][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 736.775813][T18119] ? kmsan_get_metadata+0x116/0x180 [ 736.706037][T18074] __msan_chain_origin+0x54/0xa0 [ 736.775813][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 736.706037][T18074] do_recvmmsg+0x17fc/0x22d0 [ 736.775813][T18119] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 736.706037][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 736.775813][T18119] ? kmsan_unpoison_shadow+0x74/0xa0 [ 736.706037][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 736.775813][T18119] ? _copy_from_user+0x1fd/0x300 [ 736.706037][T18074] do_syscall_64+0x9f/0x140 [ 736.775813][T18119] ? kmsan_get_metadata+0x116/0x180 [ 736.706037][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.775813][T18119] __msan_chain_origin+0x54/0xa0 [ 736.706037][T18074] [ 736.706037][T18074] Uninit was stored to memory at: [ 736.775813][T18119] do_recvmmsg+0x17fc/0x22d0 [ 736.706037][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 736.775813][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 736.706037][T18074] __msan_chain_origin+0x54/0xa0 [ 736.775813][T18119] ? __msan_poison_alloca+0xec/0x110 [ 736.706037][T18074] do_recvmmsg+0x17fc/0x22d0 [ 736.775813][T18119] ? kmsan_get_metadata+0x116/0x180 [ 736.706037][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 736.775813][T18119] ? __se_sys_recvmmsg+0xd6/0x410 [ 736.706037][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 736.775813][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 736.706037][T18074] do_syscall_64+0x9f/0x140 [ 736.775813][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 736.706037][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.775813][T18119] do_syscall_64+0x9f/0x140 [ 736.706037][T18074] [ 736.706037][T18074] Uninit was stored to memory at: [ 736.775813][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.706037][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 736.775813][T18119] RIP: 0033:0x4665d9 [ 736.706037][T18074] __msan_chain_origin+0x54/0xa0 [ 736.775813][T18119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 736.706037][T18074] do_recvmmsg+0x17fc/0x22d0 [ 736.775813][T18119] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 [ 736.706037][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 736.775813][T18119] ORIG_RAX: 000000000000012b [ 736.706037][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 736.775813][T18119] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 736.706037][T18074] do_syscall_64+0x9f/0x140 [ 736.775813][T18119] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 736.706037][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.775813][T18119] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 736.706037][T18074] [ 736.706037][T18074] Uninit was stored to memory at: [ 736.775813][T18119] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 736.706037][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 736.775813][T18119] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 736.706037][T18074] __msan_chain_origin+0x54/0xa0 [ 736.775813][T18119] Uninit was stored to memory at: [ 736.706037][T18074] do_recvmmsg+0x17fc/0x22d0 [ 736.775813][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 736.706037][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 736.775813][T18119] __msan_chain_origin+0x54/0xa0 [ 736.706037][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 736.775813][T18119] do_recvmmsg+0x17fc/0x22d0 [ 736.706037][T18074] do_syscall_64+0x9f/0x140 [ 736.775813][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 736.706037][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.775813][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 736.706037][T18074] [ 736.706037][T18074] Uninit was stored to memory at: [ 736.775813][T18119] do_syscall_64+0x9f/0x140 [ 736.706037][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 736.775813][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.706037][T18074] __msan_chain_origin+0x54/0xa0 [ 736.775813][T18119] [ 736.775813][T18119] Uninit was stored to memory at: [ 736.775813][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 736.706037][T18074] do_recvmmsg+0x17fc/0x22d0 [ 736.775813][T18119] __msan_chain_origin+0x54/0xa0 [ 736.706037][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 736.775813][T18119] do_recvmmsg+0x17fc/0x22d0 [ 736.706037][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 736.775813][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 736.706037][T18074] do_syscall_64+0x9f/0x140 [ 736.775813][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 736.706037][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.775813][T18119] do_syscall_64+0x9f/0x140 [ 736.706037][T18074] [ 736.706037][T18074] Uninit was stored to memory at: [ 736.706037][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 736.775813][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.706037][T18074] __msan_chain_origin+0x54/0xa0 [ 736.775813][T18119] [ 736.775813][T18119] Uninit was stored to memory at: [ 736.775813][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 736.706037][T18074] do_recvmmsg+0x17fc/0x22d0 [ 736.775813][T18119] __msan_chain_origin+0x54/0xa0 [ 736.706037][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 736.775813][T18119] do_recvmmsg+0x17fc/0x22d0 [ 736.706037][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 736.775813][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 736.706037][T18074] do_syscall_64+0x9f/0x140 [ 736.775813][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 736.706037][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.775813][T18119] do_syscall_64+0x9f/0x140 [ 736.706037][T18074] [ 736.706037][T18074] Local variable ----msg_sys@do_recvmmsg created at: [ 736.775813][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 736.706037][T18074] do_recvmmsg+0xbf/0x22d0 [ 736.775813][T18119] [ 736.775813][T18119] Uninit was stored to memory at: [ 736.706037][T18074] do_recvmmsg+0xbf/0x22d0 [ 736.775813][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 737.431004][T18119] __msan_chain_origin+0x54/0xa0 [ 737.431004][T18119] do_recvmmsg+0x17fc/0x22d0 [ 737.431004][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 737.431004][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 737.431004][T18119] do_syscall_64+0x9f/0x140 [ 737.431004][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 737.431004][T18119] [ 737.431004][T18119] Uninit was stored to memory at: [ 737.431004][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 737.431004][T18119] __msan_chain_origin+0x54/0xa0 [ 737.431004][T18119] do_recvmmsg+0x17fc/0x22d0 [ 737.431004][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 737.431004][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 737.431004][T18119] do_syscall_64+0x9f/0x140 [ 737.431004][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 737.431004][T18119] [ 737.431004][T18119] Uninit was stored to memory at: [ 737.431004][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 737.431004][T18119] __msan_chain_origin+0x54/0xa0 [ 737.431004][T18119] do_recvmmsg+0x17fc/0x22d0 [ 737.431004][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 737.431004][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 737.431004][T18119] do_syscall_64+0x9f/0x140 [ 737.431004][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 737.431004][T18119] [ 737.431004][T18119] Uninit was stored to memory at: [ 737.431004][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 737.431004][T18119] __msan_chain_origin+0x54/0xa0 [ 737.431004][T18119] do_recvmmsg+0x17fc/0x22d0 [ 737.431004][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 737.431004][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 737.431004][T18119] do_syscall_64+0x9f/0x140 [ 737.431004][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 737.431004][T18119] [ 737.431004][T18119] Local variable ----msg_sys@do_recvmmsg created at: [ 737.431004][T18119] do_recvmmsg+0xbf/0x22d0 [ 737.431004][T18119] do_recvmmsg+0xbf/0x22d0 [ 737.774365][T18074] not chained 720000 origins [ 737.775764][T18074] CPU: 1 PID: 18074 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 737.785975][T18074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 737.785975][T18074] Call Trace: [ 737.785975][T18074] dump_stack+0x24c/0x2e0 [ 737.785975][T18074] kmsan_internal_chain_origin+0x6f/0x130 [ 737.785975][T18074] ? kmsan_get_metadata+0x116/0x180 [ 737.785975][T18074] ? kmsan_internal_check_memory+0xb5/0x520 [ 737.785975][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 737.785975][T18074] ? kmsan_get_metadata+0x116/0x180 [ 737.785975][T18074] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 737.785975][T18074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 737.785975][T18074] ? kmsan_get_metadata+0x116/0x180 [ 737.785975][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 737.785975][T18074] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 737.785975][T18074] ? kmsan_unpoison_shadow+0x74/0xa0 [ 737.785975][T18074] ? _copy_from_user+0x1fd/0x300 [ 737.785975][T18074] ? kmsan_get_metadata+0x116/0x180 [ 737.785975][T18074] __msan_chain_origin+0x54/0xa0 [ 737.785975][T18074] do_recvmmsg+0x17fc/0x22d0 [ 737.785975][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 737.785975][T18074] ? __msan_poison_alloca+0xec/0x110 [ 737.785975][T18074] ? kmsan_get_metadata+0x116/0x180 [ 737.785975][T18074] ? __se_sys_recvmmsg+0xd6/0x410 [ 737.785975][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 737.785975][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 737.785975][T18074] do_syscall_64+0x9f/0x140 [ 737.785975][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 737.785975][T18074] RIP: 0033:0x4665d9 [ 737.785975][T18074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 737.945938][T18074] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 737.945938][T18074] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 737.945938][T18074] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 737.945938][T18074] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 737.945938][T18074] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 737.945938][T18074] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 737.945938][T18074] Uninit was stored to memory at: [ 737.945938][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 737.945938][T18074] __msan_chain_origin+0x54/0xa0 [ 737.945938][T18074] do_recvmmsg+0x17fc/0x22d0 [ 737.945938][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 738.029463][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 738.029463][T18074] do_syscall_64+0x9f/0x140 [ 738.029463][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.029463][T18074] [ 738.029463][T18074] Uninit was stored to memory at: [ 738.029463][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 738.029463][T18074] __msan_chain_origin+0x54/0xa0 [ 738.029463][T18074] do_recvmmsg+0x17fc/0x22d0 [ 738.029463][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 738.029463][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 738.029463][T18074] do_syscall_64+0x9f/0x140 [ 738.029463][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.029463][T18074] [ 738.029463][T18074] Uninit was stored to memory at: [ 738.029463][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 738.104833][T18109] not chained 730000 origins [ 738.029463][T18074] __msan_chain_origin+0x54/0xa0 [ 738.105795][T18109] CPU: 0 PID: 18109 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 738.029463][T18074] do_recvmmsg+0x17fc/0x22d0 [ 738.105795][T18109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 738.029463][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 738.105795][T18109] Call Trace: [ 738.105795][T18109] dump_stack+0x24c/0x2e0 [ 738.029463][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 738.105795][T18109] kmsan_internal_chain_origin+0x6f/0x130 [ 738.029463][T18074] do_syscall_64+0x9f/0x140 [ 738.105795][T18109] ? kmsan_get_metadata+0x116/0x180 [ 738.029463][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.105795][T18109] ? kmsan_internal_check_memory+0xb5/0x520 [ 738.029463][T18074] [ 738.029463][T18074] Uninit was stored to memory at: [ 738.029463][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 738.105795][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 738.029463][T18074] __msan_chain_origin+0x54/0xa0 [ 738.105795][T18109] ? kmsan_get_metadata+0x116/0x180 [ 738.029463][T18074] do_recvmmsg+0x17fc/0x22d0 [ 738.105795][T18109] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 738.029463][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 738.105795][T18109] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 738.029463][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 738.105795][T18109] ? kmsan_get_metadata+0x116/0x180 [ 738.029463][T18074] do_syscall_64+0x9f/0x140 [ 738.105795][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 738.029463][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.105795][T18109] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 738.029463][T18074] [ 738.029463][T18074] Uninit was stored to memory at: [ 738.029463][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 738.105795][T18109] ? kmsan_unpoison_shadow+0x74/0xa0 [ 738.029463][T18074] __msan_chain_origin+0x54/0xa0 [ 738.105795][T18109] ? _copy_from_user+0x1fd/0x300 [ 738.029463][T18074] do_recvmmsg+0x17fc/0x22d0 [ 738.105795][T18109] ? kmsan_get_metadata+0x116/0x180 [ 738.029463][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 738.105795][T18109] __msan_chain_origin+0x54/0xa0 [ 738.029463][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 738.105795][T18109] do_recvmmsg+0x17fc/0x22d0 [ 738.029463][T18074] do_syscall_64+0x9f/0x140 [ 738.105795][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 738.029463][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.105795][T18109] ? __msan_poison_alloca+0xec/0x110 [ 738.029463][T18074] [ 738.029463][T18074] Uninit was stored to memory at: [ 738.029463][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 738.105795][T18109] ? kmsan_get_metadata+0x116/0x180 [ 738.029463][T18074] __msan_chain_origin+0x54/0xa0 [ 738.105795][T18109] ? __se_sys_recvmmsg+0xd6/0x410 [ 738.029463][T18074] do_recvmmsg+0x17fc/0x22d0 [ 738.105795][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 738.029463][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 738.105795][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 738.029463][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 738.105795][T18109] do_syscall_64+0x9f/0x140 [ 738.029463][T18074] do_syscall_64+0x9f/0x140 [ 738.105795][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.029463][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.105795][T18109] RIP: 0033:0x4665d9 [ 738.029463][T18074] [ 738.029463][T18074] Uninit was stored to memory at: [ 738.105795][T18109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 738.029463][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 738.105795][T18109] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 [ 738.029463][T18074] __msan_chain_origin+0x54/0xa0 [ 738.105795][T18109] ORIG_RAX: 000000000000012b [ 738.029463][T18074] do_recvmmsg+0x17fc/0x22d0 [ 738.105795][T18109] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 738.029463][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 738.105795][T18109] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 738.029463][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 738.105795][T18109] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 738.029463][T18074] do_syscall_64+0x9f/0x140 [ 738.105795][T18109] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 738.029463][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.105795][T18109] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 738.029463][T18074] [ 738.029463][T18074] Local variable ----msg_sys@do_recvmmsg created at: [ 738.105795][T18109] Uninit was stored to memory at: [ 738.029463][T18074] do_recvmmsg+0xbf/0x22d0 [ 738.105795][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 738.029463][T18074] do_recvmmsg+0xbf/0x22d0 [ 738.105795][T18109] __msan_chain_origin+0x54/0xa0 [ 738.539511][T18109] do_recvmmsg+0x17fc/0x22d0 [ 738.539511][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 738.539511][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 738.539511][T18109] do_syscall_64+0x9f/0x140 [ 738.539511][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.539511][T18109] [ 738.539511][T18109] Uninit was stored to memory at: [ 738.539511][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 738.539511][T18109] __msan_chain_origin+0x54/0xa0 [ 738.539511][T18109] do_recvmmsg+0x17fc/0x22d0 [ 738.539511][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 738.539511][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 738.539511][T18109] do_syscall_64+0x9f/0x140 [ 738.539511][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.539511][T18109] [ 738.539511][T18109] Uninit was stored to memory at: [ 738.539511][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 738.539511][T18109] __msan_chain_origin+0x54/0xa0 [ 738.539511][T18109] do_recvmmsg+0x17fc/0x22d0 [ 738.539511][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 738.539511][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 738.539511][T18109] do_syscall_64+0x9f/0x140 [ 738.539511][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.539511][T18109] [ 738.539511][T18109] Uninit was stored to memory at: [ 738.539511][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 738.539511][T18109] __msan_chain_origin+0x54/0xa0 [ 738.539511][T18109] do_recvmmsg+0x17fc/0x22d0 [ 738.539511][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 738.539511][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 738.539511][T18109] do_syscall_64+0x9f/0x140 [ 738.740160][T18074] not chained 740000 origins [ 738.539511][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.745763][T18074] CPU: 1 PID: 18074 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 738.539511][T18109] [ 738.539511][T18109] Uninit was stored to memory at: [ 738.539511][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 738.745763][T18074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 738.539511][T18109] __msan_chain_origin+0x54/0xa0 [ 738.745763][T18074] Call Trace: [ 738.745763][T18074] dump_stack+0x24c/0x2e0 [ 738.539511][T18109] do_recvmmsg+0x17fc/0x22d0 [ 738.745763][T18074] kmsan_internal_chain_origin+0x6f/0x130 [ 738.539511][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 738.745763][T18074] ? kmsan_get_metadata+0x116/0x180 [ 738.539511][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 738.745763][T18074] ? kmsan_internal_check_memory+0xb5/0x520 [ 738.539511][T18109] do_syscall_64+0x9f/0x140 [ 738.745763][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 738.539511][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.745763][T18074] ? kmsan_get_metadata+0x116/0x180 [ 738.539511][T18109] [ 738.539511][T18109] Uninit was stored to memory at: [ 738.745763][T18074] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 738.539511][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 738.745763][T18074] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 738.539511][T18109] __msan_chain_origin+0x54/0xa0 [ 738.745763][T18074] ? kmsan_get_metadata+0x116/0x180 [ 738.539511][T18109] do_recvmmsg+0x17fc/0x22d0 [ 738.745763][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 738.539511][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 738.745763][T18074] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 738.539511][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 738.745763][T18074] ? kmsan_unpoison_shadow+0x74/0xa0 [ 738.539511][T18109] do_syscall_64+0x9f/0x140 [ 738.745763][T18074] ? _copy_from_user+0x1fd/0x300 [ 738.539511][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.745763][T18074] ? kmsan_get_metadata+0x116/0x180 [ 738.539511][T18109] [ 738.539511][T18109] Uninit was stored to memory at: [ 738.745763][T18074] __msan_chain_origin+0x54/0xa0 [ 738.539511][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 738.745763][T18074] do_recvmmsg+0x17fc/0x22d0 [ 738.539511][T18109] __msan_chain_origin+0x54/0xa0 [ 738.745763][T18074] ? kmsan_internal_set_origin+0x85/0xc0 [ 738.539511][T18109] do_recvmmsg+0x17fc/0x22d0 [ 738.745763][T18074] ? __msan_poison_alloca+0xec/0x110 [ 738.539511][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 738.745763][T18074] ? kmsan_get_metadata+0x116/0x180 [ 738.539511][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 738.745763][T18074] ? __se_sys_recvmmsg+0xd6/0x410 [ 738.539511][T18109] do_syscall_64+0x9f/0x140 [ 738.745763][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 738.539511][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.745763][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 738.539511][T18109] [ 738.539511][T18109] Local variable ----msg_sys@do_recvmmsg created at: [ 738.745763][T18074] do_syscall_64+0x9f/0x140 [ 738.539511][T18109] do_recvmmsg+0xbf/0x22d0 [ 738.745763][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 738.539511][T18109] do_recvmmsg+0xbf/0x22d0 [ 738.745763][T18074] RIP: 0033:0x4665d9 [ 739.035883][T18074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 739.035883][T18074] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 739.035883][T18074] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 739.035883][T18074] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 739.035883][T18074] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 739.035883][T18074] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 739.035883][T18074] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 739.035883][T18074] Uninit was stored to memory at: [ 739.035883][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 739.035883][T18074] __msan_chain_origin+0x54/0xa0 [ 739.035883][T18074] do_recvmmsg+0x17fc/0x22d0 [ 739.035883][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 739.035883][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 739.035883][T18074] do_syscall_64+0x9f/0x140 [ 739.035883][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.035883][T18074] [ 739.035883][T18074] Uninit was stored to memory at: [ 739.035883][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 739.035883][T18074] __msan_chain_origin+0x54/0xa0 [ 739.035883][T18074] do_recvmmsg+0x17fc/0x22d0 [ 739.035883][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 739.035883][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 739.035883][T18074] do_syscall_64+0x9f/0x140 [ 739.035883][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.035883][T18074] [ 739.035883][T18074] Uninit was stored to memory at: [ 739.035883][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 739.035883][T18074] __msan_chain_origin+0x54/0xa0 [ 739.035883][T18074] do_recvmmsg+0x17fc/0x22d0 [ 739.035883][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 739.035883][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 739.035883][T18074] do_syscall_64+0x9f/0x140 [ 739.035883][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.035883][T18074] [ 739.035883][T18074] Uninit was stored to memory at: [ 739.035883][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 739.035883][T18074] __msan_chain_origin+0x54/0xa0 [ 739.035883][T18074] do_recvmmsg+0x17fc/0x22d0 [ 739.035883][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 739.035883][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 739.035883][T18074] do_syscall_64+0x9f/0x140 [ 739.035883][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.306101][T18074] [ 739.306101][T18074] Uninit was stored to memory at: [ 739.306101][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 739.306101][T18074] __msan_chain_origin+0x54/0xa0 [ 739.306101][T18074] do_recvmmsg+0x17fc/0x22d0 [ 739.306101][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 739.306101][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 739.306101][T18074] do_syscall_64+0x9f/0x140 [ 739.306101][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.306101][T18074] [ 739.306101][T18074] Uninit was stored to memory at: [ 739.306101][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 739.306101][T18074] __msan_chain_origin+0x54/0xa0 [ 739.306101][T18074] do_recvmmsg+0x17fc/0x22d0 [ 739.306101][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 739.306101][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 739.306101][T18074] do_syscall_64+0x9f/0x140 [ 739.306101][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.306101][T18074] [ 739.306101][T18074] Uninit was stored to memory at: [ 739.306101][T18074] kmsan_internal_chain_origin+0xad/0x130 [ 739.306101][T18074] __msan_chain_origin+0x54/0xa0 [ 739.306101][T18074] do_recvmmsg+0x17fc/0x22d0 [ 739.306101][T18074] __se_sys_recvmmsg+0x24a/0x410 [ 739.306101][T18074] __x64_sys_recvmmsg+0x62/0x80 [ 739.306101][T18074] do_syscall_64+0x9f/0x140 [ 739.306101][T18074] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.306101][T18074] [ 739.306101][T18074] Local variable ----msg_sys@do_recvmmsg created at: [ 739.306101][T18074] do_recvmmsg+0xbf/0x22d0 [ 739.306101][T18074] do_recvmmsg+0xbf/0x22d0 [ 739.573885][T18119] not chained 750000 origins [ 739.575782][T18119] CPU: 0 PID: 18119 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 739.575782][T18119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 739.575782][T18119] Call Trace: [ 739.575782][T18119] dump_stack+0x24c/0x2e0 [ 739.575782][T18119] kmsan_internal_chain_origin+0x6f/0x130 [ 739.575782][T18119] ? kmsan_get_metadata+0x116/0x180 [ 739.575782][T18119] ? kmsan_internal_check_memory+0xb5/0x520 [ 739.575782][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 739.575782][T18119] ? kmsan_get_metadata+0x116/0x180 [ 739.575782][T18119] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 739.575782][T18119] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 739.575782][T18119] ? kmsan_get_metadata+0x116/0x180 [ 739.575782][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 739.575782][T18119] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 739.575782][T18119] ? kmsan_unpoison_shadow+0x74/0xa0 [ 739.667476][T18119] ? _copy_from_user+0x1fd/0x300 [ 739.667476][T18119] ? kmsan_get_metadata+0x116/0x180 [ 739.667476][T18119] __msan_chain_origin+0x54/0xa0 [ 739.667476][T18119] do_recvmmsg+0x17fc/0x22d0 [ 739.667476][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 739.667476][T18119] ? __msan_poison_alloca+0xec/0x110 [ 739.667476][T18119] ? kmsan_get_metadata+0x116/0x180 [ 739.667476][T18119] ? __se_sys_recvmmsg+0xd6/0x410 [ 739.667476][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 739.667476][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 739.667476][T18119] do_syscall_64+0x9f/0x140 [ 739.667476][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.667476][T18119] RIP: 0033:0x4665d9 [ 739.667476][T18119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 739.750045][T18119] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 739.763010][T18119] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 739.763010][T18119] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 739.763010][T18119] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 739.763010][T18119] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 739.763010][T18119] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 739.763010][T18119] Uninit was stored to memory at: [ 739.763010][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 739.763010][T18119] __msan_chain_origin+0x54/0xa0 [ 739.763010][T18119] do_recvmmsg+0x17fc/0x22d0 [ 739.763010][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 739.763010][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 739.763010][T18119] do_syscall_64+0x9f/0x140 [ 739.763010][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.763010][T18119] [ 739.763010][T18119] Uninit was stored to memory at: [ 739.763010][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 739.763010][T18119] __msan_chain_origin+0x54/0xa0 [ 739.763010][T18119] do_recvmmsg+0x17fc/0x22d0 [ 739.763010][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 739.763010][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 739.763010][T18119] do_syscall_64+0x9f/0x140 [ 739.763010][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.763010][T18119] [ 739.763010][T18119] Uninit was stored to memory at: [ 739.763010][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 739.763010][T18119] __msan_chain_origin+0x54/0xa0 [ 739.763010][T18119] do_recvmmsg+0x17fc/0x22d0 [ 739.763010][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 739.763010][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 739.763010][T18119] do_syscall_64+0x9f/0x140 [ 739.763010][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.763010][T18119] [ 739.763010][T18119] Uninit was stored to memory at: [ 739.763010][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 739.763010][T18119] __msan_chain_origin+0x54/0xa0 [ 739.763010][T18119] do_recvmmsg+0x17fc/0x22d0 [ 739.763010][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 739.763010][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 739.763010][T18119] do_syscall_64+0x9f/0x140 [ 739.763010][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.763010][T18119] [ 739.763010][T18119] Uninit was stored to memory at: [ 739.763010][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 739.763010][T18119] __msan_chain_origin+0x54/0xa0 [ 739.763010][T18119] do_recvmmsg+0x17fc/0x22d0 [ 739.763010][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 739.763010][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 739.763010][T18119] do_syscall_64+0x9f/0x140 [ 739.763010][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.763010][T18119] [ 739.763010][T18119] Uninit was stored to memory at: [ 739.763010][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 739.763010][T18119] __msan_chain_origin+0x54/0xa0 [ 739.763010][T18119] do_recvmmsg+0x17fc/0x22d0 [ 739.763010][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 739.763010][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 739.763010][T18119] do_syscall_64+0x9f/0x140 [ 739.763010][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.763010][T18119] [ 739.763010][T18119] Uninit was stored to memory at: [ 739.763010][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 739.763010][T18119] __msan_chain_origin+0x54/0xa0 [ 739.763010][T18119] do_recvmmsg+0x17fc/0x22d0 [ 739.763010][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 739.763010][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 739.763010][T18119] do_syscall_64+0x9f/0x140 [ 739.763010][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 739.763010][T18119] [ 739.763010][T18119] Local variable ----msg_sys@do_recvmmsg created at: [ 739.763010][T18119] do_recvmmsg+0xbf/0x22d0 [ 739.763010][T18119] do_recvmmsg+0xbf/0x22d0 23:28:43 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x30}}], 0x1, 0x0) 23:28:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) 23:28:43 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000002000)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) 23:28:43 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) [ 740.244844][T18119] not chained 760000 origins [ 740.245779][T18119] CPU: 0 PID: 18119 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 740.245779][T18119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 740.245779][T18119] Call Trace: [ 740.245779][T18119] dump_stack+0x24c/0x2e0 [ 740.276035][T18119] kmsan_internal_chain_origin+0x6f/0x130 [ 740.276035][T18119] ? kmsan_get_metadata+0x116/0x180 [ 740.276035][T18119] ? kmsan_internal_check_memory+0xb5/0x520 [ 740.276035][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 740.276035][T18119] ? kmsan_get_metadata+0x116/0x180 [ 740.276035][T18119] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 740.276035][T18119] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 740.276035][T18119] ? kmsan_get_metadata+0x116/0x180 [ 740.276035][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 740.276035][T18119] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 740.276035][T18119] ? kmsan_unpoison_shadow+0x74/0xa0 [ 740.276035][T18119] ? _copy_from_user+0x1fd/0x300 [ 740.276035][T18119] ? kmsan_get_metadata+0x116/0x180 [ 740.276035][T18119] __msan_chain_origin+0x54/0xa0 [ 740.276035][T18119] do_recvmmsg+0x17fc/0x22d0 [ 740.276035][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 740.276035][T18119] ? __msan_poison_alloca+0xec/0x110 [ 740.276035][T18119] ? kmsan_get_metadata+0x116/0x180 [ 740.276035][T18119] ? __se_sys_recvmmsg+0xd6/0x410 [ 740.276035][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 740.276035][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 740.276035][T18119] do_syscall_64+0x9f/0x140 [ 740.276035][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 740.276035][T18119] RIP: 0033:0x4665d9 [ 740.405091][T18119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 740.405091][T18119] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 740.405091][T18119] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 740.405091][T18119] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 740.405091][T18119] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 740.405091][T18119] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 740.405091][T18119] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 740.405091][T18119] Uninit was stored to memory at: [ 740.405091][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 740.405091][T18119] __msan_chain_origin+0x54/0xa0 [ 740.405091][T18119] do_recvmmsg+0x17fc/0x22d0 [ 740.405091][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 740.405091][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 740.405091][T18119] do_syscall_64+0x9f/0x140 [ 740.405091][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 740.405091][T18119] [ 740.405091][T18119] Uninit was stored to memory at: [ 740.405091][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 740.405091][T18119] __msan_chain_origin+0x54/0xa0 [ 740.405091][T18119] do_recvmmsg+0x17fc/0x22d0 [ 740.405091][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 740.405091][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 740.405091][T18119] do_syscall_64+0x9f/0x140 [ 740.405091][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 740.405091][T18119] [ 740.405091][T18119] Uninit was stored to memory at: [ 740.405091][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 740.405091][T18119] __msan_chain_origin+0x54/0xa0 [ 740.405091][T18119] do_recvmmsg+0x17fc/0x22d0 [ 740.405091][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 740.405091][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 740.405091][T18119] do_syscall_64+0x9f/0x140 [ 740.405091][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 740.405091][T18119] [ 740.405091][T18119] Uninit was stored to memory at: [ 740.405091][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 740.405091][T18119] __msan_chain_origin+0x54/0xa0 [ 740.623192][T18119] do_recvmmsg+0x17fc/0x22d0 [ 740.623192][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 740.623192][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 740.623192][T18119] do_syscall_64+0x9f/0x140 [ 740.623192][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 740.623192][T18119] [ 740.623192][T18119] Uninit was stored to memory at: [ 740.623192][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 740.623192][T18119] __msan_chain_origin+0x54/0xa0 [ 740.623192][T18119] do_recvmmsg+0x17fc/0x22d0 [ 740.623192][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 740.623192][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 740.623192][T18119] do_syscall_64+0x9f/0x140 [ 740.623192][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 740.623192][T18119] [ 740.623192][T18119] Uninit was stored to memory at: [ 740.623192][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 740.623192][T18119] __msan_chain_origin+0x54/0xa0 [ 740.623192][T18119] do_recvmmsg+0x17fc/0x22d0 [ 740.623192][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 740.623192][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 740.623192][T18119] do_syscall_64+0x9f/0x140 [ 740.623192][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 740.623192][T18119] [ 740.623192][T18119] Uninit was stored to memory at: [ 740.623192][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 740.623192][T18119] __msan_chain_origin+0x54/0xa0 [ 740.623192][T18119] do_recvmmsg+0x17fc/0x22d0 [ 740.623192][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 740.623192][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 740.623192][T18119] do_syscall_64+0x9f/0x140 [ 740.623192][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 740.623192][T18119] [ 740.623192][T18119] Local variable ----msg_sys@do_recvmmsg created at: 23:28:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x30}}], 0x1, 0x0) [ 740.623192][T18119] do_recvmmsg+0xbf/0x22d0 [ 740.623192][T18119] do_recvmmsg+0xbf/0x22d0 23:28:44 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 23:28:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) [ 