405526][T18400] get_compat_msghdr+0x108/0x2b0 [ 988.410490][T18400] do_recvmmsg+0xdbb/0x22c0 [ 988.415013][T18400] __sys_recvmmsg+0x5dd/0x610 [ 988.419710][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.425794][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.431965][T18400] __do_fast_syscall_32+0x2af/0x480 [ 988.437196][T18400] do_fast_syscall_32+0x6b/0xd0 [ 988.442148][T18400] do_SYSENTER_32+0x73/0x90 [ 988.446665][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.452995][T18400] [ 988.455327][T18400] Uninit was stored to memory at: [ 988.460373][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 988.466106][T18400] __msan_chain_origin+0x50/0x90 [ 988.471088][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 988.476218][T18400] get_compat_msghdr+0x108/0x2b0 [ 988.481257][T18400] do_recvmmsg+0xdbb/0x22c0 [ 988.485775][T18400] __sys_recvmmsg+0x5dd/0x610 [ 988.490494][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.496581][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.502750][T18400] __do_fast_syscall_32+0x2af/0x480 [ 988.507962][T18400] do_fast_syscall_32+0x6b/0xd0 [ 988.512844][T18400] do_SYSENTER_32+0x73/0x90 [ 988.517365][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.523691][T18400] [ 988.526032][T18400] Uninit was stored to memory at: [ 988.531076][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 988.536813][T18400] __msan_chain_origin+0x50/0x90 [ 988.541775][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 988.546897][T18400] get_compat_msghdr+0x108/0x2b0 [ 988.551850][T18400] do_recvmmsg+0xdbb/0x22c0 [ 988.556364][T18400] __sys_recvmmsg+0x5dd/0x610 [ 988.561056][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.567137][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.573308][T18400] __do_fast_syscall_32+0x2af/0x480 [ 988.578527][T18400] do_fast_syscall_32+0x6b/0xd0 [ 988.583398][T18400] do_SYSENTER_32+0x73/0x90 [ 988.587914][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.594263][T18400] [ 988.596598][T18400] Uninit was stored to memory at: [ 988.601665][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 988.607398][T18400] __msan_chain_origin+0x50/0x90 [ 988.612353][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 988.617480][T18400] get_compat_msghdr+0x108/0x2b0 [ 988.622437][T18400] do_recvmmsg+0xdbb/0x22c0 [ 988.626955][T18400] __sys_recvmmsg+0x5dd/0x610 [ 988.631650][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.637737][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.643919][T18400] __do_fast_syscall_32+0x2af/0x480 [ 988.649134][T18400] do_fast_syscall_32+0x6b/0xd0 [ 988.654002][T18400] do_SYSENTER_32+0x73/0x90 [ 988.658521][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.664847][T18400] [ 988.667185][T18400] Uninit was stored to memory at: [ 988.672230][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 988.677963][T18400] __msan_chain_origin+0x50/0x90 [ 988.682923][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 988.688059][T18400] get_compat_msghdr+0x108/0x2b0 [ 988.693021][T18400] do_recvmmsg+0xdbb/0x22c0 [ 988.697546][T18400] __sys_recvmmsg+0x5dd/0x610 [ 988.702243][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.708330][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.714507][T18400] __do_fast_syscall_32+0x2af/0x480 [ 988.719722][T18400] do_fast_syscall_32+0x6b/0xd0 [ 988.724599][T18400] do_SYSENTER_32+0x73/0x90 [ 988.729124][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.735453][T18400] [ 988.737790][T18400] Uninit was stored to memory at: [ 988.742834][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 988.748571][T18400] __msan_chain_origin+0x50/0x90 [ 988.753534][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 988.758684][T18400] get_compat_msghdr+0x108/0x2b0 [ 988.763635][T18400] do_recvmmsg+0xdbb/0x22c0 [ 988.768175][T18400] __sys_recvmmsg+0x5dd/0x610 [ 988.772873][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.778989][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.785163][T18400] __do_fast_syscall_32+0x2af/0x480 [ 988.790386][T18400] do_fast_syscall_32+0x6b/0xd0 [ 988.795251][T18400] do_SYSENTER_32+0x73/0x90 [ 988.799772][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.806097][T18400] [ 988.808427][T18400] Uninit was stored to memory at: [ 988.813497][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 988.819227][T18400] __msan_chain_origin+0x50/0x90 [ 988.824181][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 988.829303][T18400] get_compat_msghdr+0x108/0x2b0 [ 988.834252][T18400] do_recvmmsg+0xdbb/0x22c0 [ 988.838769][T18400] __sys_recvmmsg+0x5dd/0x610 [ 988.843463][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.849544][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.855725][T18400] __do_fast_syscall_32+0x2af/0x480 [ 988.860944][T18400] do_fast_syscall_32+0x6b/0xd0 [ 988.865807][T18400] do_SYSENTER_32+0x73/0x90 [ 988.870327][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.876652][T18400] [ 988.878985][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 988.885703][T18400] do_recvmmsg+0xbf/0x22c0 [ 988.890131][T18400] do_recvmmsg+0xbf/0x22c0 [ 989.305781][T18400] not chained 190000 origins [ 989.310438][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 989.319116][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 989.329181][T18400] Call Trace: [ 989.332496][T18400] dump_stack+0x21c/0x280 [ 989.336853][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 989.342635][T18400] ? kmsan_get_metadata+0x116/0x180 [ 989.347874][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 989.353453][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 989.359561][T18400] ? _copy_from_user+0x201/0x310 [ 989.364555][T18400] ? kmsan_get_metadata+0x116/0x180 [ 989.369783][T18400] __msan_chain_origin+0x50/0x90 [ 989.374747][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 989.379903][T18400] get_compat_msghdr+0x108/0x2b0 [ 989.384883][T18400] do_recvmmsg+0xdbb/0x22c0 [ 989.389427][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 989.395275][T18400] ? kmsan_get_metadata+0x116/0x180 [ 989.400500][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 989.406420][T18400] ? kmsan_get_metadata+0x116/0x180 [ 989.411638][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 989.417289][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 989.422594][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 989.427373][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 989.432159][T18400] __sys_recvmmsg+0x5dd/0x610 [ 989.436878][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.442997][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.449180][T18400] __do_fast_syscall_32+0x2af/0x480 [ 989.454425][T18400] do_fast_syscall_32+0x6b/0xd0 [ 989.459303][T18400] do_SYSENTER_32+0x73/0x90 [ 989.463851][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.470198][T18400] RIP: 0023:0xf7fb0549 [ 989.474270][T18400] Code: Bad RIP value. [ 989.478374][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 989.486810][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 989.494795][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 989.502805][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 989.510879][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 989.518892][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 989.527004][T18400] Uninit was stored to memory at: [ 989.532063][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 989.537818][T18400] __msan_chain_origin+0x50/0x90 [ 989.542779][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 989.547919][T18400] get_compat_msghdr+0x108/0x2b0 [ 989.552874][T18400] do_recvmmsg+0xdbb/0x22c0 [ 989.557391][T18400] __sys_recvmmsg+0x5dd/0x610 [ 989.562123][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.568219][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.574386][T18400] __do_fast_syscall_32+0x2af/0x480 [ 989.579864][T18400] do_fast_syscall_32+0x6b/0xd0 [ 989.584745][T18400] do_SYSENTER_32+0x73/0x90 [ 989.589264][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.595589][T18400] [ 989.597928][T18400] Uninit was stored to memory at: [ 989.602975][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 989.608718][T18400] __msan_chain_origin+0x50/0x90 [ 989.613679][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 989.618811][T18400] get_compat_msghdr+0x108/0x2b0 [ 989.623765][T18400] do_recvmmsg+0xdbb/0x22c0 [ 989.628280][T18400] __sys_recvmmsg+0x5dd/0x610 [ 989.632983][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.639077][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.645250][T18400] __do_fast_syscall_32+0x2af/0x480 [ 989.650463][T18400] do_fast_syscall_32+0x6b/0xd0 [ 989.655324][T18400] do_SYSENTER_32+0x73/0x90 [ 989.659844][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.666171][T18400] [ 989.668504][T18400] Uninit was stored to memory at: [ 989.673596][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 989.679355][T18400] __msan_chain_origin+0x50/0x90 [ 989.684322][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 989.689460][T18400] get_compat_msghdr+0x108/0x2b0 [ 989.694427][T18400] do_recvmmsg+0xdbb/0x22c0 [ 989.698948][T18400] __sys_recvmmsg+0x5dd/0x610 [ 989.703644][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.709728][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.715903][T18400] __do_fast_syscall_32+0x2af/0x480 [ 989.721124][T18400] do_fast_syscall_32+0x6b/0xd0 [ 989.725991][T18400] do_SYSENTER_32+0x73/0x90 [ 989.730510][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.736841][T18400] [ 989.739190][T18400] Uninit was stored to memory at: [ 989.744238][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 989.750011][T18400] __msan_chain_origin+0x50/0x90 [ 989.754981][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 989.760116][T18400] get_compat_msghdr+0x108/0x2b0 [ 989.765071][T18400] do_recvmmsg+0xdbb/0x22c0 [ 989.769595][T18400] __sys_recvmmsg+0x5dd/0x610 [ 989.774295][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.780398][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.786565][T18400] __do_fast_syscall_32+0x2af/0x480 [ 989.791781][T18400] do_fast_syscall_32+0x6b/0xd0 [ 989.796649][T18400] do_SYSENTER_32+0x73/0x90 [ 989.801175][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.807501][T18400] [ 989.809837][T18400] Uninit was stored to memory at: [ 989.814912][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 989.820647][T18400] __msan_chain_origin+0x50/0x90 [ 989.825597][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 989.830720][T18400] get_compat_msghdr+0x108/0x2b0 [ 989.835672][T18400] do_recvmmsg+0xdbb/0x22c0 [ 989.840183][T18400] __sys_recvmmsg+0x5dd/0x610 [ 989.844881][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.850972][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.857159][T18400] __do_fast_syscall_32+0x2af/0x480 [ 989.862376][T18400] do_fast_syscall_32+0x6b/0xd0 [ 989.867239][T18400] do_SYSENTER_32+0x73/0x90 [ 989.871788][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.878113][T18400] [ 989.880447][T18400] Uninit was stored to memory at: [ 989.885489][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 989.891226][T18400] __msan_chain_origin+0x50/0x90 [ 989.896219][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 989.901434][T18400] get_compat_msghdr+0x108/0x2b0 [ 989.906412][T18400] do_recvmmsg+0xdbb/0x22c0 [ 989.910945][T18400] __sys_recvmmsg+0x5dd/0x610 [ 989.915656][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.921757][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.927945][T18400] __do_fast_syscall_32+0x2af/0x480 [ 989.933161][T18400] do_fast_syscall_32+0x6b/0xd0 [ 989.938028][T18400] do_SYSENTER_32+0x73/0x90 [ 989.942547][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.948872][T18400] [ 989.951205][T18400] Uninit was stored to memory at: [ 989.956284][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 989.962018][T18400] __msan_chain_origin+0x50/0x90 [ 989.966972][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 989.972097][T18400] get_compat_msghdr+0x108/0x2b0 [ 989.977045][T18400] do_recvmmsg+0xdbb/0x22c0 [ 989.981557][T18400] __sys_recvmmsg+0x5dd/0x610 [ 989.986249][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.992333][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.998507][T18400] __do_fast_syscall_32+0x2af/0x480 [ 990.003720][T18400] do_fast_syscall_32+0x6b/0xd0 [ 990.008585][T18400] do_SYSENTER_32+0x73/0x90 [ 990.013105][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.019443][T18400] [ 990.021777][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 990.028464][T18400] do_recvmmsg+0xbf/0x22c0 [ 990.032897][T18400] do_recvmmsg+0xbf/0x22c0 [ 990.387996][T18400] not chained 200000 origins [ 990.392690][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 990.401363][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 990.411421][T18400] Call Trace: [ 990.414736][T18400] dump_stack+0x21c/0x280 [ 990.419097][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 990.424895][T18400] ? kmsan_get_metadata+0x116/0x180 [ 990.430203][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 990.435771][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 990.441904][T18400] ? _copy_from_user+0x201/0x310 [ 990.446869][T18400] ? kmsan_get_metadata+0x116/0x180 [ 990.452096][T18400] __msan_chain_origin+0x50/0x90 [ 990.457059][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 990.462225][T18400] get_compat_msghdr+0x108/0x2b0 [ 990.467201][T18400] do_recvmmsg+0xdbb/0x22c0 [ 990.471730][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 990.477588][T18400] ? kmsan_get_metadata+0x116/0x180 [ 990.482850][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 990.488780][T18400] ? kmsan_get_metadata+0x116/0x180 [ 990.494003][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 990.499681][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 990.505030][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 990.509817][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 990.514638][T18400] __sys_recvmmsg+0x5dd/0x610 [ 990.519711][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.526276][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.532473][T18400] __do_fast_syscall_32+0x2af/0x480 [ 990.537729][T18400] do_fast_syscall_32+0x6b/0xd0 [ 990.542628][T18400] do_SYSENTER_32+0x73/0x90 [ 990.547278][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.553636][T18400] RIP: 0023:0xf7fb0549 [ 990.558556][T18400] Code: Bad RIP value. [ 990.562739][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 990.571168][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 990.579175][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 990.587165][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 990.595720][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 990.604434][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 990.612732][T18400] Uninit was stored to memory at: [ 990.617789][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 990.623653][T18400] __msan_chain_origin+0x50/0x90 [ 990.628611][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 990.633762][T18400] get_compat_msghdr+0x108/0x2b0 [ 990.638713][T18400] do_recvmmsg+0xdbb/0x22c0 [ 990.643665][T18400] __sys_recvmmsg+0x5dd/0x610 [ 990.648399][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.654937][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.661377][T18400] __do_fast_syscall_32+0x2af/0x480 [ 990.667141][T18400] do_fast_syscall_32+0x6b/0xd0 [ 990.672209][T18400] do_SYSENTER_32+0x73/0x90 [ 990.676749][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.684204][T18400] [ 990.686538][T18400] Uninit was stored to memory at: [ 990.691587][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 990.697328][T18400] __msan_chain_origin+0x50/0x90 [ 990.702287][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 990.707419][T18400] get_compat_msghdr+0x108/0x2b0 [ 990.712378][T18400] do_recvmmsg+0xdbb/0x22c0 [ 990.716902][T18400] __sys_recvmmsg+0x5dd/0x610 [ 990.721618][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.736312][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.742495][T18400] __do_fast_syscall_32+0x2af/0x480 [ 990.747814][T18400] do_fast_syscall_32+0x6b/0xd0 [ 990.753236][T18400] do_SYSENTER_32+0x73/0x90 [ 990.757790][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.764138][T18400] [ 990.766502][T18400] Uninit was stored to memory at: [ 990.771570][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 990.777309][T18400] __msan_chain_origin+0x50/0x90 [ 990.782264][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 990.787412][T18400] get_compat_msghdr+0x108/0x2b0 [ 990.792571][T18400] do_recvmmsg+0xdbb/0x22c0 [ 990.797177][T18400] __sys_recvmmsg+0x5dd/0x610 [ 990.803366][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.810060][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.819281][T18400] __do_fast_syscall_32+0x2af/0x480 [ 990.824503][T18400] do_fast_syscall_32+0x6b/0xd0 [ 990.829370][T18400] do_SYSENTER_32+0x73/0x90 [ 990.833895][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.840307][T18400] [ 990.842643][T18400] Uninit was stored to memory at: [ 990.847692][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 990.853427][T18400] __msan_chain_origin+0x50/0x90 [ 990.859362][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 990.864510][T18400] get_compat_msghdr+0x108/0x2b0 [ 990.869488][T18400] do_recvmmsg+0xdbb/0x22c0 [ 990.874008][T18400] __sys_recvmmsg+0x5dd/0x610 [ 990.878706][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.884808][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.890978][T18400] __do_fast_syscall_32+0x2af/0x480 [ 990.896197][T18400] do_fast_syscall_32+0x6b/0xd0 [ 990.901243][T18400] do_SYSENTER_32+0x73/0x90 [ 990.905855][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.912355][T18400] [ 990.914691][T18400] Uninit was stored to memory at: [ 990.919737][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 990.925563][T18400] __msan_chain_origin+0x50/0x90 [ 990.930521][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 990.935658][T18400] get_compat_msghdr+0x108/0x2b0 [ 990.940614][T18400] do_recvmmsg+0xdbb/0x22c0 [ 990.945742][T18400] __sys_recvmmsg+0x5dd/0x610 [ 990.950549][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.958298][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.964568][T18400] __do_fast_syscall_32+0x2af/0x480 [ 990.969784][T18400] do_fast_syscall_32+0x6b/0xd0 [ 990.974673][T18400] do_SYSENTER_32+0x73/0x90 [ 990.979194][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.985519][T18400] [ 990.987872][T18400] Uninit was stored to memory at: [ 990.992920][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 990.998656][T18400] __msan_chain_origin+0x50/0x90 [ 991.003613][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 991.008828][T18400] get_compat_msghdr+0x108/0x2b0 [ 991.013780][T18400] do_recvmmsg+0xdbb/0x22c0 [ 991.018297][T18400] __sys_recvmmsg+0x5dd/0x610 [ 991.022998][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.030293][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.036490][T18400] __do_fast_syscall_32+0x2af/0x480 [ 991.041973][T18400] do_fast_syscall_32+0x6b/0xd0 [ 991.048318][T18400] do_SYSENTER_32+0x73/0x90 [ 991.052936][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.059263][T18400] [ 991.061769][T18400] Uninit was stored to memory at: [ 991.066901][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 991.072665][T18400] __msan_chain_origin+0x50/0x90 [ 991.077730][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 991.082900][T18400] get_compat_msghdr+0x108/0x2b0 [ 991.087957][T18400] do_recvmmsg+0xdbb/0x22c0 [ 991.092485][T18400] __sys_recvmmsg+0x5dd/0x610 [ 991.097208][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.103300][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.109484][T18400] __do_fast_syscall_32+0x2af/0x480 [ 991.114708][T18400] do_fast_syscall_32+0x6b/0xd0 [ 991.119574][T18400] do_SYSENTER_32+0x73/0x90 [ 991.124118][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.130450][T18400] [ 991.132793][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 991.139487][T18400] do_recvmmsg+0xbf/0x22c0 [ 991.144021][T18400] do_recvmmsg+0xbf/0x22c0 [ 991.413472][T18400] not chained 210000 origins [ 991.418249][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 