742.088238][T18141] not chained 770000 origins [ 742.093467][T18141] CPU: 0 PID: 18141 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 742.095782][T18141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 742.095782][T18141] Call Trace: [ 742.095782][T18141] dump_stack+0x24c/0x2e0 [ 742.095782][T18141] kmsan_internal_chain_origin+0x6f/0x130 [ 742.095782][T18141] ? kmsan_get_metadata+0x116/0x180 [ 742.095782][T18141] ? kmsan_internal_check_memory+0xb5/0x520 [ 742.095782][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 742.095782][T18141] ? kmsan_get_metadata+0x116/0x180 [ 742.095782][T18141] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 742.095782][T18141] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 742.095782][T18141] ? kmsan_get_metadata+0x116/0x180 [ 742.095782][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 742.095782][T18141] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 742.095782][T18141] ? kmsan_unpoison_shadow+0x74/0xa0 [ 742.095782][T18141] ? _copy_from_user+0x1fd/0x300 [ 742.095782][T18141] ? kmsan_get_metadata+0x116/0x180 [ 742.095782][T18141] __msan_chain_origin+0x54/0xa0 [ 742.095782][T18141] do_recvmmsg+0x17fc/0x22d0 [ 742.095782][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 742.095782][T18141] ? __msan_poison_alloca+0xec/0x110 [ 742.095782][T18141] ? kmsan_get_metadata+0x116/0x180 [ 742.095782][T18141] ? __se_sys_recvmmsg+0xd6/0x410 [ 742.095782][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 742.095782][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 742.095782][T18141] do_syscall_64+0x9f/0x140 [ 742.095782][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.095782][T18141] RIP: 0033:0x4665d9 [ 742.095782][T18141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 742.095782][T18141] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 742.095782][T18141] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 742.095782][T18141] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 742.095782][T18141] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 742.095782][T18141] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 742.095782][T18141] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 742.095782][T18141] Uninit was stored to memory at: [ 742.095782][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 742.095782][T18141] __msan_chain_origin+0x54/0xa0 [ 742.095782][T18141] do_recvmmsg+0x17fc/0x22d0 [ 742.095782][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 742.095782][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 742.095782][T18141] do_syscall_64+0x9f/0x140 [ 742.095782][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.095782][T18141] [ 742.095782][T18141] Uninit was stored to memory at: [ 742.095782][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 742.095782][T18141] __msan_chain_origin+0x54/0xa0 [ 742.095782][T18141] do_recvmmsg+0x17fc/0x22d0 [ 742.095782][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 742.095782][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 742.095782][T18141] do_syscall_64+0x9f/0x140 [ 742.095782][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.095782][T18141] [ 742.095782][T18141] Uninit was stored to memory at: [ 742.095782][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 742.095782][T18141] __msan_chain_origin+0x54/0xa0 [ 742.095782][T18141] do_recvmmsg+0x17fc/0x22d0 [ 742.095782][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 742.095782][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 742.095782][T18141] do_syscall_64+0x9f/0x140 [ 742.095782][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.095782][T18141] [ 742.095782][T18141] Uninit was stored to memory at: [ 742.095782][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 742.095782][T18141] __msan_chain_origin+0x54/0xa0 [ 742.095782][T18141] do_recvmmsg+0x17fc/0x22d0 [ 742.095782][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 742.095782][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 742.477546][T18109] not chained 780000 origins [ 742.095782][T18141] do_syscall_64+0x9f/0x140 [ 742.485594][T18109] CPU: 1 PID: 18109 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 742.095782][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.485755][T18109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 742.095782][T18141] [ 742.095782][T18141] Uninit was stored to memory at: [ 742.095782][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 742.485755][T18109] Call Trace: [ 742.485755][T18109] dump_stack+0x24c/0x2e0 [ 742.095782][T18141] __msan_chain_origin+0x54/0xa0 [ 742.485755][T18109] kmsan_internal_chain_origin+0x6f/0x130 [ 742.095782][T18141] do_recvmmsg+0x17fc/0x22d0 [ 742.485755][T18109] ? kmsan_get_metadata+0x116/0x180 [ 742.095782][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 742.485755][T18109] ? kmsan_internal_check_memory+0xb5/0x520 [ 742.095782][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 742.485755][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 742.095782][T18141] do_syscall_64+0x9f/0x140 [ 742.485755][T18109] ? kmsan_get_metadata+0x116/0x180 [ 742.095782][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.485755][T18109] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 742.095782][T18141] [ 742.095782][T18141] Uninit was stored to memory at: [ 742.095782][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 742.485755][T18109] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 742.095782][T18141] __msan_chain_origin+0x54/0xa0 [ 742.485755][T18109] ? kmsan_get_metadata+0x116/0x180 [ 742.095782][T18141] do_recvmmsg+0x17fc/0x22d0 [ 742.485755][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 742.095782][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 742.485755][T18109] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 742.095782][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 742.485755][T18109] ? kmsan_unpoison_shadow+0x74/0xa0 [ 742.095782][T18141] do_syscall_64+0x9f/0x140 [ 742.485755][T18109] ? _copy_from_user+0x1fd/0x300 [ 742.095782][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.485755][T18109] ? kmsan_get_metadata+0x116/0x180 [ 742.095782][T18141] [ 742.095782][T18141] Uninit was stored to memory at: [ 742.095782][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 742.485755][T18109] __msan_chain_origin+0x54/0xa0 [ 742.095782][T18141] __msan_chain_origin+0x54/0xa0 [ 742.485755][T18109] do_recvmmsg+0x17fc/0x22d0 [ 742.095782][T18141] do_recvmmsg+0x17fc/0x22d0 [ 742.485755][T18109] ? kmsan_internal_set_origin+0x85/0xc0 [ 742.095782][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 742.485755][T18109] ? __msan_poison_alloca+0xec/0x110 [ 742.095782][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 742.485755][T18109] ? kmsan_get_metadata+0x116/0x180 [ 742.095782][T18141] do_syscall_64+0x9f/0x140 [ 742.485755][T18109] ? __se_sys_recvmmsg+0xd6/0x410 [ 742.095782][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.485755][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 742.095782][T18141] [ 742.095782][T18141] Local variable ----msg_sys@do_recvmmsg created at: [ 742.485755][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 742.095782][T18141] do_recvmmsg+0xbf/0x22d0 [ 742.485755][T18109] do_syscall_64+0x9f/0x140 [ 742.095782][T18141] do_recvmmsg+0xbf/0x22d0 [ 742.485755][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.784691][T18109] RIP: 0033:0x4665d9 [ 742.784691][T18109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 742.814098][T18109] RSP: 002b:00007fd8d77ec188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 742.814098][T18109] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 742.814098][T18109] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 742.814098][T18109] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 742.814098][T18109] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 742.814098][T18109] R13: 0000000000a9fb1f R14: 00007fd8d77ec300 R15: 0000000000022000 [ 742.814098][T18109] Uninit was stored to memory at: [ 742.814098][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 742.814098][T18109] __msan_chain_origin+0x54/0xa0 [ 742.814098][T18109] do_recvmmsg+0x17fc/0x22d0 [ 742.814098][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 742.814098][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 742.814098][T18109] do_syscall_64+0x9f/0x140 [ 742.814098][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.814098][T18109] [ 742.814098][T18109] Uninit was stored to memory at: [ 742.814098][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 742.814098][T18109] __msan_chain_origin+0x54/0xa0 [ 742.814098][T18109] do_recvmmsg+0x17fc/0x22d0 [ 742.814098][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 742.814098][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 742.814098][T18109] do_syscall_64+0x9f/0x140 [ 742.814098][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.814098][T18109] [ 742.814098][T18109] Uninit was stored to memory at: [ 742.814098][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 742.814098][T18109] __msan_chain_origin+0x54/0xa0 [ 742.814098][T18109] do_recvmmsg+0x17fc/0x22d0 [ 742.814098][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 742.814098][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 742.814098][T18109] do_syscall_64+0x9f/0x140 [ 742.814098][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.814098][T18109] [ 742.814098][T18109] Uninit was stored to memory at: [ 742.814098][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 742.814098][T18109] __msan_chain_origin+0x54/0xa0 [ 742.814098][T18109] do_recvmmsg+0x17fc/0x22d0 [ 742.814098][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 742.814098][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 742.814098][T18109] do_syscall_64+0x9f/0x140 [ 742.814098][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 742.814098][T18109] [ 742.814098][T18109] Uninit was stored to memory at: [ 742.814098][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 742.814098][T18109] __msan_chain_origin+0x54/0xa0 [ 742.814098][T18109] do_recvmmsg+0x17fc/0x22d0 [ 742.814098][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 742.814098][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 743.076098][T18109] do_syscall_64+0x9f/0x140 [ 743.076098][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.076098][T18109] [ 743.076098][T18109] Uninit was stored to memory at: [ 743.076098][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 743.076098][T18109] __msan_chain_origin+0x54/0xa0 [ 743.076098][T18109] do_recvmmsg+0x17fc/0x22d0 [ 743.076098][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 743.076098][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 743.076098][T18109] do_syscall_64+0x9f/0x140 [ 743.076098][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.076098][T18109] [ 743.076098][T18109] Uninit was stored to memory at: [ 743.076098][T18109] kmsan_internal_chain_origin+0xad/0x130 [ 743.076098][T18109] __msan_chain_origin+0x54/0xa0 [ 743.076098][T18109] do_recvmmsg+0x17fc/0x22d0 [ 743.076098][T18109] __se_sys_recvmmsg+0x24a/0x410 [ 743.076098][T18109] __x64_sys_recvmmsg+0x62/0x80 [ 743.165996][T18109] do_syscall_64+0x9f/0x140 [ 743.165996][T18109] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.165996][T18109] [ 743.165996][T18109] Local variable ----msg_sys@do_recvmmsg created at: [ 743.165996][T18109] do_recvmmsg+0xbf/0x22d0 [ 743.165996][T18109] do_recvmmsg+0xbf/0x22d0 [ 743.336852][T18119] not chained 790000 origins [ 743.341957][T18119] CPU: 0 PID: 18119 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 743.345790][T18119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.345790][T18119] Call Trace: [ 743.345790][T18119] dump_stack+0x24c/0x2e0 [ 743.345790][T18119] kmsan_internal_chain_origin+0x6f/0x130 [ 743.345790][T18119] ? kmsan_get_metadata+0x116/0x180 [ 743.345790][T18119] ? kmsan_internal_check_memory+0xb5/0x520 [ 743.345790][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 743.345790][T18119] ? kmsan_get_metadata+0x116/0x180 [ 743.345790][T18119] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 743.345790][T18119] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 743.345790][T18119] ? kmsan_get_metadata+0x116/0x180 [ 743.345790][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 743.345790][T18119] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 743.345790][T18119] ? kmsan_unpoison_shadow+0x74/0xa0 [ 743.345790][T18119] ? _copy_from_user+0x1fd/0x300 [ 743.345790][T18119] ? kmsan_get_metadata+0x116/0x180 [ 743.345790][T18119] __msan_chain_origin+0x54/0xa0 [ 743.345790][T18119] do_recvmmsg+0x17fc/0x22d0 [ 743.345790][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 743.345790][T18119] ? __msan_poison_alloca+0xec/0x110 [ 743.345790][T18119] ? kmsan_get_metadata+0x116/0x180 [ 743.345790][T18119] ? __se_sys_recvmmsg+0xd6/0x410 [ 743.345790][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 743.345790][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 743.345790][T18119] do_syscall_64+0x9f/0x140 [ 743.345790][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.345790][T18119] RIP: 0033:0x4665d9 [ 743.499991][T18119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 743.500505][T18119] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 743.500505][T18119] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 743.500505][T18119] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 743.500505][T18119] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 743.500505][T18119] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 743.554921][T18119] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 743.554921][T18119] Uninit was stored to memory at: [ 743.572249][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 743.572249][T18119] __msan_chain_origin+0x54/0xa0 [ 743.572249][T18119] do_recvmmsg+0x17fc/0x22d0 [ 743.572249][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 743.572249][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 743.572249][T18119] do_syscall_64+0x9f/0x140 [ 743.572249][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.572249][T18119] [ 743.572249][T18119] Uninit was stored to memory at: [ 743.572249][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 743.572249][T18119] __msan_chain_origin+0x54/0xa0 [ 743.572249][T18119] do_recvmmsg+0x17fc/0x22d0 [ 743.572249][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 743.572249][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 743.572249][T18119] do_syscall_64+0x9f/0x140 [ 743.572249][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.572249][T18119] [ 743.572249][T18119] Uninit was stored to memory at: [ 743.572249][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 743.572249][T18119] __msan_chain_origin+0x54/0xa0 [ 743.673768][T18141] not chained 800000 origins [ 743.572249][T18119] do_recvmmsg+0x17fc/0x22d0 [ 743.675744][T18141] CPU: 1 PID: 18141 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 743.572249][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 743.675744][T18141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.572249][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 743.675744][T18141] Call Trace: [ 743.675744][T18141] dump_stack+0x24c/0x2e0 [ 743.572249][T18119] do_syscall_64+0x9f/0x140 [ 743.675744][T18141] kmsan_internal_chain_origin+0x6f/0x130 [ 743.572249][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.675744][T18141] ? kmsan_get_metadata+0x116/0x180 [ 743.572249][T18119] [ 743.572249][T18119] Uninit was stored to memory at: [ 743.572249][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 743.675744][T18141] ? kmsan_internal_check_memory+0xb5/0x520 [ 743.572249][T18119] __msan_chain_origin+0x54/0xa0 [ 743.675744][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 743.572249][T18119] do_recvmmsg+0x17fc/0x22d0 [ 743.675744][T18141] ? kmsan_get_metadata+0x116/0x180 [ 743.572249][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 743.675744][T18141] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 743.572249][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 743.675744][T18141] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 743.572249][T18119] do_syscall_64+0x9f/0x140 [ 743.675744][T18141] ? kmsan_get_metadata+0x116/0x180 [ 743.572249][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.675744][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 743.572249][T18119] [ 743.572249][T18119] Uninit was stored to memory at: [ 743.675744][T18141] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 743.572249][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 743.675744][T18141] ? kmsan_unpoison_shadow+0x74/0xa0 [ 743.572249][T18119] __msan_chain_origin+0x54/0xa0 [ 743.675744][T18141] ? _copy_from_user+0x1fd/0x300 [ 743.572249][T18119] do_recvmmsg+0x17fc/0x22d0 [ 743.675744][T18141] ? kmsan_get_metadata+0x116/0x180 [ 743.572249][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 743.675744][T18141] __msan_chain_origin+0x54/0xa0 [ 743.675744][T18141] do_recvmmsg+0x17fc/0x22d0 [ 743.572249][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 743.675744][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 743.572249][T18119] do_syscall_64+0x9f/0x140 [ 743.675744][T18141] ? __msan_poison_alloca+0xec/0x110 [ 743.572249][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.675744][T18141] ? kmsan_get_metadata+0x116/0x180 [ 743.572249][T18119] [ 743.572249][T18119] Uninit was stored to memory at: [ 743.675744][T18141] ? __se_sys_recvmmsg+0xd6/0x410 [ 743.572249][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 743.675744][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 743.572249][T18119] __msan_chain_origin+0x54/0xa0 [ 743.675744][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 743.572249][T18119] do_recvmmsg+0x17fc/0x22d0 [ 743.675744][T18141] do_syscall_64+0x9f/0x140 [ 743.572249][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 743.675744][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.572249][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 743.675744][T18141] RIP: 0033:0x4665d9 [ 743.572249][T18119] do_syscall_64+0x9f/0x140 [ 743.675744][T18141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 743.572249][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.675744][T18141] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 [ 743.572249][T18119] [ 743.572249][T18119] Uninit was stored to memory at: [ 743.572249][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 743.675744][T18141] ORIG_RAX: 000000000000012b [ 743.572249][T18119] __msan_chain_origin+0x54/0xa0 [ 743.675744][T18141] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 743.572249][T18119] do_recvmmsg+0x17fc/0x22d0 [ 743.675744][T18141] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 743.572249][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 743.675744][T18141] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 743.572249][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 743.675744][T18141] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 743.572249][T18119] do_syscall_64+0x9f/0x140 [ 743.675744][T18141] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 743.572249][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 743.675744][T18141] Uninit was stored to memory at: [ 743.675744][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 743.572249][T18119] [ 743.572249][T18119] Local variable ----msg_sys@do_recvmmsg created at: [ 743.675744][T18141] __msan_chain_origin+0x54/0xa0 [ 743.572249][T18119] do_recvmmsg+0xbf/0x22d0 [ 743.675744][T18141] do_recvmmsg+0x17fc/0x22d0 [ 743.572249][T18119] do_recvmmsg+0xbf/0x22d0 [ 743.675744][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 744.140139][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 744.140139][T18141] do_syscall_64+0x9f/0x140 [ 744.140139][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 744.140139][T18141] [ 744.140139][T18141] Uninit was stored to memory at: [ 744.140139][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 744.140139][T18141] __msan_chain_origin+0x54/0xa0 [ 744.140139][T18141] do_recvmmsg+0x17fc/0x22d0 [ 744.140139][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 744.140139][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 744.140139][T18141] do_syscall_64+0x9f/0x140 [ 744.140139][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 744.140139][T18141] [ 744.140139][T18141] Uninit was stored to memory at: [ 744.140139][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 744.140139][T18141] __msan_chain_origin+0x54/0xa0 [ 744.140139][T18141] do_recvmmsg+0x17fc/0x22d0 [ 744.140139][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 744.140139][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 744.140139][T18141] do_syscall_64+0x9f/0x140 [ 744.140139][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 744.140139][T18141] [ 744.140139][T18141] Uninit was stored to memory at: [ 744.140139][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 744.140139][T18141] __msan_chain_origin+0x54/0xa0 [ 744.140139][T18141] do_recvmmsg+0x17fc/0x22d0 [ 744.140139][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 744.140139][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 744.140139][T18141] do_syscall_64+0x9f/0x140 [ 744.140139][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 744.140139][T18141] [ 744.140139][T18141] Uninit was stored to memory at: [ 744.140139][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 744.140139][T18141] __msan_chain_origin+0x54/0xa0 [ 744.140139][T18141] do_recvmmsg+0x17fc/0x22d0 [ 744.140139][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 744.140139][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 744.140139][T18141] do_syscall_64+0x9f/0x140 [ 744.140139][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 744.140139][T18141] [ 744.140139][T18141] Uninit was stored to memory at: [ 744.140139][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 744.140139][T18141] __msan_chain_origin+0x54/0xa0 [ 744.140139][T18141] do_recvmmsg+0x17fc/0x22d0 [ 744.140139][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 744.140139][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 744.140139][T18141] do_syscall_64+0x9f/0x140 [ 744.140139][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 744.140139][T18141] [ 744.140139][T18141] Uninit was stored to memory at: [ 744.140139][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 744.140139][T18141] __msan_chain_origin+0x54/0xa0 [ 744.140139][T18141] do_recvmmsg+0x17fc/0x22d0 [ 744.140139][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 744.140139][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 744.140139][T18141] do_syscall_64+0x9f/0x140 23:28:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="31010000dccd5e08cb060900be65200084010902240001000000000904340102d46de70009058acf"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000900), 0x4, 0x0) 23:28:47 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x30}}], 0x1, 0x0) 23:28:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f00000001c0)=0x10) 23:28:47 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) [ 744.140139][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 744.140139][T18141] [ 744.140139][T18141] Local variable ----msg_sys@do_recvmmsg created at: [ 744.140139][T18141] do_recvmmsg+0xbf/0x22d0 [ 744.140139][T18141] do_recvmmsg+0xbf/0x22d0 [ 744.876301][ T8459] usb 2-1: new high-speed USB device number 123 using dummy_hcd [ 745.124953][ T8459] usb 2-1: Using ep0 maxpacket: 8 [ 745.246173][ T8459] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 745.254584][ T8459] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 745.265467][ T8459] usb 2-1: config 0 has no interface number 0 [ 745.272007][ T8459] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 745.283669][ T8459] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 745.297196][ T8459] usb 2-1: config 0 interface 52 has no altsetting 0 [ 745.344289][T18119] not chained 810000 origins [ 745.345764][T18119] CPU: 1 PID: 18119 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 745.345764][T18119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 745.345764][T18119] Call Trace: [ 745.345764][T18119] dump_stack+0x24c/0x2e0 [ 745.345764][T18119] kmsan_internal_chain_origin+0x6f/0x130 [ 745.377263][T18119] ? kmsan_get_metadata+0x116/0x180 [ 745.377263][T18119] ? kmsan_internal_check_memory+0xb5/0x520 [ 745.377263][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 745.377263][T18119] ? kmsan_get_metadata+0x116/0x180 [ 745.377263][T18119] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 745.377263][T18119] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 745.377263][T18119] ? kmsan_get_metadata+0x116/0x180 [ 745.377263][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 745.377263][T18119] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 745.377263][T18119] ? kmsan_unpoison_shadow+0x74/0xa0 [ 745.377263][T18119] ? _copy_from_user+0x1fd/0x300 [ 745.377263][T18119] ? kmsan_get_metadata+0x116/0x180 [ 745.377263][T18119] __msan_chain_origin+0x54/0xa0 [ 745.377263][T18119] do_recvmmsg+0x17fc/0x22d0 [ 745.377263][T18119] ? kmsan_internal_set_origin+0x85/0xc0 [ 745.377263][T18119] ? __msan_poison_alloca+0xec/0x110 [ 745.377263][T18119] ? kmsan_get_metadata+0x116/0x180 [ 745.377263][T18119] ? __se_sys_recvmmsg+0xd6/0x410 [ 745.377263][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 745.377263][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 745.377263][T18119] do_syscall_64+0x9f/0x140 [ 745.377263][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.377263][T18119] RIP: 0033:0x4665d9 [ 745.377263][T18119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 745.515945][T18119] RSP: 002b:00007fe91b290188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 745.515945][T18119] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 745.536146][T18119] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 745.536146][T18119] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 745.536146][T18119] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 745.536146][T18119] R13: 0000000000a9fb1f R14: 00007fe91b290300 R15: 0000000000022000 [ 745.536146][T18119] Uninit was stored to memory at: [ 745.536146][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 745.536146][T18119] __msan_chain_origin+0x54/0xa0 [ 745.536146][T18119] do_recvmmsg+0x17fc/0x22d0 [ 745.597249][ T8459] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=65.be [ 745.536146][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 745.536146][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 745.608976][ T8459] usb 2-1: New USB device strings: Mfr=32, Product=0, SerialNumber=132 [ 745.536146][T18119] do_syscall_64+0x9f/0x140 [ 745.536146][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.617872][ T8459] usb 2-1: Manufacturer: syz [ 745.536146][T18119] [ 745.536146][T18119] Uninit was stored to memory at: [ 745.536146][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 745.536146][T18119] __msan_chain_origin+0x54/0xa0 [ 745.536146][T18119] do_recvmmsg+0x17fc/0x22d0 [ 745.536146][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 745.536146][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 745.536146][T18119] do_syscall_64+0x9f/0x140 [ 745.536146][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.536146][T18119] [ 745.536146][T18119] Uninit was stored to memory at: [ 745.536146][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 745.536146][T18119] __msan_chain_origin+0x54/0xa0 [ 745.536146][T18119] do_recvmmsg+0x17fc/0x22d0 [ 745.536146][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 745.536146][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 745.536146][T18119] do_syscall_64+0x9f/0x140 [ 745.632134][ T8459] usb 2-1: SerialNumber: syz [ 745.536146][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.536146][T18119] [ 745.536146][T18119] Uninit was stored to memory at: [ 745.536146][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 745.536146][T18119] __msan_chain_origin+0x54/0xa0 [ 745.536146][T18119] do_recvmmsg+0x17fc/0x22d0 [ 745.536146][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 745.536146][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 745.536146][T18119] do_syscall_64+0x9f/0x140 [ 745.536146][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.644814][T18119] [ 745.644814][T18119] Uninit was stored to memory at: [ 745.786824][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 745.786824][T18119] __msan_chain_origin+0x54/0xa0 [ 745.786824][T18119] do_recvmmsg+0x17fc/0x22d0 [ 745.786824][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 745.786824][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 745.786824][T18119] do_syscall_64+0x9f/0x140 [ 745.786824][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.826063][T18119] [ 745.828457][ T8459] usb 2-1: config 0 descriptor?? [ 745.826063][T18119] Uninit was stored to memory at: [ 745.826063][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 745.826063][T18119] __msan_chain_origin+0x54/0xa0 [ 745.838411][T18119] do_recvmmsg+0x17fc/0x22d0 [ 745.856160][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 745.856160][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 745.866626][T18119] do_syscall_64+0x9f/0x140 [ 745.866626][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.866626][T18119] [ 745.866626][T18119] Uninit was stored to memory at: [ 745.866626][T18119] kmsan_internal_chain_origin+0xad/0x130 [ 745.866626][T18119] __msan_chain_origin+0x54/0xa0 [ 745.866626][T18119] do_recvmmsg+0x17fc/0x22d0 [ 745.866626][T18119] __se_sys_recvmmsg+0x24a/0x410 [ 745.866626][T18119] __x64_sys_recvmmsg+0x62/0x80 [ 745.866626][T18119] do_syscall_64+0x9f/0x140 [ 745.866626][T18119] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.866626][T18119] [ 745.923311][T18141] not chained 820000 origins [ 745.866626][T18119] Local variable ----msg_sys@do_recvmmsg created at: [ 745.925800][T18141] CPU: 0 PID: 18141 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 745.866626][T18119] do_recvmmsg+0xbf/0x22d0 [ 745.925800][T18141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 745.866626][T18119] do_recvmmsg+0xbf/0x22d0 [ 745.925800][T18141] Call Trace: [ 745.925800][T18141] dump_stack+0x24c/0x2e0 [ 745.969108][T18141] kmsan_internal_chain_origin+0x6f/0x130 [ 745.977546][T18141] ? kmsan_get_metadata+0x116/0x180 [ 745.986569][T18141] ? kmsan_internal_check_memory+0xb5/0x520 [ 745.986569][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 745.996383][T18141] ? kmsan_get_metadata+0x116/0x180 [ 745.996383][T18141] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 745.996383][T18141] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 745.996383][T18141] ? kmsan_get_metadata+0x116/0x180 [ 745.996383][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 745.996383][T18141] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 745.996383][T18141] ? kmsan_unpoison_shadow+0x74/0xa0 [ 745.996383][T18141] ? _copy_from_user+0x1fd/0x300 [ 745.996383][T18141] ? kmsan_get_metadata+0x116/0x180 [ 745.996383][T18141] __msan_chain_origin+0x54/0xa0 [ 745.996383][T18141] do_recvmmsg+0x17fc/0x22d0 [ 745.996383][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 745.996383][T18141] ? __msan_poison_alloca+0xec/0x110 [ 745.996383][T18141] ? kmsan_get_metadata+0x116/0x180 [ 745.996383][T18141] ? __se_sys_recvmmsg+0xd6/0x410 [ 745.996383][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 745.996383][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 745.996383][T18141] do_syscall_64+0x9f/0x140 [ 745.996383][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.996383][T18141] RIP: 0033:0x4665d9 [ 745.996383][T18141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 745.996383][T18141] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 745.996383][T18141] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 745.996383][T18141] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 745.996383][T18141] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 745.996383][T18141] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 745.996383][T18141] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 745.996383][T18141] Uninit was stored to memory at: [ 745.996383][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 745.996383][T18141] __msan_chain_origin+0x54/0xa0 [ 745.996383][T18141] do_recvmmsg+0x17fc/0x22d0 [ 745.996383][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 745.996383][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 745.996383][T18141] do_syscall_64+0x9f/0x140 [ 745.996383][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.996383][T18141] [ 745.996383][T18141] Uninit was stored to memory at: [ 745.996383][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 745.996383][T18141] __msan_chain_origin+0x54/0xa0 [ 745.996383][T18141] do_recvmmsg+0x17fc/0x22d0 [ 745.996383][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 745.996383][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 745.996383][T18141] do_syscall_64+0x9f/0x140 [ 745.996383][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.996383][T18141] [ 745.996383][T18141] Uninit was stored to memory at: [ 745.996383][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 745.996383][T18141] __msan_chain_origin+0x54/0xa0 [ 745.996383][T18141] do_recvmmsg+0x17fc/0x22d0 [ 745.996383][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 745.996383][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 745.996383][T18141] do_syscall_64+0x9f/0x140 [ 745.996383][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.996383][T18141] [ 745.996383][T18141] Uninit was stored to memory at: [ 745.996383][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 745.996383][T18141] __msan_chain_origin+0x54/0xa0 [ 745.996383][T18141] do_recvmmsg+0x17fc/0x22d0 [ 745.996383][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 745.996383][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 745.996383][T18141] do_syscall_64+0x9f/0x140 [ 745.996383][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.996383][T18141] [ 745.996383][T18141] Uninit was stored to memory at: [ 745.996383][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 745.996383][T18141] __msan_chain_origin+0x54/0xa0 [ 745.996383][T18141] do_recvmmsg+0x17fc/0x22d0 [ 745.996383][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 745.996383][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 745.996383][T18141] do_syscall_64+0x9f/0x140 [ 745.996383][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.996383][T18141] [ 745.996383][T18141] Uninit was stored to memory at: [ 745.996383][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 745.996383][T18141] __msan_chain_origin+0x54/0xa0 [ 745.996383][T18141] do_recvmmsg+0x17fc/0x22d0 [ 745.996383][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 745.996383][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 745.996383][T18141] do_syscall_64+0x9f/0x140 [ 745.996383][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.996383][T18141] [ 745.996383][T18141] Uninit was stored to memory at: [ 745.996383][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 745.996383][T18141] __msan_chain_origin+0x54/0xa0 [ 745.996383][T18141] do_recvmmsg+0x17fc/0x22d0 [ 745.996383][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 745.996383][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 745.996383][T18141] do_syscall_64+0x9f/0x140 [ 745.996383][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 745.996383][T18141] [ 745.996383][T18141] Local variable ----msg_sys@do_recvmmsg created at: [ 745.996383][T18141] do_recvmmsg+0xbf/0x22d0 [ 745.996383][T18141] do_recvmmsg+0xbf/0x22d0 [ 746.548837][ T8459] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input16 [ 746.712692][T18141] not chained 830000 origins [ 746.715832][T18141] CPU: 0 PID: 18141 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 746.715832][T18141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 746.733265][T18141] Call Trace: [ 746.733265][T18141] dump_stack+0x24c/0x2e0 [ 746.733265][T18141] kmsan_internal_chain_origin+0x6f/0x130 [ 746.733265][T18141] ? kmsan_get_metadata+0x116/0x180 [ 746.733265][T18141] ? kmsan_internal_check_memory+0xb5/0x520 [ 746.733265][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 746.733265][T18141] ? kmsan_get_metadata+0x116/0x180 [ 746.733265][T18141] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 746.733265][T18141] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 746.733265][T18141] ? kmsan_get_metadata+0x116/0x180 [ 746.733265][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 746.733265][T18141] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 746.733265][T18141] ? kmsan_unpoison_shadow+0x74/0xa0 [ 746.733265][T18141] ? _copy_from_user+0x1fd/0x300 [ 746.733265][T18141] ? kmsan_get_metadata+0x116/0x180 [ 746.733265][T18141] __msan_chain_origin+0x54/0xa0 [ 746.733265][T18141] do_recvmmsg+0x17fc/0x22d0 [ 746.733265][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 746.733265][T18141] ? __msan_poison_alloca+0xec/0x110 [ 746.839350][T18141] ? kmsan_get_metadata+0x116/0x180 [ 746.839350][T18141] ? __se_sys_recvmmsg+0xd6/0x410 [ 746.839350][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 746.839350][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 746.839350][T18141] do_syscall_64+0x9f/0x140 [ 746.839350][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 746.839350][T18141] RIP: 0033:0x4665d9 [ 746.839350][T18141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 746.839350][T18141] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 746.839350][T18141] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 746.839350][T18141] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 746.839350][T18141] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 746.839350][T18141] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 746.839350][T18141] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 746.839350][T18141] Uninit was stored to memory at: [ 746.839350][T18141] kmsan_internal_chain_origin+0xad/0x130 23:28:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) syz_io_uring_setup(0x2d08, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 746.839350][T18141] __msan_chain_origin+0x54/0xa0 [ 746.839350][T18141] do_recvmmsg+0x17fc/0x22d0 [ 746.839350][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 746.972599][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 746.972599][T18141] do_syscall_64+0x9f/0x140 [ 746.972599][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 746.972599][T18141] [ 746.972599][T18141] Uninit was stored to memory at: [ 746.972599][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 747.006670][T18141] __msan_chain_origin+0x54/0xa0 [ 747.006670][T18141] do_recvmmsg+0x17fc/0x22d0 [ 747.006670][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 747.006670][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 747.026105][T18141] do_syscall_64+0x9f/0x140 [ 747.026105][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 747.026105][T18141] [ 747.026105][T18141] Uninit was stored to memory at: [ 747.026105][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 747.026105][T18141] __msan_chain_origin+0x54/0xa0 [ 747.026105][T18141] do_recvmmsg+0x17fc/0x22d0 [ 747.026105][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 747.026105][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 747.026105][T18141] do_syscall_64+0x9f/0x140 [ 747.026105][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 747.026105][T18141] [ 747.026105][T18141] Uninit was stored to memory at: [ 747.026105][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 747.026105][T18141] __msan_chain_origin+0x54/0xa0 [ 747.026105][T18141] do_recvmmsg+0x17fc/0x22d0 [ 747.026105][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 747.026105][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 747.026105][T18141] do_syscall_64+0x9f/0x140 [ 747.026105][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 747.026105][T18141] [ 747.026105][T18141] Uninit was stored to memory at: [ 747.026105][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 747.026105][T18141] __msan_chain_origin+0x54/0xa0 [ 747.026105][T18141] do_recvmmsg+0x17fc/0x22d0 [ 747.026105][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 747.026105][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 747.026105][T18141] do_syscall_64+0x9f/0x140 [ 747.026105][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 747.026105][T18141] [ 747.026105][T18141] Uninit was stored to memory at: [ 747.026105][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 747.026105][T18141] __msan_chain_origin+0x54/0xa0 [ 747.026105][T18141] do_recvmmsg+0x17fc/0x22d0 [ 747.026105][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 747.026105][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 747.026105][T18141] do_syscall_64+0x9f/0x140 [ 747.026105][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 747.026105][T18141] [ 747.026105][T18141] Uninit was stored to memory at: [ 747.026105][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 747.026105][T18141] __msan_chain_origin+0x54/0xa0 [ 747.026105][T18141] do_recvmmsg+0x17fc/0x22d0 [ 747.026105][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 747.026105][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 747.026105][T18141] do_syscall_64+0x9f/0x140 [ 747.026105][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 747.026105][T18141] 23:28:50 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) [ 747.026105][T18141] Local variable ----msg_sys@do_recvmmsg created at: [ 747.026105][T18141] do_recvmmsg+0xbf/0x22d0 [ 747.026105][T18141] do_recvmmsg+0xbf/0x22d0 [ 747.336700][ T8459] usb 2-1: USB disconnect, device number 123 [ 748.120500][T18141] not chained 840000 origins [ 748.125529][T18141] CPU: 1 PID: 18141 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 748.125786][T18141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 748.125786][T18141] Call Trace: [ 748.145994][T18141] dump_stack+0x24c/0x2e0 [ 748.145994][T18141] kmsan_internal_chain_origin+0x6f/0x130 [ 748.145994][T18141] ? kmsan_get_metadata+0x116/0x180 [ 748.145994][T18141] ? kmsan_internal_check_memory+0xb5/0x520 [ 748.166872][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 748.166872][T18141] ? kmsan_get_metadata+0x116/0x180 [ 748.166872][T18141] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 748.166872][T18141] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 748.166872][T18141] ? kmsan_get_metadata+0x116/0x180 [ 748.166872][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 748.166872][T18141] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 748.166872][T18141] ? kmsan_unpoison_shadow+0x74/0xa0 [ 748.166872][T18141] ? _copy_from_user+0x1fd/0x300 [ 748.166872][T18141] ? kmsan_get_metadata+0x116/0x180 [ 748.226883][T18141] __msan_chain_origin+0x54/0xa0 [ 748.226883][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.226883][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 748.242808][T18141] ? __msan_poison_alloca+0xec/0x110 [ 748.242808][T18141] ? kmsan_get_metadata+0x116/0x180 [ 748.242808][T18141] ? __se_sys_recvmmsg+0xd6/0x410 [ 748.242808][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.242808][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.242808][T18141] do_syscall_64+0x9f/0x140 [ 748.242808][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.242808][T18141] RIP: 0033:0x4665d9 [ 748.242808][T18141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 748.242808][T18141] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 748.242808][T18141] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 748.242808][T18141] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 748.330840][T18141] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 748.330840][T18141] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 748.330840][T18141] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 748.330840][T18141] Uninit was stored to memory at: [ 748.330840][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 748.330840][T18141] __msan_chain_origin+0x54/0xa0 [ 748.330840][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.330840][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.330840][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.330840][T18141] do_syscall_64+0x9f/0x140 [ 748.330840][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.330840][T18141] [ 748.330840][T18141] Uninit was stored to memory at: [ 748.330840][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 748.330840][T18141] __msan_chain_origin+0x54/0xa0 [ 748.330840][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.330840][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.330840][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.330840][T18141] do_syscall_64+0x9f/0x140 [ 748.330840][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.330840][T18141] [ 748.330840][T18141] Uninit was stored to memory at: [ 748.330840][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 748.457141][T18141] __msan_chain_origin+0x54/0xa0 [ 748.457141][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.457141][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.457141][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.476108][T18141] do_syscall_64+0x9f/0x140 [ 748.478767][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.478767][T18141] [ 748.478767][T18141] Uninit was stored to memory at: [ 748.478767][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 748.478767][T18141] __msan_chain_origin+0x54/0xa0 [ 748.478767][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.478767][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.478767][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.478767][T18141] do_syscall_64+0x9f/0x140 [ 748.478767][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.478767][T18141] [ 748.478767][T18141] Uninit was stored to memory at: [ 748.478767][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 748.478767][T18141] __msan_chain_origin+0x54/0xa0 [ 748.478767][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.478767][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.478767][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.478767][T18141] do_syscall_64+0x9f/0x140 [ 748.478767][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.478767][T18141] [ 748.478767][T18141] Uninit was stored to memory at: [ 748.586122][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 748.586122][T18141] __msan_chain_origin+0x54/0xa0 [ 748.586122][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.586122][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.586122][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.586122][T18141] do_syscall_64+0x9f/0x140 [ 748.586122][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.586122][T18141] [ 748.586122][T18141] Uninit was stored to memory at: [ 748.586122][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 748.586122][T18141] __msan_chain_origin+0x54/0xa0 [ 748.586122][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.586122][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.586122][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.586122][T18141] do_syscall_64+0x9f/0x140 [ 748.586122][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.586122][T18141] [ 748.586122][T18141] Local variable ----msg_sys@do_recvmmsg created at: [ 748.586122][T18141] do_recvmmsg+0xbf/0x22d0 [ 748.586122][T18141] do_recvmmsg+0xbf/0x22d0 [ 748.891358][T18141] not chained 850000 origins [ 748.895752][T18141] CPU: 1 PID: 18141 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 748.895752][T18141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 748.895752][T18141] Call Trace: [ 748.895752][T18141] dump_stack+0x24c/0x2e0 [ 748.895752][T18141] kmsan_internal_chain_origin+0x6f/0x130 [ 748.895752][T18141] ? kmsan_get_metadata+0x116/0x180 [ 748.895752][T18141] ? kmsan_internal_check_memory+0xb5/0x520 [ 748.895752][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 748.895752][T18141] ? kmsan_get_metadata+0x116/0x180 [ 748.895752][T18141] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 748.895752][T18141] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 748.895752][T18141] ? kmsan_get_metadata+0x116/0x180 [ 748.895752][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 748.895752][T18141] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 748.895752][T18141] ? kmsan_unpoison_shadow+0x74/0xa0 [ 748.895752][T18141] ? _copy_from_user+0x1fd/0x300 [ 748.895752][T18141] ? kmsan_get_metadata+0x116/0x180 [ 748.895752][T18141] __msan_chain_origin+0x54/0xa0 [ 748.895752][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.895752][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 748.895752][T18141] ? __msan_poison_alloca+0xec/0x110 [ 748.895752][T18141] ? kmsan_get_metadata+0x116/0x180 [ 748.895752][T18141] ? __se_sys_recvmmsg+0xd6/0x410 [ 748.895752][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.895752][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.895752][T18141] do_syscall_64+0x9f/0x140 [ 748.895752][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.895752][T18141] RIP: 0033:0x4665d9 [ 748.895752][T18141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 748.895752][T18141] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 748.895752][T18141] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 748.895752][T18141] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 748.895752][T18141] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 748.895752][T18141] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 748.895752][T18141] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 748.895752][T18141] Uninit was stored to memory at: [ 748.895752][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 748.895752][T18141] __msan_chain_origin+0x54/0xa0 [ 748.895752][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.895752][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.895752][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.895752][T18141] do_syscall_64+0x9f/0x140 [ 748.895752][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.895752][T18141] [ 748.895752][T18141] Uninit was stored to memory at: [ 748.895752][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 748.895752][T18141] __msan_chain_origin+0x54/0xa0 [ 748.895752][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.895752][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.895752][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.895752][T18141] do_syscall_64+0x9f/0x140 [ 748.895752][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.895752][T18141] [ 748.895752][T18141] Uninit was stored to memory at: [ 748.895752][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 748.895752][T18141] __msan_chain_origin+0x54/0xa0 [ 748.895752][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.895752][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.895752][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.895752][T18141] do_syscall_64+0x9f/0x140 [ 748.895752][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.895752][T18141] [ 748.895752][T18141] Uninit was stored to memory at: [ 748.895752][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 748.895752][T18141] __msan_chain_origin+0x54/0xa0 [ 748.895752][T18141] do_recvmmsg+0x17fc/0x22d0 [ 748.895752][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 748.895752][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 748.895752][T18141] do_syscall_64+0x9f/0x140 [ 748.895752][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 748.895752][T18141] [ 749.306220][T18141] Uninit was stored to memory at: [ 749.306220][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 749.306220][T18141] __msan_chain_origin+0x54/0xa0 [ 749.306220][T18141] do_recvmmsg+0x17fc/0x22d0 [ 749.306220][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 749.306220][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 749.306220][T18141] do_syscall_64+0x9f/0x140 [ 749.306220][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 749.306220][T18141] [ 749.306220][T18141] Uninit was stored to memory at: [ 749.306220][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 749.306220][T18141] __msan_chain_origin+0x54/0xa0 [ 749.306220][T18141] do_recvmmsg+0x17fc/0x22d0 [ 749.306220][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 749.306220][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 749.306220][T18141] do_syscall_64+0x9f/0x140 [ 749.306220][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 749.306220][T18141] [ 749.306220][T18141] Uninit was stored to memory at: [ 749.306220][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 749.306220][T18141] __msan_chain_origin+0x54/0xa0 [ 749.306220][T18141] do_recvmmsg+0x17fc/0x22d0 [ 749.306220][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 749.306220][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 749.306220][T18141] do_syscall_64+0x9f/0x140 [ 749.306220][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 749.306220][T18141] [ 749.306220][T18141] Local variable ----msg_sys@do_recvmmsg created at: [ 749.306220][T18141] do_recvmmsg+0xbf/0x22d0 [ 749.306220][T18141] do_recvmmsg+0xbf/0x22d0 [ 749.658038][T18141] not chained 860000 origins [ 749.663389][T18141] CPU: 1 PID: 18141 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 749.665772][T18141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 749.665772][T18141] Call Trace: [ 749.665772][T18141] dump_stack+0x24c/0x2e0 [ 749.665772][T18141] kmsan_internal_chain_origin+0x6f/0x130 [ 749.665772][T18141] ? kmsan_get_metadata+0x116/0x180 [ 749.703354][T18141] ? kmsan_internal_check_memory+0xb5/0x520 [ 749.703354][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 749.703354][T18141] ? kmsan_get_metadata+0x116/0x180 [ 749.703354][T18141] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 749.703354][T18141] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 749.703354][T18141] ? kmsan_get_metadata+0x116/0x180 [ 749.703354][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 749.703354][T18141] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 749.703354][T18141] ? kmsan_unpoison_shadow+0x74/0xa0 [ 749.703354][T18141] ? _copy_from_user+0x1fd/0x300 [ 749.703354][T18141] ? kmsan_get_metadata+0x116/0x180 [ 749.703354][T18141] __msan_chain_origin+0x54/0xa0 [ 749.703354][T18141] do_recvmmsg+0x17fc/0x22d0 [ 749.703354][T18141] ? kmsan_internal_set_origin+0x85/0xc0 [ 749.703354][T18141] ? __msan_poison_alloca+0xec/0x110 [ 749.786358][T18141] ? kmsan_get_metadata+0x116/0x180 [ 749.786358][T18141] ? __se_sys_recvmmsg+0xd6/0x410 [ 749.786358][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 749.786358][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 749.786358][T18141] do_syscall_64+0x9f/0x140 [ 749.786358][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 749.786358][T18141] RIP: 0033:0x4665d9 [ 749.786358][T18141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 749.786358][T18141] RSP: 002b:00007f3c47d7e188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 749.786358][T18141] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 00000000004665d9 [ 749.786358][T18141] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000004 [ 749.866202][T18141] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 749.866202][T18141] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000056c008 [ 749.866202][T18141] R13: 0000000000a9fb1f R14: 00007f3c47d7e300 R15: 0000000000022000 [ 749.866202][T18141] Uninit was stored to memory at: [ 749.866202][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 749.866202][T18141] __msan_chain_origin+0x54/0xa0 [ 749.866202][T18141] do_recvmmsg+0x17fc/0x22d0 [ 749.866202][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 749.866202][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 749.866202][T18141] do_syscall_64+0x9f/0x140 [ 749.866202][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 749.866202][T18141] [ 749.866202][T18141] Uninit was stored to memory at: [ 749.866202][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 749.866202][T18141] __msan_chain_origin+0x54/0xa0 [ 749.866202][T18141] do_recvmmsg+0x17fc/0x22d0 [ 749.866202][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 749.866202][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 749.866202][T18141] do_syscall_64+0x9f/0x140 [ 749.866202][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 749.866202][T18141] [ 749.866202][T18141] Uninit was stored to memory at: [ 749.866202][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 749.866202][T18141] __msan_chain_origin+0x54/0xa0 [ 749.866202][T18141] do_recvmmsg+0x17fc/0x22d0 [ 749.866202][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 749.866202][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 749.866202][T18141] do_syscall_64+0x9f/0x140 [ 749.866202][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 749.866202][T18141] [ 749.866202][T18141] Uninit was stored to memory at: [ 749.866202][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 749.866202][T18141] __msan_chain_origin+0x54/0xa0 [ 749.866202][T18141] do_recvmmsg+0x17fc/0x22d0 [ 749.866202][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 749.866202][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 749.866202][T18141] do_syscall_64+0x9f/0x140 [ 749.866202][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 749.866202][T18141] [ 749.866202][T18141] Uninit was stored to memory at: [ 749.866202][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 749.866202][T18141] __msan_chain_origin+0x54/0xa0 [ 749.866202][T18141] do_recvmmsg+0x17fc/0x22d0 [ 749.866202][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 749.866202][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 749.866202][T18141] do_syscall_64+0x9f/0x140 [ 749.866202][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 749.866202][T18141] [ 749.866202][T18141] Uninit was stored to memory at: [ 749.866202][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 749.866202][T18141] __msan_chain_origin+0x54/0xa0 [ 749.866202][T18141] do_recvmmsg+0x17fc/0x22d0 [ 749.866202][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 749.866202][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 749.866202][T18141] do_syscall_64+0x9f/0x140 [ 749.866202][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 749.866202][T18141] [ 749.866202][T18141] Uninit was stored to memory at: [ 749.866202][T18141] kmsan_internal_chain_origin+0xad/0x130 [ 749.866202][T18141] __msan_chain_origin+0x54/0xa0 [ 749.866202][T18141] do_recvmmsg+0x17fc/0x22d0 [ 749.866202][T18141] __se_sys_recvmmsg+0x24a/0x410 [ 749.866202][T18141] __x64_sys_recvmmsg+0x62/0x80 [ 749.866202][T18141] do_syscall_64+0x9f/0x140 [ 749.866202][T18141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 749.866202][T18141] [ 749.866202][T18141] Local variable ----msg_sys@do_recvmmsg created at: [ 749.866202][T18141] do_recvmmsg+0xbf/0x22d0 [ 749.866202][T18141] do_recvmmsg+0xbf/0x22d0 23:28:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="31010000dccd5e08cb060900be65200084010902240001000000000904340102d46de70009058acf"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000900), 0x4, 0x0) 23:28:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x480100, 0xa1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) socket(0x5, 0x5, 0x6) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000047c0)={0x20400, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), {0x3b}, &(0x7f00000003c0)=""/29, 0x1d, &(0x7f0000000640)=""/102, &(0x7f00000005c0)=[r0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @mcast2, 0xbbba}}, 0x80, &(0x7f00000005c0)}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:28:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f00000001c0)=0x10) 23:28:53 executing program 5: r0 = mq_open(&(0x7f0000001080)='eth0\x00', 0x42, 0x0, 0x0) r1 = dup(r0) mq_notify(r1, &(0x7f0000000200)={0x0, 0x29, 0x1, @thr={&(0x7f0000000080)="e1d822613ad68a6bf398c032d1924e59fbe4ce1e94c7b6f7eaf38446d827f2ad76aee060f48f6c707abb5db291b8bdacd1886685f1e9f9621414f9409c849cd93ab8d9f77ff3691a499097e0ee0fea35674e2239fb57d0928acc66a12ba0649e3b8ab6725d8bae746b47d8de75649e8475e64ab16d0dd790691ef2a967501363ae442248d43a3ffa7238ab299aa9ec6dcddf301779938d0f86b580b1dd6abcdad8854093908050556e87d2efbeea74b34713a622cc899475b2e1c7e86bf830c7ea4676fc4a82ab77c1456b9fa4ea1cd53334a6bcf8687f", &(0x7f0000000180)="41019cc79497ff0714ecfa1823fb730f75db426a7f3b1c3c0f745fcdf8deb49a926f9740eaad143bad94ab95d257f7794a66693e7dc93bffc3667b84ff1d36b00b9a823041b4b390cf12b46346001ff5b3c7d53023469c5ba7a0cf0eb211f64dde6859d0e07c3a96"}}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:28:53 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) close(r0) 23:28:53 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x81, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x4b, 0x2c, 0x0, @local, @mcast2, {[@dstopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback={0x60000000}, @loopback, [{}, {0x0, 0x3, "7c63c759412b898c5f0fd692382f7f6e7ec2b93655b5ce"}]}}}}}}, 0x0) [ 750.669199][T18206] vivid-007: disconnect [ 750.685486][T18206] vivid-007: reconnect [ 750.713903][T18206] vivid-007: disconnect [ 750.738678][T18209] vivid-007: reconnect 23:28:54 executing program 5: r0 = mq_open(&(0x7f0000001080)='eth0\x00', 0x42, 0x0, 0x0) r1 = dup(r0) mq_notify(r1, &(0x7f0000000200)={0x0, 0x29, 0x1, @thr={&(0x7f0000000080)="e1d822613ad68a6bf398c032d1924e59fbe4ce1e94c7b6f7eaf38446d827f2ad76aee060f48f6c707abb5db291b8bdacd1886685f1e9f9621414f9409c849cd93ab8d9f77ff3691a499097e0ee0fea35674e2239fb57d0928acc66a12ba0649e3b8ab6725d8bae746b47d8de75649e8475e64ab16d0dd790691ef2a967501363ae442248d43a3ffa7238ab299aa9ec6dcddf301779938d0f86b580b1dd6abcdad8854093908050556e87d2efbeea74b34713a622cc899475b2e1c7e86bf830c7ea4676fc4a82ab77c1456b9fa4ea1cd53334a6bcf8687f", &(0x7f0000000180)="41019cc79497ff0714ecfa1823fb730f75db426a7f3b1c3c0f745fcdf8deb49a926f9740eaad143bad94ab95d257f7794a66693e7dc93bffc3667b84ff1d36b00b9a823041b4b390cf12b46346001ff5b3c7d53023469c5ba7a0cf0eb211f64dde6859d0e07c3a96"}}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 750.906376][ T8754] usb 2-1: new high-speed USB device number 124 using dummy_hcd 23:28:54 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x81, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x4b, 0x2c, 0x0, @local, @mcast2, {[@dstopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback={0x60000000}, @loopback, [{}, {0x0, 0x3, "7c63c759412b898c5f0fd692382f7f6e7ec2b93655b5ce"}]}}}}}}, 0x0) 23:28:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f00000001c0)=0x10) 23:28:54 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) close(r0) [ 751.156080][ T8754] usb 2-1: Using ep0 maxpacket: 8 [ 751.334558][ T8754] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 751.343112][ T8754] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 751.353897][ T8754] usb 2-1: config 0 has no interface number 0 [ 751.360568][ T8754] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 751.372032][ T8754] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 751.385446][ T8754] usb 2-1: config 0 interface 52 has no altsetting 0 23:28:55 executing program 5: r0 = mq_open(&(0x7f0000001080)='eth0\x00', 0x42, 0x0, 0x0) r1 = dup(r0) mq_notify(r1, &(0x7f0000000200)={0x0, 0x29, 0x1, @thr={&(0x7f0000000080)="e1d822613ad68a6bf398c032d1924e59fbe4ce1e94c7b6f7eaf38446d827f2ad76aee060f48f6c707abb5db291b8bdacd1886685f1e9f9621414f9409c849cd93ab8d9f77ff3691a499097e0ee0fea35674e2239fb57d0928acc66a12ba0649e3b8ab6725d8bae746b47d8de75649e8475e64ab16d0dd790691ef2a967501363ae442248d43a3ffa7238ab299aa9ec6dcddf301779938d0f86b580b1dd6abcdad8854093908050556e87d2efbeea74b34713a622cc899475b2e1c7e86bf830c7ea4676fc4a82ab77c1456b9fa4ea1cd53334a6bcf8687f", &(0x7f0000000180)="41019cc79497ff0714ecfa1823fb730f75db426a7f3b1c3c0f745fcdf8deb49a926f9740eaad143bad94ab95d257f7794a66693e7dc93bffc3667b84ff1d36b00b9a823041b4b390cf12b46346001ff5b3c7d53023469c5ba7a0cf0eb211f64dde6859d0e07c3a96"}}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 751.620636][T18221] vivid-007: disconnect [ 751.633657][T18221] vivid-007: reconnect 23:28:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f00000001c0)=0x10) [ 751.737342][ T8754] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=65.be [ 751.747833][ T8754] usb 2-1: New USB device strings: Mfr=32, Product=0, SerialNumber=132 [ 751.756820][ T8754] usb 2-1: Manufacturer: syz [ 751.761800][ T8754] usb 2-1: SerialNumber: syz [ 751.912222][ T8754] usb 2-1: config 0 descriptor?? [ 752.179740][ T8754] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input17 [ 752.393157][ T8459] usb 2-1: USB disconnect, device number 124 23:28:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="31010000dccd5e08cb060900be65200084010902240001000000000904340102d46de70009058acf"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000900), 0x4, 0x0) [ 753.446244][ T8754] usb 2-1: new high-speed USB device number 125 using dummy_hcd [ 753.686406][ T8754] usb 2-1: Using ep0 maxpacket: 8 [ 753.809687][ T8754] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 753.818831][ T8754] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 753.830261][ T8754] usb 2-1: config 0 has no interface number 0 [ 753.836679][ T8754] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 753.853583][ T8754] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 753.867439][ T8754] usb 2-1: config 0 interface 52 has no altsetting 0 [ 754.057636][ T8754] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=65.be [ 754.057792][ T8754] usb 2-1: New USB device strings: Mfr=32, Product=0, SerialNumber=132 [ 754.057912][ T8754] usb 2-1: Manufacturer: syz [ 754.057997][ T8754] usb 2-1: SerialNumber: syz [ 754.148931][ T8754] usb 2-1: config 0 descriptor?? [ 754.429251][ T8754] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input18 [ 754.663674][ T8745] usb 2-1: USB disconnect, device number 125 [ 754.676003][ C1] synaptics_usb 2-1:0.52: synusb_irq - usb_submit_urb failed with result: -19 [ 755.241652][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 755.248392][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 23:28:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x480100, 0xa1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) socket(0x5, 0x5, 0x6) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000047c0)={0x20400, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), {0x3b}, &(0x7f00000003c0)=""/29, 0x1d, &(0x7f0000000640)=""/102, &(0x7f00000005c0)=[r0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @mcast2, 0xbbba}}, 0x80, &(0x7f00000005c0)}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:28:59 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) close(r0) 23:28:59 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x81, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x4b, 0x2c, 0x0, @local, @mcast2, {[@dstopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback={0x60000000}, @loopback, [{}, {0x0, 0x3, "7c63c759412b898c5f0fd692382f7f6e7ec2b93655b5ce"}]}}}}}}, 0x0) 23:28:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) close(r0) 23:28:59 executing program 5: r0 = mq_open(&(0x7f0000001080)='eth0\x00', 0x42, 0x0, 0x0) r1 = dup(r0) mq_notify(r1, &(0x7f0000000200)={0x0, 0x29, 0x1, @thr={&(0x7f0000000080)="e1d822613ad68a6bf398c032d1924e59fbe4ce1e94c7b6f7eaf38446d827f2ad76aee060f48f6c707abb5db291b8bdacd1886685f1e9f9621414f9409c849cd93ab8d9f77ff3691a499097e0ee0fea35674e2239fb57d0928acc66a12ba0649e3b8ab6725d8bae746b47d8de75649e8475e64ab16d0dd790691ef2a967501363ae442248d43a3ffa7238ab299aa9ec6dcddf301779938d0f86b580b1dd6abcdad8854093908050556e87d2efbeea74b34713a622cc899475b2e1c7e86bf830c7ea4676fc4a82ab77c1456b9fa4ea1cd53334a6bcf8687f", &(0x7f0000000180)="41019cc79497ff0714ecfa1823fb730f75db426a7f3b1c3c0f745fcdf8deb49a926f9740eaad143bad94ab95d257f7794a66693e7dc93bffc3667b84ff1d36b00b9a823041b4b390cf12b46346001ff5b3c7d53023469c5ba7a0cf0eb211f64dde6859d0e07c3a96"}}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:28:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="31010000dccd5e08cb060900be65200084010902240001000000000904340102d46de70009058acf"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000900), 0x4, 0x0) [ 755.865194][T18283] vivid-007: disconnect [ 755.891480][T18286] vivid-001: disconnect [ 755.902120][T18283] vivid-007: reconnect [ 755.925482][T18289] vivid-001: reconnect 23:28:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x480100, 0xa1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) socket(0x5, 0x5, 0x6) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000047c0)={0x20400, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), {0x3b}, &(0x7f00000003c0)=""/29, 0x1d, &(0x7f0000000640)=""/102, &(0x7f00000005c0)=[r0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @mcast2, 0xbbba}}, 0x80, &(0x7f00000005c0)}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 756.116091][ T8745] usb 2-1: new high-speed USB device number 126 using dummy_hcd 23:28:59 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x81, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x4b, 0x2c, 0x0, @local, @mcast2, {[@dstopts], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback={0x60000000}, @loopback, [{}, {0x0, 0x3, "7c63c759412b898c5f0fd692382f7f6e7ec2b93655b5ce"}]}}}}}}, 0x0) 23:28:59 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) close(r0) 23:28:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) close(r0) [ 756.376094][ T8745] usb 2-1: Using ep0 maxpacket: 8 [ 756.507995][ T8745] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 756.516224][T18300] vivid-007: disconnect [ 756.516704][ T8745] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 756.524752][T18300] vivid-007: reconnect [ 756.531898][ T8745] usb 2-1: config 0 has no interface number 0 [ 756.532025][ T8745] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 756.553641][ T8745] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 756.568420][ T8745] usb 2-1: config 0 interface 52 has no altsetting 0 23:29:00 executing program 4: r0 = mq_open(&(0x7f0000001080)='eth0\x00', 0x42, 0x0, 0x0) r1 = dup(r0) mq_notify(r1, &(0x7f0000000200)={0x0, 0x29, 0x1, @thr={&(0x7f0000000080)="e1d822613ad68a6bf398c032d1924e59fbe4ce1e94c7b6f7eaf38446d827f2ad76aee060f48f6c707abb5db291b8bdacd1886685f1e9f9621414f9409c849cd93ab8d9f77ff3691a499097e0ee0fea35674e2239fb57d0928acc66a12ba0649e3b8ab6725d8bae746b47d8de75649e8475e64ab16d0dd790691ef2a967501363ae442248d43a3ffa7238ab299aa9ec6dcddf301779938d0f86b580b1dd6abcdad8854093908050556e87d2efbeea74b34713a622cc899475b2e1c7e86bf830c7ea4676fc4a82ab77c1456b9fa4ea1cd53334a6bcf8687f", &(0x7f0000000180)="41019cc79497ff0714ecfa1823fb730f75db426a7f3b1c3c0f745fcdf8deb49a926f9740eaad143bad94ab95d257f7794a66693e7dc93bffc3667b84ff1d36b00b9a823041b4b390cf12b46346001ff5b3c7d53023469c5ba7a0cf0eb211f64dde6859d0e07c3a96"}}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:29:00 executing program 3: r0 = mq_open(&(0x7f0000000180)='@\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) [ 756.978263][ T8745] usb 2-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=65.be [ 756.988571][ T8745] usb 2-1: New USB device strings: Mfr=32, Product=0, SerialNumber=132 [ 756.997415][ T8745] usb 2-1: Manufacturer: syz [ 757.002197][ T8745] usb 2-1: SerialNumber: syz [ 757.105232][ T8745] usb 2-1: config 0 descriptor?? [ 757.360371][ T8745] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input19 [ 757.577440][ T8459] usb 2-1: USB disconnect, device number 126 23:29:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x480100, 0xa1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) socket(0x5, 0x5, 0x6) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000047c0)={0x20400, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), {0x3b}, &(0x7f00000003c0)=""/29, 0x1d, &(0x7f0000000640)=""/102, &(0x7f00000005c0)=[r0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @mcast2, 0xbbba}}, 0x80, &(0x7f00000005c0)}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:29:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) close(r0) 23:29:03 executing program 4: r0 = mq_open(&(0x7f0000001080)='eth0\x00', 0x42, 0x0, 0x0) r1 = dup(r0) mq_notify(r1, &(0x7f0000000200)={0x0, 0x29, 0x1, @thr={&(0x7f0000000080)="e1d822613ad68a6bf398c032d1924e59fbe4ce1e94c7b6f7eaf38446d827f2ad76aee060f48f6c707abb5db291b8bdacd1886685f1e9f9621414f9409c849cd93ab8d9f77ff3691a499097e0ee0fea35674e2239fb57d0928acc66a12ba0649e3b8ab6725d8bae746b47d8de75649e8475e64ab16d0dd790691ef2a967501363ae442248d43a3ffa7238ab299aa9ec6dcddf301779938d0f86b580b1dd6abcdad8854093908050556e87d2efbeea74b34713a622cc899475b2e1c7e86bf830c7ea4676fc4a82ab77c1456b9fa4ea1cd53334a6bcf8687f", &(0x7f0000000180)="41019cc79497ff0714ecfa1823fb730f75db426a7f3b1c3c0f745fcdf8deb49a926f9740eaad143bad94ab95d257f7794a66693e7dc93bffc3667b84ff1d36b00b9a823041b4b390cf12b46346001ff5b3c7d53023469c5ba7a0cf0eb211f64dde6859d0e07c3a96"}}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:29:03 executing program 3: r0 = mq_open(&(0x7f0000000180)='@\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 23:29:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/198, 0xc6}], 0x1, 0x1, 0x0) [ 760.583663][T18346] vivid-001: disconnect [ 760.626081][T18346] vivid-001: reconnect 23:29:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/198, 0xc6}], 0x1, 0x1, 0x0) 23:29:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x480100, 0xa1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) socket(0x5, 0x5, 0x6) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000047c0)={0x20400, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), {0x3b}, &(0x7f00000003c0)=""/29, 0x1d, &(0x7f0000000640)=""/102, &(0x7f00000005c0)=[r0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @mcast2, 0xbbba}}, 0x80, &(0x7f00000005c0)}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:29:05 executing program 3: r0 = mq_open(&(0x7f0000000180)='@\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 23:29:05 executing program 4: r0 = mq_open(&(0x7f0000001080)='eth0\x00', 0x42, 0x0, 0x0) r1 = dup(r0) mq_notify(r1, &(0x7f0000000200)={0x0, 0x29, 