991.426928][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 991.437024][T18400] Call Trace: [ 991.440348][T18400] dump_stack+0x21c/0x280 [ 991.444711][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 991.450495][T18400] ? kmsan_get_metadata+0x116/0x180 [ 991.455811][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 991.461387][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 991.467521][T18400] ? _copy_from_user+0x201/0x310 [ 991.472532][T18400] ? kmsan_get_metadata+0x116/0x180 [ 991.478907][T18400] __msan_chain_origin+0x50/0x90 [ 991.483870][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 991.489026][T18400] get_compat_msghdr+0x108/0x2b0 [ 991.494002][T18400] do_recvmmsg+0xdbb/0x22c0 [ 991.498565][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 991.504411][T18400] ? kmsan_get_metadata+0x116/0x180 [ 991.509634][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 991.515552][T18400] ? kmsan_get_metadata+0x116/0x180 [ 991.520771][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 991.526430][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 991.531733][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 991.536514][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 991.541302][T18400] __sys_recvmmsg+0x5dd/0x610 [ 991.546031][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.552136][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.558311][T18400] __do_fast_syscall_32+0x2af/0x480 [ 991.563544][T18400] do_fast_syscall_32+0x6b/0xd0 [ 991.568415][T18400] do_SYSENTER_32+0x73/0x90 [ 991.572948][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.579302][T18400] RIP: 0023:0xf7fb0549 [ 991.583387][T18400] Code: Bad RIP value. [ 991.587463][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 991.595913][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 991.603917][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 991.611922][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 991.619921][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 991.627911][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 991.635932][T18400] Uninit was stored to memory at: [ 991.640981][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 991.646716][T18400] __msan_chain_origin+0x50/0x90 [ 991.651672][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 991.656799][T18400] get_compat_msghdr+0x108/0x2b0 [ 991.661750][T18400] do_recvmmsg+0xdbb/0x22c0 [ 991.666274][T18400] __sys_recvmmsg+0x5dd/0x610 [ 991.670974][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.677058][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.683231][T18400] __do_fast_syscall_32+0x2af/0x480 [ 991.688449][T18400] do_fast_syscall_32+0x6b/0xd0 [ 991.693316][T18400] do_SYSENTER_32+0x73/0x90 [ 991.697839][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.704186][T18400] [ 991.706521][T18400] Uninit was stored to memory at: [ 991.711563][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 991.717299][T18400] __msan_chain_origin+0x50/0x90 [ 991.722253][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 991.727413][T18400] get_compat_msghdr+0x108/0x2b0 [ 991.732385][T18400] do_recvmmsg+0xdbb/0x22c0 [ 991.737013][T18400] __sys_recvmmsg+0x5dd/0x610 [ 991.741719][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.747903][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.754102][T18400] __do_fast_syscall_32+0x2af/0x480 [ 991.759318][T18400] do_fast_syscall_32+0x6b/0xd0 [ 991.764215][T18400] do_SYSENTER_32+0x73/0x90 [ 991.768740][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.775068][T18400] [ 991.777407][T18400] Uninit was stored to memory at: [ 991.782541][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 991.788272][T18400] __msan_chain_origin+0x50/0x90 [ 991.793254][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 991.798388][T18400] get_compat_msghdr+0x108/0x2b0 [ 991.803347][T18400] do_recvmmsg+0xdbb/0x22c0 [ 991.807879][T18400] __sys_recvmmsg+0x5dd/0x610 [ 991.812868][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.818951][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.825129][T18400] __do_fast_syscall_32+0x2af/0x480 [ 991.830351][T18400] do_fast_syscall_32+0x6b/0xd0 [ 991.835226][T18400] do_SYSENTER_32+0x73/0x90 [ 991.839751][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.846081][T18400] [ 991.848418][T18400] Uninit was stored to memory at: [ 991.853465][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 991.859219][T18400] __msan_chain_origin+0x50/0x90 [ 991.864171][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 991.869328][T18400] get_compat_msghdr+0x108/0x2b0 [ 991.874284][T18400] do_recvmmsg+0xdbb/0x22c0 [ 991.878822][T18400] __sys_recvmmsg+0x5dd/0x610 [ 991.883521][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.889613][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.895786][T18400] __do_fast_syscall_32+0x2af/0x480 [ 991.901021][T18400] do_fast_syscall_32+0x6b/0xd0 [ 991.905906][T18400] do_SYSENTER_32+0x73/0x90 [ 991.910439][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.916761][T18400] [ 991.919091][T18400] Uninit was stored to memory at: [ 991.924140][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 991.929880][T18400] __msan_chain_origin+0x50/0x90 [ 991.934831][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 991.939971][T18400] get_compat_msghdr+0x108/0x2b0 [ 991.944920][T18400] do_recvmmsg+0xdbb/0x22c0 [ 991.949435][T18400] __sys_recvmmsg+0x5dd/0x610 [ 991.954126][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.960203][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.966372][T18400] __do_fast_syscall_32+0x2af/0x480 [ 991.971597][T18400] do_fast_syscall_32+0x6b/0xd0 [ 991.976464][T18400] do_SYSENTER_32+0x73/0x90 [ 991.980988][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.987605][T18400] [ 991.989939][T18400] Uninit was stored to memory at: [ 991.994988][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 992.000737][T18400] __msan_chain_origin+0x50/0x90 [ 992.005690][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 992.010810][T18400] get_compat_msghdr+0x108/0x2b0 [ 992.015758][T18400] do_recvmmsg+0xdbb/0x22c0 [ 992.020287][T18400] __sys_recvmmsg+0x5dd/0x610 [ 992.024986][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 992.031068][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 992.037238][T18400] __do_fast_syscall_32+0x2af/0x480 [ 992.042454][T18400] do_fast_syscall_32+0x6b/0xd0 [ 992.047312][T18400] do_SYSENTER_32+0x73/0x90 [ 992.051826][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.058148][T18400] [ 992.060480][T18400] Uninit was stored to memory at: [ 992.065531][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 992.071263][T18400] __msan_chain_origin+0x50/0x90 [ 992.076220][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 992.081348][T18400] get_compat_msghdr+0x108/0x2b0 [ 992.086303][T18400] do_recvmmsg+0xdbb/0x22c0 [ 992.090816][T18400] __sys_recvmmsg+0x5dd/0x610 [ 992.095506][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 992.101588][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 992.107764][T18400] __do_fast_syscall_32+0x2af/0x480 [ 992.112984][T18400] do_fast_syscall_32+0x6b/0xd0 [ 992.117892][T18400] do_SYSENTER_32+0x73/0x90 [ 992.122425][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.128754][T18400] [ 992.131092][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 992.137774][T18400] do_recvmmsg+0xbf/0x22c0 [ 992.142201][T18400] do_recvmmsg+0xbf/0x22c0 [ 992.804797][T18400] not chained 220000 origins [ 992.809449][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 992.818127][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 992.828186][T18400] Call Trace: [ 992.831503][T18400] dump_stack+0x21c/0x280 [ 992.835867][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 992.841640][T18400] ? kmsan_get_metadata+0x116/0x180 [ 992.846866][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 992.852438][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 992.858531][T18400] ? _copy_from_user+0x201/0x310 [ 992.863495][T18400] ? kmsan_get_metadata+0x116/0x180 [ 992.868714][T18400] __msan_chain_origin+0x50/0x90 [ 992.873679][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 992.878838][T18400] get_compat_msghdr+0x108/0x2b0 [ 992.883812][T18400] do_recvmmsg+0xdbb/0x22c0 [ 992.888344][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 992.894195][T18400] ? kmsan_get_metadata+0x116/0x180 [ 992.899426][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 992.905346][T18400] ? kmsan_get_metadata+0x116/0x180 [ 992.910567][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 992.916222][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 992.921529][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 992.926309][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 992.931096][T18400] __sys_recvmmsg+0x5dd/0x610 [ 992.935827][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 992.941947][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 992.948412][T18400] __do_fast_syscall_32+0x2af/0x480 [ 992.953643][T18400] do_fast_syscall_32+0x6b/0xd0 [ 992.958519][T18400] do_SYSENTER_32+0x73/0x90 [ 992.963053][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.969400][T18400] RIP: 0023:0xf7fb0549 [ 992.973470][T18400] Code: Bad RIP value. [ 992.977544][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 992.986075][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 992.994097][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 993.002086][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 993.010070][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 993.018057][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 993.026062][T18400] Uninit was stored to memory at: [ 993.031119][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 993.036855][T18400] __msan_chain_origin+0x50/0x90 [ 993.041811][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 993.046936][T18400] get_compat_msghdr+0x108/0x2b0 [ 993.051891][T18400] do_recvmmsg+0xdbb/0x22c0 [ 993.056411][T18400] __sys_recvmmsg+0x5dd/0x610 [ 993.061105][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.067187][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.073356][T18400] __do_fast_syscall_32+0x2af/0x480 [ 993.078597][T18400] do_fast_syscall_32+0x6b/0xd0 [ 993.083461][T18400] do_SYSENTER_32+0x73/0x90 [ 993.087983][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.094311][T18400] [ 993.096643][T18400] Uninit was stored to memory at: [ 993.101683][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 993.107422][T18400] __msan_chain_origin+0x50/0x90 [ 993.112378][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 993.117531][T18400] get_compat_msghdr+0x108/0x2b0 [ 993.122495][T18400] do_recvmmsg+0xdbb/0x22c0 [ 993.127010][T18400] __sys_recvmmsg+0x5dd/0x610 [ 993.131703][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.137787][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.143957][T18400] __do_fast_syscall_32+0x2af/0x480 [ 993.149174][T18400] do_fast_syscall_32+0x6b/0xd0 [ 993.154060][T18400] do_SYSENTER_32+0x73/0x90 [ 993.158580][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.164907][T18400] [ 993.167238][T18400] Uninit was stored to memory at: [ 993.172281][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 993.178018][T18400] __msan_chain_origin+0x50/0x90 [ 993.182976][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 993.188118][T18400] get_compat_msghdr+0x108/0x2b0 [ 993.193070][T18400] do_recvmmsg+0xdbb/0x22c0 [ 993.197587][T18400] __sys_recvmmsg+0x5dd/0x610 [ 993.202279][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.208360][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.214534][T18400] __do_fast_syscall_32+0x2af/0x480 [ 993.219745][T18400] do_fast_syscall_32+0x6b/0xd0 [ 993.224610][T18400] do_SYSENTER_32+0x73/0x90 [ 993.229133][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.235461][T18400] [ 993.237793][T18400] Uninit was stored to memory at: [ 993.242838][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 993.248573][T18400] __msan_chain_origin+0x50/0x90 [ 993.253525][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 993.258650][T18400] get_compat_msghdr+0x108/0x2b0 [ 993.263602][T18400] do_recvmmsg+0xdbb/0x22c0 [ 993.268552][T18400] __sys_recvmmsg+0x5dd/0x610 [ 993.273244][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.279348][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.285523][T18400] __do_fast_syscall_32+0x2af/0x480 [ 993.290741][T18400] do_fast_syscall_32+0x6b/0xd0 [ 993.295609][T18400] do_SYSENTER_32+0x73/0x90 [ 993.300130][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.306453][T18400] [ 993.308787][T18400] Uninit was stored to memory at: [ 993.313830][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 993.319565][T18400] __msan_chain_origin+0x50/0x90 [ 993.324542][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 993.329669][T18400] get_compat_msghdr+0x108/0x2b0 [ 993.334624][T18400] do_recvmmsg+0xdbb/0x22c0 [ 993.339141][T18400] __sys_recvmmsg+0x5dd/0x610 [ 993.343834][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.349914][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.356086][T18400] __do_fast_syscall_32+0x2af/0x480 [ 993.361304][T18400] do_fast_syscall_32+0x6b/0xd0 [ 993.366168][T18400] do_SYSENTER_32+0x73/0x90 [ 993.370691][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.377044][T18400] [ 993.379379][T18400] Uninit was stored to memory at: [ 993.384442][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 993.390183][T18400] __msan_chain_origin+0x50/0x90 [ 993.395141][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 993.400357][T18400] get_compat_msghdr+0x108/0x2b0 [ 993.405317][T18400] do_recvmmsg+0xdbb/0x22c0 [ 993.409833][T18400] __sys_recvmmsg+0x5dd/0x610 [ 993.414530][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.420613][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.426787][T18400] __do_fast_syscall_32+0x2af/0x480 [ 993.432006][T18400] do_fast_syscall_32+0x6b/0xd0 [ 993.436874][T18400] do_SYSENTER_32+0x73/0x90 [ 993.441406][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.447729][T18400] [ 993.450083][T18400] Uninit was stored to memory at: [ 993.455144][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 993.460880][T18400] __msan_chain_origin+0x50/0x90 [ 993.465836][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 993.471224][T18400] get_compat_msghdr+0x108/0x2b0 [ 993.476176][T18400] do_recvmmsg+0xdbb/0x22c0 [ 993.480692][T18400] __sys_recvmmsg+0x5dd/0x610 [ 993.485398][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.491484][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.497651][T18400] __do_fast_syscall_32+0x2af/0x480 [ 993.502867][T18400] do_fast_syscall_32+0x6b/0xd0 [ 993.507729][T18400] do_SYSENTER_32+0x73/0x90 [ 993.512245][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.518617][T18400] [ 993.520971][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 993.527679][T18400] do_recvmmsg+0xbf/0x22c0 [ 993.532107][T18400] do_recvmmsg+0xbf/0x22c0 [ 994.025580][T18400] not chained 230000 origins [ 994.030244][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 994.038941][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 994.049023][T18400] Call Trace: [ 994.052351][T18400] dump_stack+0x21c/0x280 [ 994.056712][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 994.062539][T18400] ? kmsan_get_metadata+0x116/0x180 [ 994.067760][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 994.073326][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 994.079433][T18400] ? _copy_from_user+0x201/0x310 [ 994.084397][T18400] ? kmsan_get_metadata+0x116/0x180 [ 994.089632][T18400] __msan_chain_origin+0x50/0x90 [ 994.094593][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 994.099760][T18400] get_compat_msghdr+0x108/0x2b0 [ 994.104746][T18400] do_recvmmsg+0xdbb/0x22c0 [ 994.109282][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 994.115131][T18400] ? kmsan_get_metadata+0x116/0x180 [ 994.120353][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 994.126275][T18400] ? kmsan_get_metadata+0x116/0x180 [ 994.131515][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 994.137168][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 994.142482][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 994.147261][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 994.152050][T18400] __sys_recvmmsg+0x5dd/0x610 [ 994.156769][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.162866][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.169038][T18400] __do_fast_syscall_32+0x2af/0x480 [ 994.174265][T18400] do_fast_syscall_32+0x6b/0xd0 [ 994.179134][T18400] do_SYSENTER_32+0x73/0x90 [ 994.183676][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.190014][T18400] RIP: 0023:0xf7fb0549 [ 994.194083][T18400] Code: Bad RIP value. [ 994.198155][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 994.206582][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 994.214570][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 994.222555][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 994.230550][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 994.238543][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 994.246560][T18400] Uninit was stored to memory at: [ 994.251622][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 994.257350][T18400] __msan_chain_origin+0x50/0x90 [ 994.262301][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 994.267429][T18400] get_compat_msghdr+0x108/0x2b0 [ 994.272404][T18400] do_recvmmsg+0xdbb/0x22c0 [ 994.276925][T18400] __sys_recvmmsg+0x5dd/0x610 [ 994.281616][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.287698][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.293870][T18400] __do_fast_syscall_32+0x2af/0x480 [ 994.299082][T18400] do_fast_syscall_32+0x6b/0xd0 [ 994.303966][T18400] do_SYSENTER_32+0x73/0x90 [ 994.308485][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.314808][T18400] [ 994.317151][T18400] Uninit was stored to memory at: [ 994.322196][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 994.327928][T18400] __msan_chain_origin+0x50/0x90 [ 994.332878][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 994.338003][T18400] get_compat_msghdr+0x108/0x2b0 [ 994.342951][T18400] do_recvmmsg+0xdbb/0x22c0 [ 994.347471][T18400] __sys_recvmmsg+0x5dd/0x610 [ 994.352167][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.358250][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.364415][T18400] __do_fast_syscall_32+0x2af/0x480 [ 994.369634][T18400] do_fast_syscall_32+0x6b/0xd0 [ 994.374497][T18400] do_SYSENTER_32+0x73/0x90 [ 994.379013][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.385336][T18400] [ 994.387666][T18400] Uninit was stored to memory at: [ 994.392706][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 994.398458][T18400] __msan_chain_origin+0x50/0x90 [ 994.403404][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 994.408531][T18400] get_compat_msghdr+0x108/0x2b0 [ 994.413476][T18400] do_recvmmsg+0xdbb/0x22c0 [ 994.417997][T18400] __sys_recvmmsg+0x5dd/0x610 [ 994.422695][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.428829][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.434996][T18400] __do_fast_syscall_32+0x2af/0x480 [ 994.440212][T18400] do_fast_syscall_32+0x6b/0xd0 [ 994.445076][T18400] do_SYSENTER_32+0x73/0x90 [ 994.449595][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.455953][T18400] [ 994.458283][T18400] Uninit was stored to memory at: [ 994.463349][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 994.469109][T18400] __msan_chain_origin+0x50/0x90 [ 994.474066][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 994.479195][T18400] get_compat_msghdr+0x108/0x2b0 [ 994.484191][T18400] do_recvmmsg+0xdbb/0x22c0 [ 994.488704][T18400] __sys_recvmmsg+0x5dd/0x610 [ 994.493413][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.499499][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.505669][T18400] __do_fast_syscall_32+0x2af/0x480 [ 994.510880][T18400] do_fast_syscall_32+0x6b/0xd0 [ 994.515794][T18400] do_SYSENTER_32+0x73/0x90 [ 994.520314][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.526999][T18400] [ 994.529331][T18400] Uninit was stored to memory at: [ 994.534374][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 994.540110][T18400] __msan_chain_origin+0x50/0x90 [ 994.545063][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 994.550186][T18400] get_compat_msghdr+0x108/0x2b0 [ 994.555136][T18400] do_recvmmsg+0xdbb/0x22c0 [ 994.559683][T18400] __sys_recvmmsg+0x5dd/0x610 [ 994.564445][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.570528][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.576695][T18400] __do_fast_syscall_32+0x2af/0x480 [ 994.581913][T18400] do_fast_syscall_32+0x6b/0xd0 [ 994.586776][T18400] do_SYSENTER_32+0x73/0x90 [ 994.591294][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.597792][T18400] [ 994.600168][T18400] Uninit was stored to memory at: [ 994.605208][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 994.610945][T18400] __msan_chain_origin+0x50/0x90 [ 994.615905][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 994.621032][T18400] get_compat_msghdr+0x108/0x2b0 [ 994.625990][T18400] do_recvmmsg+0xdbb/0x22c0 [ 994.630505][T18400] __sys_recvmmsg+0x5dd/0x610 [ 994.635199][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.641368][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.647538][T18400] __do_fast_syscall_32+0x2af/0x480 [ 994.652754][T18400] do_fast_syscall_32+0x6b/0xd0 [ 994.657622][T18400] do_SYSENTER_32+0x73/0x90 [ 994.662142][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.668467][T18400] [ 994.670795][T18400] Uninit was stored to memory at: [ 994.675839][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 994.681570][T18400] __msan_chain_origin+0x50/0x90 [ 994.686548][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 994.691678][T18400] get_compat_msghdr+0x108/0x2b0 [ 994.696718][T18400] do_recvmmsg+0xdbb/0x22c0 [ 994.701232][T18400] __sys_recvmmsg+0x5dd/0x610 [ 994.705934][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.712019][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.718190][T18400] __do_fast_syscall_32+0x2af/0x480 [ 994.723403][T18400] do_fast_syscall_32+0x6b/0xd0 [ 994.728273][T18400] do_SYSENTER_32+0x73/0x90 [ 994.732793][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.739123][T18400] [ 994.741469][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 994.748216][T18400] do_recvmmsg+0xbf/0x22c0 [ 994.753708][T18400] do_recvmmsg+0xbf/0x22c0 [ 995.035009][T18400] not chained 240000 origins [ 995.041090][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 995.049950][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 995.060899][T18400] Call Trace: [ 995.064241][T18400] dump_stack+0x21c/0x280 [ 995.068694][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 995.074561][T18400] ? kmsan_get_metadata+0x116/0x180 [ 995.079798][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 995.085454][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 995.092856][T18400] ? _copy_from_user+0x201/0x310 [ 995.097835][T18400] ? kmsan_get_metadata+0x116/0x180 [ 995.103273][T18400] __msan_chain_origin+0x50/0x90 [ 995.108310][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 995.113494][T18400] get_compat_msghdr+0x108/0x2b0 [ 995.118467][T18400] do_recvmmsg+0xdbb/0x22c0 [ 995.123009][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 995.128861][T18400] ? kmsan_get_metadata+0x116/0x180 [ 995.134107][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 995.140026][T18400] ? kmsan_get_metadata+0x116/0x180 [ 995.146207][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 995.151957][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 995.162435][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 995.170896][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 995.175716][T18400] __sys_recvmmsg+0x5dd/0x610 [ 995.180546][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.186658][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.192860][T18400] __do_fast_syscall_32+0x2af/0x480 [ 995.198296][T18400] do_fast_syscall_32+0x6b/0xd0 [ 995.203206][T18400] do_SYSENTER_32+0x73/0x90 [ 995.208648][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.214999][T18400] RIP: 0023:0xf7fb0549 [ 995.219071][T18400] Code: Bad RIP value. [ 995.223161][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 995.231595][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 995.240145][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 995.249089][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 995.257106][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 995.267549][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 995.277284][T18400] Uninit was stored to memory at: [ 995.282950][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 995.288715][T18400] __msan_chain_origin+0x50/0x90 [ 995.294279][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 995.299872][T18400] get_compat_msghdr+0x108/0x2b0 [ 995.306564][T18400] do_recvmmsg+0xdbb/0x22c0 [ 995.313253][T18400] __sys_recvmmsg+0x5dd/0x610 [ 995.317975][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.324354][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.331684][T18400] __do_fast_syscall_32+0x2af/0x480 [ 995.340233][T18400] do_fast_syscall_32+0x6b/0xd0 [ 995.345098][T18400] do_SYSENTER_32+0x73/0x90 [ 995.349620][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.355951][T18400] [ 995.358372][T18400] Uninit was stored to memory at: [ 995.365111][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 995.370845][T18400] __msan_chain_origin+0x50/0x90 [ 995.375918][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 995.381050][T18400] get_compat_msghdr+0x108/0x2b0 [ 995.386482][T18400] do_recvmmsg+0xdbb/0x22c0 [ 995.391001][T18400] __sys_recvmmsg+0x5dd/0x610 [ 995.395793][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.402226][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.408403][T18400] __do_fast_syscall_32+0x2af/0x480 [ 995.413794][T18400] do_fast_syscall_32+0x6b/0xd0 [ 995.418660][T18400] do_SYSENTER_32+0x73/0x90 [ 995.423290][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.430398][T18400] [ 995.432733][T18400] Uninit was stored to memory at: [ 995.437779][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 995.443602][T18400] __msan_chain_origin+0x50/0x90 [ 995.448560][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 995.453695][T18400] get_compat_msghdr+0x108/0x2b0 [ 995.458690][T18400] do_recvmmsg+0xdbb/0x22c0 [ 995.463214][T18400] __sys_recvmmsg+0x5dd/0x610 [ 995.467942][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.474040][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.480324][T18400] __do_fast_syscall_32+0x2af/0x480 [ 995.485835][T18400] do_fast_syscall_32+0x6b/0xd0 [ 995.490727][T18400] do_SYSENTER_32+0x73/0x90 [ 995.495256][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.501587][T18400] [ 995.503927][T18400] Uninit was stored to memory at: [ 995.509530][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 995.515267][T18400] __msan_chain_origin+0x50/0x90 [ 995.520226][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 995.525354][T18400] get_compat_msghdr+0x108/0x2b0 [ 995.530307][T18400] do_recvmmsg+0xdbb/0x22c0 [ 995.534836][T18400] __sys_recvmmsg+0x5dd/0x610 [ 995.539533][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.546228][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.552947][T18400] __do_fast_syscall_32+0x2af/0x480 [ 995.558177][T18400] do_fast_syscall_32+0x6b/0xd0 [ 995.563066][T18400] do_SYSENTER_32+0x73/0x90 [ 995.567589][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.578605][T18400] [ 995.580944][T18400] Uninit was stored to memory at: [ 995.586632][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 995.595430][T18400] __msan_chain_origin+0x50/0x90 [ 995.601637][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 995.609835][T18400] get_compat_msghdr+0x108/0x2b0 [ 995.616553][T18400] do_recvmmsg+0xdbb/0x22c0 [ 995.621076][T18400] __sys_recvmmsg+0x5dd/0x610 [ 995.625775][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.631958][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.638152][T18400] __do_fast_syscall_32+0x2af/0x480 [ 995.643369][T18400] do_fast_syscall_32+0x6b/0xd0 [ 995.648235][T18400] do_SYSENTER_32+0x73/0x90 [ 995.652758][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.659086][T18400] [ 995.661421][T18400] Uninit was stored to memory at: [ 995.666471][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 995.672217][T18400] __msan_chain_origin+0x50/0x90 [ 995.677174][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 995.682324][T18400] get_compat_msghdr+0x108/0x2b0 [ 995.687473][T18400] do_recvmmsg+0xdbb/0x22c0 [ 995.691991][T18400] __sys_recvmmsg+0x5dd/0x610 [ 995.697194][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.703392][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.709740][T18400] __do_fast_syscall_32+0x2af/0x480 [ 995.714966][T18400] do_fast_syscall_32+0x6b/0xd0 [ 995.719868][T18400] do_SYSENTER_32+0x73/0x90 [ 995.724398][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.730727][T18400] [ 995.733067][T18400] Uninit was stored to memory at: [ 995.738114][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 995.743851][T18400] __msan_chain_origin+0x50/0x90 [ 995.748918][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 995.755223][T18400] get_compat_msghdr+0x108/0x2b0 [ 995.760691][T18400] do_recvmmsg+0xdbb/0x22c0 [ 995.765557][T18400] __sys_recvmmsg+0x5dd/0x610 [ 995.770252][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.776355][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.782543][T18400] __do_fast_syscall_32+0x2af/0x480 [ 995.787762][T18400] do_fast_syscall_32+0x6b/0xd0 [ 995.792642][T18400] do_SYSENTER_32+0x73/0x90 [ 995.797163][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.803792][T18400] [ 995.806649][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 995.813340][T18400] do_recvmmsg+0xbf/0x22c0 [ 995.817769][T18400] do_recvmmsg+0xbf/0x22c0 [ 996.327448][T18400] not chained 250000 origins [ 996.332193][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 996.342056][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 996.352145][T18400] Call Trace: [ 996.355465][T18400] dump_stack+0x21c/0x280 [ 996.359843][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 996.365622][T18400] ? kmsan_get_metadata+0x116/0x180 [ 996.370863][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 996.376439][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 996.382558][T18400] ? _copy_from_user+0x201/0x310 [ 996.388237][T18400] ? kmsan_get_metadata+0x116/0x180 [ 996.393548][T18400] __msan_chain_origin+0x50/0x90 [ 996.400851][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 996.406011][T18400] get_compat_msghdr+0x108/0x2b0 [ 996.411183][T18400] do_recvmmsg+0xdbb/0x22c0 [ 996.415734][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 996.421685][T18400] ? kmsan_get_metadata+0x116/0x180 [ 996.428217][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 996.434438][T18400] ? kmsan_get_metadata+0x116/0x180 [ 996.439706][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 996.445376][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 996.450703][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 996.460186][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 996.464982][T18400] __sys_recvmmsg+0x5dd/0x610 [ 996.469777][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.475891][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.483481][T18400] __do_fast_syscall_32+0x2af/0x480 [ 996.488766][T18400] do_fast_syscall_32+0x6b/0xd0 [ 996.493661][T18400] do_SYSENTER_32+0x73/0x90 [ 996.498205][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.505169][T18400] RIP: 0023:0xf7fb0549 [ 996.509247][T18400] Code: Bad RIP value. [ 996.513330][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 996.521777][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 996.530110][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 996.538101][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 996.546088][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 996.554080][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 996.562082][T18400] Uninit was stored to memory at: [ 996.567153][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 996.572891][T18400] __msan_chain_origin+0x50/0x90 [ 996.578212][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 996.583357][T18400] get_compat_msghdr+0x108/0x2b0 [ 996.588762][T18400] do_recvmmsg+0xdbb/0x22c0 [ 996.593301][T18400] __sys_recvmmsg+0x5dd/0x610 [ 996.598009][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.604099][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.610275][T18400] __do_fast_syscall_32+0x2af/0x480 [ 996.615536][T18400] do_fast_syscall_32+0x6b/0xd0 [ 996.620408][T18400] do_SYSENTER_32+0x73/0x90 [ 996.624927][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.631259][T18400] [ 996.633593][T18400] Uninit was stored to memory at: [ 996.638642][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 996.644378][T18400] __msan_chain_origin+0x50/0x90 [ 996.649331][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 996.654456][T18400] get_compat_msghdr+0x108/0x2b0 [ 996.659407][T18400] do_recvmmsg+0xdbb/0x22c0 [ 996.663950][T18400] __sys_recvmmsg+0x5dd/0x610 [ 996.668654][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.675695][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.681892][T18400] __do_fast_syscall_32+0x2af/0x480 [ 996.687115][T18400] do_fast_syscall_32+0x6b/0xd0 [ 996.691990][T18400] do_SYSENTER_32+0x73/0x90 [ 996.696509][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.702834][T18400] [ 996.705178][T18400] Uninit was stored to memory at: [ 996.710226][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 996.715965][T18400] __msan_chain_origin+0x50/0x90 [ 996.720917][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 996.726050][T18400] get_compat_msghdr+0x108/0x2b0 [ 996.731002][T18400] do_recvmmsg+0xdbb/0x22c0 [ 996.735521][T18400] __sys_recvmmsg+0x5dd/0x610 [ 996.740220][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.746308][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.752479][T18400] __do_fast_syscall_32+0x2af/0x480 [ 996.757698][T18400] do_fast_syscall_32+0x6b/0xd0 [ 996.762568][T18400] do_SYSENTER_32+0x73/0x90 [ 996.767091][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.773425][T18400] [ 996.775757][T18400] Uninit was stored to memory at: [ 996.780805][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 996.786538][T18400] __msan_chain_origin+0x50/0x90 [ 996.791492][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 996.796619][T18400] get_compat_msghdr+0x108/0x2b0 [ 996.801571][T18400] do_recvmmsg+0xdbb/0x22c0 [ 996.806086][T18400] __sys_recvmmsg+0x5dd/0x610 [ 996.810778][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.816860][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.823032][T18400] __do_fast_syscall_32+0x2af/0x480 [ 996.828249][T18400] do_fast_syscall_32+0x6b/0xd0 [ 996.833115][T18400] do_SYSENTER_32+0x73/0x90 [ 996.837689][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.844012][T18400] [ 996.846343][T18400] Uninit was stored to memory at: [ 996.851386][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 996.857125][T18400] __msan_chain_origin+0x50/0x90 [ 996.862079][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 996.867222][T18400] get_compat_msghdr+0x108/0x2b0 [ 996.872191][T18400] do_recvmmsg+0xdbb/0x22c0 [ 996.876706][T18400] __sys_recvmmsg+0x5dd/0x610 [ 996.881401][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.887492][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.893661][T18400] __do_fast_syscall_32+0x2af/0x480 [ 996.898893][T18400] do_fast_syscall_32+0x6b/0xd0 [ 996.903762][T18400] do_SYSENTER_32+0x73/0x90 [ 996.908284][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.914613][T18400] [ 996.916948][T18400] Uninit was stored to memory at: [ 996.922010][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 996.927763][T18400] __msan_chain_origin+0x50/0x90 [ 996.932716][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 996.937836][T18400] get_compat_msghdr+0x108/0x2b0 [ 996.942805][T18400] do_recvmmsg+0xdbb/0x22c0 [ 996.947321][T18400] __sys_recvmmsg+0x5dd/0x610 [ 996.952012][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.958093][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.964262][T18400] __do_fast_syscall_32+0x2af/0x480 [ 996.969472][T18400] do_fast_syscall_32+0x6b/0xd0 [ 996.974331][T18400] do_SYSENTER_32+0x73/0x90 [ 996.978848][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.985172][T18400] [ 996.987504][T18400] Uninit was stored to memory at: [ 996.992542][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 996.998535][T18400] __msan_chain_origin+0x50/0x90 [ 997.003486][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 997.008610][T18400] get_compat_msghdr+0x108/0x2b0 [ 997.013558][T18400] do_recvmmsg+0xdbb/0x22c0 [ 997.018072][T18400] __sys_recvmmsg+0x5dd/0x610 [ 997.022762][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.028842][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.035007][T18400] __do_fast_syscall_32+0x2af/0x480 [ 997.040222][T18400] do_fast_syscall_32+0x6b/0xd0 [ 997.045087][T18400] do_SYSENTER_32+0x73/0x90 [ 997.049607][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.055932][T18400] [ 997.058267][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 997.064954][T18400] do_recvmmsg+0xbf/0x22c0 [ 997.069384][T18400] do_recvmmsg+0xbf/0x22c0 [ 997.333499][T18400] not chained 260000 origins [ 997.338155][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 997.346833][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 997.356894][T18400] Call Trace: [ 997.360208][T18400] dump_stack+0x21c/0x280 [ 997.364568][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 997.370343][T18400] ? kmsan_get_metadata+0x116/0x180 [ 997.375564][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 997.381138][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 997.387234][T18400] ? _copy_from_user+0x201/0x310 [ 997.392193][T18400] ? kmsan_get_metadata+0x116/0x180 [ 997.397418][T18400] __msan_chain_origin+0x50/0x90 [ 997.402382][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 997.407546][T18400] get_compat_msghdr+0x108/0x2b0 [ 997.412519][T18400] do_recvmmsg+0xdbb/0x22c0 [ 997.417048][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 997.422894][T18400] ? kmsan_get_metadata+0x116/0x180 [ 997.428116][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 997.434053][T18400] ? kmsan_get_metadata+0x116/0x180 [ 997.439276][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 997.444929][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 997.450234][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 997.455014][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 997.459805][T18400] __sys_recvmmsg+0x5dd/0x610 [ 997.464526][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.470628][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.476821][T18400] __do_fast_syscall_32+0x2af/0x480 [ 997.482052][T18400] do_fast_syscall_32+0x6b/0xd0 [ 997.486929][T18400] do_SYSENTER_32+0x73/0x90 [ 997.491460][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.497801][T18400] RIP: 0023:0xf7fb0549 [ 997.501870][T18400] Code: Bad RIP value. [ 997.505959][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 997.514385][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 997.522417][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 997.530406][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 997.538396][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 997.546384][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 997.554384][T18400] Uninit was stored to memory at: [ 997.559447][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 997.565214][T18400] __msan_chain_origin+0x50/0x90 [ 997.570168][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 997.575295][T18400] get_compat_msghdr+0x108/0x2b0 [ 997.580246][T18400] do_recvmmsg+0xdbb/0x22c0 [ 997.584767][T18400] __sys_recvmmsg+0x5dd/0x610 [ 997.589466][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.595556][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.601733][T18400] __do_fast_syscall_32+0x2af/0x480 [ 997.606986][T18400] do_fast_syscall_32+0x6b/0xd0 [ 997.611858][T18400] do_SYSENTER_32+0x73/0x90 [ 997.616565][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.622893][T18400] [ 