0x1, @thr={&(0x7f0000000080)="e1d822613ad68a6bf398c032d1924e59fbe4ce1e94c7b6f7eaf38446d827f2ad76aee060f48f6c707abb5db291b8bdacd1886685f1e9f9621414f9409c849cd93ab8d9f77ff3691a499097e0ee0fea35674e2239fb57d0928acc66a12ba0649e3b8ab6725d8bae746b47d8de75649e8475e64ab16d0dd790691ef2a967501363ae442248d43a3ffa7238ab299aa9ec6dcddf301779938d0f86b580b1dd6abcdad8854093908050556e87d2efbeea74b34713a622cc899475b2e1c7e86bf830c7ea4676fc4a82ab77c1456b9fa4ea1cd53334a6bcf8687f", &(0x7f0000000180)="41019cc79497ff0714ecfa1823fb730f75db426a7f3b1c3c0f745fcdf8deb49a926f9740eaad143bad94ab95d257f7794a66693e7dc93bffc3667b84ff1d36b00b9a823041b4b390cf12b46346001ff5b3c7d53023469c5ba7a0cf0eb211f64dde6859d0e07c3a96"}}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:29:05 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10004800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) sched_setattr(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x80000) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x73, 0x0, 0x0, 0x20}, 0x0) 23:29:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/198, 0xc6}], 0x1, 0x1, 0x0) [ 762.316776][T18364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 762.358158][T18364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 762.367698][T18364] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:05 executing program 3: r0 = mq_open(&(0x7f0000000180)='@\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) [ 762.936736][T18369] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 762.979160][T18369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 762.988508][T18369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x480100, 0xa1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) socket(0x5, 0x5, 0x6) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000047c0)={0x20400, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), {0x3b}, &(0x7f00000003c0)=""/29, 0x1d, &(0x7f0000000640)=""/102, &(0x7f00000005c0)=[r0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @mcast2, 0xbbba}}, 0x80, &(0x7f00000005c0)}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:29:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r0, 0x0, 0x18) 23:29:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/198, 0xc6}], 0x1, 0x1, 0x0) 23:29:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000006c0), 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000002c0)={0xa}) 23:29:08 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10004800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) sched_setattr(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x80000) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x73, 0x0, 0x0, 0x20}, 0x0) [ 764.872933][T18386] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 764.911767][T18386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 764.920934][T18386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:08 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10004800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) sched_setattr(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x80000) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x73, 0x0, 0x0, 0x20}, 0x0) [ 765.504288][T18394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 765.544271][T18394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 765.553399][T18394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) close(0xffffffffffffffff) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x480100, 0xa1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) socket(0x5, 0x5, 0x6) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000047c0)={0x20400, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), {0x3b}, &(0x7f00000003c0)=""/29, 0x1d, &(0x7f0000000640)=""/102, &(0x7f00000005c0)=[r0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @mcast2, 0xbbba}}, 0x80, &(0x7f00000005c0)}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:29:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000006c0), 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000002c0)={0xa}) 23:29:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r0, 0x0, 0x18) 23:29:10 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10004800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) sched_setattr(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x80000) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x73, 0x0, 0x0, 0x20}, 0x0) 23:29:10 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10004800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) sched_setattr(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x80000) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x73, 0x0, 0x0, 0x20}, 0x0) [ 767.360244][T18413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 767.400126][T18413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 767.409135][T18413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 767.699720][T18417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 767.745332][T18417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 767.756419][T18417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000006c0), 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000002c0)={0xa}) 23:29:13 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10004800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) sched_setattr(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x80000) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x73, 0x0, 0x0, 0x20}, 0x0) 23:29:13 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 23:29:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000006c0), 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000002c0)={0xa}) 23:29:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r0, 0x0, 0x18) 23:29:13 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10004800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) sched_setattr(0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x80000) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x73, 0x0, 0x0, 0x20}, 0x0) [ 770.509571][T18435] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 770.548643][T18435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 770.558491][T18435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 770.905705][T18443] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 770.947557][T18443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 770.957280][T18443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r0, 0x0, 0x18) 23:29:16 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 23:29:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000180)={{0x107, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}, "ee06", ['\x00']}, 0x122) 23:29:16 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 23:29:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) 23:29:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 23:29:16 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000200)=""/70, 0x46, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e"], 0x140}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = socket(0x0, 0x800000000000002, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x34}}, 0x4000) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000000100)="308effe0b1eff852b5360de58ac30cf307b039857a83651a9395149836649ace77662eabcd1fee90b8b8181595cf7f0ecb26", 0xffffffffffffffec, 0x0, 0x0, 0x0) [ 772.865419][T18463] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 772.956388][T18472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 773.086057][T18474] IPVS: ftp: loaded support on port[0] = 21 [ 773.142550][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:29:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000180)={{0x107, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}, "ee06", ['\x00']}, 0x122) [ 773.212414][T18477] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:16 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 23:29:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) 23:29:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 23:29:17 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 773.930773][T18510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 773.932499][T18502] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000180)={{0x107, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}, "ee06", ['\x00']}, 0x122) 23:29:17 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 23:29:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) 23:29:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 23:29:18 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 23:29:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="8b5d999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000180)={{0x107, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34000}, "ee06", ['\x00']}, 0x122) [ 774.906763][T18528] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:29:18 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000200)=""/70, 0x46, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e"], 0x140}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = socket(0x0, 0x800000000000002, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x34}}, 0x4000) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000000100)="308effe0b1eff852b5360de58ac30cf307b039857a83651a9395149836649ace77662eabcd1fee90b8b8181595cf7f0ecb26", 0xffffffffffffffec, 0x0, 0x0, 0x0) 23:29:18 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 23:29:18 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) 23:29:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 23:29:18 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000200)=""/70, 0x46, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e"], 0x140}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = socket(0x0, 0x800000000000002, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x34}}, 0x4000) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000000100)="308effe0b1eff852b5360de58ac30cf307b039857a83651a9395149836649ace77662eabcd1fee90b8b8181595cf7f0ecb26", 0xffffffffffffffec, 0x0, 0x0, 0x0) [ 775.735524][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 775.750105][T18546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:29:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) [ 775.794213][T18548] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:19 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) [ 776.016680][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 776.125517][T18559] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 23:29:19 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) 23:29:20 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000200)=""/70, 0x46, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e"], 0x140}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = socket(0x0, 0x800000000000002, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x34}}, 0x4000) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000000100)="308effe0b1eff852b5360de58ac30cf307b039857a83651a9395149836649ace77662eabcd1fee90b8b8181595cf7f0ecb26", 0xffffffffffffffec, 0x0, 0x0, 0x0) 23:29:20 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000200)=""/70, 0x46, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e"], 0x140}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = socket(0x0, 0x800000000000002, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x34}}, 0x4000) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000000100)="308effe0b1eff852b5360de58ac30cf307b039857a83651a9395149836649ace77662eabcd1fee90b8b8181595cf7f0ecb26", 0xffffffffffffffec, 0x0, 0x0, 0x0) [ 777.879948][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 777.898058][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 777.907034][T18589] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 777.955966][T18588] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:22 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000200)=""/70, 0x46, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e"], 0x140}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = socket(0x0, 0x800000000000002, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x34}}, 0x4000) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000000100)="308effe0b1eff852b5360de58ac30cf307b039857a83651a9395149836649ace77662eabcd1fee90b8b8181595cf7f0ecb26", 0xffffffffffffffec, 0x0, 0x0, 0x0) 23:29:22 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000200)=""/70, 0x46, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e"], 0x140}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000623a64130000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000e824a52e1d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000100000274e25745b4736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f60000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616d6c657231000000000000000000000000000004000000000000000000000005000000a600000100000000005f0200000000003000434f4e4e4d41524b000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000f6ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534901000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000700000000000000000000000000feffffff1b0ef28a27056eeb9466bc6487d0b4e0a783122c8c179f02fc17be73e64b89fcfa262f4513f1ea5a535a77cabcae031baa07ec934d0a8f61ce72ab6daaaea4a2aca9f57c3492b797cccb7d866162f9f94f16e221e49a3613ea54b63ae3371534a3d5df4649d3d8d8ecf5bd23b78f60ed60cbabf27f6d76cfeb12778f57c5"], 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = socket(0x0, 0x800000000000002, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x34}}, 0x4000) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000000100)="308effe0b1eff852b5360de58ac30cf307b039857a83651a9395149836649ace77662eabcd1fee90b8b8181595cf7f0ecb26", 0xffffffffffffffec, 0x0, 0x0, 0x0) [ 779.576456][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 779.600798][T18608] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 779.713800][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 779.740907][T18611] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 779.901818][T18606] IPVS: ftp: loaded support on port[0] = 21 [ 779.929362][T18610] IPVS: ftp: loaded support on port[0] = 21 23:29:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) 23:29:24 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) unshare(0x20000400) fcntl$addseals(r0, 0x409, 0x0) 23:29:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) 23:29:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) 23:29:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5414, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:29:24 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) unshare(0x20000400) fcntl$addseals(r0, 0x409, 0x0) 23:29:25 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x61, 0x4b, 0xcc, 0x8, 0x6cd, 0x202, 0x73fd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x6, 0xe9, 0x3d, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x4, 0x3}}]}}]}}]}}, 0x0) 23:29:25 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) unshare(0x20000400) fcntl$addseals(r0, 0x409, 0x0) 23:29:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5414, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 782.228375][ T7] usb 6-1: new high-speed USB device number 10 using dummy_hcd 23:29:25 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) unshare(0x20000400) fcntl$addseals(r0, 0x409, 0x0) [ 782.487511][ T7] usb 6-1: Using ep0 maxpacket: 8 23:29:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5414, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 782.607598][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 782.618377][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 782.629941][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 782.837600][ T7] usb 6-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=73.fd [ 782.847141][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 782.855392][ T7] usb 6-1: Product: syz [ 782.860236][ T7] usb 6-1: Manufacturer: syz [ 782.865197][ T7] usb 6-1: SerialNumber: syz 23:29:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x2}}}, 0x24}}, 0x0) [ 783.016903][ T7] usb 6-1: config 0 descriptor?? [ 783.261989][ T7] usb 6-1: USB disconnect, device number 10 [ 784.077170][ T8754] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 784.328673][ T8754] usb 6-1: Using ep0 maxpacket: 8 [ 784.486998][ T8754] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 784.497264][ T8754] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 784.508584][ T8754] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 784.729702][ T8754] usb 6-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=73.fd [ 784.739407][ T8754] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 784.749504][ T8754] usb 6-1: Product: syz [ 784.753819][ T8754] usb 6-1: Manufacturer: syz [ 784.758790][ T8754] usb 6-1: SerialNumber: syz [ 784.797767][ T8754] usb 6-1: config 0 descriptor?? [ 784.976234][ T8754] usb 6-1: USB disconnect, device number 11 23:29:28 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) 23:29:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x5414, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:29:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) 23:29:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "46032faae0986fd4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x48}}, 0x0) 23:29:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x2}}}, 0x24}}, 0x0) 23:29:28 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x61, 0x4b, 0xcc, 0x8, 0x6cd, 0x202, 0x73fd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x6, 0xe9, 0x3d, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x4, 0x3}}]}}]}}]}}, 0x0) [ 785.878294][ T18] usb 6-1: new high-speed USB device number 12 using dummy_hcd 23:29:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x2}}}, 0x24}}, 0x0) 23:29:29 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) accept4(r0, 0x0, 0x0, 0x0) 23:29:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2799, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:29:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffff80000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x20, 0x14, 0x0, 0x40, 0x0, 0x0, 0x90000, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffe1, 0x1, @perf_config_ext, 0x920, 0x4, 0x2, 0x3, 0x3, 0x64, 0x3, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x6, r2, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="2300000000a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6aff6c7b002c995ae34769f1ab37e28d6d33c5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88a05fd46657105487ebfd090302d73bff575bb04482b9401e2055bdc56b1a927ddc891e56db9128a5fcbcc0983030000007d0b652df8dc96ec1633a5b01cd00949ee08263bec153dcb805e13"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 786.157735][ T18] usb 6-1: Using ep0 maxpacket: 8 23:29:29 executing program 0: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000280)=0x1) [ 786.307820][ T18] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 786.318121][ T18] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 786.329993][ T18] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 23:29:30 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) accept4(r0, 0x0, 0x0, 0x0) [ 786.646638][ T18] usb 6-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=73.fd [ 786.656361][ T18] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 786.664764][ T18] usb 6-1: Product: syz [ 786.670860][ T18] usb 6-1: Manufacturer: syz [ 786.675622][ T18] usb 6-1: SerialNumber: syz 23:29:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x2}}}, 0x24}}, 0x0) 23:29:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2799, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 786.857592][ T18] usb 6-1: config 0 descriptor?? 23:29:30 executing program 0: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000280)=0x1) [ 787.146849][ T18] usb 6-1: USB disconnect, device number 12 23:29:30 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) accept4(r0, 0x0, 0x0, 0x0) 23:29:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2799, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:29:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2799, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:29:31 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x61, 0x4b, 0xcc, 0x8, 0x6cd, 0x202, 0x73fd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x6, 0xe9, 0x3d, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x4, 0x3}}]}}]}}]}}, 0x0) 23:29:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffff80000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x20, 0x14, 0x0, 0x40, 0x0, 0x0, 0x90000, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffe1, 0x1, @perf_config_ext, 0x920, 0x4, 0x2, 0x3, 0x3, 0x64, 0x3, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x6, r2, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="2300000000a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6aff6c7b002c995ae34769f1ab37e28d6d33c5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88a05fd46657105487ebfd090302d73bff575bb04482b9401e2055bdc56b1a927ddc891e56db9128a5fcbcc0983030000007d0b652df8dc96ec1633a5b01cd00949ee08263bec153dcb805e13"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 23:29:31 executing program 0: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000280)=0x1) 23:29:31 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) accept4(r0, 0x0, 0x0, 0x0) 23:29:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2799, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:29:31 executing program 0: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000280)=0x1) 23:29:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2799, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:29:31 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000060825c405e0427094f890004000109021200010000000009040000000206"], 0x0) [ 788.526712][ T58] usb 6-1: new high-speed USB device number 13 using dummy_hcd 23:29:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x2799, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:29:32 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x59, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x81, 0x0, 0x3, 0x1, 0x0, 0xce, {0x9, 0x21, 0x0, 0xfe}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x0, 0xca}}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x20, &(0x7f00000000c0)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "0b186644468d4f4b6cc830f96a707745"}]}, 0x2, [{0x75, 0x0}, {0x0, 0x0}]}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, &(0x7f0000001740)) [ 788.786870][ T58] usb 6-1: Using ep0 maxpacket: 8 [ 788.909195][ T58] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 788.919210][ T58] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 788.930420][ T58] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 23:29:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffff80000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x20, 0x14, 0x0, 0x40, 0x0, 0x0, 0x90000, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffe1, 0x1, @perf_config_ext, 0x920, 0x4, 0x2, 0x3, 0x3, 0x64, 0x3, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x6, r2, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="2300000000a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6aff6c7b002c995ae34769f1ab37e28d6d33c5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88a05fd46657105487ebfd090302d73bff575bb04482b9401e2055bdc56b1a927ddc891e56db9128a5fcbcc0983030000007d0b652df8dc96ec1633a5b01cd00949ee08263bec153dcb805e13"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 789.006572][ T8744] usb 3-1: new high-speed USB device number 5 using dummy_hcd 23:29:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=ANY=[@ANYBLOB="680000002800310f000000000006000000000000", @ANYRES32=r5, @ANYBLOB="f3ff00000000ffff000000000b0001006367726f75700000380002"], 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) [ 789.240979][ T58] usb 6-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=73.fd [ 789.250583][ T58] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 789.259797][ T58] usb 6-1: Product: syz [ 789.264120][ T58] usb 6-1: Manufacturer: syz [ 789.269035][ T58] usb 6-1: SerialNumber: syz [ 789.283087][T18820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 789.347182][ T8754] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 789.385366][T18827] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 789.445253][ T58] usb 6-1: config 0 descriptor?? [ 789.476980][ T8744] usb 3-1: New USB device found, idVendor=045e, idProduct=0927, bcdDevice=89.4f [ 789.486858][ T8744] usb 3-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 789.495139][ T8744] usb 3-1: Product: syz [ 789.504568][T18820] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 789.639114][ T8744] usb 3-1: config 0 descriptor?? [ 789.781759][ T7] usb 6-1: USB disconnect, device number 13 [ 789.827366][ T8754] usb 1-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 789.841058][ T8754] usb 1-1: config 1 interface 0 has no altsetting 0 [ 789.896897][ T8744] r8152 3-1:0.0: Unknown version 0x0000 [ 789.921031][ T8744] usb 3-1: USB disconnect, device number 5 [ 790.117963][ T8754] usb 1-1: language id specifier not provided by device, defaulting to English 23:29:33 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x61, 0x4b, 0xcc, 0x8, 0x6cd, 0x202, 0x73fd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x6, 0xe9, 0x3d, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x4, 0x3}}]}}]}}]}}, 0x0) 23:29:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50", 0x4}], 0x1) 23:29:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=ANY=[@ANYBLOB="680000002800310f000000000006000000000000", @ANYRES32=r5, @ANYBLOB="f3ff00000000ffff000000000b0001006367726f75700000380002"], 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) 23:29:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffff80000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x20, 0x14, 0x0, 0x40, 0x0, 0x0, 0x90000, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffe1, 0x1, @perf_config_ext, 0x920, 0x4, 0x2, 0x3, 0x3, 0x64, 0x3, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x6, r2, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="2300000000a21fd1035daa91b967b6bf747ad75aaf045737655231dbd54b5a559fe6370f6aff6c7b002c995ae34769f1ab37e28d6d33c5987c53af0b2f8aa74ed4679141522f03f14cb6218c8181cd171c027c2567e88a05fd46657105487ebfd090302d73bff575bb04482b9401e2055bdc56b1a927ddc891e56db9128a5fcbcc0983030000007d0b652df8dc96ec1633a5b01cd00949ee08263bec153dcb805e13"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 790.466330][ T8754] usb 1-1: New USB device found, idVendor=056a, idProduct=0059, bcdDevice= 0.40 [ 790.475971][ T8754] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 790.484265][ T8754] usb 1-1: Product: syz [ 790.488776][ T8754] usb 1-1: SerialNumber: syz [ 790.543311][T18852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 790.614143][T18858] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 790.656095][ T8744] usb 3-1: new high-speed USB device number 6 using dummy_hcd 23:29:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=ANY=[@ANYBLOB="680000002800310f000000000006000000000000", @ANYRES32=r5, @ANYBLOB="f3ff00000000ffff000000000b0001006367726f75700000380002"], 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) 23:29:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50", 0x4}], 0x1) [ 790.884233][ T8754] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 790.957354][ T8754] usb 1-1: USB disconnect, device number 17 [ 791.047312][ T8459] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 791.080944][T18874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 791.110463][ T8744] usb 3-1: New USB device found, idVendor=045e, idProduct=0927, bcdDevice=89.4f [ 791.120858][ T8744] usb 3-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 791.120991][ T8744] usb 3-1: Product: syz [ 791.145398][ T8744] usb 3-1: config 0 descriptor?? [ 791.149348][T18883] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 791.316067][ T8459] usb 6-1: Using ep0 maxpacket: 8 [ 791.396405][ T8744] r8152 3-1:0.0: Unknown version 0x0000 [ 791.447415][ T8459] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 791.457772][ T8459] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 791.469540][ T8459] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 791.501550][ T8744] usb 3-1: USB disconnect, device number 6 23:29:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=ANY=[@ANYBLOB="680000002800310f000000000006000000000000", @ANYRES32=r5, @ANYBLOB="f3ff00000000ffff000000000b0001006367726f75700000380002"], 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) 23:29:35 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000060825c405e0427094f890004000109021200010000000009040000000206"], 0x0) 23:29:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50", 0x4}], 0x1) [ 791.707734][ T8754] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 791.790915][ T8459] usb 6-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=73.fd [ 791.801087][ T8459] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 791.809559][ T8459] usb 6-1: Product: syz [ 791.813965][ T8459] usb 6-1: Manufacturer: syz [ 791.819135][ T8459] usb 6-1: SerialNumber: syz [ 791.909279][T18894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 791.979875][T18899] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 792.021835][ T8459] usb 6-1: config 0 descriptor?? [ 792.187353][ T8754] usb 1-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 792.202658][ T8754] usb 1-1: config 1 interface 0 has no altsetting 0 [ 792.298122][ T8744] usb 6-1: USB disconnect, device number 14 23:29:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=ANY=[@ANYBLOB="680000002800310f000000000006000000000000", @ANYRES32=r5, @ANYBLOB="f3ff00000000ffff000000000b0001006367726f75700000380002"], 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) 23:29:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000011c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d1903d147d1e55a2"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="eef5d5dc6ec8d81383b076c97aafdd775356586c6234b21c356887ce4d4722c6"}]}]}, 0x50}}, 0x0) 23:29:35 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x59, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x81, 0x0, 0x3, 0x1, 0x0, 0xce, {0x9, 0x21, 0x0, 0xfe}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x0, 0xca}}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x20, &(0x7f00000000c0)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "0b186644468d4f4b6cc830f96a707745"}]}, 0x2, [{0x75, 0x0}, {0x0, 0x0}]}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, &(0x7f0000001740)) [ 792.516954][ T58] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 792.538265][ T8754] usb 1-1: string descriptor 0 read error: -71 [ 792.544770][ T8754] usb 1-1: New USB device found, idVendor=056a, idProduct=0059, bcdDevice= 0.40 [ 792.554541][ T8754] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 792.686818][ T8754] usb 1-1: can't set config #1, error -71 [ 792.729911][T18922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 792.734284][ T8754] usb 1-1: USB disconnect, device number 18 [ 793.009398][ T58] usb 3-1: New USB device found, idVendor=045e, idProduct=0927, bcdDevice=89.4f [ 793.020360][ T58] usb 3-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 793.029152][ T58] usb 3-1: Product: syz 23:29:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b50", 0x4}], 0x1) 23:29:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000011c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d1903d147d1e55a2"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="eef5d5dc6ec8d81383b076c97aafdd775356586c6234b21c356887ce4d4722c6"}]}]}, 0x50}}, 0x0) [ 793.076644][ T58] usb 3-1: config 0 descriptor?? 23:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=ANY=[@ANYBLOB="680000002800310f000000000006000000000000", @ANYRES32=r5, @ANYBLOB="f3ff00000000ffff000000000b0001006367726f75700000380002"], 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) [ 793.220073][ T8754] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 793.337753][ T58] r8152 3-1:0.0: Unknown version 0x0000 [ 793.368972][ T58] usb 3-1: USB disconnect, device number 7 23:29:37 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc0d05604, &(0x7f0000000100)={0x3}) 23:29:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000002c40)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000001580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}}) 23:29:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000011c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d1903d147d1e55a2"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="eef5d5dc6ec8d81383b076c97aafdd775356586c6234b21c356887ce4d4722c6"}]}]}, 0x50}}, 0x0) [ 793.716921][ T8754] usb 1-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 793.731030][ T8754] usb 1-1: config 1 interface 0 has no altsetting 0 23:29:37 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000060825c405e0427094f890004000109021200010000000009040000000206"], 0x0) 23:29:37 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc0d05604, &(0x7f0000000100)={0x3}) 23:29:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004240)=ANY=[@ANYBLOB="680000002800310f000000000006000000000000", @ANYRES32=r5, @ANYBLOB="f3ff00000000ffff000000000b0001006367726f75700000380002"], 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) [ 794.097154][ T8754] usb 1-1: language id specifier not provided by device, defaulting to English 23:29:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x3, 0x4) 23:29:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000011c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d1903d147d1e55a2"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="eef5d5dc6ec8d81383b076c97aafdd775356586c6234b21c356887ce4d4722c6"}]}]}, 0x50}}, 0x0) [ 794.473082][T18967] __nla_validate_parse: 3 callbacks suppressed [ 794.473160][T18967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 794.501003][ T8754] usb 1-1: New USB device found, idVendor=056a, idProduct=0059, bcdDevice= 0.40 [ 794.511053][ T8754] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 794.519740][ T8754] usb 1-1: Product: syz [ 794.524058][ T8754] usb 1-1: SerialNumber: syz [ 794.667738][T18976] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 794.716964][ T58] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 794.943802][ T8754] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 795.011114][ T8754] usb 1-1: USB disconnect, device number 19 [ 795.196985][ T58] usb 3-1: New USB device found, idVendor=045e, idProduct=0927, bcdDevice=89.4f [ 795.207388][ T58] usb 3-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 795.215664][ T58] usb 3-1: Product: syz [ 795.258948][ T58] usb 3-1: config 0 descriptor?? 23:29:38 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x59, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x81, 0x0, 0x3, 0x1, 0x0, 0xce, {0x9, 0x21, 0x0, 0xfe}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x0, 0xca}}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x20, &(0x7f00000000c0)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "0b186644468d4f4b6cc830f96a707745"}]}, 0x2, [{0x75, 0x0}, {0x0, 0x0}]}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, &(0x7f0000001740)) 23:29:38 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 23:29:38 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc0d05604, &(0x7f0000000100)={0x3}) 23:29:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x3, 0x4) 23:29:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x3, 0x4) [ 795.516638][ T58] r8152 3-1:0.0: Unknown version 0x0000 [ 795.541502][ T58] usb 3-1: USB disconnect, device number 8 [ 795.734185][T19003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 795.743218][T19003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 795.769079][T19003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 795.779272][T19003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x3, 0x4) 23:29:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x3, 0x4) [ 796.173760][T19012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 796.194712][T19012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 796.202947][T19012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:39 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000060825c405e0427094f890004000109021200010000000009040000000206"], 0x0) [ 796.377736][ T8459] usb 1-1: new high-speed USB device number 20 using dummy_hcd 23:29:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc0d05604, &(0x7f0000000100)={0x3}) 23:29:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x3, 0x4) [ 796.817285][ T8459] usb 1-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 796.831462][ T8459] usb 1-1: config 1 interface 0 has no altsetting 0 23:29:40 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fadvise64(r0, 0x0, 0x3, 0x4) [ 796.898805][ T8744] usb 3-1: new high-speed USB device number 9 using dummy_hcd 23:29:40 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) [ 797.156195][ T8459] usb 1-1: language id specifier not provided by device, defaulting to English [ 797.326669][T19030] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 797.345900][T19030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 797.354196][T19030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 797.477807][ T8744] usb 3-1: New USB device found, idVendor=045e, idProduct=0927, bcdDevice=89.4f [ 797.487256][ T8744] usb 3-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 797.495608][ T8744] usb 3-1: Product: syz [ 797.537626][ T8744] usb 3-1: config 0 descriptor?? [ 797.617975][ T8459] usb 1-1: New USB device found, idVendor=056a, idProduct=0059, bcdDevice= 0.40 [ 797.627623][ T8459] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 797.636199][ T8459] usb 1-1: Product: syz [ 797.640580][ T8459] usb 1-1: SerialNumber: syz [ 797.797069][ T8744] r8152 3-1:0.0: Unknown version 0x0000 [ 797.852314][ T8744] usb 3-1: USB disconnect, device number 9 [ 798.094315][ T8459] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 798.120204][ T8459] usb 1-1: USB disconnect, device number 20 23:29:42 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x59, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x81, 0x0, 0x3, 0x1, 0x0, 0xce, {0x9, 0x21, 0x0, 0xfe}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x0, 0xca}}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x20, &(0x7f00000000c0)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "0b186644468d4f4b6cc830f96a707745"}]}, 0x2, [{0x75, 0x0}, {0x0, 0x0}]}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, &(0x7f0000001740)) 23:29:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:29:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004740)={0x2020}, 0x2020) 23:29:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 23:29:42 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 23:29:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) [ 798.953365][T19060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 798.966495][T19060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 798.967011][T19060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:29:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3, 0x2) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/48, 0x30}], 0x1, 0x0, 0x0) 23:29:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:29:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004740)={0x2020}, 0x2020) [ 799.511252][ T18] usb 1-1: new high-speed USB device number 21 using dummy_hcd 23:29:43 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 23:29:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) [ 799.957018][ T18] usb 1-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 799.970717][ T18] usb 1-1: config 1 interface 0 has no altsetting 0 [ 799.990885][T19077] vivid-000: kernel_thread() failed 23:29:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) [ 800.117887][T19081] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 800.138511][T19081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 800.147533][T19081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 800.507223][ T18] usb 1-1: language id specifier not provided by device, defaulting to English [ 800.850463][ T18] usb 1-1: New USB device found, idVendor=056a, idProduct=0059, bcdDevice= 0.40 [ 800.860588][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 800.869032][ T18] usb 1-1: Product: syz [ 800.873426][ T18] usb 1-1: SerialNumber: syz [ 801.167819][ T18] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 801.207859][ T18] usb 1-1: USB disconnect, device number 21 23:29:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3, 0x2) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/48, 0x30}], 0x1, 0x0, 0x0) 23:29:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004740)={0x2020}, 0x2020) 23:29:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:29:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 23:29:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004740)={0x2020}, 0x2020) 23:29:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:29:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004740)={0x2020}, 0x2020) 23:29:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004740)={0x2020}, 0x2020) 23:29:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3, 0x2) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/48, 0x30}], 0x1, 0x0, 0x0) 23:29:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 23:29:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:29:46 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) 23:29:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004740)={0x2020}, 0x2020) 23:29:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3, 0x2) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/48, 0x30}], 0x1, 0x0, 0x0) 23:29:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:29:47 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) 23:29:47 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) 23:29:47 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:47 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) 23:29:47 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) 23:29:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:48 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) 23:29:48 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) 23:29:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_delrule={0x2c, 0x21, 0x821, 0x0, 0x0, {0x2, 0x0, 0x10}, [@FRA_SRC={0x8, 0x2, @empty}, @FRA_DST={0x8, 0x1, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048040}, 0x4000000) 23:29:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 806.135048][ C1] sd 0:0:1:0: [sg0] tag#5024 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 806.146081][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB: Test Unit Ready [ 806.152795][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.163227][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.173238][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.183258][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.193528][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.203612][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.213845][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.223834][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.234039][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.244492][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.254531][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.264539][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 806.274613][ C1] sd 0:0:1:0: [sg0] tag#5024 CDB[c0]: 00 00 00 00 00 00 00 00 23:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_delrule={0x2c, 0x21, 0x821, 0x0, 0x0, {0x2, 0x0, 0x10}, [@FRA_SRC={0x8, 0x2, @empty}, @FRA_DST={0x8, 0x1, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048040}, 0x4000000) 23:29:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_delrule={0x2c, 0x21, 0x821, 0x0, 0x0, {0x2, 0x0, 0x10}, [@FRA_SRC={0x8, 0x2, @empty}, @FRA_DST={0x8, 0x1, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048040}, 0x4000000) 23:29:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, 0x0, 0x304, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8d6}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x44051) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:29:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_delrule={0x2c, 0x21, 0x821, 0x0, 0x0, {0x2, 0x0, 0x10}, [@FRA_SRC={0x8, 0x2, @empty}, @FRA_DST={0x8, 0x1, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048040}, 0x4000000) 23:29:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf945985cd0346342755591331bfcbd953148c6801d2c0945a08ba8c552fc99a7ff000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000008e00f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfe0000e2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291e5e73ff040000005f01eb88910285c524243b8159f6dd69048821b68b5f2e9cec9b4ad4000000007a6e29df09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b140145807120d91a747a6c9367bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d26467336c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f7c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e017066b9b152bd0b7773578ba839942153e2350ed764fdba8697783e77fded23f246e7462570659fe8036d4a7dbd304d2a07baf6f7718e25bfe7b5b8dc3ec3edd9c608abafecd7376228c2915c300468624a2ae0d03e359d88b2f6f14cd8fc8e3ea4aa4f009dc13db23fc6667a90ba3b4d54cb1579e5d8a076eee36f0c4d4fd1fd60ce07c97ef481049286af515774690e0d227df7592d6ddf5e547eed06d3d24c4c443f676486974fc6f58b904ee88818551bf47f4dce1721387ec3a534a1e2255b7b30d771cc933a8d5a55cd9bf660bb9dcd6d714d176d8d6ef9677adfdfc3dc17c11decf642d52e875d636b4e3358544ea1c92c4d47bc8fe286c47bb20142739523309da84b353e8191f500"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf945985cd0346342755591331bfcbd953148c6801d2c0945a08ba8c552fc99a7ff000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000008e00f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfe0000e2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291e5e73ff040000005f01eb88910285c524243b8159f6dd69048821b68b5f2e9cec9b4ad4000000007a6e29df09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b140145807120d91a747a6c9367bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d26467336c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f7c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e017066b9b152bd0b7773578ba839942153e2350ed764fdba8697783e77fded23f246e7462570659fe8036d4a7dbd304d2a07baf6f7718e25bfe7b5b8dc3ec3edd9c608abafecd7376228c2915c300468624a2ae0d03e359d88b2f6f14cd8fc8e3ea4aa4f009dc13db23fc6667a90ba3b4d54cb1579e5d8a076eee36f0c4d4fd1fd60ce07c97ef481049286af515774690e0d227df7592d6ddf5e547eed06d3d24c4c443f676486974fc6f58b904ee88818551bf47f4dce1721387ec3a534a1e2255b7b30d771cc933a8d5a55cd9bf660bb9dcd6d714d176d8d6ef9677adfdfc3dc17c11decf642d52e875d636b4e3358544ea1c92c4d47bc8fe286c47bb20142739523309da84b353e8191f500"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) [ 808.816985][ C1] sd 0:0:1:0: [sg0] tag#5034 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 808.828024][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB: Test Unit Ready [ 808.832695][ C0] sd 0:0:1:0: [sg0] tag#5035 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 808.834703][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.846235][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB: Test Unit Ready [ 808.846371][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.856404][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.863106][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.872927][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.883105][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.893076][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.902904][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.912734][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.922764][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.932955][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.942757][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.953463][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.963277][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.973199][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.983150][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 808.993177][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.003286][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.013205][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.023030][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.033153][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.043420][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.053645][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.053781][ C1] sd 0:0:1:0: [sg0] tag#5034 CDB[c0]: 00 00 00 00 00 00 00 00 [ 809.064406][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.064561][ C0] sd 0:0:1:0: [sg0] tag#5035 CDB[c0]: 00 00 00 00 00 00 00 00 [ 809.390528][ C1] sd 0:0:1:0: [sg0] tag#5036 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 809.401406][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB: Test Unit Ready [ 809.408484][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.418709][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.428895][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.439443][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.449724][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.460315][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.470896][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.481078][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.491560][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.501722][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.511874][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.522039][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 809.532336][ C1] sd 0:0:1:0: [sg0] tag#5036 CDB[c0]: 00 00 00 00 00 00 00 00 [ 810.017454][ C0] sd 0:0:1:0: [sg0] tag#5037 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 810.028464][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB: Test Unit Ready [ 810.035199][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.045370][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.055870][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.066342][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.076316][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.087254][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.097854][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.107865][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:29:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) [ 810.117934][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.127943][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.137991][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.148336][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.158442][ C0] sd 0:0:1:0: [sg0] tag#5037 CDB[c0]: 00 00 00 00 00 00 00 00 [ 810.166641][ C0] sd 0:0:1:0: [sg0] tag#5038 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 810.177557][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB: Test Unit Ready [ 810.184492][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.194597][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.204905][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.215374][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.225451][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.236040][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.246293][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.257366][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.267610][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.277977][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.288520][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.299406][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.309416][ C0] sd 0:0:1:0: [sg0] tag#5038 CDB[c0]: 00 00 00 00 00 00 00 00 [ 810.313932][ C1] sd 0:0:1:0: [sg0] tag#5039 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 810.328105][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB: Test Unit Ready [ 810.334816][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.345014][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.355139][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.365420][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.375567][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.385603][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.395858][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.405972][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.416166][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.426583][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.436794][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.446802][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 810.457030][ C1] sd 0:0:1:0: [sg0] tag#5039 CDB[c0]: 00 00 00 00 00 00 00 00 23:29:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) [ 811.625486][ C1] sd 0:0:1:0: [sg0] tag#5040 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 811.636780][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB: Test Unit Ready [ 811.643632][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.654402][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.664506][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.674873][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.684890][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.694951][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.705213][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.715250][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.725276][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.735389][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.741742][ C0] sd 0:0:1:0: [sg0] tag#5041 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 811.745522][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.756411][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB: Test Unit Ready [ 811.766096][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.766224][ C1] sd 0:0:1:0: [sg0] tag#5040 CDB[c0]: 00 00 00 00 00 00 00 00 [ 811.772697][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.772828][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.810761][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.820826][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.831304][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.841381][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.851487][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.861569][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.871902][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.882072][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.892261][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.902741][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 811.912989][ C0] sd 0:0:1:0: [sg0] tag#5041 CDB[c0]: 00 00 00 00 00 00 00 00 [ 812.229320][ C1] sd 0:0:1:0: [sg0] tag#5042 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 812.240224][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB: Test Unit Ready [ 812.247393][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.257499][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.267709][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.278245][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.288422][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.298485][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.308895][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.319449][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.329763][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.340102][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.350138][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.360470][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.370772][ C1] sd 0:0:1:0: [sg0] tag#5042 CDB[c0]: 00 00 00 00 00 00 00 00 [ 812.378950][ C1] sd 0:0:1:0: [sg0] tag#5044 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 812.389770][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB: Test Unit Ready [ 812.396615][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.406828][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.416848][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.426886][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.436941][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.447363][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.457858][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.467913][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.478334][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.488507][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.499222][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.509384][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.519737][ C1] sd 0:0:1:0: [sg0] tag#5044 CDB[c0]: 00 00 00 00 00 00 00 00 [ 812.593991][ C0] sd 0:0:1:0: [sg0] tag#5043 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 812.604928][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB: Test Unit Ready [ 812.612110][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.622127][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.632266][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.642380][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.652411][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.662442][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.674011][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.684037][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.694325][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.704732][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.714764][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.724778][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 812.734822][ C0] sd 0:0:1:0: [sg0] tag#5043 CDB[c0]: 00 00 00 00 00 00 00 00 23:29:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) [ 813.675896][ C0] sd 0:0:1:0: [sg0] tag#5045 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 813.687028][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB: Test Unit Ready [ 813.688913][ C1] sd 0:0:1:0: [sg0] tag#5046 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 813.693980][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.704612][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB: Test Unit Ready [ 813.704745][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.714634][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.721391][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.721526][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.731421][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.741351][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.751186][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.760978][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.771244][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.781372][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.781517][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.791193][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.801177][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.801315][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.811333][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.821148][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.821283][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.831096][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.840820][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.840948][ C1] sd 0:0:1:0: [sg0] tag#5046 CDB[c0]: 00 00 00 00 00 00 00 00 [ 813.851429][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.930017][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.940600][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.951170][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 813.962323][ C0] sd 0:0:1:0: [sg0] tag#5045 CDB[c0]: 00 00 00 00 00 00 00 00 [ 814.312666][ C1] sd 0:0:1:0: [sg0] tag#5047 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 814.323557][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB: Test Unit Ready [ 814.330595][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.340962][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.351079][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.361261][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.371356][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.381471][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.391560][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.401845][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.413054][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.423664][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.434128][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.444190][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.454558][ C1] sd 0:0:1:0: [sg0] tag#5047 CDB[c0]: 00 00 00 00 00 00 00 00 [ 814.462999][ C1] sd 0:0:1:0: [sg0] tag#5048 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 814.474366][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB: Test Unit Ready [ 814.481631][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.491806][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.502355][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.512677][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.523244][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.533503][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.543698][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.554477][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.564723][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.576163][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.586264][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.596440][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.606708][ C1] sd 0:0:1:0: [sg0] tag#5048 CDB[c0]: 00 00 00 00 00 00 00 00 [ 814.614884][ C1] sd 0:0:1:0: [sg0] tag#5050 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 814.625876][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB: Test Unit Ready [ 814.632753][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.643026][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.653136][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.663293][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.673645][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.683831][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.693858][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.703992][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.714316][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.724339][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.734509][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.744761][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 814.754877][ C1] sd 0:0:1:0: [sg0] tag#5050 CDB[c0]: 00 00 00 00 00 00 00 00 23:29:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf945985cd0346342755591331bfcbd953148c6801d2c0945a08ba8c552fc99a7ff000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000008e00f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfe0000e2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291e5e73ff040000005f01eb88910285c524243b8159f6dd69048821b68b5f2e9cec9b4ad4000000007a6e29df09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b140145807120d91a747a6c9367bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d26467336c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f7c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e017066b9b152bd0b7773578ba839942153e2350ed764fdba8697783e77fded23f246e7462570659fe8036d4a7dbd304d2a07baf6f7718e25bfe7b5b8dc3ec3edd9c608abafecd7376228c2915c300468624a2ae0d03e359d88b2f6f14cd8fc8e3ea4aa4f009dc13db23fc6667a90ba3b4d54cb1579e5d8a076eee36f0c4d4fd1fd60ce07c97ef481049286af515774690e0d227df7592d6ddf5e547eed06d3d24c4c443f676486974fc6f58b904ee88818551bf47f4dce1721387ec3a534a1e2255b7b30d771cc933a8d5a55cd9bf660bb9dcd6d714d176d8d6ef9677adfdfc3dc17c11decf642d52e875d636b4e3358544ea1c92c4d47bc8fe286c47bb20142739523309da84b353e8191f500"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:29:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x2e74e000) preadv(r1, &(0x7f0000000280), 0x0, 0xda3, 0x8) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000000007010100000000000000000c0000066ec50540000000030c00064000000000000000050c0002400000000000000008"], 0x34}, 0x1, 0x0, 0x0, 0x4840}, 0x4050041) dup(0xffffffffffffffff) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x40000000, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000040)='B\'%nod\x05B\x05\xfd\x82\x00\x00\x1d-v\xcak\xf7\xccXP\x00\x13\xf7\r\xf6D\x16K\t|^/mEU\x99\"K\x00\x00\x00\x00\x00\x00\x00M\x03', 0x2) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000340)={0x7, 0x1ff, 0x7fff, 0x1, 0x6, 0xfffe}) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r3, 0x35) 23:29:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f00000000c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 23:29:59 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xe694, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xa, @pix={0x0, 0x0, 0x0, 0x8}}) 23:29:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89b0, &(0x7f00000002c0)={"b880da4c8a3a5a03d5929d830c676f72"}) 23:29:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa2) [ 815.877665][T19297] tipc: Invalid UDP bearer configuration [ 815.877762][T19297] tipc: Enabling of bearer rejected, failed to enable media [ 816.053132][T19303] tipc: Invalid UDP bearer configuration [ 816.053243][T19303] tipc: Enabling of bearer rejected, failed to enable media 23:29:59 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xe694, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xa, @pix={0x0, 0x0, 0x0, 0x8}}) 23:29:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x2e74e000) preadv(r1, &(0x7f0000000280), 0x0, 0xda3, 0x8) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000000007010100000000000000000c0000066ec50540000000030c00064000000000000000050c0002400000000000000008"], 0x34}, 0x1, 0x0, 0x0, 0x4840}, 0x4050041) dup(0xffffffffffffffff) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x40000000, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000040)='B\'%nod\x05B\x05\xfd\x82\x00\x00\x1d-v\xcak\xf7\xccXP\x00\x13\xf7\r\xf6D\x16K\t|^/mEU\x99\"K\x00\x00\x00\x00\x00\x00\x00M\x03', 0x2) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000340)={0x7, 0x1ff, 0x7fff, 0x1, 0x6, 0xfffe}) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r3, 0x35) 23:29:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89b0, &(0x7f00000002c0)={"b880da4c8a3a5a03d5929d830c676f72"}) 23:29:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f00000000c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 23:29:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000002c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') io_setup(0x3ff, &(0x7f0000000500)) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000002d00000126bd", @ANYRES32=0x0, @ANYBLOB="0600100000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 23:30:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa2) [ 816.670096][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 816.678422][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 [ 816.801339][T19316] tipc: Invalid UDP bearer configuration [ 816.801427][T19316] tipc: Enabling of bearer rejected, failed to enable media [ 817.026146][ C0] scsi_io_completion_action: 2 callbacks suppressed [ 817.026368][ C0] sd 0:0:1:0: [sg0] tag#4993 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 817.044802][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB: Test Unit Ready [ 817.051627][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 817.062110][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 817.072313][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 817.082330][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 817.092547][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 817.102756][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 817.113242][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:30:00 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xe694, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xa, @pix={0x0, 0x0, 0x0, 0x8}}) [ 817.123384][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 817.133419][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 817.143745][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 817.154066][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 817.164243][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 817.174572][ C0] sd 0:0:1:0: [sg0] tag#4993 CDB[c0]: 00 00 00 00 00 00 00 00 23:30:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x2e74e000) preadv(r1, &(0x7f0000000280), 0x0, 0xda3, 0x8) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000000007010100000000000000000c0000066ec50540000000030c00064000000000000000050c0002400000000000000008"], 0x34}, 0x1, 0x0, 0x0, 0x4840}, 0x4050041) dup(0xffffffffffffffff) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x40000000, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000040)='B\'%nod\x05B\x05\xfd\x82\x00\x00\x1d-v\xcak\xf7\xccXP\x00\x13\xf7\r\xf6D\x16K\t|^/mEU\x99\"K\x00\x00\x00\x00\x00\x00\x00M\x03', 0x2) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000340)={0x7, 0x1ff, 0x7fff, 0x1, 0x6, 0xfffe}) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r3, 0x35) 23:30:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89b0, &(0x7f00000002c0)={"b880da4c8a3a5a03d5929d830c676f72"}) 23:30:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f00000000c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 23:30:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa2) [ 817.666482][T19330] tipc: Invalid UDP bearer configuration [ 817.666579][T19330] tipc: Enabling of bearer rejected, failed to enable media 23:30:01 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xe694, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xa, @pix={0x0, 0x0, 0x0, 0x8}}) 23:30:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89b0, &(0x7f00000002c0)={"b880da4c8a3a5a03d5929d830c676f72"}) 23:30:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f00000000c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 23:30:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x2e74e000) preadv(r1, &(0x7f0000000280), 0x0, 0xda3, 0x8) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000000007010100000000000000000c0000066ec50540000000030c00064000000000000000050c0002400000000000000008"], 0x34}, 0x1, 0x0, 0x0, 0x4840}, 0x4050041) dup(0xffffffffffffffff) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x40000000, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000040)='B\'%nod\x05B\x05\xfd\x82\x00\x00\x1d-v\xcak\xf7\xccXP\x00\x13\xf7\r\xf6D\x16K\t|^/mEU\x99\"K\x00\x00\x00\x00\x00\x00\x00M\x03', 0x2) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000340)={0x7, 0x1ff, 0x7fff, 0x1, 0x6, 0xfffe}) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r3, 0x35) 23:30:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa2) 23:30:01 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x2e74e000) preadv(r1, &(0x7f0000000280), 0x0, 0xda3, 0x8) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000000007010100000000000000000c0000066ec50540000000030c00064000000000000000050c0002400000000000000008"], 0x34}, 0x1, 0x0, 0x0, 0x4840}, 0x4050041) dup(0xffffffffffffffff) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x40000000, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000040)='B\'%nod\x05B\x05\xfd\x82\x00\x00\x1d-v\xcak\xf7\xccXP\x00\x13\xf7\r\xf6D\x16K\t|^/mEU\x99\"K\x00\x00\x00\x00\x00\x00\x00M\x03', 0x2) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000340)={0x7, 0x1ff, 0x7fff, 0x1, 0x6, 0xfffe}) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r3, 0x35) 23:30:02 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$inet(0x2, 0x6, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 23:30:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0xd, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}}}}, 0x3c}}, 0x0) [ 818.716508][T19346] tipc: Invalid UDP bearer configuration [ 818.716604][T19346] tipc: Enabling of bearer rejected, failed to enable media 23:30:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000000680)={0x18, 0x1e, 0x6b61, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="7c1283"}]}, 0x18}], 0x1}, 0x0) 23:30:02 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x29) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 23:30:02 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x2e74e000) preadv(r1, &(0x7f0000000280), 0x0, 0xda3, 0x8) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000000007010100000000000000000c0000066ec50540000000030c00064000000000000000050c0002400000000000000008"], 0x34}, 0x1, 0x0, 0x0, 0x4840}, 0x4050041) dup(0xffffffffffffffff) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x40000000, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000040)='B\'%nod\x05B\x05\xfd\x82\x00\x00\x1d-v\xcak\xf7\xccXP\x00\x13\xf7\r\xf6D\x16K\t|^/mEU\x99\"K\x00\x00\x00\x00\x00\x00\x00M\x03', 0x2) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000340)={0x7, 0x1ff, 0x7fff, 0x1, 0x6, 0xfffe}) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r3, 0x35) 23:30:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe8, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e5323ef9a8ad3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 23:30:02 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$inet(0x2, 0x6, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 23:30:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0xd, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}}}}, 0x3c}}, 0x0) 23:30:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe8, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e5323ef9a8ad3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 23:30:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000000680)={0x18, 0x1e, 0x6b61, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="7c1283"}]}, 0x18}], 0x1}, 0x0) 