997.625227][T18400] Uninit was stored to memory at: [ 997.630276][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 997.636020][T18400] __msan_chain_origin+0x50/0x90 [ 997.641014][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 997.646150][T18400] get_compat_msghdr+0x108/0x2b0 [ 997.651120][T18400] do_recvmmsg+0xdbb/0x22c0 [ 997.655657][T18400] __sys_recvmmsg+0x5dd/0x610 [ 997.660370][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.666479][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.672702][T18400] __do_fast_syscall_32+0x2af/0x480 [ 997.677927][T18400] do_fast_syscall_32+0x6b/0xd0 [ 997.682828][T18400] do_SYSENTER_32+0x73/0x90 [ 997.687357][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.693687][T18400] [ 997.696026][T18400] Uninit was stored to memory at: [ 997.701072][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 997.706805][T18400] __msan_chain_origin+0x50/0x90 [ 997.711754][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 997.716888][T18400] get_compat_msghdr+0x108/0x2b0 [ 997.721856][T18400] do_recvmmsg+0xdbb/0x22c0 [ 997.726386][T18400] __sys_recvmmsg+0x5dd/0x610 [ 997.731086][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.737182][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.743375][T18400] __do_fast_syscall_32+0x2af/0x480 [ 997.748613][T18400] do_fast_syscall_32+0x6b/0xd0 [ 997.753611][T18400] do_SYSENTER_32+0x73/0x90 [ 997.758158][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.764492][T18400] [ 997.766829][T18400] Uninit was stored to memory at: [ 997.771886][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 997.777633][T18400] __msan_chain_origin+0x50/0x90 [ 997.782596][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 997.787722][T18400] get_compat_msghdr+0x108/0x2b0 [ 997.792687][T18400] do_recvmmsg+0xdbb/0x22c0 [ 997.797212][T18400] __sys_recvmmsg+0x5dd/0x610 [ 997.801911][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.808012][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.814199][T18400] __do_fast_syscall_32+0x2af/0x480 [ 997.819421][T18400] do_fast_syscall_32+0x6b/0xd0 [ 997.824287][T18400] do_SYSENTER_32+0x73/0x90 [ 997.828806][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.835155][T18400] [ 997.837508][T18400] Uninit was stored to memory at: [ 997.842560][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 997.848293][T18400] __msan_chain_origin+0x50/0x90 [ 997.853251][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 997.858377][T18400] get_compat_msghdr+0x108/0x2b0 [ 997.863340][T18400] do_recvmmsg+0xdbb/0x22c0 [ 997.867858][T18400] __sys_recvmmsg+0x5dd/0x610 [ 997.872554][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.878694][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.884884][T18400] __do_fast_syscall_32+0x2af/0x480 [ 997.890109][T18400] do_fast_syscall_32+0x6b/0xd0 [ 997.894984][T18400] do_SYSENTER_32+0x73/0x90 [ 997.899516][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.905849][T18400] [ 997.908212][T18400] Uninit was stored to memory at: [ 997.913256][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 997.918992][T18400] __msan_chain_origin+0x50/0x90 [ 997.923947][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 997.929085][T18400] get_compat_msghdr+0x108/0x2b0 [ 997.934040][T18400] do_recvmmsg+0xdbb/0x22c0 [ 997.938572][T18400] __sys_recvmmsg+0x5dd/0x610 [ 997.943264][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.949352][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.955616][T18400] __do_fast_syscall_32+0x2af/0x480 [ 997.960828][T18400] do_fast_syscall_32+0x6b/0xd0 [ 997.965691][T18400] do_SYSENTER_32+0x73/0x90 [ 997.970234][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.976565][T18400] [ 997.978902][T18400] Uninit was stored to memory at: [ 997.983972][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 997.989729][T18400] __msan_chain_origin+0x50/0x90 [ 997.994725][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 997.999860][T18400] get_compat_msghdr+0x108/0x2b0 [ 998.004809][T18400] do_recvmmsg+0xdbb/0x22c0 [ 998.009323][T18400] __sys_recvmmsg+0x5dd/0x610 [ 998.014013][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 998.020180][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 998.026354][T18400] __do_fast_syscall_32+0x2af/0x480 [ 998.031571][T18400] do_fast_syscall_32+0x6b/0xd0 [ 998.036453][T18400] do_SYSENTER_32+0x73/0x90 [ 998.040969][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 998.047291][T18400] [ 998.049626][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 998.056318][T18400] do_recvmmsg+0xbf/0x22c0 [ 998.060743][T18400] do_recvmmsg+0xbf/0x22c0 [ 998.905624][T18400] not chained 270000 origins [ 998.910280][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 998.918972][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 998.929040][T18400] Call Trace: [ 998.932360][T18400] dump_stack+0x21c/0x280 [ 998.936739][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 998.942514][T18400] ? kmsan_get_metadata+0x116/0x180 [ 998.947755][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 998.953325][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 998.959447][T18400] ? _copy_from_user+0x201/0x310 [ 998.964411][T18400] ? kmsan_get_metadata+0x116/0x180 [ 998.969627][T18400] __msan_chain_origin+0x50/0x90 [ 998.974591][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 998.979750][T18400] get_compat_msghdr+0x108/0x2b0 [ 998.984723][T18400] do_recvmmsg+0xdbb/0x22c0 [ 998.989256][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 998.995127][T18400] ? kmsan_get_metadata+0x116/0x180 [ 999.000353][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 999.006270][T18400] ? kmsan_get_metadata+0x116/0x180 [ 999.011514][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 999.017170][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 999.022482][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 999.027260][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 999.032053][T18400] __sys_recvmmsg+0x5dd/0x610 [ 999.036775][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.042877][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.049057][T18400] __do_fast_syscall_32+0x2af/0x480 [ 999.054288][T18400] do_fast_syscall_32+0x6b/0xd0 [ 999.059162][T18400] do_SYSENTER_32+0x73/0x90 [ 999.063689][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.070030][T18400] RIP: 0023:0xf7fb0549 [ 999.074096][T18400] Code: Bad RIP value. [ 999.078167][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 999.086628][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 999.094623][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 999.102650][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 999.110646][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 999.118652][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 999.126649][T18400] Uninit was stored to memory at: [ 999.131696][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 999.137453][T18400] __msan_chain_origin+0x50/0x90 [ 999.142415][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 999.147539][T18400] get_compat_msghdr+0x108/0x2b0 [ 999.152489][T18400] do_recvmmsg+0xdbb/0x22c0 [ 999.157003][T18400] __sys_recvmmsg+0x5dd/0x610 [ 999.161709][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.167789][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.173958][T18400] __do_fast_syscall_32+0x2af/0x480 [ 999.179173][T18400] do_fast_syscall_32+0x6b/0xd0 [ 999.184064][T18400] do_SYSENTER_32+0x73/0x90 [ 999.188599][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.194919][T18400] [ 999.197249][T18400] Uninit was stored to memory at: [ 999.202311][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 999.208048][T18400] __msan_chain_origin+0x50/0x90 [ 999.213017][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 999.218142][T18400] get_compat_msghdr+0x108/0x2b0 [ 999.223093][T18400] do_recvmmsg+0xdbb/0x22c0 [ 999.227609][T18400] __sys_recvmmsg+0x5dd/0x610 [ 999.232302][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.238389][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.244583][T18400] __do_fast_syscall_32+0x2af/0x480 [ 999.249804][T18400] do_fast_syscall_32+0x6b/0xd0 [ 999.254673][T18400] do_SYSENTER_32+0x73/0x90 [ 999.259215][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.265557][T18400] [ 999.267888][T18400] Uninit was stored to memory at: [ 999.272933][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 999.278691][T18400] __msan_chain_origin+0x50/0x90 [ 999.283645][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 999.288771][T18400] get_compat_msghdr+0x108/0x2b0 [ 999.293720][T18400] do_recvmmsg+0xdbb/0x22c0 [ 999.298235][T18400] __sys_recvmmsg+0x5dd/0x610 [ 999.302927][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.309034][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.315203][T18400] __do_fast_syscall_32+0x2af/0x480 [ 999.320415][T18400] do_fast_syscall_32+0x6b/0xd0 [ 999.325279][T18400] do_SYSENTER_32+0x73/0x90 [ 999.329801][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.336125][T18400] [ 999.338456][T18400] Uninit was stored to memory at: [ 999.343500][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 999.349232][T18400] __msan_chain_origin+0x50/0x90 [ 999.354184][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 999.359309][T18400] get_compat_msghdr+0x108/0x2b0 [ 999.364258][T18400] do_recvmmsg+0xdbb/0x22c0 [ 999.368777][T18400] __sys_recvmmsg+0x5dd/0x610 [ 999.373472][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.379563][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.385737][T18400] __do_fast_syscall_32+0x2af/0x480 [ 999.390954][T18400] do_fast_syscall_32+0x6b/0xd0 [ 999.395910][T18400] do_SYSENTER_32+0x73/0x90 [ 999.400605][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.406927][T18400] [ 999.409262][T18400] Uninit was stored to memory at: [ 999.414300][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 999.420034][T18400] __msan_chain_origin+0x50/0x90 [ 999.424987][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 999.430121][T18400] get_compat_msghdr+0x108/0x2b0 [ 999.435077][T18400] do_recvmmsg+0xdbb/0x22c0 [ 999.439594][T18400] __sys_recvmmsg+0x5dd/0x610 [ 999.444287][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.450366][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.456533][T18400] __do_fast_syscall_32+0x2af/0x480 [ 999.461746][T18400] do_fast_syscall_32+0x6b/0xd0 [ 999.466611][T18400] do_SYSENTER_32+0x73/0x90 [ 999.471129][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.477452][T18400] [ 999.479784][T18400] Uninit was stored to memory at: [ 999.484852][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 999.490587][T18400] __msan_chain_origin+0x50/0x90 [ 999.495539][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 999.500662][T18400] get_compat_msghdr+0x108/0x2b0 [ 999.505612][T18400] do_recvmmsg+0xdbb/0x22c0 [ 999.510130][T18400] __sys_recvmmsg+0x5dd/0x610 [ 999.514824][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.520904][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.527081][T18400] __do_fast_syscall_32+0x2af/0x480 [ 999.532297][T18400] do_fast_syscall_32+0x6b/0xd0 [ 999.537193][T18400] do_SYSENTER_32+0x73/0x90 [ 999.541714][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.548036][T18400] [ 999.550366][T18400] Uninit was stored to memory at: [ 999.555405][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 999.561134][T18400] __msan_chain_origin+0x50/0x90 [ 999.566090][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 999.571218][T18400] get_compat_msghdr+0x108/0x2b0 [ 999.576192][T18400] do_recvmmsg+0xdbb/0x22c0 [ 999.580707][T18400] __sys_recvmmsg+0x5dd/0x610 [ 999.585398][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.591476][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.597644][T18400] __do_fast_syscall_32+0x2af/0x480 [ 999.602862][T18400] do_fast_syscall_32+0x6b/0xd0 [ 999.607729][T18400] do_SYSENTER_32+0x73/0x90 [ 999.612255][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.618586][T18400] [ 999.620936][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 999.627627][T18400] do_recvmmsg+0xbf/0x22c0 [ 999.632052][T18400] do_recvmmsg+0xbf/0x22c0 [ 999.979574][T18400] not chained 280000 origins [ 999.984258][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 999.992934][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1000.003009][T18400] Call Trace: [ 1000.006329][T18400] dump_stack+0x21c/0x280 [ 1000.010690][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1000.016433][T18400] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1000.022672][T18400] ? do_user_addr_fault+0x1347/0x19d0 [ 1000.028090][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1000.033306][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1000.038878][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1000.044981][T18400] ? _copy_from_user+0x201/0x310 [ 1000.049940][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1000.055165][T18400] __msan_chain_origin+0x50/0x90 [ 1000.060134][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1000.065299][T18400] get_compat_msghdr+0x108/0x2b0 [ 1000.070268][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1000.074796][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1000.080633][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1000.085875][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1000.091795][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1000.097016][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1000.102670][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1000.107975][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1000.112757][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1000.117542][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1000.122260][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.128382][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.134570][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1000.139808][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1000.144690][T18400] do_SYSENTER_32+0x73/0x90 [ 1000.149238][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.155583][T18400] RIP: 0023:0xf7fb0549 [ 1000.159651][T18400] Code: Bad RIP value. [ 1000.163724][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1000.172150][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1000.180128][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1000.188106][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1000.196085][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1000.204063][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1000.212063][T18400] Uninit was stored to memory at: [ 1000.217107][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1000.222836][T18400] __msan_chain_origin+0x50/0x90 [ 1000.227785][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1000.232907][T18400] get_compat_msghdr+0x108/0x2b0 [ 1000.237858][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1000.242478][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1000.247195][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.253277][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.259440][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1000.264654][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1000.269516][T18400] do_SYSENTER_32+0x73/0x90 [ 1000.274030][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.280352][T18400] [ 1000.282680][T18400] Uninit was stored to memory at: [ 1000.287721][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1000.293455][T18400] __msan_chain_origin+0x50/0x90 [ 1000.298403][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1000.303524][T18400] get_compat_msghdr+0x108/0x2b0 [ 1000.308474][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1000.313002][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1000.317697][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.323777][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.329974][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1000.335189][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1000.340052][T18400] do_SYSENTER_32+0x73/0x90 [ 1000.344570][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.350895][T18400] [ 1000.353228][T18400] Uninit was stored to memory at: [ 1000.358292][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1000.364023][T18400] __msan_chain_origin+0x50/0x90 [ 1000.368983][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1000.374160][T18400] get_compat_msghdr+0x108/0x2b0 [ 1000.379111][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1000.383624][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1000.388310][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.394389][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.400557][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1000.405773][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1000.410638][T18400] do_SYSENTER_32+0x73/0x90 [ 1000.415159][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.421481][T18400] [ 1000.423807][T18400] Uninit was stored to memory at: [ 1000.428845][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1000.434575][T18400] __msan_chain_origin+0x50/0x90 [ 1000.439546][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1000.444674][T18400] get_compat_msghdr+0x108/0x2b0 [ 1000.449642][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1000.454157][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1000.458844][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.464926][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.471098][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1000.476401][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1000.481277][T18400] do_SYSENTER_32+0x73/0x90 [ 1000.485792][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.492128][T18400] [ 1000.494458][T18400] Uninit was stored to memory at: [ 1000.499533][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1000.505289][T18400] __msan_chain_origin+0x50/0x90 [ 1000.510262][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1000.515384][T18400] get_compat_msghdr+0x108/0x2b0 [ 1000.520332][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1000.524845][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1000.529531][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.535621][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.541797][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1000.547016][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1000.551900][T18400] do_SYSENTER_32+0x73/0x90 [ 1000.556416][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.562746][T18400] [ 1000.565090][T18400] Uninit was stored to memory at: [ 1000.570138][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1000.575882][T18400] __msan_chain_origin+0x50/0x90 [ 1000.580867][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1000.585999][T18400] get_compat_msghdr+0x108/0x2b0 [ 1000.590955][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1000.595502][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1000.600198][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.606288][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.612480][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1000.617706][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1000.622575][T18400] do_SYSENTER_32+0x73/0x90 [ 1000.627094][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.633438][T18400] [ 1000.635790][T18400] Uninit was stored to memory at: [ 1000.640833][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1000.646569][T18400] __msan_chain_origin+0x50/0x90 [ 1000.651526][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1000.656650][T18400] get_compat_msghdr+0x108/0x2b0 [ 1000.661593][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1000.666110][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1000.670851][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.676945][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.683116][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1000.688325][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1000.693207][T18400] do_SYSENTER_32+0x73/0x90 [ 1000.697735][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.704081][T18400] [ 