23:30:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe8, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e5323ef9a8ad3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 23:30:03 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x2e74e000) preadv(r1, &(0x7f0000000280), 0x0, 0xda3, 0x8) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000000007010100000000000000000c0000066ec50540000000030c00064000000000000000050c0002400000000000000008"], 0x34}, 0x1, 0x0, 0x0, 0x4840}, 0x4050041) dup(0xffffffffffffffff) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x40000000, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000040)='B\'%nod\x05B\x05\xfd\x82\x00\x00\x1d-v\xcak\xf7\xccXP\x00\x13\xf7\r\xf6D\x16K\t|^/mEU\x99\"K\x00\x00\x00\x00\x00\x00\x00M\x03', 0x2) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x11, r2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000340)={0x7, 0x1ff, 0x7fff, 0x1, 0x6, 0xfffe}) r3 = gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r4) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r3, 0x35) 23:30:03 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$inet(0x2, 0x6, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 23:30:03 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x29) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 23:30:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0xd, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}}}}, 0x3c}}, 0x0) 23:30:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000000680)={0x18, 0x1e, 0x6b61, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="7c1283"}]}, 0x18}], 0x1}, 0x0) 23:30:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe8, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e5323ef9a8ad3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 23:30:04 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$inet(0x2, 0x6, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 23:30:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0xd, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}}}}, 0x3c}}, 0x0) 23:30:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x29) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 23:30:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000000680)={0x18, 0x1e, 0x6b61, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="7c1283"}]}, 0x18}], 0x1}, 0x0) 23:30:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x29) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 23:30:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0xfffffff8}, {0x6c}, {0x6}]}) 23:30:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:30:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 23:30:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x29) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 23:30:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) [ 821.933332][ T35] audit: type=1326 audit(1620862205.367:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19411 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fff00fc19fd code=0x0 23:30:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x29) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 23:30:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:30:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 23:30:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 23:30:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x29) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 822.772315][ T35] audit: type=1326 audit(1620862206.207:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19411 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fff00fc19fd code=0x0 23:30:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 23:30:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0xfffffff8}, {0x6c}, {0x6}]}) 23:30:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:30:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 23:30:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 23:30:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) [ 823.564343][ T35] audit: type=1326 audit(1620862206.997:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19436 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fff00fc19fd code=0x0 23:30:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r4, r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:30:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:30:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x7fffffff}, {0x6}]}) 23:30:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 23:30:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 23:30:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0xfffffff8}, {0x6c}, {0x6}]}) 23:30:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r4, r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:30:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x7, 0x906, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "f909850286364bb523c999c7758a69cec979736c79479a73a7c032a10dff451ef5bc8b28980f1de7782550885e35dfe11f2e02000000000000005757b48fad67"}}, 0x80}}, 0x0) 23:30:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 23:30:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x3c}}, 0x0) [ 824.988068][ T35] audit: type=1326 audit(1620862208.417:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19461 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fff00fc19fd code=0x0 23:30:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000500)={0x64ad}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) 23:30:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r4, r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:30:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x7, 0x906, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "f909850286364bb523c999c7758a69cec979736c79479a73a7c032a10dff451ef5bc8b28980f1de7782550885e35dfe11f2e02000000000000005757b48fad67"}}, 0x80}}, 0x0) 23:30:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 23:30:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x3c}}, 0x0) 23:30:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000500)={0x64ad}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) 23:30:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0xfffffff8}, {0x6c}, {0x6}]}) 23:30:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x7, 0x906, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "f909850286364bb523c999c7758a69cec979736c79479a73a7c032a10dff451ef5bc8b28980f1de7782550885e35dfe11f2e02000000000000005757b48fad67"}}, 0x80}}, 0x0) 23:30:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 23:30:09 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r4, r0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:30:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x3c}}, 0x0) [ 826.538113][ T35] audit: type=1326 audit(1620862209.977:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19493 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fff00fc19fd code=0x0 23:30:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000500)={0x64ad}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) 23:30:10 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x7, 0x906, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "f909850286364bb523c999c7758a69cec979736c79479a73a7c032a10dff451ef5bc8b28980f1de7782550885e35dfe11f2e02000000000000005757b48fad67"}}, 0x80}}, 0x0) 23:30:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 23:30:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}]}, 0x3c}}, 0x0) 23:30:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0\x00', 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 23:30:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000500)={0x64ad}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) 23:30:11 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x6, 0x1, 0x0, "a456d8b0727dbeabd95ab6e972faf6d274d410f7b7720cdb81f56740385144d1"}) 23:30:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002600)={&(0x7f0000000240)=@rc={0x1f, @none}, 0xfffffffffffffcb7, 0x0}, 0x0) 23:30:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b8b392758ae618fef5f0deca578068a3433d4b0041854dbff37c33b67a59b9c62a36d3f0b77", 0x5c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:30:11 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0\x00', 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 23:30:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0\x00', 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 23:30:11 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x6, 0x1, 0x0, "a456d8b0727dbeabd95ab6e972faf6d274d410f7b7720cdb81f56740385144d1"}) 23:30:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002600)={&(0x7f0000000240)=@rc={0x1f, @none}, 0xfffffffffffffcb7, 0x0}, 0x0) 23:30:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b8b392758ae618fef5f0deca578068a3433d4b0041854dbff37c33b67a59b9c62a36d3f0b77", 0x5c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:30:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0\x00', 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 23:30:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:12 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x6, 0x1, 0x0, "a456d8b0727dbeabd95ab6e972faf6d274d410f7b7720cdb81f56740385144d1"}) 23:30:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0\x00', 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 23:30:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002600)={&(0x7f0000000240)=@rc={0x1f, @none}, 0xfffffffffffffcb7, 0x0}, 0x0) 23:30:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b8b392758ae618fef5f0deca578068a3433d4b0041854dbff37c33b67a59b9c62a36d3f0b77", 0x5c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:30:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0\x00', 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 23:30:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0\x00', 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 23:30:13 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x6, 0x1, 0x0, "a456d8b0727dbeabd95ab6e972faf6d274d410f7b7720cdb81f56740385144d1"}) 23:30:13 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002600)={&(0x7f0000000240)=@rc={0x1f, @none}, 0xfffffffffffffcb7, 0x0}, 0x0) 23:30:13 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b8b392758ae618fef5f0deca578068a3433d4b0041854dbff37c33b67a59b9c62a36d3f0b77", 0x5c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:30:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:14 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x0, 0x1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 23:30:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x75) 23:30:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"/1859], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="df", 0x1}], 0x1}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="e0", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 23:30:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"/1859], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="df", 0x1}], 0x1}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="e0", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 23:30:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:15 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:15 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x0, 0x1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 23:30:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x75) 23:30:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001ec0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8912c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c372775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf4a9ae3bbdddbf0cc62e5650081ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e0eb52162e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c7413742116a7ade775a1f083ff4d2663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3ec00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699ff381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06249427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f85f3e0e97dd7e8a87ac42a08986753eb5afe1f8ae05347e2148613c3aeaf2d67f4375ba5c7f1b0033f8dfe01d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ada7b78c598fa8701b400884de790b54e5ab2e8ff0c7aea3e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a2ca46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800"/1859], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="df", 0x1}], 0x1}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="e0", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 23:30:15 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x103}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:30:16 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x0, 0x1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 23:30:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x75) 23:30:16 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"/1859], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="df", 0x1}], 0x1}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="e0", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 23:30:16 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x0, 0x1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 23:30:16 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"/1859], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="df", 0x1}], 0x1}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="e0", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 23:30:16 executing program 2: r0 = socket(0x1d, 0x2, 0x6) bind(r0, &(0x7f00000000c0)=@caif, 0x80) 23:30:17 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x0, 0x1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 23:30:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x75) 23:30:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 23:30:17 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"/1859], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="df", 0x1}], 0x1}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="e0", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 23:30:17 executing program 2: r0 = socket(0x1d, 0x2, 0x6) bind(r0, &(0x7f00000000c0)=@caif, 0x80) 23:30:17 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x0, 0x1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 23:30:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 23:30:18 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 23:30:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 23:30:18 executing program 2: r0 = socket(0x1d, 0x2, 0x6) bind(r0, &(0x7f00000000c0)=@caif, 0x80) 23:30:18 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001ec0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8912c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c372775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf4a9ae3bbdddbf0cc62e5650081ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e0eb52162e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c7413742116a7ade775a1f083ff4d2663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3ec00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699ff381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06249427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f85f3e0e97dd7e8a87ac42a08986753eb5afe1f8ae05347e2148613c3aeaf2d67f4375ba5c7f1b0033f8dfe01d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ada7b78c598fa8701b400884de790b54e5ab2e8ff0c7aea3e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a2ca46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800"/1859], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="df", 0x1}], 0x1}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="e0", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 23:30:18 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 23:30:18 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x0, 0x1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 23:30:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 23:30:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 23:30:18 executing program 2: r0 = socket(0x1d, 0x2, 0x6) bind(r0, &(0x7f00000000c0)=@caif, 0x80) 23:30:18 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 23:30:19 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 23:30:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 23:30:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) write$uinput_user_dev(r1, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001], [0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x14], [0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x706, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 23:30:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x41, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@target={'target ', {'PCI:', '0', ':', '0', ':', '5', '.', '10'}}, 0x14) 23:30:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 23:30:19 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 23:30:19 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) [ 836.426644][T19722] input: syz0 as /devices/virtual/input/input20 23:30:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 23:30:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) 23:30:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x41, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@target={'target ', {'PCI:', '0', ':', '0', ':', '5', '.', '10'}}, 0x14) 23:30:20 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 23:30:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) write$uinput_user_dev(r1, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001], [0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x14], [0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x706, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 23:30:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x1b8, 0x2f8, 0x440, 0xd0, 0x1b8, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5, 0x2}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) 23:30:20 executing program 5: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000003c0)={{'\x00', 0x1}, {}, 0x10, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="d68f7357f3a2ca3afeec740374c204094d5356306a10582ed9d13a17de44d8b37a5fee911b7b0f8d526660679e5eccad600ffa067d7fe5a94c744bc79fe2747d53a832d3f9fb58813e3169127054ae898d6365ccb54828736bf0db70065d2327c820ef540350e5a1d11962599f44c2db48cefb373a005d2905bf0b65a345f778ce175259a7212acf76e5f440dc979359ae52d36c687f8a6f51283d469e5dae8a3ffb10f0390bb79c626605aad5c42a30e2f8aef57493b56eebeebb9e9a05c1fd60c43379df2ec018082dfa08bab015c7ead08511cfcf100d2ceb8a01aea6f7efbf2a23", 0xe3, 0x0, &(0x7f00000001c0)={0x2, 0x19c, {0x0, 0xc, 0x9a, "61025b45a1b3cea5643161efacbcaa9b9a1f22d140f5585690f19b44a3d9e51baa03a29319640bb660114f77c51827a1812db56b25c9c611c4613779fe83f19a5e58c4be2adcdf69f18c88d8ebcd2f1b1192b6b515cde2e8099a89fc9365d868c2837598f658ad4d3b7a39b92c1c00b25196e4c13bcea50ed33871a298421ad8448937bfc244987767ac838ff7e2e9994e03222397a3af604533", 0xf5, "69dc41b96db0ce796cf5927d912efc405c5319a0505d9e111acb3cb44853d5752653429a6ffbca0f9c29d307a5760027e4b44ca3843363e29406b8af222e834bb2b0830b3490979263e1533baa4fa57b0cc199b040c88a31ddda66f6d10d6e50708e0b4ff378bf6e8c83cfc4289f2e3ff91b8e8abf2bece986c23993913c679ac3b6b577f5ca0516d9f417575066985eed59e10f14a7f8a39da1245046e7d02c2495d89f2010912d51b9f5921a98636d1852af8661ec6bb220e6e3e49da76aa430d8581770ea7deb8c58a3715c618e2cc7cd64c4dcc6f7389d00a600a36be54a125af5d1ed68752999ee4805fc6554edb125958039"}, 0x27, "968b6fa4a8726e290274a12f5de416a2049715f65892192c024dea1a73237f212228f683f6e35e"}, 0x1cf}) 23:30:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x41, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@target={'target ', {'PCI:', '0', ':', '0', ':', '5', '.', '10'}}, 0x14) [ 837.364071][T19748] input: syz0 as /devices/virtual/input/input22 23:30:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) 23:30:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) 23:30:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x1b8, 0x2f8, 0x440, 0xd0, 0x1b8, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5, 0x2}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) 23:30:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) write$uinput_user_dev(r1, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001], [0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x14], [0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x706, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) [ 837.777212][T19760] loop0: detected capacity change from 0 to 3485 23:30:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x41, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@target={'target ', {'PCI:', '0', ':', '0', ':', '5', '.', '10'}}, 0x14) 23:30:21 executing program 5: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000003c0)={{'\x00', 0x1}, {}, 0x10, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="d68f7357f3a2ca3afeec740374c204094d5356306a10582ed9d13a17de44d8b37a5fee911b7b0f8d526660679e5eccad600ffa067d7fe5a94c744bc79fe2747d53a832d3f9fb58813e3169127054ae898d6365ccb54828736bf0db70065d2327c820ef540350e5a1d11962599f44c2db48cefb373a005d2905bf0b65a345f778ce175259a7212acf76e5f440dc979359ae52d36c687f8a6f51283d469e5dae8a3ffb10f0390bb79c626605aad5c42a30e2f8aef57493b56eebeebb9e9a05c1fd60c43379df2ec018082dfa08bab015c7ead08511cfcf100d2ceb8a01aea6f7efbf2a23", 0xe3, 0x0, &(0x7f00000001c0)={0x2, 0x19c, {0x0, 0xc, 0x9a, "61025b45a1b3cea5643161efacbcaa9b9a1f22d140f5585690f19b44a3d9e51baa03a29319640bb660114f77c51827a1812db56b25c9c611c4613779fe83f19a5e58c4be2adcdf69f18c88d8ebcd2f1b1192b6b515cde2e8099a89fc9365d868c2837598f658ad4d3b7a39b92c1c00b25196e4c13bcea50ed33871a298421ad8448937bfc244987767ac838ff7e2e9994e03222397a3af604533", 0xf5, "69dc41b96db0ce796cf5927d912efc405c5319a0505d9e111acb3cb44853d5752653429a6ffbca0f9c29d307a5760027e4b44ca3843363e29406b8af222e834bb2b0830b3490979263e1533baa4fa57b0cc199b040c88a31ddda66f6d10d6e50708e0b4ff378bf6e8c83cfc4289f2e3ff91b8e8abf2bece986c23993913c679ac3b6b577f5ca0516d9f417575066985eed59e10f14a7f8a39da1245046e7d02c2495d89f2010912d51b9f5921a98636d1852af8661ec6bb220e6e3e49da76aa430d8581770ea7deb8c58a3715c618e2cc7cd64c4dcc6f7389d00a600a36be54a125af5d1ed68752999ee4805fc6554edb125958039"}, 0x27, "968b6fa4a8726e290274a12f5de416a2049715f65892192c024dea1a73237f212228f683f6e35e"}, 0x1cf}) 23:30:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) 23:30:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) [ 838.309604][T19776] input: syz0 as /devices/virtual/input/input23 23:30:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x1b8, 0x2f8, 0x440, 0xd0, 0x1b8, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5, 0x2}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) [ 838.533410][T19784] loop0: detected capacity change from 0 to 3485 23:30:22 executing program 1: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000003c0)={{'\x00', 0x1}, {}, 0x10, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="d68f7357f3a2ca3afeec740374c204094d5356306a10582ed9d13a17de44d8b37a5fee911b7b0f8d526660679e5eccad600ffa067d7fe5a94c744bc79fe2747d53a832d3f9fb58813e3169127054ae898d6365ccb54828736bf0db70065d2327c820ef540350e5a1d11962599f44c2db48cefb373a005d2905bf0b65a345f778ce175259a7212acf76e5f440dc979359ae52d36c687f8a6f51283d469e5dae8a3ffb10f0390bb79c626605aad5c42a30e2f8aef57493b56eebeebb9e9a05c1fd60c43379df2ec018082dfa08bab015c7ead08511cfcf100d2ceb8a01aea6f7efbf2a23", 0xe3, 0x0, &(0x7f00000001c0)={0x2, 0x19c, {0x0, 0xc, 0x9a, "61025b45a1b3cea5643161efacbcaa9b9a1f22d140f5585690f19b44a3d9e51baa03a29319640bb660114f77c51827a1812db56b25c9c611c4613779fe83f19a5e58c4be2adcdf69f18c88d8ebcd2f1b1192b6b515cde2e8099a89fc9365d868c2837598f658ad4d3b7a39b92c1c00b25196e4c13bcea50ed33871a298421ad8448937bfc244987767ac838ff7e2e9994e03222397a3af604533", 0xf5, "69dc41b96db0ce796cf5927d912efc405c5319a0505d9e111acb3cb44853d5752653429a6ffbca0f9c29d307a5760027e4b44ca3843363e29406b8af222e834bb2b0830b3490979263e1533baa4fa57b0cc199b040c88a31ddda66f6d10d6e50708e0b4ff378bf6e8c83cfc4289f2e3ff91b8e8abf2bece986c23993913c679ac3b6b577f5ca0516d9f417575066985eed59e10f14a7f8a39da1245046e7d02c2495d89f2010912d51b9f5921a98636d1852af8661ec6bb220e6e3e49da76aa430d8581770ea7deb8c58a3715c618e2cc7cd64c4dcc6f7389d00a600a36be54a125af5d1ed68752999ee4805fc6554edb125958039"}, 0x27, "968b6fa4a8726e290274a12f5de416a2049715f65892192c024dea1a73237f212228f683f6e35e"}, 0x1cf}) 23:30:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) write$uinput_user_dev(r1, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001], [0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x14], [0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x706, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 23:30:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) 23:30:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x1b8, 0x2f8, 0x440, 0xd0, 0x1b8, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5, 0x2}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) 23:30:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) 23:30:22 executing program 5: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000003c0)={{'\x00', 0x1}, {}, 0x10, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="d68f7357f3a2ca3afeec740374c204094d5356306a10582ed9d13a17de44d8b37a5fee911b7b0f8d526660679e5eccad600ffa067d7fe5a94c744bc79fe2747d53a832d3f9fb58813e3169127054ae898d6365ccb54828736bf0db70065d2327c820ef540350e5a1d11962599f44c2db48cefb373a005d2905bf0b65a345f778ce175259a7212acf76e5f440dc979359ae52d36c687f8a6f51283d469e5dae8a3ffb10f0390bb79c626605aad5c42a30e2f8aef57493b56eebeebb9e9a05c1fd60c43379df2ec018082dfa08bab015c7ead08511cfcf100d2ceb8a01aea6f7efbf2a23", 0xe3, 0x0, &(0x7f00000001c0)={0x2, 0x19c, {0x0, 0xc, 0x9a, "61025b45a1b3cea5643161efacbcaa9b9a1f22d140f5585690f19b44a3d9e51baa03a29319640bb660114f77c51827a1812db56b25c9c611c4613779fe83f19a5e58c4be2adcdf69f18c88d8ebcd2f1b1192b6b515cde2e8099a89fc9365d868c2837598f658ad4d3b7a39b92c1c00b25196e4c13bcea50ed33871a298421ad8448937bfc244987767ac838ff7e2e9994e03222397a3af604533", 0xf5, "69dc41b96db0ce796cf5927d912efc405c5319a0505d9e111acb3cb44853d5752653429a6ffbca0f9c29d307a5760027e4b44ca3843363e29406b8af222e834bb2b0830b3490979263e1533baa4fa57b0cc199b040c88a31ddda66f6d10d6e50708e0b4ff378bf6e8c83cfc4289f2e3ff91b8e8abf2bece986c23993913c679ac3b6b577f5ca0516d9f417575066985eed59e10f14a7f8a39da1245046e7d02c2495d89f2010912d51b9f5921a98636d1852af8661ec6bb220e6e3e49da76aa430d8581770ea7deb8c58a3715c618e2cc7cd64c4dcc6f7389d00a600a36be54a125af5d1ed68752999ee4805fc6554edb125958039"}, 0x27, "968b6fa4a8726e290274a12f5de416a2049715f65892192c024dea1a73237f212228f683f6e35e"}, 0x1cf}) [ 839.100649][T19801] loop0: detected capacity change from 0 to 3485 [ 839.146911][T19803] input: syz0 as /devices/virtual/input/input24 23:30:22 executing program 1: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000003c0)={{'\x00', 0x1}, {}, 0x10, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="d68f7357f3a2ca3afeec740374c204094d5356306a10582ed9d13a17de44d8b37a5fee911b7b0f8d526660679e5eccad600ffa067d7fe5a94c744bc79fe2747d53a832d3f9fb58813e3169127054ae898d6365ccb54828736bf0db70065d2327c820ef540350e5a1d11962599f44c2db48cefb373a005d2905bf0b65a345f778ce175259a7212acf76e5f440dc979359ae52d36c687f8a6f51283d469e5dae8a3ffb10f0390bb79c626605aad5c42a30e2f8aef57493b56eebeebb9e9a05c1fd60c43379df2ec018082dfa08bab015c7ead08511cfcf100d2ceb8a01aea6f7efbf2a23", 0xe3, 0x0, &(0x7f00000001c0)={0x2, 0x19c, {0x0, 0xc, 0x9a, "61025b45a1b3cea5643161efacbcaa9b9a1f22d140f5585690f19b44a3d9e51baa03a29319640bb660114f77c51827a1812db56b25c9c611c4613779fe83f19a5e58c4be2adcdf69f18c88d8ebcd2f1b1192b6b515cde2e8099a89fc9365d868c2837598f658ad4d3b7a39b92c1c00b25196e4c13bcea50ed33871a298421ad8448937bfc244987767ac838ff7e2e9994e03222397a3af604533", 0xf5, "69dc41b96db0ce796cf5927d912efc405c5319a0505d9e111acb3cb44853d5752653429a6ffbca0f9c29d307a5760027e4b44ca3843363e29406b8af222e834bb2b0830b3490979263e1533baa4fa57b0cc199b040c88a31ddda66f6d10d6e50708e0b4ff378bf6e8c83cfc4289f2e3ff91b8e8abf2bece986c23993913c679ac3b6b577f5ca0516d9f417575066985eed59e10f14a7f8a39da1245046e7d02c2495d89f2010912d51b9f5921a98636d1852af8661ec6bb220e6e3e49da76aa430d8581770ea7deb8c58a3715c618e2cc7cd64c4dcc6f7389d00a600a36be54a125af5d1ed68752999ee4805fc6554edb125958039"}, 0x27, "968b6fa4a8726e290274a12f5de416a2049715f65892192c024dea1a73237f212228f683f6e35e"}, 0x1cf}) 23:30:23 executing program 4: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000003c0)={{'\x00', 0x1}, {}, 0x10, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="d68f7357f3a2ca3afeec740374c204094d5356306a10582ed9d13a17de44d8b37a5fee911b7b0f8d526660679e5eccad600ffa067d7fe5a94c744bc79fe2747d53a832d3f9fb58813e3169127054ae898d6365ccb54828736bf0db70065d2327c820ef540350e5a1d11962599f44c2db48cefb373a005d2905bf0b65a345f778ce175259a7212acf76e5f440dc979359ae52d36c687f8a6f51283d469e5dae8a3ffb10f0390bb79c626605aad5c42a30e2f8aef57493b56eebeebb9e9a05c1fd60c43379df2ec018082dfa08bab015c7ead08511cfcf100d2ceb8a01aea6f7efbf2a23", 0xe3, 0x0, &(0x7f00000001c0)={0x2, 0x19c, {0x0, 0xc, 0x9a, "61025b45a1b3cea5643161efacbcaa9b9a1f22d140f5585690f19b44a3d9e51baa03a29319640bb660114f77c51827a1812db56b25c9c611c4613779fe83f19a5e58c4be2adcdf69f18c88d8ebcd2f1b1192b6b515cde2e8099a89fc9365d868c2837598f658ad4d3b7a39b92c1c00b25196e4c13bcea50ed33871a298421ad8448937bfc244987767ac838ff7e2e9994e03222397a3af604533", 0xf5, "69dc41b96db0ce796cf5927d912efc405c5319a0505d9e111acb3cb44853d5752653429a6ffbca0f9c29d307a5760027e4b44ca3843363e29406b8af222e834bb2b0830b3490979263e1533baa4fa57b0cc199b040c88a31ddda66f6d10d6e50708e0b4ff378bf6e8c83cfc4289f2e3ff91b8e8abf2bece986c23993913c679ac3b6b577f5ca0516d9f417575066985eed59e10f14a7f8a39da1245046e7d02c2495d89f2010912d51b9f5921a98636d1852af8661ec6bb220e6e3e49da76aa430d8581770ea7deb8c58a3715c618e2cc7cd64c4dcc6f7389d00a600a36be54a125af5d1ed68752999ee4805fc6554edb125958039"}, 0x27, "968b6fa4a8726e290274a12f5de416a2049715f65892192c024dea1a73237f212228f683f6e35e"}, 0x1cf}) 23:30:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) 23:30:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) 23:30:23 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x400, 0x20, 0xa879, 0x80, 0x8217}, 0x0, &(0x7f0000000080)={0x3ff, 0x6, 0x9, 0x9, 0x1f, 0x6, 0x0, 0x7}, &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x8, 0x3, 0x100000000, 0x800, 0x1, 0x7fff, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x3, 0x61, 0x0, 0x2, 0x323a, 0xffff, 0x10001}, &(0x7f0000000280)={0x4, 0x1ff, 0x1, 0x2, 0x2, 0x0, 0x80000000000000, 0x3}, &(0x7f0000000300)={r0, r1+60000000}, &(0x7f0000000380)={&(0x7f0000000340)={[0x4]}, 0x8}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x5, 0x4, 0xa, @loopback, @mcast1, 0x20, 0x700, 0x9}}) 23:30:23 executing program 5: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000003c0)={{'\x00', 0x1}, {}, 0x10, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="d68f7357f3a2ca3afeec740374c204094d5356306a10582ed9d13a17de44d8b37a5fee911b7b0f8d526660679e5eccad600ffa067d7fe5a94c744bc79fe2747d53a832d3f9fb58813e3169127054ae898d6365ccb54828736bf0db70065d2327c820ef540350e5a1d11962599f44c2db48cefb373a005d2905bf0b65a345f778ce175259a7212acf76e5f440dc979359ae52d36c687f8a6f51283d469e5dae8a3ffb10f0390bb79c626605aad5c42a30e2f8aef57493b56eebeebb9e9a05c1fd60c43379df2ec018082dfa08bab015c7ead08511cfcf100d2ceb8a01aea6f7efbf2a23", 0xe3, 0x0, &(0x7f00000001c0)={0x2, 0x19c, {0x0, 0xc, 0x9a, "61025b45a1b3cea5643161efacbcaa9b9a1f22d140f5585690f19b44a3d9e51baa03a29319640bb660114f77c51827a1812db56b25c9c611c4613779fe83f19a5e58c4be2adcdf69f18c88d8ebcd2f1b1192b6b515cde2e8099a89fc9365d868c2837598f658ad4d3b7a39b92c1c00b25196e4c13bcea50ed33871a298421ad8448937bfc244987767ac838ff7e2e9994e03222397a3af604533", 0xf5, "69dc41b96db0ce796cf5927d912efc405c5319a0505d9e111acb3cb44853d5752653429a6ffbca0f9c29d307a5760027e4b44ca3843363e29406b8af222e834bb2b0830b3490979263e1533baa4fa57b0cc199b040c88a31ddda66f6d10d6e50708e0b4ff378bf6e8c83cfc4289f2e3ff91b8e8abf2bece986c23993913c679ac3b6b577f5ca0516d9f417575066985eed59e10f14a7f8a39da1245046e7d02c2495d89f2010912d51b9f5921a98636d1852af8661ec6bb220e6e3e49da76aa430d8581770ea7deb8c58a3715c618e2cc7cd64c4dcc6f7389d00a600a36be54a125af5d1ed68752999ee4805fc6554edb125958039"}, 0x27, "968b6fa4a8726e290274a12f5de416a2049715f65892192c024dea1a73237f212228f683f6e35e"}, 0x1cf}) 23:30:23 executing program 1: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000003c0)={{'\x00', 0x1}, {}, 0x10, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="d68f7357f3a2ca3afeec740374c204094d5356306a10582ed9d13a17de44d8b37a5fee911b7b0f8d526660679e5eccad600ffa067d7fe5a94c744bc79fe2747d53a832d3f9fb58813e3169127054ae898d6365ccb54828736bf0db70065d2327c820ef540350e5a1d11962599f44c2db48cefb373a005d2905bf0b65a345f778ce175259a7212acf76e5f440dc979359ae52d36c687f8a6f51283d469e5dae8a3ffb10f0390bb79c626605aad5c42a30e2f8aef57493b56eebeebb9e9a05c1fd60c43379df2ec018082dfa08bab015c7ead08511cfcf100d2ceb8a01aea6f7efbf2a23", 0xe3, 0x0, &(0x7f00000001c0)={0x2, 0x19c, {0x0, 0xc, 0x9a, "61025b45a1b3cea5643161efacbcaa9b9a1f22d140f5585690f19b44a3d9e51baa03a29319640bb660114f77c51827a1812db56b25c9c611c4613779fe83f19a5e58c4be2adcdf69f18c88d8ebcd2f1b1192b6b515cde2e8099a89fc9365d868c2837598f658ad4d3b7a39b92c1c00b25196e4c13bcea50ed33871a298421ad8448937bfc244987767ac838ff7e2e9994e03222397a3af604533", 0xf5, "69dc41b96db0ce796cf5927d912efc405c5319a0505d9e111acb3cb44853d5752653429a6ffbca0f9c29d307a5760027e4b44ca3843363e29406b8af222e834bb2b0830b3490979263e1533baa4fa57b0cc199b040c88a31ddda66f6d10d6e50708e0b4ff378bf6e8c83cfc4289f2e3ff91b8e8abf2bece986c23993913c679ac3b6b577f5ca0516d9f417575066985eed59e10f14a7f8a39da1245046e7d02c2495d89f2010912d51b9f5921a98636d1852af8661ec6bb220e6e3e49da76aa430d8581770ea7deb8c58a3715c618e2cc7cd64c4dcc6f7389d00a600a36be54a125af5d1ed68752999ee4805fc6554edb125958039"}, 0x27, "968b6fa4a8726e290274a12f5de416a2049715f65892192c024dea1a73237f212228f683f6e35e"}, 0x1cf}) [ 840.164605][T19830] loop0: detected capacity change from 0 to 3485 23:30:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) 23:30:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) 23:30:24 executing program 4: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000003c0)={{'\x00', 0x1}, {}, 0x10, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="d68f7357f3a2ca3afeec740374c204094d5356306a10582ed9d13a17de44d8b37a5fee911b7b0f8d526660679e5eccad600ffa067d7fe5a94c744bc79fe2747d53a832d3f9fb58813e3169127054ae898d6365ccb54828736bf0db70065d2327c820ef540350e5a1d11962599f44c2db48cefb373a005d2905bf0b65a345f778ce175259a7212acf76e5f440dc979359ae52d36c687f8a6f51283d469e5dae8a3ffb10f0390bb79c626605aad5c42a30e2f8aef57493b56eebeebb9e9a05c1fd60c43379df2ec018082dfa08bab015c7ead08511cfcf100d2ceb8a01aea6f7efbf2a23", 0xe3, 0x0, &(0x7f00000001c0)={0x2, 0x19c, {0x0, 0xc, 0x9a, "61025b45a1b3cea5643161efacbcaa9b9a1f22d140f5585690f19b44a3d9e51baa03a29319640bb660114f77c51827a1812db56b25c9c611c4613779fe83f19a5e58c4be2adcdf69f18c88d8ebcd2f1b1192b6b515cde2e8099a89fc9365d868c2837598f658ad4d3b7a39b92c1c00b25196e4c13bcea50ed33871a298421ad8448937bfc244987767ac838ff7e2e9994e03222397a3af604533", 0xf5, "69dc41b96db0ce796cf5927d912efc405c5319a0505d9e111acb3cb44853d5752653429a6ffbca0f9c29d307a5760027e4b44ca3843363e29406b8af222e834bb2b0830b3490979263e1533baa4fa57b0cc199b040c88a31ddda66f6d10d6e50708e0b4ff378bf6e8c83cfc4289f2e3ff91b8e8abf2bece986c23993913c679ac3b6b577f5ca0516d9f417575066985eed59e10f14a7f8a39da1245046e7d02c2495d89f2010912d51b9f5921a98636d1852af8661ec6bb220e6e3e49da76aa430d8581770ea7deb8c58a3715c618e2cc7cd64c4dcc6f7389d00a600a36be54a125af5d1ed68752999ee4805fc6554edb125958039"}, 0x27, "968b6fa4a8726e290274a12f5de416a2049715f65892192c024dea1a73237f212228f683f6e35e"}, 0x1cf}) 23:30:24 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x400, 0x20, 0xa879, 0x80, 0x8217}, 0x0, &(0x7f0000000080)={0x3ff, 0x6, 0x9, 0x9, 0x1f, 0x6, 0x0, 0x7}, &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x8, 0x3, 0x100000000, 0x800, 0x1, 0x7fff, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x3, 0x61, 0x0, 0x2, 0x323a, 0xffff, 0x10001}, &(0x7f0000000280)={0x4, 0x1ff, 0x1, 0x2, 0x2, 0x0, 0x80000000000000, 0x3}, &(0x7f0000000300)={r0, r1+60000000}, &(0x7f0000000380)={&(0x7f0000000340)={[0x4]}, 0x8}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x5, 0x4, 0xa, @loopback, @mcast1, 0x20, 0x700, 0x9}}) 23:30:24 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x400, 0x20, 0xa879, 0x80, 0x8217}, 0x0, &(0x7f0000000080)={0x3ff, 0x6, 0x9, 0x9, 0x1f, 0x6, 0x0, 0x7}, &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x8, 0x3, 0x100000000, 0x800, 0x1, 0x7fff, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x3, 0x61, 0x0, 0x2, 0x323a, 0xffff, 0x10001}, &(0x7f0000000280)={0x4, 0x1ff, 0x1, 0x2, 0x2, 0x0, 0x80000000000000, 0x3}, &(0x7f0000000300)={r0, r1+60000000}, &(0x7f0000000380)={&(0x7f0000000340)={[0x4]}, 0x8}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x5, 0x4, 0xa, @loopback, @mcast1, 0x20, 0x700, 0x9}}) 23:30:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) 23:30:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x2d}, {0x16}]}) 23:30:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20}, 0x5000) [ 841.107847][T19850] loop0: detected capacity change from 0 to 3485 23:30:24 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x28, 0x14, 0x1, 0x0, 0x0, {0x28}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "74a28787d8e93e6b8583c060fc"}]}, 0x28}}, 0x0) [ 841.444842][ T35] audit: type=1326 audit(1620862224.877:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19861 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc051f29fd code=0x0 23:30:24 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x400, 0x20, 0xa879, 0x80, 0x8217}, 0x0, &(0x7f0000000080)={0x3ff, 0x6, 0x9, 0x9, 0x1f, 0x6, 0x0, 0x7}, &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x8, 0x3, 0x100000000, 0x800, 0x1, 0x7fff, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x3, 0x61, 0x0, 0x2, 0x323a, 0xffff, 0x10001}, &(0x7f0000000280)={0x4, 0x1ff, 0x1, 0x2, 0x2, 0x0, 0x80000000000000, 0x3}, &(0x7f0000000300)={r0, r1+60000000}, &(0x7f0000000380)={&(0x7f0000000340)={[0x4]}, 0x8}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x5, 0x4, 0xa, @loopback, @mcast1, 0x20, 0x700, 0x9}}) 23:30:25 executing program 4: unshare(0x4000400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8001, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000003c0)={{'\x00', 0x1}, {}, 0x10, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="d68f7357f3a2ca3afeec740374c204094d5356306a10582ed9d13a17de44d8b37a5fee911b7b0f8d526660679e5eccad600ffa067d7fe5a94c744bc79fe2747d53a832d3f9fb58813e3169127054ae898d6365ccb54828736bf0db70065d2327c820ef540350e5a1d11962599f44c2db48cefb373a005d2905bf0b65a345f778ce175259a7212acf76e5f440dc979359ae52d36c687f8a6f51283d469e5dae8a3ffb10f0390bb79c626605aad5c42a30e2f8aef57493b56eebeebb9e9a05c1fd60c43379df2ec018082dfa08bab015c7ead08511cfcf100d2ceb8a01aea6f7efbf2a23", 0xe3, 0x0, &(0x7f00000001c0)={0x2, 0x19c, {0x0, 0xc, 0x9a, "61025b45a1b3cea5643161efacbcaa9b9a1f22d140f5585690f19b44a3d9e51baa03a29319640bb660114f77c51827a1812db56b25c9c611c4613779fe83f19a5e58c4be2adcdf69f18c88d8ebcd2f1b1192b6b515cde2e8099a89fc9365d868c2837598f658ad4d3b7a39b92c1c00b25196e4c13bcea50ed33871a298421ad8448937bfc244987767ac838ff7e2e9994e03222397a3af604533", 0xf5, "69dc41b96db0ce796cf5927d912efc405c5319a0505d9e111acb3cb44853d5752653429a6ffbca0f9c29d307a5760027e4b44ca3843363e29406b8af222e834bb2b0830b3490979263e1533baa4fa57b0cc199b040c88a31ddda66f6d10d6e50708e0b4ff378bf6e8c83cfc4289f2e3ff91b8e8abf2bece986c23993913c679ac3b6b577f5ca0516d9f417575066985eed59e10f14a7f8a39da1245046e7d02c2495d89f2010912d51b9f5921a98636d1852af8661ec6bb220e6e3e49da76aa430d8581770ea7deb8c58a3715c618e2cc7cd64c4dcc6f7389d00a600a36be54a125af5d1ed68752999ee4805fc6554edb125958039"}, 0x27, "968b6fa4a8726e290274a12f5de416a2049715f65892192c024dea1a73237f212228f683f6e35e"}, 0x1cf}) 23:30:25 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x400, 0x20, 0xa879, 0x80, 0x8217}, 0x0, &(0x7f0000000080)={0x3ff, 0x6, 0x9, 0x9, 0x1f, 0x6, 0x0, 0x7}, &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x8, 0x3, 0x100000000, 0x800, 0x1, 0x7fff, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x3, 0x61, 0x0, 0x2, 0x323a, 0xffff, 0x10001}, &(0x7f0000000280)={0x4, 0x1ff, 0x1, 0x2, 0x2, 0x0, 0x80000000000000, 0x3}, &(0x7f0000000300)={r0, r1+60000000}, &(0x7f0000000380)={&(0x7f0000000340)={[0x4]}, 0x8}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x5, 0x4, 0xa, @loopback, @mcast1, 0x20, 0x700, 0x9}}) 23:30:25 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = dup(r0) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0x1000000}) 23:30:25 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x28, 0x14, 0x1, 0x0, 0x0, {0x28}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "74a28787d8e93e6b8583c060fc"}]}, 0x28}}, 0x0) [ 841.895304][T19870] loop0: detected capacity change from 0 to 3485 [ 842.250742][ T35] audit: type=1326 audit(1620862225.687:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19861 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc051f29fd code=0x0 23:30:25 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x28, 0x14, 0x1, 0x0, 0x0, {0x28}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "74a28787d8e93e6b8583c060fc"}]}, 0x28}}, 0x0) 23:30:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xc1) 23:30:25 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x400, 0x20, 0xa879, 0x80, 0x8217}, 0x0, &(0x7f0000000080)={0x3ff, 0x6, 0x9, 0x9, 0x1f, 0x6, 0x0, 0x7}, &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x8, 0x3, 0x100000000, 0x800, 0x1, 0x7fff, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x3, 0x61, 0x0, 0x2, 0x323a, 0xffff, 0x10001}, &(0x7f0000000280)={0x4, 0x1ff, 0x1, 0x2, 0x2, 0x0, 0x80000000000000, 0x3}, &(0x7f0000000300)={r0, r1+60000000}, &(0x7f0000000380)={&(0x7f0000000340)={[0x4]}, 0x8}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x5, 0x4, 0xa, @loopback, @mcast1, 0x20, 0x700, 0x9}}) 23:30:25 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x400, 0x20, 0xa879, 0x80, 0x8217}, 0x0, &(0x7f0000000080)={0x3ff, 0x6, 0x9, 0x9, 0x1f, 0x6, 0x0, 0x7}, &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x8, 0x3, 0x100000000, 0x800, 0x1, 0x7fff, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x3, 0x61, 0x0, 0x2, 0x323a, 0xffff, 0x10001}, &(0x7f0000000280)={0x4, 0x1ff, 0x1, 0x2, 0x2, 0x0, 0x80000000000000, 0x3}, &(0x7f0000000300)={r0, r1+60000000}, &(0x7f0000000380)={&(0x7f0000000340)={[0x4]}, 0x8}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x5, 0x4, 0xa, @loopback, @mcast1, 0x20, 0x700, 0x9}}) 23:30:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x2d}, {0x16}]}) 23:30:26 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = dup(r0) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0x1000000}) [ 842.914009][ T35] audit: type=1326 audit(1620862226.347:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19894 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc051f29fd code=0x0 23:30:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x28, 0x14, 0x1, 0x0, 0x0, {0x28}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "74a28787d8e93e6b8583c060fc"}]}, 0x28}}, 0x0) 23:30:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xc1) 23:30:26 executing program 3: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x5000) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 23:30:26 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = dup(r0) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0x1000000}) 23:30:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 23:30:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 23:30:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xc1) 23:30:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'vlan1\x00'}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@ttl]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}, @common=@inet=@set2={{0x28}}]}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x43a) 23:30:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x2d}, {0x16}]}) 23:30:27 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = dup(r0) r2 = dup(r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0x1000000}) 23:30:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 23:30:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) [ 844.350387][ T35] audit: type=1326 audit(1620862227.787:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19924 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc051f29fd code=0x0 23:30:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xc1) 23:30:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 23:30:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'vlan1\x00'}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@ttl]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}, @common=@inet=@set2={{0x28}}]}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x43a) 23:30:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 23:30:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 23:30:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005380)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000040)='$\v', 0x2}], 0x1}}, {{&(0x7f0000001480), 0x10, 0x0, 0x0, &(0x7f0000002880)=[@ip_tos_int={{0x14, 0x0, 0x8}}], 0x18}}], 0x2, 0x0) 23:30:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 23:30:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'vlan1\x00'}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@ttl]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}, @common=@inet=@set2={{0x28}}]}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x43a) 23:30:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x2d}, {0x16}]}) 23:30:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 23:30:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 23:30:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005380)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000040)='$\v', 0x2}], 0x1}}, {{&(0x7f0000001480), 0x10, 0x0, 0x0, &(0x7f0000002880)=[@ip_tos_int={{0x14, 0x0, 0x8}}], 0x18}}], 0x2, 0x0) [ 845.832579][ T35] audit: type=1326 audit(1620862229.267:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19951 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffc051f29fd code=0x0 23:30:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}}) 23:30:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'vlan1\x00'}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@ttl]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}, @common=@inet=@set2={{0x28}}]}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x43a) 23:30:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:29 executing program 0: r0 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80) 23:30:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005380)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000040)='$\v', 0x2}], 0x1}}, {{&(0x7f0000001480), 0x10, 0x0, 0x0, &(0x7f0000002880)=[@ip_tos_int={{0x14, 0x0, 0x8}}], 0x18}}], 0x2, 0x0) 23:30:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x20, r1, 0x853feb192abaf629, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) 23:30:30 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 23:30:30 executing program 0: r0 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80) 23:30:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005380)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000040)='$\v', 0x2}], 0x1}}, {{&(0x7f0000001480), 0x10, 0x0, 0x0, &(0x7f0000002880)=[@ip_tos_int={{0x14, 0x0, 0x8}}], 0x18}}], 0x2, 0x0) 23:30:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:30 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 23:30:30 executing program 0: r0 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80) 23:30:31 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 23:30:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:31 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 23:30:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:31 executing program 0: r0 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80) 23:30:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:31 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 23:30:31 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 23:30:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:32 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 23:30:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:32 executing program 1: r0 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80) 23:30:32 executing program 4: r0 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80) 23:30:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 23:30:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) 23:30:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:33 executing program 1: r0 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80) [ 849.962029][T20065] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:30:33 executing program 4: r0 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80) 23:30:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 23:30:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) 23:30:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xff) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) close(r2) fcntl$setstatus(r3, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 23:30:34 executing program 1: r0 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80) 23:30:34 executing program 4: r0 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80) 23:30:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 23:30:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) 23:30:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) 23:30:34 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x37, 0x2}) 23:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:30:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 23:30:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r1, 0x29, 0x1e, 0x0, 0xa04901) [ 851.653982][T20112] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 851.655418][T20114] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:30:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:30:35 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x37, 0x2}) 23:30:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) 23:30:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) 23:30:35 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}, 0x1, 0x0, 0x0, 0x880}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 23:30:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r1, 0x29, 0x1e, 0x0, 0xa04901) 23:30:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 852.510588][T20137] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 852.692585][T20151] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 852.710778][T20151] device team_slave_0 entered promiscuous mode [ 852.717261][T20151] device team_slave_1 entered promiscuous mode [ 852.725138][T20151] device macsec1 entered promiscuous mode [ 852.731278][T20151] device team0 entered promiscuous mode 23:30:36 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x37, 0x2}) 23:30:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) [ 853.018658][T20151] device team0 left promiscuous mode [ 853.027708][T20151] device team_slave_0 left promiscuous mode [ 853.033837][T20151] device team_slave_1 left promiscuous mode 23:30:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r1, 0x29, 0x1e, 0x0, 0xa04901) 23:30:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:30:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 853.485040][T20162] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:30:37 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x37, 0x2}) 23:30:37 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 23:30:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r1, 0x29, 0x1e, 0x0, 0xa04901) 23:30:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 854.245435][T20155] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 854.264698][T20155] device team_slave_0 entered promiscuous mode [ 854.271276][T20155] device team_slave_1 entered promiscuous mode [ 854.277811][T20155] device macsec1 entered promiscuous mode [ 854.283932][T20155] device team0 entered promiscuous mode [ 854.532402][T20155] device team0 left promiscuous mode [ 854.540181][T20155] device team_slave_0 left promiscuous mode [ 854.547004][T20155] device team_slave_1 left promiscuous mode 23:30:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}, 0x1, 0x0, 0x0, 0x880}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 23:30:38 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) 23:30:38 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:30:38 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000053e8ba08f80603306f25000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000dc0)={0x84, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:38 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) [ 855.393311][T20209] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 855.411255][T20209] device team_slave_0 entered promiscuous mode [ 855.417815][T20209] device team_slave_1 entered promiscuous mode [ 855.424304][T20209] device macsec1 entered promiscuous mode [ 855.430308][T20209] device team0 entered promiscuous mode [ 855.506280][ T18] usb 1-1: new high-speed USB device number 22 using dummy_hcd 23:30:39 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:30:39 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 23:30:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 855.670283][T20209] device team0 left promiscuous mode [ 855.677597][T20209] device team_slave_0 left promiscuous mode [ 855.683755][T20209] device team_slave_1 left promiscuous mode 23:30:39 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) [ 855.766856][ T18] usb 1-1: Using ep0 maxpacket: 8 [ 855.887045][ T18] usb 1-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 855.898585][ T18] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 855.973390][ T18] usb 1-1: config 0 descriptor?? [ 856.037014][ T18] gspca_main: ov534_9-2.14.0 probing 06f8:3003 23:30:39 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:30:39 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:30:40 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}, 0x1, 0x0, 0x0, 0x880}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 23:30:40 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 23:30:40 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) [ 857.278796][T20237] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 857.296437][T20237] device team_slave_0 entered promiscuous mode [ 857.302992][T20237] device team_slave_1 entered promiscuous mode [ 857.309670][T20237] device macsec1 entered promiscuous mode [ 857.315613][T20237] device team0 entered promiscuous mode [ 857.348848][T20237] device team0 left promiscuous mode [ 857.356367][T20237] device team_slave_0 left promiscuous mode [ 857.362428][T20237] device team_slave_1 left promiscuous mode [ 857.796716][ T18] gspca_ov534_9: reg_r err -71 [ 858.167095][ T18] gspca_ov534_9: Unknown sensor 0000 [ 858.167419][ T18] ov534_9: probe of 1-1:0.0 failed with error -22 [ 858.196299][ T18] usb 1-1: USB disconnect, device number 22 [ 858.726730][ T18] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 858.986273][ T18] usb 1-1: Using ep0 maxpacket: 8 [ 859.136832][ T18] usb 1-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 859.146389][ T18] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 859.225244][ T18] usb 1-1: config 0 descriptor?? [ 859.274890][ T18] gspca_main: ov534_9-2.14.0 probing 06f8:3003 23:30:42 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000053e8ba08f80603306f25000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000dc0)={0x84, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) 23:30:42 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:30:42 executing program 2: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:30:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={0x2}) 23:30:42 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e815bc407db496b13d33b27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}, 0x1, 0x0, 0x0, 0x880}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) [ 859.366267][ T18] gspca_ov534_9: reg_w failed -71 [ 859.529947][T20270] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 859.547309][T20270] device team_slave_0 entered promiscuous mode [ 859.553768][T20270] device team_slave_1 entered promiscuous mode [ 859.560617][T20270] device macsec1 entered promiscuous mode [ 859.566581][T20270] device team0 entered promiscuous mode 23:30:43 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:30:43 executing program 2: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 23:30:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={0x2}) [ 859.911109][T20270] device team0 left promiscuous mode [ 859.918577][T20270] device team_slave_0 left promiscuous mode [ 859.924740][T20270] device team_slave_1 left promiscuous mode [ 859.956269][ T18] gspca_ov534_9: Unknown sensor 0000 [ 859.956560][ T18] ov534_9: probe of 1-1:0.0 failed with error -22 [ 860.035368][ T18] usb 1-1: USB disconnect, device number 23 23:30:43 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) 23:30:44 executing program 2: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) [ 860.506552][ T18] usb 1-1: new high-speed USB device number 24 using dummy_hcd 23:30:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={0x2}) [ 860.751439][ T18] usb 1-1: Using ep0 maxpacket: 8 [ 860.877118][ T18] usb 1-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 860.887051][ T18] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 861.061139][ T18] usb 1-1: config 0 descriptor?? [ 861.141813][ T18] gspca_main: ov534_9-2.14.0 probing 06f8:3003 [ 862.846747][ T18] gspca_ov534_9: reg_r err -71 [ 863.196283][ T18] gspca_ov534_9: Unknown sensor 0000 [ 863.196571][ T18] ov534_9: probe of 1-1:0.0 failed with error -22 [ 863.258749][ T18] usb 1-1: USB disconnect, device number 24 23:30:47 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000053e8ba08f80603306f25000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000dc0)={0x84, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) 23:30:47 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/63, 0x3f) 23:30:47 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) 23:30:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={0x2}) 23:30:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 864.056180][T20327] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 864.087226][ T8459] wlan1: authenticate with 08:02:11:00:00:00 [ 864.094922][ T8459] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 864.106496][ T26] wlan1: send auth to 08:02:11:00:00:00 (try 2/3) [ 864.124823][ T26] wlan1: send auth to 08:02:11:00:00:00 (try 3/3) [ 864.181842][T20330] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 864.230915][ T26] wlan1: authenticated [ 864.296184][ T8744] mac80211_hwsim hwsim13 wlan1: disabling HT/VHT/HE as WMM/QoS is not supported by the AP [ 864.341253][ T26] wlan1: associate with 08:02:11:00:00:00 (try 1/3) [ 864.348517][T20332] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 23:30:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) [ 864.576574][ T26] wlan1: RX AssocResp from 08:02:11:00:00:00 (capab=0x1 status=0 aid=1) [ 864.585647][ T26] wlan1: associated [ 864.713289][T20327] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 864.726249][ T2060] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 864.764031][T20322] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 23:30:48 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000001b80)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x4, 0x12) 23:30:48 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000440)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 864.986426][ T2060] usb 1-1: Using ep0 maxpacket: 8 [ 865.107246][ T2060] usb 1-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 865.117219][ T2060] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:30:48 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/63, 0x3f) 23:30:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 865.214231][ T2060] usb 1-1: config 0 descriptor?? [ 865.241613][T20340] new mount options do not match the existing superblock, will be ignored [ 865.297309][ T2060] gspca_main: ov534_9-2.14.0 probing 06f8:3003 [ 865.325633][T20339] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 865.348038][T20340] new mount options do not match the existing superblock, will be ignored 23:30:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xec0, &(0x7f0000000440)=[{&(0x7f0000000180)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) [ 865.611645][T20348] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 865.626948][ C0] ===================================================== [ 865.633917][ C0] BUG: KMSAN: uninit-value in ieee80211_sta_tx_notify+0x3b1/0x920 [ 865.635773][ C0] CPU: 0 PID: 1407 Comm: kworker/u4:17 Not tainted 5.12.0-rc6-syzkaller #0 [ 865.646587][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 865.646587][ C0] Workqueue: phy14 ieee80211_beacon_connection_loss_work [ 865.664002][ C0] Call Trace: [ 865.664002][ C0] [ 865.664002][ C0] dump_stack+0x24c/0x2e0 [ 865.664002][ C0] kmsan_report+0xfb/0x1e0 [ 865.664002][ C0] __msan_warning+0x5c/0xa0 [ 865.664002][ C0] ieee80211_sta_tx_notify+0x3b1/0x920 [ 865.664002][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 865.664002][ C0] ? kmsan_get_metadata+0x116/0x180 [ 865.700320][T20348] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 865.664002][ C0] ieee80211_tx_status_ext+0x1291/0x4fa0 [ 865.664002][ C0] ieee80211_tx_status+0x221/0x270 [ 865.664002][ C0] ieee80211_tasklet_handler+0x322/0x390 [ 865.664002][ C0] ? ieee80211_reconfig_filter+0x50/0x50 [ 865.664002][ C0] tasklet_action_common+0x3de/0x640 [ 865.664002][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 865.664002][ C0] ? tasklet_kill+0x210/0x210 [ 865.664002][ C0] tasklet_action+0x30/0x40 [ 865.756127][ C0] __do_softirq+0x1b9/0x715 [ 865.756127][ C0] ? idle_cpu+0x9a/0x1d0 [ 865.756127][ C0] ? __irq_exit_rcu+0x83/0x280 [ 865.756127][ C0] do_softirq+0x123/0x1c0 [ 865.756127][ C0] [ 865.756127][ C0] __local_bh_enable_ip+0xa1/0xb0 [ 865.756127][ C0] local_bh_enable+0x36/0x40 [ 865.756127][ C0] __ieee80211_tx_skb_tid_band+0x28f/0x390 [ 865.756127][ C0] ieee80211_send_nullfunc+0x59a/0x6e0 [ 865.756127][ C0] ieee80211_mgd_probe_ap_send+0x88d/0xb30 [ 865.756127][ C0] ieee80211_mgd_probe_ap+0x52c/0x6e0 [ 865.756127][ C0] ieee80211_beacon_connection_loss_work+0x19b/0x420 [ 865.756127][ C0] ? ieee80211_chswitch_work+0x1470/0x1470 [ 865.756127][ C0] process_one_work+0x1219/0x1fe0 [ 865.756127][ C0] worker_thread+0x10ec/0x2340 [ 865.756127][ C0] kthread+0x521/0x560 [ 865.756127][ C0] ? process_one_work+0x1fe0/0x1fe0 [ 865.756127][ C0] ? kthread_blkcg+0x110/0x110 [ 865.756127][ C0] ret_from_fork+0x1f/0x30 [ 865.756127][ C0] [ 865.861066][T20354] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 865.756127][ C0] Uninit was created at: [ 865.756127][ C0] kmsan_internal_poison_shadow+0x5c/0xf0 [ 865.756127][ C0] kmsan_slab_alloc+0x8e/0xe0 [ 865.756127][ C0] __kmalloc_node_track_caller+0xa4f/0x1470 [ 865.756127][ C0] __alloc_skb+0x4dd/0xe90 [ 865.756127][ C0] __netdev_alloc_skb+0x45d/0x810 [ 865.756127][ C0] ieee80211_nullfunc_get+0x2b6/0x820 [ 865.756127][ C0] ieee80211_send_nullfunc+0x216/0x6e0 [ 865.756127][ C0] ieee80211_mgd_probe_ap_send+0x88d/0xb30 [ 865.756127][ C0] ieee80211_mgd_probe_ap+0x52c/0x6e0 [ 865.756127][ C0] ieee80211_beacon_connection_loss_work+0x19b/0x420 [ 865.756127][ C0] process_one_work+0x1219/0x1fe0 [ 865.756127][ C0] worker_thread+0x10ec/0x2340 [ 865.756127][ C0] kthread+0x521/0x560 [ 865.756127][ C0] ret_from_fork+0x1f/0x30 [ 865.756127][ C0] ===================================================== [ 865.756127][ C0] Disabling lock debugging due to kernel taint [ 865.967139][ C0] ------------[ cut here ]------------ [ 865.973635][ C0] WARNING: CPU: 0 PID: 1407 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 865.975642][ C0] Modules linked in: [ 865.975642][ C0] CPU: 0 PID: 1407 Comm: kworker/u4:17 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 865.975642][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 865.975642][ C0] Workqueue: phy14 ieee80211_beacon_connection_loss_work [ 865.975642][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 865.975642][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 71 77 22 fb e9 bf fe ff ff 44 89 e7 e8 64 77 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 65 86 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 42 77 22 fb 84 db 75 [ 866.039936][ C0] RSP: 0018:ffff88813fc056e8 EFLAGS: 00010046 [ 866.039936][ C0] RAX: ffffffff871cad8b RBX: 0000000000000000 RCX: ffff888103ec9f40 [ 866.056076][ C0] RDX: 0000000000010101 RSI: 0000000000000014 RDI: 0000000000000001 [ 866.056076][ C0] RBP: ffff88813fc05768 R08: ffffffff871cacd2 R09: ffff88813fffa000 [ 866.056076][ C0] R10: 00000000b56c2fd0 R11: 0000000000000000 R12: 0000000000000000 [ 866.056076][ C0] R13: 0000000000000000 R14: 0000000000000014 R15: ffff88813fc27b00 [ 866.056076][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 866.056076][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 866.056076][ C0] CR2: 0000001b31823000 CR3: 000000003b95e000 CR4: 00000000001506f0 [ 866.056076][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 866.056076][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 866.056076][ C0] Call Trace: [ 866.056076][ C0] [ 866.056076][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 866.056076][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 866.056076][ C0] __run_hrtimer+0x48b/0xd20 [ 866.056076][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 866.056076][ C0] ? hrtimer_init+0x570/0x570 [ 866.056076][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 866.056076][ C0] sysvec_apic_timer_interrupt+0x6a/0xf0 [ 866.056076][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 866.056076][ C0] RIP: 0010:__msan_warning+0x88/0xa0 [ 866.056076][ C0] Code: c4 08 e8 db e8 ff ff 8b b0 b0 0f 00 00 ff ce 89 b0 b0 0f 00 00 75 1a e8 86 df 0b ff 41 f7 c6 00 02 00 00 74 01 fb 48 83 c4 08 <5b> 41 5e 5d c3 0f 0b 48 c7 c7 f9 18 7c 90 31 c0 e8 fc f8 25 ff 0f [ 866.056076][ C0] RSP: 0018:ffff88813fc05b08 EFLAGS: 00000282 [ 866.056076][ C0] RAX: ffff88813fc27b00 RBX: 0000000005a401cd RCX: ffff888103ec9f40 [ 866.056076][ C0] RDX: ffffffff92456000 RSI: 0000000000000000 RDI: ffffffff92455b90 [ 866.056076][ C0] RBP: ffff88813fc05b18 R08: ffffffff8165313c R09: 00000000fffff5e3 [ 866.056076][ C0] R10: 6f6c20676e696c00 R11: 6e696c6261736944 R12: 0000000000000100 [ 866.056076][ C0] R13: 0000000000000000 R14: 0000000000000246 R15: 0000000000000000 [ 866.056076][ C0] ? add_taint+0x17c/0x210 [ 866.056076][ C0] ieee80211_sta_tx_notify+0x3b1/0x920 [ 866.056076][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 866.056076][ C0] ? kmsan_get_metadata+0x116/0x180 [ 866.056076][ C0] ieee80211_tx_status_ext+0x1291/0x4fa0 [ 866.056076][ C0] ieee80211_tx_status+0x221/0x270 [ 866.056076][ C0] ieee80211_tasklet_handler+0x322/0x390 [ 866.056076][ C0] ? ieee80211_reconfig_filter+0x50/0x50 [ 866.056076][ C0] tasklet_action_common+0x3de/0x640 [ 866.056076][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 866.056076][ C0] ? tasklet_kill+0x210/0x210 [ 866.056076][ C0] tasklet_action+0x30/0x40 [ 866.056076][ C0] __do_softirq+0x1b9/0x715 [ 866.056076][ C0] ? idle_cpu+0x9a/0x1d0 [ 866.056076][ C0] ? __irq_exit_rcu+0x83/0x280 [ 866.056076][ C0] do_softirq+0x123/0x1c0 [ 866.056076][ C0] [ 866.056076][ C0] __local_bh_enable_ip+0xa1/0xb0 [ 866.056076][ C0] local_bh_enable+0x36/0x40 [ 866.056076][ C0] __ieee80211_tx_skb_tid_band+0x28f/0x390 [ 866.056076][ C0] ieee80211_send_nullfunc+0x59a/0x6e0 [ 866.056076][ C0] ieee80211_mgd_probe_ap_send+0x88d/0xb30 [ 866.056076][ C0] ieee80211_mgd_probe_ap+0x52c/0x6e0 [ 866.056076][ C0] ieee80211_beacon_connection_loss_work+0x19b/0x420 [ 866.056076][ C0] ? ieee80211_chswitch_work+0x1470/0x1470 [ 866.056076][ C0] process_one_work+0x1219/0x1fe0 [ 866.056076][ C0] worker_thread+0x10ec/0x2340 [ 866.056076][ C0] kthread+0x521/0x560 [ 866.056076][ C0] ? process_one_work+0x1fe0/0x1fe0 [ 866.056076][ C0] ? kthread_blkcg+0x110/0x110 [ 866.056076][ C0] ret_from_fork+0x1f/0x30 [ 866.056076][ C0] ---[ end trace 0105326a35c13961 ]--- [ 866.442020][ C0] ------------[ cut here ]------------ [ 866.447844][ C0] WARNING: CPU: 0 PID: 1407 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 866.450587][ C0] Modules linked in: [ 866.450587][ C0] CPU: 0 PID: 1407 Comm: kworker/u4:17 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 866.470113][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 866.476694][ C0] Workqueue: phy14 ieee80211_beacon_connection_loss_work [ 866.476694][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 866.476694][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 71 77 22 fb e9 bf fe ff ff 44 89 e7 e8 64 77 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 65 86 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 42 77 22 fb 84 db 75 [ 866.476694][ C0] RSP: 0018:ffff88813fc056e8 EFLAGS: 00010046 [ 866.476694][ C0] RAX: ffffffff871cad8b RBX: 0000000000000000 RCX: ffff888103ec9f40 [ 866.530941][ C0] RDX: 0000000000010101 RSI: 000000000000001d RDI: 0000000000000001 [ 866.530941][ C0] RBP: ffff88813fc05768 R08: ffffffff871cacd2 R09: ffff88813fffa000 [ 866.530941][ C0] R10: 00000000b56c2fd0 R11: 0000000000000000 R12: 0000000000000000 [ 866.530941][ C0] R13: 0000000000000000 R14: 000000000000001d R15: ffff88813fc27b00 [ 866.530941][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 866.530941][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 866.579967][ C0] CR2: 0000001b31823000 CR3: 000000003b95e000 CR4: 00000000001506f0 [ 866.579967][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 866.579967][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 866.579967][ C0] Call Trace: [ 866.579967][ C0] [ 866.579967][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 866.579967][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 866.579967][ C0] __run_hrtimer+0x48b/0xd20 [ 866.579967][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 866.579967][ C0] ? hrtimer_init+0x570/0x570 [ 866.579967][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 866.579967][ C0] sysvec_apic_timer_interrupt+0x6a/0xf0 [ 866.579967][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 866.579967][ C0] RIP: 0010:__msan_warning+0x88/0xa0 [ 866.579967][ C0] Code: c4 08 e8 db e8 ff ff 8b b0 b0 0f 00 00 ff ce 89 b0 b0 0f 00 00 75 1a e8 86 df 0b ff 41 f7 c6 00 02 00 00 74 01 fb 48 83 c4 08 <5b> 41 5e 5d c3 0f 0b 48 c7 c7 f9 18 7c 90 31 c0 e8 fc f8 25 ff 0f [ 866.579967][ C0] RSP: 0018:ffff88813fc05b08 EFLAGS: 00000282 [ 866.579967][ C0] RAX: ffff88813fc27b00 RBX: 0000000005a401cd RCX: ffff888103ec9f40 [ 866.579967][ C0] RDX: ffffffff92456000 RSI: 0000000000000000 RDI: ffffffff92455b90 [ 866.579967][ C0] RBP: ffff88813fc05b18 R08: ffffffff8165313c R09: 00000000fffff5e3 [ 866.579967][ C0] R10: 6f6c20676e696c00 R11: 6e696c6261736944 R12: 0000000000000100 [ 866.579967][ C0] R13: 0000000000000000 R14: 0000000000000246 R15: 0000000000000000 [ 866.579967][ C0] ? add_taint+0x17c/0x210 [ 866.579967][ C0] ieee80211_sta_tx_notify+0x3b1/0x920 [ 866.579967][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 866.579967][ C0] ? kmsan_get_metadata+0x116/0x180 [ 866.579967][ C0] ieee80211_tx_status_ext+0x1291/0x4fa0 [ 866.579967][ C0] ieee80211_tx_status+0x221/0x270 [ 866.579967][ C0] ieee80211_tasklet_handler+0x322/0x390 [ 866.579967][ C0] ? ieee80211_reconfig_filter+0x50/0x50 [ 866.579967][ C0] tasklet_action_common+0x3de/0x640 [ 866.579967][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 866.579967][ C0] ? tasklet_kill+0x210/0x210 [ 866.579967][ C0] tasklet_action+0x30/0x40 [ 866.579967][ C0] __do_softirq+0x1b9/0x715 [ 866.579967][ C0] ? idle_cpu+0x9a/0x1d0 [ 866.579967][ C0] ? __irq_exit_rcu+0x83/0x280 [ 866.579967][ C0] do_softirq+0x123/0x1c0 [ 866.579967][ C0] [ 866.579967][ C0] __local_bh_enable_ip+0xa1/0xb0 [ 866.579967][ C0] local_bh_enable+0x36/0x40 [ 866.579967][ C0] __ieee80211_tx_skb_tid_band+0x28f/0x390 [ 866.579967][ C0] ieee80211_send_nullfunc+0x59a/0x6e0 [ 866.579967][ C0] ieee80211_mgd_probe_ap_send+0x88d/0xb30 [ 866.579967][ C0] ieee80211_mgd_probe_ap+0x52c/0x6e0 [ 866.579967][ C0] ieee80211_beacon_connection_loss_work+0x19b/0x420 [ 866.579967][ C0] ? ieee80211_chswitch_work+0x1470/0x1470 [ 866.579967][ C0] process_one_work+0x1219/0x1fe0 [ 866.579967][ C0] worker_thread+0x10ec/0x2340 [ 866.579967][ C0] kthread+0x521/0x560 [ 866.579967][ C0] ? process_one_work+0x1fe0/0x1fe0 [ 866.579967][ C0] ? kthread_blkcg+0x110/0x110 [ 866.579967][ C0] ret_from_fork+0x1f/0x30 [ 866.579967][ C0] ---[ end trace 0105326a35c13962 ]--- [ 866.917279][ C0] ------------[ cut here ]------------ [ 866.922986][ C0] WARNING: CPU: 0 PID: 1407 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 866.925912][ C0] Modules linked in: [ 866.925912][ C0] CPU: 0 PID: 1407 Comm: kworker/u4:17 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 866.925912][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 866.925912][ C0] Workqueue: phy14 ieee80211_beacon_connection_loss_work [ 866.925912][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 866.925912][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 71 77 22 fb e9 bf fe ff ff 44 89 e7 e8 64 77 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 65 86 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 42 77 22 fb 84 db 75 [ 866.925912][ C0] RSP: 0018:ffff88813fc056e8 EFLAGS: 00010046 [ 866.925912][ C0] RAX: ffffffff871cad8b RBX: 0000000000000000 RCX: ffff888103ec9f40 [ 866.925912][ C0] RDX: 0000000000010101 RSI: 000000000000001c RDI: 0000000000000001 [ 866.925912][ C0] RBP: ffff88813fc05768 R08: ffffffff871cacd2 R09: ffff88813fffa000 [ 866.925912][ C0] R10: 00000000b56c2fd0 R11: 0000000000000000 R12: 0000000000000000 [ 866.925912][ C0] R13: 0000000000000000 R14: 000000000000001c R15: ffff88813fc27b00 [ 866.925912][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 866.925912][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 866.925912][ C0] CR2: 0000001b31823000 CR3: 000000003b95e000 CR4: 00000000001506f0 [ 866.925912][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 866.925912][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 867.085529][ C0] Call Trace: [ 867.085529][ C0] [ 867.085529][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 867.085529][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 