1000.706417][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1000.713136][T18400] do_recvmmsg+0xbf/0x22c0 [ 1000.717568][T18400] do_recvmmsg+0xbf/0x22c0 [ 1001.008763][T18400] not chained 290000 origins [ 1001.013418][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1001.022115][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1001.032176][T18400] Call Trace: [ 1001.035495][T18400] dump_stack+0x21c/0x280 [ 1001.039858][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1001.045632][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1001.050851][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1001.056422][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1001.062515][T18400] ? _copy_from_user+0x201/0x310 [ 1001.067476][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1001.072712][T18400] __msan_chain_origin+0x50/0x90 [ 1001.077688][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1001.082845][T18400] get_compat_msghdr+0x108/0x2b0 [ 1001.087819][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1001.092372][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1001.098215][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1001.103438][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1001.109362][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1001.114583][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1001.120258][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1001.125568][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1001.130347][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1001.135133][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1001.139855][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.145954][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.152136][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1001.157367][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1001.162239][T18400] do_SYSENTER_32+0x73/0x90 [ 1001.166764][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.173118][T18400] RIP: 0023:0xf7fb0549 [ 1001.177185][T18400] Code: Bad RIP value. [ 1001.181255][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1001.189701][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1001.197683][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1001.205664][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1001.213646][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1001.221642][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1001.229639][T18400] Uninit was stored to memory at: [ 1001.234687][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1001.240418][T18400] __msan_chain_origin+0x50/0x90 [ 1001.245379][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1001.250502][T18400] get_compat_msghdr+0x108/0x2b0 [ 1001.255473][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1001.260000][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1001.264695][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.270778][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.276948][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1001.282168][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1001.287031][T18400] do_SYSENTER_32+0x73/0x90 [ 1001.291551][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.297895][T18400] [ 1001.300229][T18400] Uninit was stored to memory at: [ 1001.305274][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1001.311013][T18400] __msan_chain_origin+0x50/0x90 [ 1001.315965][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1001.321097][T18400] get_compat_msghdr+0x108/0x2b0 [ 1001.326047][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1001.330563][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1001.335258][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.341358][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.347535][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1001.352751][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1001.357620][T18400] do_SYSENTER_32+0x73/0x90 [ 1001.362155][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.368546][T18400] [ 1001.370879][T18400] Uninit was stored to memory at: [ 1001.375921][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1001.381653][T18400] __msan_chain_origin+0x50/0x90 [ 1001.386606][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1001.391729][T18400] get_compat_msghdr+0x108/0x2b0 [ 1001.396699][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1001.401215][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1001.405910][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.411997][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.418165][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1001.423382][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1001.428246][T18400] do_SYSENTER_32+0x73/0x90 [ 1001.432769][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.439088][T18400] [ 1001.441417][T18400] Uninit was stored to memory at: [ 1001.446455][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1001.452184][T18400] __msan_chain_origin+0x50/0x90 [ 1001.457136][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1001.462265][T18400] get_compat_msghdr+0x108/0x2b0 [ 1001.467220][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1001.471761][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1001.476456][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.482557][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.488725][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1001.493935][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1001.498804][T18400] do_SYSENTER_32+0x73/0x90 [ 1001.503321][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.509645][T18400] [ 1001.511981][T18400] Uninit was stored to memory at: [ 1001.517025][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1001.522778][T18400] __msan_chain_origin+0x50/0x90 [ 1001.527760][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1001.532881][T18400] get_compat_msghdr+0x108/0x2b0 [ 1001.537830][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1001.542348][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1001.547046][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.553133][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.559303][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1001.564549][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1001.569424][T18400] do_SYSENTER_32+0x73/0x90 [ 1001.573985][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.580318][T18400] [ 1001.582665][T18400] Uninit was stored to memory at: [ 1001.587713][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1001.593443][T18400] __msan_chain_origin+0x50/0x90 [ 1001.598510][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1001.603643][T18400] get_compat_msghdr+0x108/0x2b0 [ 1001.608597][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1001.613115][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1001.617834][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.623923][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.630097][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1001.635414][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1001.640286][T18400] do_SYSENTER_32+0x73/0x90 [ 1001.644806][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.651126][T18400] [ 1001.653456][T18400] Uninit was stored to memory at: [ 1001.658499][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1001.664229][T18400] __msan_chain_origin+0x50/0x90 [ 1001.669181][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1001.674304][T18400] get_compat_msghdr+0x108/0x2b0 [ 1001.679253][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1001.683769][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1001.688482][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.694585][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.700761][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1001.705981][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1001.710857][T18400] do_SYSENTER_32+0x73/0x90 [ 1001.715406][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.721732][T18400] [ 1001.724068][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1001.730783][T18400] do_recvmmsg+0xbf/0x22c0 [ 1001.735217][T18400] do_recvmmsg+0xbf/0x22c0 [ 1001.946418][T18400] not chained 300000 origins [ 1001.951076][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1001.959750][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1001.969900][T18400] Call Trace: [ 1001.973222][T18400] dump_stack+0x21c/0x280 [ 1001.977583][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1001.983359][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1001.988577][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1001.994145][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1002.000237][T18400] ? _copy_from_user+0x201/0x310 [ 1002.005203][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1002.010420][T18400] __msan_chain_origin+0x50/0x90 [ 1002.015384][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1002.020539][T18400] get_compat_msghdr+0x108/0x2b0 [ 1002.025513][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1002.030041][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1002.035883][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1002.041108][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1002.047025][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1002.052243][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1002.057898][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1002.063211][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1002.067999][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1002.072805][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1002.077523][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1002.083623][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1002.089800][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1002.095046][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1002.099918][T18400] do_SYSENTER_32+0x73/0x90 [ 1002.104451][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1002.110792][T18400] RIP: 0023:0xf7fb0549 [ 1002.114860][T18400] Code: Bad RIP value. [ 1002.118952][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1002.127377][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1002.135359][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1002.143513][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1002.151495][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1002.159478][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1002.167496][T18400] Uninit was stored to memory at: [ 1002.172548][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1002.178360][T18400] __msan_chain_origin+0x50/0x90 [ 1002.183326][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1002.188496][T18400] get_compat_msghdr+0x108/0x2b0 [ 1002.193476][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1002.197994][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1002.202708][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1002.208793][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1002.214966][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1002.220179][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1002.225039][T18400] do_SYSENTER_32+0x73/0x90 [ 1002.229561][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1002.235886][T18400] [ 1002.238218][T18400] Uninit was stored to memory at: [ 1002.243279][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1002.249020][T18400] __msan_chain_origin+0x50/0x90 [ 1002.253979][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1002.259103][T18400] get_compat_msghdr+0x108/0x2b0 [ 1002.264052][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1002.268568][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1002.273262][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1002.279342][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1002.285516][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1002.290731][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1002.295606][T18400] do_SYSENTER_32+0x73/0x90 [ 1002.300126][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1002.306453][T18400] [ 1002.308785][T18400] Uninit was stored to memory at: [ 1002.313826][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1002.319564][T18400] __msan_chain_origin+0x50/0x90 [ 1002.324521][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1002.329649][T18400] get_compat_msghdr+0x108/0x2b0 [ 1002.334604][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1002.339121][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1002.343816][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1002.349931][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1002.356126][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1002.361522][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1002.366386][T18400] do_SYSENTER_32+0x73/0x90 [ 1002.370907][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1002.377234][T18400] [ 1002.379567][T18400] Uninit was stored to memory at: [ 1002.384611][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1002.390343][T18400] __msan_chain_origin+0x50/0x90 [ 1002.395298][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1002.400423][T18400] get_compat_msghdr+0x108/0x2b0 [ 1002.405374][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1002.409895][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1002.414597][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1002.420763][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1002.426939][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1002.432154][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1002.437024][T18400] do_SYSENTER_32+0x73/0x90 [ 1002.441541][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1002.447866][T18400] [ 1002.450231][T18400] Uninit was stored to memory at: [ 1002.455363][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1002.461095][T18400] __msan_chain_origin+0x50/0x90 [ 1002.466059][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1002.471185][T18400] get_compat_msghdr+0x108/0x2b0 [ 1002.476134][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1002.480648][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1002.485339][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1002.491420][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1002.497588][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1002.502803][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1002.507665][T18400] do_SYSENTER_32+0x73/0x90 [ 1002.512185][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1002.518511][T18400] [ 1002.520841][T18400] Uninit was stored to memory at: [ 1002.525881][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1002.531615][T18400] __msan_chain_origin+0x50/0x90 [ 1002.536566][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1002.541689][T18400] get_compat_msghdr+0x108/0x2b0 [ 1002.546638][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1002.551154][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1002.555858][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1002.561952][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1002.568157][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1002.573379][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1002.578243][T18400] do_SYSENTER_32+0x73/0x90 [ 1002.582761][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1002.589086][T18400] [ 1002.591417][T18400] Uninit was stored to memory at: [ 1002.596461][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1002.602294][T18400] __msan_chain_origin+0x50/0x90 [ 1002.607252][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1002.612390][T18400] get_compat_msghdr+0x108/0x2b0 [ 1002.617343][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1002.621868][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1002.626564][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1002.632657][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1002.638834][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1002.644054][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1002.648921][T18400] do_SYSENTER_32+0x73/0x90 [ 1002.653444][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1002.659855][T18400] [ 1002.662189][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1002.668873][T18400] do_recvmmsg+0xbf/0x22c0 [ 1002.673304][T18400] do_recvmmsg+0xbf/0x22c0 [ 1003.134761][T18400] not chained 310000 origins [ 1003.139431][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1003.148100][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1003.158165][T18400] Call Trace: [ 1003.161484][T18400] dump_stack+0x21c/0x280 [ 1003.165845][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1003.171617][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1003.176832][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1003.182409][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1003.188504][T18400] ? _copy_from_user+0x201/0x310 [ 1003.193461][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1003.198678][T18400] __msan_chain_origin+0x50/0x90 [ 1003.203638][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1003.208792][T18400] get_compat_msghdr+0x108/0x2b0 [ 1003.213764][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1003.218296][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1003.224140][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1003.229369][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1003.235295][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1003.240516][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1003.246166][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1003.251468][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1003.256247][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1003.261033][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1003.265756][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.271860][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.278038][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1003.283272][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1003.288140][T18400] do_SYSENTER_32+0x73/0x90 [ 1003.292680][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.299014][T18400] RIP: 0023:0xf7fb0549 [ 1003.303088][T18400] Code: Bad RIP value. [ 1003.307165][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1003.315602][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1003.323607][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1003.331586][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1003.339563][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1003.347543][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1003.355543][T18400] Uninit was stored to memory at: [ 1003.360588][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1003.366323][T18400] __msan_chain_origin+0x50/0x90 [ 1003.371276][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1003.376403][T18400] get_compat_msghdr+0x108/0x2b0 [ 1003.381367][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1003.385886][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1003.390572][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.396738][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.402931][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1003.408149][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1003.413029][T18400] do_SYSENTER_32+0x73/0x90 [ 1003.417546][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.423869][T18400] [ 1003.426200][T18400] Uninit was stored to memory at: [ 1003.431241][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1003.436969][T18400] __msan_chain_origin+0x50/0x90 [ 1003.441921][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1003.447049][T18400] get_compat_msghdr+0x108/0x2b0 [ 1003.451996][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1003.456507][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1003.461198][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.467413][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.473588][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1003.478816][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1003.483684][T18400] do_SYSENTER_32+0x73/0x90 [ 1003.488205][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.494528][T18400] [ 1003.496858][T18400] Uninit was stored to memory at: [ 1003.501925][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1003.507665][T18400] __msan_chain_origin+0x50/0x90 [ 1003.512662][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1003.517785][T18400] get_compat_msghdr+0x108/0x2b0 [ 1003.522741][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1003.527262][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1003.532144][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.546416][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.552642][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1003.557858][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1003.562760][T18400] do_SYSENTER_32+0x73/0x90 [ 1003.571381][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.577717][T18400] [ 1003.580050][T18400] Uninit was stored to memory at: [ 1003.586523][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1003.593916][T18400] __msan_chain_origin+0x50/0x90 [ 1003.599073][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1003.606760][T18400] get_compat_msghdr+0x108/0x2b0 [ 1003.611766][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1003.616498][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1003.621197][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.627294][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.633479][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1003.640026][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1003.644980][T18400] do_SYSENTER_32+0x73/0x90 [ 1003.649501][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.655940][T18400] [ 1003.658289][T18400] Uninit was stored to memory at: [ 1003.663335][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1003.669069][T18400] __msan_chain_origin+0x50/0x90 [ 1003.674026][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1003.679153][T18400] get_compat_msghdr+0x108/0x2b0 [ 1003.684118][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1003.688630][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1003.693418][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.699531][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.705701][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1003.710917][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1003.715801][T18400] do_SYSENTER_32+0x73/0x90 [ 1003.724070][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.731549][T18400] [ 1003.733920][T18400] Uninit was stored to memory at: [ 1003.740445][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1003.746201][T18400] __msan_chain_origin+0x50/0x90 [ 1003.751198][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1003.756346][T18400] get_compat_msghdr+0x108/0x2b0 [ 1003.761329][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1003.765858][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1003.770572][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.777097][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.783294][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1003.788508][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1003.793376][T18400] do_SYSENTER_32+0x73/0x90 [ 1003.797991][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.804323][T18400] [ 1003.806656][T18400] Uninit was stored to memory at: [ 1003.811705][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1003.817443][T18400] __msan_chain_origin+0x50/0x90 [ 1003.822394][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1003.827537][T18400] get_compat_msghdr+0x108/0x2b0 [ 1003.835029][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1003.840175][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1003.844883][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.851052][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.857215][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1003.862440][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1003.870035][T18400] do_SYSENTER_32+0x73/0x90 [ 1003.874566][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.881007][T18400] [ 1003.883341][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1003.890046][T18400] do_recvmmsg+0xbf/0x22c0 [ 1003.894559][T18400] do_recvmmsg+0xbf/0x22c0 [ 1004.599991][T18400] not chained 320000 origins [ 1004.604672][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1004.618143][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1004.628212][T18400] Call Trace: [ 1004.631536][T18400] dump_stack+0x21c/0x280 [ 1004.636308][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1004.642092][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1004.647331][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1004.653114][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1004.659233][T18400] ? _copy_from_user+0x201/0x310 [ 1004.664202][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1004.669424][T18400] __msan_chain_origin+0x50/0x90 [ 1004.674415][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1004.679602][T18400] get_compat_msghdr+0x108/0x2b0 [ 1004.684667][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1004.690793][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1004.696658][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1004.701906][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1004.707830][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1004.713056][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1004.718716][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1004.724048][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1004.728857][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1004.734260][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1004.738987][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1004.745100][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1004.751291][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1004.756530][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1004.761407][T18400] do_SYSENTER_32+0x73/0x90 [ 1004.765937][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1004.772284][T18400] RIP: 0023:0xf7fb0549 [ 1004.776386][T18400] Code: Bad RIP value. [ 1004.780463][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1004.788915][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1004.796914][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1004.804906][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1004.812896][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1004.820883][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1004.828905][T18400] Uninit was stored to memory at: [ 1004.833963][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1004.839694][T18400] __msan_chain_origin+0x50/0x90 [ 1004.844646][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1004.849770][T18400] get_compat_msghdr+0x108/0x2b0 [ 1004.854725][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1004.859236][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1004.863926][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1004.870012][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1004.876178][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1004.881390][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1004.886255][T18400] do_SYSENTER_32+0x73/0x90 [ 1004.890775][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1004.897116][T18400] [ 1004.899444][T18400] Uninit was stored to memory at: [ 1004.904482][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1004.910220][T18400] __msan_chain_origin+0x50/0x90 [ 1004.915177][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1004.920303][T18400] get_compat_msghdr+0x108/0x2b0 [ 1004.925253][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1004.929762][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1004.934454][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1004.940537][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1004.946705][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1004.951934][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1004.956803][T18400] do_SYSENTER_32+0x73/0x90 [ 1004.961329][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1004.967649][T18400] [ 1004.969978][T18400] Uninit was stored to memory at: [ 1004.975017][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1004.980751][T18400] __msan_chain_origin+0x50/0x90 [ 1004.985704][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1004.990822][T18400] get_compat_msghdr+0x108/0x2b0 [ 1004.995772][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1005.000289][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1005.004982][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1005.011084][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1005.017252][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1005.022469][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1005.027331][T18400] do_SYSENTER_32+0x73/0x90 [ 1005.031844][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1005.038166][T18400] [ 1005.040491][T18400] Uninit was stored to memory at: [ 1005.045546][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1005.051284][T18400] __msan_chain_origin+0x50/0x90 [ 1005.056237][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1005.061356][T18400] get_compat_msghdr+0x108/0x2b0 [ 1005.066303][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1005.070819][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1005.075511][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1005.081587][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1005.087754][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1005.092973][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1005.097839][T18400] do_SYSENTER_32+0x73/0x90 [ 1005.102355][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1005.108677][T18400] [ 1005.111009][T18400] Uninit was stored to memory at: [ 1005.116049][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1005.121801][T18400] __msan_chain_origin+0x50/0x90 [ 1005.126753][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1005.131876][T18400] get_compat_msghdr+0x108/0x2b0 [ 1005.136826][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1005.141336][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1005.146023][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1005.152102][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1005.158269][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1005.163484][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1005.168362][T18400] do_SYSENTER_32+0x73/0x90 [ 1005.172880][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1005.179200][T18400] [ 1005.181527][T18400] Uninit was stored to memory at: [ 1005.186561][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1005.192290][T18400] __msan_chain_origin+0x50/0x90 [ 1005.197239][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1005.202360][T18400] get_compat_msghdr+0x108/0x2b0 [ 1005.207307][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1005.211820][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1005.216511][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1005.222590][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1005.228753][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1005.233969][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1005.238855][T18400] do_SYSENTER_32+0x73/0x90 [ 1005.243375][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1005.249699][T18400] [ 1005.252028][T18400] Uninit was stored to memory at: [ 1005.257083][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1005.262810][T18400] __msan_chain_origin+0x50/0x90 [ 1005.267756][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1005.272878][T18400] get_compat_msghdr+0x108/0x2b0 [ 1005.277829][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1005.282344][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1005.287030][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1005.293109][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1005.299278][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1005.304491][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1005.309350][T18400] do_SYSENTER_32+0x73/0x90 [ 1005.313864][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1005.320187][T18400] [ 1005.322516][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1005.329197][T18400] do_recvmmsg+0xbf/0x22c0 [ 1005.333624][T18400] do_recvmmsg+0xbf/0x22c0 [ 1005.720624][T18400] not chained 330000 origins [ 1005.725281][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1005.733957][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1005.744016][T18400] Call Trace: [ 1005.747330][T18400] dump_stack+0x21c/0x280 [ 1005.751694][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1005.757479][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1005.762706][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1005.768304][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1005.774444][T18400] ? _copy_from_user+0x201/0x310 [ 1005.779406][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1005.784626][T18400] __msan_chain_origin+0x50/0x90 [ 1005.789586][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1005.794741][T18400] get_compat_msghdr+0x108/0x2b0 [ 1005.799710][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1005.804243][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1005.810194][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1005.815512][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1005.821431][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1005.826647][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1005.832301][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1005.837606][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1005.842385][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1005.847169][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1005.851889][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1005.857993][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1005.864169][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1005.869398][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1005.874271][T18400] do_SYSENTER_32+0x73/0x90 [ 1005.878797][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1005.885137][T18400] RIP: 0023:0xf7fb0549 [ 1005.889206][T18400] Code: Bad RIP value. [ 1005.893282][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1005.901710][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1005.909692][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1005.917676][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1005.925659][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1005.933641][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1005.941642][T18400] Uninit was stored to memory at: [ 1005.946691][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1005.952432][T18400] __msan_chain_origin+0x50/0x90 [ 1005.957384][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1005.962510][T18400] get_compat_msghdr+0x108/0x2b0 [ 1005.967462][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1005.972016][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1005.976710][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1005.982795][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1005.988992][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1005.994206][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1005.999072][T18400] do_SYSENTER_32+0x73/0x90 [ 1006.003595][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1006.009916][T18400] [ 1006.012251][T18400] Uninit was stored to memory at: [ 1006.017292][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1006.023033][T18400] __msan_chain_origin+0x50/0x90 [ 1006.027986][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1006.033134][T18400] get_compat_msghdr+0x108/0x2b0 [ 1006.038093][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1006.042611][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1006.047305][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1006.053385][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1006.059556][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1006.064769][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1006.069632][T18400] do_SYSENTER_32+0x73/0x90 [ 1006.074148][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1006.080477][T18400] [ 1006.082806][T18400] Uninit was stored to memory at: [ 1006.087847][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1006.093589][T18400] __msan_chain_origin+0x50/0x90 [ 1006.098541][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1006.103664][T18400] get_compat_msghdr+0x108/0x2b0 [ 1006.108617][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1006.113135][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1006.117835][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1006.123918][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1006.130095][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1006.135313][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1006.140180][T18400] do_SYSENTER_32+0x73/0x90 [ 1006.144700][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1006.151023][T18400] [ 1006.153370][T18400] Uninit was stored to memory at: [ 1006.158410][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1006.164141][T18400] __msan_chain_origin+0x50/0x90 [ 1006.169101][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1006.174227][T18400] get_compat_msghdr+0x108/0x2b0 [ 1006.179178][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1006.183693][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1006.188382][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1006.194469][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1006.200643][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1006.206211][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1006.211088][T18400] do_SYSENTER_32+0x73/0x90 [ 1006.215608][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1006.221930][T18400] [ 1006.224260][T18400] Uninit was stored to memory at: [ 1006.229302][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1006.235036][T18400] __msan_chain_origin+0x50/0x90 [ 1006.239987][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1006.245115][T18400] get_compat_msghdr+0x108/0x2b0 [ 1006.250065][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1006.254583][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1006.259321][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1006.265401][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1006.271572][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1006.276784][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1006.281651][T18400] do_SYSENTER_32+0x73/0x90 [ 1006.286173][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1006.292498][T18400] [ 1006.294834][T18400] Uninit was stored to memory at: [ 1006.299873][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1006.305609][T18400] __msan_chain_origin+0x50/0x90 [ 1006.310564][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1006.315688][T18400] get_compat_msghdr+0x108/0x2b0 [ 1006.320637][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1006.325155][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1006.329851][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1006.335941][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1006.342118][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1006.347336][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1006.352206][T18400] do_SYSENTER_32+0x73/0x90 [ 1006.356721][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1006.363044][T18400] [ 1006.365379][T18400] Uninit was stored to memory at: [ 1006.370425][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1006.376157][T18400] __msan_chain_origin+0x50/0x90 [ 1006.381114][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1006.386326][T18400] get_compat_msghdr+0x108/0x2b0 [ 1006.391277][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1006.395791][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1006.400481][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1006.406582][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1006.412753][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1006.417970][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1006.422858][T18400] do_SYSENTER_32+0x73/0x90 [ 1006.427377][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1006.433704][T18400] [ 1006.436040][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1006.442734][T18400] do_recvmmsg+0xbf/0x22c0 [ 1006.447159][T18400] do_recvmmsg+0xbf/0x22c0 [ 1006.661424][T18400] not chained 340000 origins [ 1006.666079][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1006.674750][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1006.684837][T18400] Call Trace: [ 1006.688159][T18400] dump_stack+0x21c/0x280 [ 1006.692528][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1006.698331][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1006.703563][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1006.709159][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1006.715263][T18400] ? _copy_from_user+0x201/0x310 [ 1006.720229][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1006.725456][T18400] __msan_chain_origin+0x50/0x90 [ 1006.730523][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1006.735695][T18400] get_compat_msghdr+0x108/0x2b0 [ 1006.740684][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1006.745224][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1006.751076][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1006.756309][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1006.762232][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1006.767477][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1006.773132][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1006.778443][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1006.783247][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1006.788033][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1006.792759][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1006.798862][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1006.805065][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1006.810318][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1006.815193][T18400] do_SYSENTER_32+0x73/0x90 [ 1006.819726][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1006.826068][T18400] RIP: 0023:0xf7fb0549 [ 1006.830139][T18400] Code: Bad RIP value. [ 1006.834215][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1006.842643][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1006.850628][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1006.858613][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1006.866601][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1006.874601][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1006.882601][T18400] Uninit was stored to memory at: [ 1006.887647][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1006.893379][T18400] __msan_chain_origin+0x50/0x90 [ 1006.898334][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1006.903463][T18400] get_compat_msghdr+0x108/0x2b0 [ 1006.908433][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1006.912950][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1006.917646][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1006.923730][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1006.929908][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1006.935142][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1006.940009][T18400] do_SYSENTER_32+0x73/0x90 [ 1006.944528][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1006.950880][T18400] [ 1006.953255][T18400] Uninit was stored to memory at: [ 1006.958306][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1006.964042][T18400] __msan_chain_origin+0x50/0x90 [ 1006.968998][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1006.974125][T18400] get_compat_msghdr+0x108/0x2b0 [ 1006.979074][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1006.983623][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1006.988346][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1006.994429][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1007.000622][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1007.005842][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1007.010712][T18400] do_SYSENTER_32+0x73/0x90 [ 1007.015229][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1007.021559][T18400] [ 1007.023901][T18400] Uninit was stored to memory at: [ 1007.028944][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1007.034676][T18400] __msan_chain_origin+0x50/0x90 [ 1007.039628][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1007.044757][T18400] get_compat_msghdr+0x108/0x2b0 [ 1007.049714][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1007.054228][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1007.058928][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1007.065029][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1007.071202][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1007.076422][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1007.081287][T18400] do_SYSENTER_32+0x73/0x90 [ 1007.085805][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1007.092138][T18400] [ 1007.094473][T18400] Uninit was stored to memory at: [ 1007.099520][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1007.105272][T18400] __msan_chain_origin+0x50/0x90 [ 1007.110226][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1007.115354][T18400] get_compat_msghdr+0x108/0x2b0 [ 1007.120304][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1007.124820][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1007.129516][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1007.135603][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1007.141773][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1007.146985][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1007.151863][T18400] do_SYSENTER_32+0x73/0x90 [ 1007.156389][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1007.162714][T18400] [ 1007.165048][T18400] Uninit was stored to memory at: [ 1007.170128][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1007.175861][T18400] __msan_chain_origin+0x50/0x90 [ 1007.180814][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1007.185940][T18400] get_compat_msghdr+0x108/0x2b0 [ 1007.190892][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1007.195412][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1007.200107][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1007.206187][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1007.212358][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1007.217570][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1007.222434][T18400] do_SYSENTER_32+0x73/0x90 [ 1007.226948][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1007.233270][T18400] [ 1007.235599][T18400] Uninit was stored to memory at: [ 1007.240650][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1007.246386][T18400] __msan_chain_origin+0x50/0x90 [ 1007.251336][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1007.256461][T18400] get_compat_msghdr+0x108/0x2b0 [ 1007.261404][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1007.265927][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1007.270618][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1007.276694][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1007.282860][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1007.288094][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1007.292955][T18400] do_SYSENTER_32+0x73/0x90 [ 1007.297472][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1007.303798][T18400] [ 1007.306130][T18400] Uninit was stored to memory at: [ 1007.311260][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1007.316991][T18400] __msan_chain_origin+0x50/0x90 [ 1007.321946][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1007.327073][T18400] get_compat_msghdr+0x108/0x2b0 [ 1007.332022][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1007.336539][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1007.341231][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1007.347309][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1007.353481][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1007.358697][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1007.363557][T18400] do_SYSENTER_32+0x73/0x90 [ 1007.368101][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1007.374443][T18400] [ 1007.376775][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1007.383457][T18400] do_recvmmsg+0xbf/0x22c0 [ 1007.387883][T18400] do_recvmmsg+0xbf/0x22c0 [ 1007.619521][T18400] not chained 350000 origins [ 1007.624602][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1007.633294][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1007.643354][T18400] Call Trace: [ 1007.646674][T18400] dump_stack+0x21c/0x280 [ 1007.651035][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1007.656818][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1007.662038][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1007.667602][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1007.673698][T18400] ? _copy_from_user+0x201/0x310 [ 1007.678661][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1007.683878][T18400] __msan_chain_origin+0x50/0x90 [ 1007.688842][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1007.693993][T18400] get_compat_msghdr+0x108/0x2b0 [ 1007.698972][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1007.703497][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1007.709339][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1007.714563][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1007.720478][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1007.725713][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1007.731377][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1007.736687][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1007.741460][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1007.746250][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1007.750982][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1007.757087][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1007.763266][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1007.768501][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1007.773373][T18400] do_SYSENTER_32+0x73/0x90 [ 1007.777909][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1007.784242][T18400] RIP: 0023:0xf7fb0549 [ 1007.788308][T18400] Code: Bad RIP value. [ 1007.792378][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1007.800802][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1007.808785][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1007.816763][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1007.824746][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1007.832731][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1007.840748][T18400] Uninit was stored to memory at: [ 1007.845792][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1007.851526][T18400] __msan_chain_origin+0x50/0x90 [ 1007.856486][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1007.861603][T18400] get_compat_msghdr+0x108/0x2b0 [ 1007.866561][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1007.871079][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1007.875780][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1007.881871][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1007.888041][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1007.893259][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1007.898127][T18400] do_SYSENTER_32+0x73/0x90 [ 1007.902732][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1007.909053][T18400] [ 1007.911401][T18400] Uninit was stored to memory at: [ 1007.916443][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1007.922176][T18400] __msan_chain_origin+0x50/0x90 [ 1007.927127][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1007.932250][T18400] get_compat_msghdr+0x108/0x2b0 [ 1007.937205][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1007.941716][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1007.946411][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1007.952493][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1007.958660][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1007.963874][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1007.968758][T18400] do_SYSENTER_32+0x73/0x90 [ 1007.973277][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1007.979600][T18400] [ 1007.981931][T18400] Uninit was stored to memory at: [ 1007.986973][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1007.992705][T18400] __msan_chain_origin+0x50/0x90 [ 1007.997657][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1008.002785][T18400] get_compat_msghdr+0x108/0x2b0 [ 1008.007755][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1008.012269][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1008.016963][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1008.023050][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1008.029218][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1008.034453][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1008.039316][T18400] do_SYSENTER_32+0x73/0x90 [ 1008.043837][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1008.050161][T18400] [ 1008.052494][T18400] Uninit was stored to memory at: [ 1008.057549][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1008.063281][T18400] __msan_chain_origin+0x50/0x90 [ 1008.068230][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1008.073350][T18400] get_compat_msghdr+0x108/0x2b0 [ 1008.078300][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1008.082817][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1008.087506][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1008.093599][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1008.099772][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1008.104993][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1008.109857][T18400] do_SYSENTER_32+0x73/0x90 [ 1008.114375][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1008.120699][T18400] [ 1008.123031][T18400] Uninit was stored to memory at: [ 1008.128073][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1008.133811][T18400] __msan_chain_origin+0x50/0x90 [ 1008.138767][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1008.143891][T18400] get_compat_msghdr+0x108/0x2b0 [ 1008.148839][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1008.153350][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1008.158064][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1008.164143][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1008.170310][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1008.175527][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1008.180399][T18400] do_SYSENTER_32+0x73/0x90 [ 1008.184941][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1008.191261][T18400] [ 1008.193600][T18400] Uninit was stored to memory at: [ 1008.198636][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1008.204371][T18400] __msan_chain_origin+0x50/0x90 [ 1008.209322][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1008.214462][T18400] get_compat_msghdr+0x108/0x2b0 [ 1008.219421][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1008.223937][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1008.228628][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1008.234714][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1008.240878][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1008.246087][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1008.250963][T18400] do_SYSENTER_32+0x73/0x90 [ 1008.255483][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1008.261809][T18400] [ 1008.264153][T18400] Uninit was stored to memory at: [ 1008.269192][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1008.274926][T18400] __msan_chain_origin+0x50/0x90 [ 1008.279898][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1008.285021][T18400] get_compat_msghdr+0x108/0x2b0 [ 1008.289970][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1008.294575][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1008.299288][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1008.305368][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1008.311543][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1008.316761][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1008.321624][T18400] do_SYSENTER_32+0x73/0x90 [ 1008.326142][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1008.332466][T18400] [ 1008.334798][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1008.341485][T18400] do_recvmmsg+0xbf/0x22c0 [ 1008.345915][T18400] do_recvmmsg+0xbf/0x22c0 [ 1008.614441][T18400] not chained 360000 origins [ 1008.619085][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1008.627763][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1008.637910][T18400] Call Trace: [ 1008.641229][T18400] dump_stack+0x21c/0x280 [ 1008.645601][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1008.651341][T18400] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1008.657523][T18400] ? do_user_addr_fault+0x1347/0x19d0 [ 1008.662942][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1008.668189][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1008.673759][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1008.679849][T18400] ? _copy_from_user+0x201/0x310 [ 1008.684811][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1008.690034][T18400] __msan_chain_origin+0x50/0x90 [ 1008.695006][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1008.700164][T18400] get_compat_msghdr+0x108/0x2b0 [ 1008.705135][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1008.709695][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1008.715540][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1008.720773][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1008.726689][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1008.731930][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1008.737606][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1008.742919][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1008.747699][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1008.752490][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1008.757214][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1008.763316][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1008.769493][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1008.774727][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1008.779608][T18400] do_SYSENTER_32+0x73/0x90 [ 1008.784133][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1008.790472][T18400] RIP: 0023:0xf7fb0549 [ 1008.794542][T18400] Code: Bad RIP value. [ 1008.798614][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1008.807073][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1008.815066][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1008.823074][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1008.831064][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1008.839049][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1008.847054][T18400] Uninit was stored to memory at: [ 1008.852110][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1008.857850][T18400] __msan_chain_origin+0x50/0x90 [ 1008.862813][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1008.867939][T18400] get_compat_msghdr+0x108/0x2b0 [ 1008.872906][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1008.877424][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1008.882120][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1008.888226][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1008.895963][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1008.901177][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1008.906049][T18400] do_SYSENTER_32+0x73/0x90 [ 1008.910593][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1008.916915][T18400] [ 1008.919251][T18400] Uninit was stored to memory at: [ 1008.924291][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1008.930025][T18400] __msan_chain_origin+0x50/0x90 [ 1008.935002][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1008.940124][T18400] get_compat_msghdr+0x108/0x2b0 [ 1008.945075][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1008.949596][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1008.954295][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1008.960383][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1008.966554][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1008.971767][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1008.976632][T18400] do_SYSENTER_32+0x73/0x90 [ 1008.981152][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1008.987476][T18400] [ 1008.989810][T18400] Uninit was stored to memory at: [ 1008.994861][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1009.000597][T18400] __msan_chain_origin+0x50/0x90 [ 1009.005639][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1009.010766][T18400] get_compat_msghdr+0x108/0x2b0 [ 1009.015720][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1009.020241][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1009.024933][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1009.031041][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1009.037226][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1009.042441][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1009.047308][T18400] do_SYSENTER_32+0x73/0x90 [ 1009.051825][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1009.058171][T18400] [ 1009.060502][T18400] Uninit was stored to memory at: [ 1009.065564][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1009.071305][T18400] __msan_chain_origin+0x50/0x90 [ 1009.076264][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1009.081396][T18400] get_compat_msghdr+0x108/0x2b0 [ 1009.086348][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1009.090869][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1009.095661][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1009.101905][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1009.108096][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1009.113318][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1009.118270][T18400] do_SYSENTER_32+0x73/0x90 [ 1009.122798][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1009.129123][T18400] [ 1009.131455][T18400] Uninit was stored to memory at: [ 1009.136587][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1009.142324][T18400] __msan_chain_origin+0x50/0x90 [ 1009.147279][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1009.152402][T18400] get_compat_msghdr+0x108/0x2b0 [ 1009.157439][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1009.161962][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1009.166657][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1009.172739][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1009.178909][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1009.184131][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1009.188996][T18400] do_SYSENTER_32+0x73/0x90 [ 1009.193516][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1009.199838][T18400] [ 1009.202169][T18400] Uninit was stored to memory at: [ 1009.207213][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1009.212952][T18400] __msan_chain_origin+0x50/0x90 [ 1009.217904][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1009.223053][T18400] get_compat_msghdr+0x108/0x2b0 [ 1009.228008][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1009.232524][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1009.237221][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1009.243302][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1009.249557][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1009.254788][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1009.259654][T18400] do_SYSENTER_32+0x73/0x90 [ 1009.264175][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1009.270500][T18400] [ 1009.272834][T18400] Uninit was stored to memory at: [ 1009.277878][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1009.283614][T18400] __msan_chain_origin+0x50/0x90 [ 1009.288573][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1009.293703][T18400] get_compat_msghdr+0x108/0x2b0 [ 1009.298657][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1009.303179][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1009.307873][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1009.313967][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1009.320134][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1009.325348][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1009.330213][T18400] do_SYSENTER_32+0x73/0x90 [ 1009.334749][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1009.341072][T18400] [ 1009.343429][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1009.352299][T18400] do_recvmmsg+0xbf/0x22c0 [ 1009.356728][T18400] do_recvmmsg+0xbf/0x22c0 [ 1009.655820][T18400] not chained 370000 origins [ 1009.660478][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1009.669161][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1009.679226][T18400] Call Trace: [ 1009.682540][T18400] dump_stack+0x21c/0x280 [ 1009.686900][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1009.695990][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1009.701215][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1009.706789][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1009.712886][T18400] ? _copy_from_user+0x201/0x310 [ 1009.717861][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1009.723097][T18400] __msan_chain_origin+0x50/0x90 [ 1009.728096][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1009.733282][T18400] get_compat_msghdr+0x108/0x2b0 [ 1009.738255][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1009.742799][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1009.748667][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1009.754031][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1009.764702][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1009.770244][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1009.776776][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1009.782828][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1009.787628][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1009.793643][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1009.798505][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1009.804620][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1009.812536][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1009.817775][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1009.822927][T18400] do_SYSENTER_32+0x73/0x90 [ 1009.827592][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1009.833940][T18400] RIP: 0023:0xf7fb0549 [ 1009.838012][T18400] Code: Bad RIP value. [ 1009.843570][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1009.852446][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1009.860550][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1009.868647][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1009.876637][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1009.886047][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1009.894149][T18400] Uninit was stored to memory at: [ 1009.899240][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1009.907242][T18400] __msan_chain_origin+0x50/0x90 [ 1009.913422][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1009.919073][T18400] get_compat_msghdr+0x108/0x2b0 [ 1009.924028][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1009.928830][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1009.933614][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1009.939703][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1009.945880][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1009.951102][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1009.955970][T18400] do_SYSENTER_32+0x73/0x90 [ 1009.960492][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1009.967861][T18400] [ 1009.970198][T18400] Uninit was stored to memory at: [ 1009.975247][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1009.981012][T18400] __msan_chain_origin+0x50/0x90 [ 1009.985982][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1009.992707][T18400] get_compat_msghdr+0x108/0x2b0 [ 1009.997879][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1010.002501][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1010.007228][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1010.013427][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1010.019610][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1010.024850][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1010.029740][T18400] do_SYSENTER_32+0x73/0x90 [ 1010.034543][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1010.040998][T18400] [ 1010.043403][T18400] Uninit was stored to memory at: [ 1010.048506][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1010.054452][T18400] __msan_chain_origin+0x50/0x90 [ 1010.059445][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1010.064681][T18400] get_compat_msghdr+0x108/0x2b0 [ 1010.069649][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1010.074194][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1010.079153][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1010.085454][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1010.092157][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1010.097376][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1010.102260][T18400] do_SYSENTER_32+0x73/0x90 [ 1010.106788][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1010.113119][T18400] [ 1010.115461][T18400] Uninit was stored to memory at: [ 1010.120525][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1010.126262][T18400] __msan_chain_origin+0x50/0x90 [ 1010.131220][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1010.136359][T18400] get_compat_msghdr+0x108/0x2b0 [ 1010.141317][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1010.145845][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1010.150716][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1010.158116][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1010.164290][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1010.169554][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1010.174855][T18400] do_SYSENTER_32+0x73/0x90 [ 1010.180249][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1010.186929][T18400] [ 1010.189304][T18400] Uninit was stored to memory at: [ 1010.194357][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1010.201204][T18400] __msan_chain_origin+0x50/0x90 [ 1010.206876][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1010.212030][T18400] get_compat_msghdr+0x108/0x2b0 [ 1010.217276][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1010.221823][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1010.226545][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1010.232685][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1010.238893][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1010.244141][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1010.250010][T18400] do_SYSENTER_32+0x73/0x90 [ 1010.254624][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1010.264634][T18400] [ 1010.269006][T18400] Uninit was stored to memory at: [ 1010.276001][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1010.281951][T18400] __msan_chain_origin+0x50/0x90 [ 1010.287375][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1010.301335][T18400] get_compat_msghdr+0x108/0x2b0 [ 1010.306298][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1010.310819][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1010.315517][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1010.321609][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1010.327788][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1010.333013][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1010.337879][T18400] do_SYSENTER_32+0x73/0x90 [ 1010.342404][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1010.348729][T18400] [ 1010.351063][T18400] Uninit was stored to memory at: [ 1010.356110][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1010.361847][T18400] __msan_chain_origin+0x50/0x90 [ 1010.366835][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1010.371993][T18400] get_compat_msghdr+0x108/0x2b0 [ 1010.376964][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1010.381478][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1010.386174][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1010.392262][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1010.398435][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1010.403649][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1010.408514][T18400] do_SYSENTER_32+0x73/0x90 [ 1010.413040][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1010.419364][T18400] [ 1010.421695][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1010.428564][T18400] do_recvmmsg+0xbf/0x22c0 [ 1010.432997][T18400] do_recvmmsg+0xbf/0x22c0 [ 1011.210690][T18400] not chained 380000 origins [ 1011.215349][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1011.224020][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1011.234093][T18400] Call Trace: [ 1011.237435][T18400] dump_stack+0x21c/0x280 [ 1011.241808][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1011.247604][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1011.252824][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1011.258395][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1011.264495][T18400] ? _copy_from_user+0x201/0x310 [ 1011.269454][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1011.274670][T18400] __msan_chain_origin+0x50/0x90 [ 1011.279635][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1011.284793][T18400] get_compat_msghdr+0x108/0x2b0 [ 1011.289787][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1011.294317][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1011.300163][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1011.305387][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1011.311310][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1011.316538][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1011.322194][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1011.327526][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1011.332311][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1011.337100][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1011.341821][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1011.347932][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1011.354122][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1011.359371][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1011.364267][T18400] do_SYSENTER_32+0x73/0x90 [ 1011.368795][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1011.375133][T18400] RIP: 0023:0xf7fb0549 [ 1011.379200][T18400] Code: Bad RIP value. [ 1011.383275][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1011.391704][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1011.399684][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1011.407670][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1011.415682][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1011.423701][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1011.431711][T18400] Uninit was stored to memory at: [ 1011.436783][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1011.442520][T18400] __msan_chain_origin+0x50/0x90 [ 1011.447473][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1011.452601][T18400] get_compat_msghdr+0x108/0x2b0 [ 1011.457570][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1011.462115][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1011.466833][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1011.472925][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1011.482461][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1011.487686][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1011.492556][T18400] do_SYSENTER_32+0x73/0x90 [ 1011.497081][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1011.503435][T18400] [ 1011.505772][T18400] Uninit was stored to memory at: [ 1011.510819][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1011.516562][T18400] __msan_chain_origin+0x50/0x90 [ 1011.521615][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1011.526758][T18400] get_compat_msghdr+0x108/0x2b0 [ 1011.531713][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1011.536229][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1011.540931][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1011.547379][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1011.553570][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1011.558790][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1011.563661][T18400] do_SYSENTER_32+0x73/0x90 [ 1011.568188][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1011.574542][T18400] [ 1011.576881][T18400] Uninit was stored to memory at: [ 1011.582024][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1011.587792][T18400] __msan_chain_origin+0x50/0x90 [ 1011.592758][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1011.597894][T18400] get_compat_msghdr+0x108/0x2b0 [ 1011.602940][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1011.607459][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1011.612276][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1011.618372][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1011.624540][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1011.629779][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1011.634648][T18400] do_SYSENTER_32+0x73/0x90 [ 1011.639168][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1011.645496][T18400] [ 1011.647831][T18400] Uninit was stored to memory at: [ 1011.652895][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1011.658639][T18400] __msan_chain_origin+0x50/0x90 [ 1011.663605][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1011.668733][T18400] get_compat_msghdr+0x108/0x2b0 [ 1011.673809][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1011.678339][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1011.683047][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1011.689130][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1011.695312][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1011.700536][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1011.705442][T18400] do_SYSENTER_32+0x73/0x90 [ 1011.709969][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1011.716299][T18400] [ 1011.718646][T18400] Uninit was stored to memory at: [ 1011.723693][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1011.729432][T18400] __msan_chain_origin+0x50/0x90 [ 1011.734497][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1011.739638][T18400] get_compat_msghdr+0x108/0x2b0 [ 1011.744607][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1011.749139][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1011.753844][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1011.759936][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1011.766116][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1011.771350][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1011.776235][T18400] do_SYSENTER_32+0x73/0x90 [ 1011.780787][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1011.787126][T18400] [ 1011.789473][T18400] Uninit was stored to memory at: [ 1011.794562][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1011.800324][T18400] __msan_chain_origin+0x50/0x90 [ 1011.805310][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1011.810491][T18400] get_compat_msghdr+0x108/0x2b0 [ 1011.815468][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1011.820016][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1011.824717][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1011.830816][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1011.837000][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1011.842249][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1011.847144][T18400