867.085529][ C0] __run_hrtimer+0x48b/0xd20 [ 867.085529][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 867.085529][ C0] ? hrtimer_init+0x570/0x570 [ 867.085529][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 867.085529][ C0] sysvec_apic_timer_interrupt+0x6a/0xf0 [ 867.085529][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 867.085529][ C0] RIP: 0010:__msan_warning+0x88/0xa0 [ 867.085529][ C0] Code: c4 08 e8 db e8 ff ff 8b b0 b0 0f 00 00 ff ce 89 b0 b0 0f 00 00 75 1a e8 86 df 0b ff 41 f7 c6 00 02 00 00 74 01 fb 48 83 c4 08 <5b> 41 5e 5d c3 0f 0b 48 c7 c7 f9 18 7c 90 31 c0 e8 fc f8 25 ff 0f [ 867.085529][ C0] RSP: 0018:ffff88813fc05b08 EFLAGS: 00000282 [ 867.085529][ C0] RAX: ffff88813fc27b00 RBX: 0000000005a401cd RCX: ffff888103ec9f40 [ 867.085529][ C0] RDX: ffffffff92456000 RSI: 0000000000000000 RDI: ffffffff92455b90 [ 867.085529][ C0] RBP: ffff88813fc05b18 R08: ffffffff8165313c R09: 00000000fffff5e3 [ 867.085529][ C0] R10: 6f6c20676e696c00 R11: 6e696c6261736944 R12: 0000000000000100 [ 867.085529][ C0] R13: 0000000000000000 R14: 0000000000000246 R15: 0000000000000000 [ 867.085529][ C0] ? add_taint+0x17c/0x210 [ 867.085529][ C0] ieee80211_sta_tx_notify+0x3b1/0x920 [ 867.085529][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 867.085529][ C0] ? kmsan_get_metadata+0x116/0x180 [ 867.085529][ C0] ieee80211_tx_status_ext+0x1291/0x4fa0 [ 867.085529][ C0] ieee80211_tx_status+0x221/0x270 [ 867.085529][ C0] ieee80211_tasklet_handler+0x322/0x390 [ 867.085529][ C0] ? ieee80211_reconfig_filter+0x50/0x50 [ 867.085529][ C0] tasklet_action_common+0x3de/0x640 [ 867.085529][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 867.085529][ C0] ? tasklet_kill+0x210/0x210 [ 867.085529][ C0] tasklet_action+0x30/0x40 [ 867.085529][ C0] __do_softirq+0x1b9/0x715 [ 867.085529][ C0] ? idle_cpu+0x9a/0x1d0 [ 867.085529][ C0] ? __irq_exit_rcu+0x83/0x280 [ 867.085529][ C0] do_softirq+0x123/0x1c0 [ 867.085529][ C0] [ 867.085529][ C0] __local_bh_enable_ip+0xa1/0xb0 [ 867.085529][ C0] local_bh_enable+0x36/0x40 [ 867.085529][ C0] __ieee80211_tx_skb_tid_band+0x28f/0x390 [ 867.085529][ C0] ieee80211_send_nullfunc+0x59a/0x6e0 [ 867.085529][ C0] ieee80211_mgd_probe_ap_send+0x88d/0xb30 [ 867.085529][ C0] ieee80211_mgd_probe_ap+0x52c/0x6e0 [ 867.085529][ C0] ieee80211_beacon_connection_loss_work+0x19b/0x420 [ 867.085529][ C0] ? ieee80211_chswitch_work+0x1470/0x1470 [ 867.085529][ C0] process_one_work+0x1219/0x1fe0 [ 867.085529][ C0] worker_thread+0x10ec/0x2340 [ 867.085529][ C0] kthread+0x521/0x560 [ 867.085529][ C0] ? process_one_work+0x1fe0/0x1fe0 [ 867.085529][ C0] ? kthread_blkcg+0x110/0x110 [ 867.085529][ C0] ret_from_fork+0x1f/0x30 [ 867.085529][ C0] ---[ end trace 0105326a35c13963 ]--- [ 867.467527][ C0] ===================================================== [ 867.467527][ C0] BUG: KMSAN: uninit-value in ieee80211_sta_tx_notify+0x3b1/0x920 [ 867.467527][ C0] CPU: 0 PID: 1407 Comm: kworker/u4:17 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 867.467527][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 867.467527][ C0] Workqueue: phy14 ieee80211_iface_work [ 867.467527][ C0] Call Trace: [ 867.467527][ C0] [ 867.467527][ C0] dump_stack+0x24c/0x2e0 [ 867.467527][ C0] kmsan_report+0xfb/0x1e0 [ 867.467527][ C0] __msan_warning+0x5c/0xa0 [ 867.467527][ C0] ieee80211_sta_tx_notify+0x3b1/0x920 [ 867.467527][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 867.467527][ C0] ? kmsan_get_metadata+0x116/0x180 [ 867.467527][ C0] ieee80211_tx_status_ext+0x1291/0x4fa0 [ 867.467527][ C0] ieee80211_tx_status+0x221/0x270 [ 867.467527][ C0] ieee80211_tasklet_handler+0x322/0x390 [ 867.467527][ C0] ? ieee80211_reconfig_filter+0x50/0x50 [ 867.467527][ C0] tasklet_action_common+0x3de/0x640 [ 867.467527][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 867.467527][ C0] ? tasklet_kill+0x210/0x210 [ 867.467527][ C0] tasklet_action+0x30/0x40 [ 867.467527][ C0] __do_softirq+0x1b9/0x715 [ 867.467527][ C0] ? idle_cpu+0x9a/0x1d0 [ 867.467527][ C0] ? __irq_exit_rcu+0x83/0x280 [ 867.467527][ C0] do_softirq+0x123/0x1c0 [ 867.467527][ C0] [ 867.467527][ C0] __local_bh_enable_ip+0xa1/0xb0 [ 867.467527][ C0] local_bh_enable+0x36/0x40 [ 867.467527][ C0] __ieee80211_tx_skb_tid_band+0x28f/0x390 [ 867.467527][ C0] ieee80211_send_nullfunc+0x59a/0x6e0 [ 867.467527][ C0] ieee80211_mgd_probe_ap_send+0x88d/0xb30 [ 867.467527][ C0] ieee80211_sta_work+0x1a01/0x2d00 [ 867.467527][ C0] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 867.467527][ C0] ? _raw_spin_unlock_irqrestore+0x37/0x80 [ 867.467527][ C0] ? kmsan_get_metadata+0x116/0x180 [ 867.467527][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 867.467527][ C0] ieee80211_iface_work+0x1211/0x1290 [ 867.467527][ C0] ? kmsan_get_metadata+0x116/0x180 [ 867.467527][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 867.467527][ C0] ? ieee80211_check_queues+0x730/0x730 [ 867.467527][ C0] process_one_work+0x1219/0x1fe0 [ 867.467527][ C0] worker_thread+0x10ec/0x2340 [ 867.467527][ C0] kthread+0x521/0x560 [ 867.467527][ C0] ? process_one_work+0x1fe0/0x1fe0 [ 867.467527][ C0] ? kthread_blkcg+0x110/0x110 [ 867.467527][ C0] ret_from_fork+0x1f/0x30 [ 867.467527][ C0] [ 867.467527][ C0] Uninit was created at: [ 867.467527][ C0] kmsan_internal_poison_shadow+0x5c/0xf0 [ 867.467527][ C0] kmsan_slab_alloc+0x8e/0xe0 [ 867.467527][ C0] __kmalloc_node_track_caller+0xa4f/0x1470 [ 867.467527][ C0] __alloc_skb+0x4dd/0xe90 [ 867.467527][ C0] __netdev_alloc_skb+0x45d/0x810 [ 867.467527][ C0] ieee80211_nullfunc_get+0x2b6/0x820 [ 867.467527][ C0] ieee80211_send_nullfunc+0x216/0x6e0 [ 867.467527][ C0] ieee80211_mgd_probe_ap_send+0x88d/0xb30 [ 867.467527][ C0] ieee80211_sta_work+0x1a01/0x2d00 [ 867.467527][ C0] ieee80211_iface_work+0x1211/0x1290 [ 867.467527][ C0] process_one_work+0x1219/0x1fe0 [ 867.467527][ C0] worker_thread+0x10ec/0x2340 [ 867.467527][ C0] kthread+0x521/0x560 [ 867.467527][ C0] ret_from_fork+0x1f/0x30 [ 867.467527][ C0] ===================================================== [ 867.467527][ C0] ------------[ cut here ]------------ [ 867.467527][ C0] WARNING: CPU: 0 PID: 1407 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 867.467527][ C0] Modules linked in: [ 867.467527][ C0] CPU: 0 PID: 1407 Comm: kworker/u4:17 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 867.467527][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 867.467527][ C0] Workqueue: phy14 ieee80211_iface_work [ 867.467527][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 867.467527][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 71 77 22 fb e9 bf fe ff ff 44 89 e7 e8 64 77 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 65 86 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 42 77 22 fb 84 db 75 [ 867.467527][ C0] RSP: 0018:ffff88813fc056e8 EFLAGS: 00010046 [ 867.467527][ C0] RAX: ffffffff871cad8b RBX: 0000000000000000 RCX: ffff888103ec9f40 [ 867.467527][ C0] RDX: 0000000080010101 RSI: 0000000000000037 RDI: 0000000000000001 [ 867.467527][ C0] RBP: ffff88813fc05768 R08: ffffffff871cacd2 R09: ffff88813fffa000 [ 867.467527][ C0] R10: 000000004d1d8650 R11: 0000000000000000 R12: 0000000000000000 [ 867.467527][ C0] R13: 0000000000000000 R14: 0000000000000037 R15: ffff88813fc27b00 [ 867.467527][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 867.467527][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 867.467527][ C0] CR2: 00007fd8d7788130 CR3: 0000000077a5d000 CR4: 00000000001506f0 [ 867.467527][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 867.467527][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 867.467527][ C0] Call Trace: [ 867.467527][ C0] [ 867.467527][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 867.467527][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 867.467527][ C0] __run_hrtimer+0x48b/0xd20 [ 867.467527][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 867.467527][ C0] ? hrtimer_init+0x570/0x570 [ 867.467527][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 867.467527][ C0] sysvec_apic_timer_interrupt+0x6a/0xf0 [ 867.467527][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 867.467527][ C0] RIP: 0010:__msan_warning+0x88/0xa0 [ 867.467527][ C0] Code: c4 08 e8 db e8 ff ff 8b b0 b0 0f 00 00 ff ce 89 b0 b0 0f 00 00 75 1a e8 86 df 0b ff 41 f7 c6 00 02 00 00 74 01 fb 48 83 c4 08 <5b> 41 5e 5d c3 0f 0b 48 c7 c7 f9 18 7c 90 31 c0 e8 fc f8 25 ff 0f [ 867.467527][ C0] RSP: 0018:ffff88813fc05b08 EFLAGS: 00000282 [ 867.467527][ C0] RAX: ffff88813fc27b00 RBX: 00000000040901ce RCX: ffff888103ec9f40 [ 867.467527][ C0] RDX: ffffffff92456000 RSI: 0000000000000000 RDI: ffffffff92455b90 [ 867.467527][ C0] RBP: ffff88813fc05b18 R08: ffffffff8165313c R09: 00000000fffff6f1 [ 867.467527][ C0] R10: 3d3d3d3d3d3d3d00 R11: 3d3d3d3d3d3d3d3d R12: 0000000000000100 [ 867.467527][ C0] R13: 0000000000000000 R14: 0000000000000246 R15: 0000000000000000 [ 867.467527][ C0] ? add_taint+0x17c/0x210 [ 867.467527][ C0] ieee80211_sta_tx_notify+0x3b1/0x920 [ 867.467527][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 867.467527][ C0] ? kmsan_get_metadata+0x116/0x180 [ 867.467527][ C0] ieee80211_tx_status_ext+0x1291/0x4fa0 [ 867.467527][ C0] ieee80211_tx_status+0x221/0x270 [ 867.467527][ C0] ieee80211_tasklet_handler+0x322/0x390 [ 867.467527][ C0] ? ieee80211_reconfig_filter+0x50/0x50 [ 867.467527][ C0] tasklet_action_common+0x3de/0x640 [ 867.467527][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 867.467527][ C0] ? tasklet_kill+0x210/0x210 [ 867.467527][ C0] tasklet_action+0x30/0x40 [ 867.467527][ C0] __do_softirq+0x1b9/0x715 [ 867.467527][ C0] ? idle_cpu+0x9a/0x1d0 [ 867.467527][ C0] ? __irq_exit_rcu+0x83/0x280 [ 867.467527][ C0] do_softirq+0x123/0x1c0 [ 867.467527][ C0] [ 867.467527][ C0] __local_bh_enable_ip+0xa1/0xb0 [ 867.467527][ C0] local_bh_enable+0x36/0x40 [ 867.467527][ C0] __ieee80211_tx_skb_tid_band+0x28f/0x390 [ 867.467527][ C0] ieee80211_send_nullfunc+0x59a/0x6e0 [ 867.467527][ C0] ieee80211_mgd_probe_ap_send+0x88d/0xb30 [ 867.467527][ C0] ieee80211_sta_work+0x1a01/0x2d00 [ 867.467527][ C0] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 867.467527][ C0] ? _raw_spin_unlock_irqrestore+0x37/0x80 [ 867.467527][ C0] ? kmsan_get_metadata+0x116/0x180 [ 867.467527][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 867.467527][ C0] ieee80211_iface_work+0x1211/0x1290 [ 867.467527][ C0] ? kmsan_get_metadata+0x116/0x180 [ 867.467527][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 867.467527][ C0] ? ieee80211_check_queues+0x730/0x730 [ 867.467527][ C0] process_one_work+0x1219/0x1fe0 [ 867.467527][ C0] worker_thread+0x10ec/0x2340 [ 867.467527][ C0] kthread+0x521/0x560 [ 867.467527][ C0] ? process_one_work+0x1fe0/0x1fe0 [ 867.467527][ C0] ? kthread_blkcg+0x110/0x110 [ 867.467527][ C0] ret_from_fork+0x1f/0x30 [ 867.467527][ C0] ---[ end trace 0105326a35c13964 ]--- [ 868.335890][ C0] ------------[ cut here ]------------ [ 868.341856][ C0] WARNING: CPU: 0 PID: 1407 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 868.344415][ C0] Modules linked in: [ 868.344415][ C0] CPU: 0 PID: 1407 Comm: kworker/u4:17 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 868.344415][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 868.344415][ C0] Workqueue: phy14 ieee80211_iface_work [ 868.344415][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 868.344415][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 71 77 22 fb e9 bf fe ff ff 44 89 e7 e8 64 77 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 65 86 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 42 77 22 fb 84 db 75 [ 868.344415][ C0] RSP: 0018:ffff88813fc056e8 EFLAGS: 00010046 [ 868.344415][ C0] RAX: ffffffff871cad8b RBX: 0000000000000000 RCX: ffff888103ec9f40 [ 868.344415][ C0] RDX: 0000000080010101 RSI: 000000000000001e RDI: 0000000000000001 [ 868.344415][ C0] RBP: ffff88813fc05768 R08: ffffffff871cacd2 R09: ffff88813fffa000 [ 868.344415][ C0] R10: 000000004d1d8650 R11: 0000000091c3d373 R12: 0000000000000000 [ 868.344415][ C0] R13: 0000000000000000 R14: 000000000000001e R15: ffff88813fc27b00 [ 868.344415][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 868.344415][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 868.344415][ C0] CR2: 00007fd8d7788130 CR3: 0000000077a5d000 CR4: 00000000001506f0 [ 868.344415][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 868.344415][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 868.344415][ C0] Call Trace: [ 868.344415][ C0] [ 868.344415][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 868.344415][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 868.344415][ C0] __run_hrtimer+0x48b/0xd20 [ 868.344415][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 868.344415][ C0] ? hrtimer_init+0x570/0x570 [ 868.344415][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 868.344415][ C0] sysvec_apic_timer_interrupt+0x6a/0xf0 [ 868.344415][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 868.344415][ C0] RIP: 0010:__msan_warning+0x88/0xa0 [ 868.344415][ C0] Code: c4 08 e8 db e8 ff ff 8b b0 b0 0f 00 00 ff ce 89 b0 b0 0f 00 00 75 1a e8 86 df 0b ff 41 f7 c6 00 02 00 00 74 01 fb 48 83 c4 08 <5b> 41 5e 5d c3 0f 0b 48 c7 c7 f9 18 7c 90 31 c0 e8 fc f8 25 ff 0f [ 868.344415][ C0] RSP: 0018:ffff88813fc05b08 EFLAGS: 00000282 [ 868.344415][ C0] RAX: ffff88813fc27b00 RBX: 00000000040901ce RCX: ffff888103ec9f40 [ 868.344415][ C0] RDX: ffffffff92456000 RSI: 0000000000000000 RDI: ffffffff92455b90 [ 868.344415][ C0] RBP: ffff88813fc05b18 R08: ffffffff8165313c R09: 00000000fffff6f1 [ 868.344415][ C0] R10: 3d3d3d3d3d3d3d00 R11: 3d3d3d3d3d3d3d3d R12: 0000000000000100 [ 868.344415][ C0] R13: 0000000000000000 R14: 0000000000000246 R15: 0000000000000000 [ 868.344415][ C0] ? add_taint+0x17c/0x210 [ 868.344415][ C0] ieee80211_sta_tx_notify+0x3b1/0x920 [ 868.344415][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 868.344415][ C0] ? kmsan_get_metadata+0x116/0x180 [ 868.344415][ C0] ieee80211_tx_status_ext+0x1291/0x4fa0 [ 868.344415][ C0] ieee80211_tx_status+0x221/0x270 [ 868.344415][ C0] ieee80211_tasklet_handler+0x322/0x390 [ 868.344415][ C0] ? ieee80211_reconfig_filter+0x50/0x50 [ 868.344415][ C0] tasklet_action_common+0x3de/0x640 [ 868.344415][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 868.344415][ C0] ? tasklet_kill+0x210/0x210 [ 868.344415][ C0] tasklet_action+0x30/0x40 [ 868.344415][ C0] __do_softirq+0x1b9/0x715 [ 868.344415][ C0] ? idle_cpu+0x9a/0x1d0 [ 868.344415][ C0] ? __irq_exit_rcu+0x83/0x280 [ 868.344415][ C0] do_softirq+0x123/0x1c0 [ 868.344415][ C0] [ 868.344415][ C0] __local_bh_enable_ip+0xa1/0xb0 [ 868.344415][ C0] local_bh_enable+0x36/0x40 [ 868.344415][ C0] __ieee80211_tx_skb_tid_band+0x28f/0x390 [ 868.344415][ C0] ieee80211_send_nullfunc+0x59a/0x6e0 [ 868.344415][ C0] ieee80211_mgd_probe_ap_send+0x88d/0xb30 [ 868.344415][ C0] ieee80211_sta_work+0x1a01/0x2d00 [ 868.344415][ C0] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 868.344415][ C0] ? _raw_spin_unlock_irqrestore+0x37/0x80 [ 868.344415][ C0] ? kmsan_get_metadata+0x116/0x180 [ 868.344415][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 868.344415][ C0] ieee80211_iface_work+0x1211/0x1290 [ 868.344415][ C0] ? kmsan_get_metadata+0x116/0x180 [ 868.344415][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 868.344415][ C0] ? ieee80211_check_queues+0x730/0x730 [ 868.344415][ C0] process_one_work+0x1219/0x1fe0 [ 868.344415][ C0] worker_thread+0x10ec/0x2340 [ 868.344415][ C0] kthread+0x521/0x560 [ 868.344415][ C0] ? process_one_work+0x1fe0/0x1fe0 [ 868.344415][ C0] ? kthread_blkcg+0x110/0x110 [ 868.344415][ C0] ret_from_fork+0x1f/0x30 [ 868.344415][ C0] ---[ end trace 0105326a35c13965 ]--- [ 868.851246][ C0] ------------[ cut here ]------------ [ 868.856965][ C0] WARNING: CPU: 0 PID: 1407 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 868.859791][ C0] Modules linked in: [ 868.859791][ C0] CPU: 0 PID: 1407 Comm: kworker/u4:17 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 868.859791][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 868.859791][ C0] Workqueue: phy14 ieee80211_iface_work [ 868.859791][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 868.859791][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 71 77 22 fb e9 bf fe ff ff 44 89 e7 e8 64 77 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 65 86 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 42 77 22 fb 84 db 75 [ 868.859791][ C0] RSP: 0018:ffff88813fc056e8 EFLAGS: 00010046 [ 868.859791][ C0] RAX: ffffffff871cad8b RBX: 0000000000000000 RCX: ffff888103ec9f40 [ 868.859791][ C0] RDX: 0000000080010101 RSI: 000000000000001f RDI: 0000000000000001 [ 868.859791][ C0] RBP: ffff88813fc05768 R08: ffffffff871cacd2 R09: ffff88813fffa000 [ 868.859791][ C0] R10: 00000000b56c2fd0 R11: 00000000c5672a10 R12: 0000000000000000 [ 868.859791][ C0] R13: 0000000000000000 R14: 000000000000001f R15: ffff88813fc27b00 [ 868.859791][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 868.859791][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 868.859791][ C0] CR2: 00007fd8d7788130 CR3: 0000000077a5d000 CR4: 00000000001506f0 [ 868.859791][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 868.859791][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 868.859791][ C0] Call Trace: [ 868.859791][ C0] [ 868.859791][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 868.859791][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 868.859791][ C0] __run_hrtimer+0x48b/0xd20 [ 868.859791][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 868.859791][ C0] ? hrtimer_init+0x570/0x570 [ 868.859791][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 868.859791][ C0] sysvec_apic_timer_interrupt+0x6a/0xf0 [ 868.859791][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 868.859791][ C0] RIP: 0010:__msan_warning+0x88/0xa0 [ 868.859791][ C0] Code: c4 08 e8 db e8 ff ff 8b b0 b0 0f 00 00 ff ce 89 b0 b0 0f 00 00 75 1a e8 86 df 0b ff 41 f7 c6 00 02 00 00 74 01 fb 48 83 c4 08 <5b> 41 5e 5d c3 0f 0b 48 c7 c7 f9 18 7c 90 31 c0 e8 fc f8 25 ff 0f [ 868.859791][ C0] RSP: 0018:ffff88813fc05b08 EFLAGS: 00000282 [ 868.859791][ C0] RAX: ffff88813fc27b00 RBX: 00000000040901ce RCX: ffff888103ec9f40 [ 868.859791][ C0] RDX: ffffffff92456000 RSI: 0000000000000000 RDI: ffffffff92455b90 [ 868.859791][ C0] RBP: ffff88813fc05b18 R08: ffffffff8165313c R09: 00000000fffff6f1 [ 868.859791][ C0] R10: 3d3d3d3d3d3d3d00 R11: 3d3d3d3d3d3d3d3d R12: 0000000000000100 [ 868.859791][ C0] R13: 0000000000000000 R14: 0000000000000246 R15: 0000000000000000 [ 868.859791][ C0] ? add_taint+0x17c/0x210 [ 868.859791][ C0] ieee80211_sta_tx_notify+0x3b1/0x920 [ 868.859791][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 868.859791][ C0] ? kmsan_get_metadata+0x116/0x180 [ 868.859791][ C0] ieee80211_tx_status_ext+0x1291/0x4fa0 [ 868.859791][ C0] ieee80211_tx_status+0x221/0x270 [ 868.859791][ C0] ieee80211_tasklet_handler+0x322/0x390 [ 868.859791][ C0] ? ieee80211_reconfig_filter+0x50/0x50 [ 868.859791][ C0] tasklet_action_common+0x3de/0x640 [ 868.859791][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 868.859791][ C0] ? tasklet_kill+0x210/0x210 [ 868.859791][ C0] tasklet_action+0x30/0x40 [ 868.859791][ C0] __do_softirq+0x1b9/0x715 [ 868.859791][ C0] ? idle_cpu+0x9a/0x1d0 [ 868.859791][ C0] ? __irq_exit_rcu+0x83/0x280 [ 868.859791][ C0] do_softirq+0x123/0x1c0 [ 868.859791][ C0] [ 868.859791][ C0] __local_bh_enable_ip+0xa1/0xb0 [ 868.859791][ C0] local_bh_enable+0x36/0x40 [ 868.859791][ C0] __ieee80211_tx_skb_tid_band+0x28f/0x390 [ 868.859791][ C0] ieee80211_send_nullfunc+0x59a/0x6e0 [ 868.859791][ C0] ieee80211_mgd_probe_ap_send+0x88d/0xb30 [ 868.859791][ C0] ieee80211_sta_work+0x1a01/0x2d00 [ 868.859791][ C0] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 868.859791][ C0] ? _raw_spin_unlock_irqrestore+0x37/0x80 [ 868.859791][ C0] ? kmsan_get_metadata+0x116/0x180 [ 868.859791][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 868.859791][ C0] ieee80211_iface_work+0x1211/0x1290 [ 868.859791][ C0] ? kmsan_get_metadata+0x116/0x180 [ 868.859791][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 868.859791][ C0] ? ieee80211_check_queues+0x730/0x730 [ 868.859791][ C0] process_one_work+0x1219/0x1fe0 [ 868.859791][ C0] worker_thread+0x10ec/0x2340 [ 868.859791][ C0] kthread+0x521/0x560 [ 868.859791][ C0] ? process_one_work+0x1fe0/0x1fe0 [ 868.859791][ C0] ? kthread_blkcg+0x110/0x110 [ 868.859791][ C0] ret_from_fork+0x1f/0x30 [ 868.859791][ C0] ---[ end trace 0105326a35c13966 ]--- [ 869.455186][ C0] ------------[ cut here ]------------ [ 869.455186][ C0] WARNING: CPU: 0 PID: 1342 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 869.455186][ C0] Modules linked in: [ 869.455186][ C0] CPU: 0 PID: 1342 Comm: kworker/u4:16 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 869.455186][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 869.455186][ C0] Workqueue: wg-kex-wg1 wg_packet_handshake_send_worker [ 869.455186][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 869.455186][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 71 77 22 fb e9 bf fe ff ff 44 89 e7 e8 64 77 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 65 86 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 42 77 22 fb 84 db 75 [ 869.455186][ C0] RSP: 0018:ffff88813fc05cb0 EFLAGS: 00010046 [ 869.455186][ C0] RAX: ffffffff871cad8b RBX: 0000000000000000 RCX: ffff8881061fbe80 [ 869.455186][ C0] RDX: 0000000000010000 RSI: 0000000000000025 RDI: 0000000000000001 [ 869.455186][ C0] RBP: ffff88813fc05d30 R08: ffffffff871cacd2 R09: ffff88813fffa000 [ 869.455186][ C0] R10: 000000004d1d8650 R11: ffff88813fc05ff8 R12: 0000000000000000 [ 869.455186][ C0] R13: 0000000000000000 R14: 0000000000000025 R15: ffff88813fc27b00 [ 869.455186][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 869.455186][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 869.455186][ C0] CR2: 00007fdc007ad000 CR3: 000000003b95e000 CR4: 00000000001506f0 [ 869.455186][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 869.455186][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 869.455186][ C0] Call Trace: [ 869.455186][ C0] [ 869.455186][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 869.455186][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 869.455186][ C0] __run_hrtimer+0x48b/0xd20 [ 869.455186][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 869.455186][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 869.455186][ C0] ? hrtimer_init+0x570/0x570 [ 869.455186][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 869.455186][ C0] sysvec_apic_timer_interrupt+0xc1/0xf0 [ 869.455186][ C0] [ 869.455186][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 869.455186][ C0] RIP: 0010:curve25519_generic+0x5a7b/0x23dc0 [ 869.455186][ C0] Code: f9 8b 44 24 70 0f 44 c8 48 8b 7c 24 78 48 85 ff 89 da 41 0f 44 d5 89 94 24 80 00 00 00 89 de 41 0f 44 f7 89 b4 24 e0 00 00 00 <0f> 45 cb 89 8c 24 d8 00 00 00 4b 8d 0c 36 48 89 8c 24 b8 00 00 00 [ 869.455186][ C0] RSP: 0018:ffff888104ae7280 EFLAGS: 00000246 [ 869.455186][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 869.455186][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 869.455186][ C0] RBP: ffff888104ae79f0 R08: 8e035ec686792e78 R09: 00028ee5abb163a7 [ 869.455186][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 003d604a79100948 [ 869.455186][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 869.455186][ C0] wg_noise_handshake_create_initiation+0x5be/0x1610 [ 869.455186][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 869.455186][ C0] ? kmsan_get_metadata+0x116/0x180 [ 869.455186][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 869.455186][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 869.455186][ C0] wg_packet_handshake_send_worker+0x1f2/0x3f0 [ 869.455186][ C0] ? kmsan_get_metadata+0x116/0x180 [ 869.455186][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 869.455186][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 869.455186][ C0] ? kmsan_get_metadata+0x116/0x180 [ 869.455186][ C0] ? wg_prev_queue_dequeue+0x570/0x570 [ 869.455186][ C0] process_one_work+0x1219/0x1fe0 [ 869.455186][ C0] worker_thread+0x10ec/0x2340 [ 869.455186][ C0] kthread+0x521/0x560 [ 869.455186][ C0] ? process_one_work+0x1fe0/0x1fe0 [ 869.455186][ C0] ? kthread_blkcg+0x110/0x110 [ 869.455186][ C0] ret_from_fork+0x1f/0x30 [ 869.455186][ C0] ---[ end trace 0105326a35c13967 ]--- [ 869.879681][ C0] ------------[ cut here ]------------ [ 869.885437][ C0] WARNING: CPU: 0 PID: 1342 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 869.888197][ C0] Modules linked in: [ 869.888197][ C0] CPU: 0 PID: 1342 Comm: kworker/u4:16 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 869.888197][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 869.888197][ C0] Workqueue: wg-kex-wg1 wg_packet_handshake_send_worker [ 869.888197][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 869.888197][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 71 77 22 fb e9 bf fe ff ff 44 89 e7 e8 64 77 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 65 86 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 42 77 22 fb 84 db 75 [ 869.888197][ C0] RSP: 0018:ffff88813fc05cb0 EFLAGS: 00010046 [ 869.888197][ C0] RAX: ffffffff871cad8b RBX: 0000000000000000 RCX: ffff8881061fbe80 [ 869.888197][ C0] RDX: 0000000000010000 RSI: 0000000000000019 RDI: 0000000000000001 [ 869.888197][ C0] RBP: ffff88813fc05d30 R08: ffffffff871cacd2 R09: ffff88813fffa000 [ 869.888197][ C0] R10: 000000004d1d8650 R11: 0000000000000000 R12: 0000000000000000 [ 869.888197][ C0] R13: 0000000000000000 R14: 0000000000000019 R15: ffff88813fc27b00 [ 869.888197][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 869.888197][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 869.888197][ C0] CR2: 00007fdc007ad000 CR3: 000000003b95e000 CR4: 00000000001506f0 [ 869.888197][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 869.888197][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 869.888197][ C0] Call Trace: [ 869.888197][ C0] [ 869.888197][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 869.888197][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 869.888197][ C0] __run_hrtimer+0x48b/0xd20 [ 869.888197][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 869.888197][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 869.888197][ C0] ? hrtimer_init+0x570/0x570 [ 869.888197][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 869.888197][ C0] sysvec_apic_timer_interrupt+0xc1/0xf0 [ 869.888197][ C0] [ 869.888197][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 869.888197][ C0] RIP: 0010:curve25519_generic+0x5a7b/0x23dc0 [ 869.888197][ C0] Code: f9 8b 44 24 70 0f 44 c8 48 8b 7c 24 78 48 85 ff 89 da 41 0f 44 d5 89 94 24 80 00 00 00 89 de 41 0f 44 f7 89 b4 24 e0 00 00 00 <0f> 45 cb 89 8c 24 d8 00 00 00 4b 8d 0c 36 48 89 8c 24 b8 00 00 00 [ 869.888197][ C0] RSP: 0018:ffff888104ae7280 EFLAGS: 00000246 [ 869.888197][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 869.888197][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 869.888197][ C0] RBP: ffff888104ae79f0 R08: 8e035ec686792e78 R09: 00028ee5abb163a7 [ 869.888197][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 003d604a79100948 [ 869.888197][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 869.888197][ C0] wg_noise_handshake_create_initiation+0x5be/0x1610 [ 869.888197][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 869.888197][ C0] ? kmsan_get_metadata+0x116/0x180 [ 869.888197][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 869.888197][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 869.888197][ C0] wg_packet_handshake_send_worker+0x1f2/0x3f0 [ 869.888197][ C0] ? kmsan_get_metadata+0x116/0x180 [ 869.888197][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 869.888197][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 869.888197][ C0] ? kmsan_get_metadata+0x116/0x180 [ 869.888197][ C0] ? wg_prev_queue_dequeue+0x570/0x570 [ 869.888197][ C0] process_one_work+0x1219/0x1fe0 [ 869.888197][ C0] worker_thread+0x10ec/0x2340 [ 869.888197][ C0] kthread+0x521/0x560 [ 869.888197][ C0] ? process_one_work+0x1fe0/0x1fe0 [ 869.888197][ C0] ? kthread_blkcg+0x110/0x110 [ 869.888197][ C0] ret_from_fork+0x1f/0x30 [ 869.888197][ C0] ---[ end trace 0105326a35c13968 ]--- [ 870.290918][ C0] ------------[ cut here ]------------ [ 870.296614][ C0] WARNING: CPU: 0 PID: 1342 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 870.299483][ C0] Modules linked in: [ 870.299483][ C0] CPU: 0 PID: 1342 Comm: kworker/u4:16 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 870.299483][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 870.299483][ C0] Workqueue: wg-kex-wg1 wg_packet_handshake_send_worker [ 870.299483][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 870.299483][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 71 77 22 fb e9 bf fe ff ff 44 89 e7 e8 64 77 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 65 86 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 42 77 22 fb 84 db 75 [ 870.299483][ C0] RSP: 0018:ffff88813fc05cb0 EFLAGS: 00010046 [ 870.299483][ C0] RAX: ffffffff871cad8b RBX: 0000000000000000 RCX: ffff8881061fbe80 [ 870.299483][ C0] RDX: 0000000000010000 RSI: 0000000000000019 RDI: 0000000000000001 [ 870.299483][ C0] RBP: ffff88813fc05d30 R08: ffffffff871cacd2 R09: ffff88813fffa000 [ 870.299483][ C0] R10: 00000000b56c2fd0 R11: 0000000000000000 R12: 0000000000000000 [ 870.299483][ C0] R13: 0000000000000000 R14: 0000000000000019 R15: ffff88813fc27b00 [ 870.299483][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 870.299483][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 870.299483][ C0] CR2: 00007fdc007ad000 CR3: 000000003b95e000 CR4: 00000000001506f0 [ 870.299483][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 870.299483][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 870.299483][ C0] Call Trace: [ 870.299483][ C0] [ 870.299483][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 870.299483][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 870.299483][ C0] __run_hrtimer+0x48b/0xd20 [ 870.299483][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 870.299483][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 870.299483][ C0] ? hrtimer_init+0x570/0x570 [ 870.299483][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 870.299483][ C0] sysvec_apic_timer_interrupt+0xc1/0xf0 [ 870.299483][ C0] [ 870.299483][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 870.299483][ C0] RIP: 0010:curve25519_generic+0x5a7b/0x23dc0 [ 870.299483][ C0] Code: f9 8b 44 24 70 0f 44 c8 48 8b 7c 24 78 48 85 ff 89 da 41 0f 44 d5 89 94 24 80 00 00 00 89 de 41 0f 44 f7 89 b4 24 e0 00 00 00 <0f> 45 cb 89 8c 24 d8 00 00 00 4b 8d 0c 36 48 89 8c 24 b8 00 00 00 [ 870.299483][ C0] RSP: 0018:ffff888104ae7280 EFLAGS: 00000246 [ 870.299483][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 870.299483][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 870.299483][ C0] RBP: ffff888104ae79f0 R08: 8e035ec686792e78 R09: 00028ee5abb163a7 [ 870.299483][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 003d604a79100948 [ 870.299483][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 870.299483][ C0] wg_noise_handshake_create_initiation+0x5be/0x1610 [ 870.299483][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 870.299483][ C0] ? kmsan_get_metadata+0x116/0x180 [ 870.299483][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 870.299483][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 870.299483][ C0] wg_packet_handshake_send_worker+0x1f2/0x3f0 [ 870.299483][ C0] ? kmsan_get_metadata+0x116/0x180 [ 870.299483][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 870.299483][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 870.299483][ C0] ? kmsan_get_metadata+0x116/0x180 [ 870.299483][ C0] ? wg_prev_queue_dequeue+0x570/0x570 [ 870.299483][ C0] process_one_work+0x1219/0x1fe0 [ 870.299483][ C0] worker_thread+0x10ec/0x2340 [ 870.299483][ C0] kthread+0x521/0x560 [ 870.299483][ C0] ? process_one_work+0x1fe0/0x1fe0 [ 870.299483][ C0] ? kthread_blkcg+0x110/0x110 [ 870.299483][ C0] ret_from_fork+0x1f/0x30 [ 870.299483][ C0] ---[ end trace 0105326a35c13969 ]--- 23:30:54 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000053e8ba08f80603306f25000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000dc0)={0x84, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 870.736226][ T2060] gspca_ov534_9: reg_w failed -110 [ 871.019828][T20368] netlink: 63 bytes leftover after parsing attributes in process `syz-executor.3'. [ 871.112662][T20378] new mount options do not match the existing superblock, will be ignored [ 871.162992][T20375] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.4'. [ 871.215641][T20383] wlan1: authenticate with 08:02:11:00:00:00 [ 871.223983][T20383] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 871.232299][ T2060] gspca_ov534_9: Unknown sensor 0000 [ 871.232624][ T2060] ov534_9: probe of 1-1:0.0 failed with error -22 [ 871.252502][ T851] wlan1: send auth to 08:02:11:00:00:00 (try 2/3) 23:30:54 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000001b80)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x4, 0x12) 23:30:54 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/63, 0x3f) 23:30:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 23:30:54 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000440)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:30:54 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000440)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 871.272509][ T851] wlan1: send auth to 08:02:11:00:00:00 (try 3/3) [ 871.367150][ T2060] usb 1-1: USB disconnect, device number 25 [ 871.385176][ T851] wlan1: authentication with 08:02:11:00:00:00 timed out 23:30:54 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000001b80)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x4, 0x12) [ 871.486365][T20387] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 871.796793][ T2060] usb 1-1: new high-speed USB device number 26 using dummy_hcd 23:30:55 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000440)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 871.900341][T20395] new mount options do not match the existing superblock, will be ignored 23:30:55 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) [ 872.073036][ T2060] usb 1-1: Using ep0 maxpacket: 8 [ 872.207216][ T2060] usb 1-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 872.216747][ T2060] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 872.216932][T20399] netlink: 47 bytes leftover after parsing attributes in process `syz-executor.3'. [ 872.351701][ T2060] usb 1-1: config 0 descriptor?? syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/63, 0x3f) 23:30:55 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000440)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:30:55 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000001b80)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x4, 0x12) 23:30:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 872.422990][ T2060] gspca_main: ov534_9-2.14.0 probing 06f8:3003 [ 872.671502][T20406] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.4'. [ 872.707415][T20412] new mount options do not match the existing superblock, will be ignored [ 872.866914][T20415] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 872.879126][ T9495] wlan1: authenticate with 08:02:11:00:00:00 [ 872.887469][ T9495] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 872.897620][ T165] wlan1: send auth to 08:02:11:00:00:00 (try 2/3) [ 872.909166][ T165] wlan1: send auth to 08:02:11:00:00:00 (try 3/3) [ 872.966394][ T165] wlan1: authentication with 08:02:11:00:00:00 timed out [ 873.020019][T20419] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 873.064351][T20415] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 874.126920][ T2060] gspca_ov534_9: reg_r err -71 [ 874.476454][ T2060] gspca_ov534_9: Unknown sensor 0000 [ 874.476743][ T2060] ov534_9: probe of 1-1:0.0 failed with error -22 [ 874.564865][ T2060] usb 1-1: USB disconnect, device number 26 23:30:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 23:30:58 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000440)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:30:58 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000440)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:30:58 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000440)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:30:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 875.372629][T20433] netlink: 47 bytes leftover after parsing attributes in process `syz-executor.3'. [ 875.374293][T20435] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 875.407562][ T8459] wlan1: authenticate with 08:02:11:00:00:00 [ 875.415212][ T8459] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 875.430942][T20432] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.4'. [ 875.436940][T17970] wlan1: send auth to 08:02:11:00:00:00 (try 2/3) [ 875.475467][T20438] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 875.497885][T20445] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 875.565160][T20443] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 875.584286][T20444] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium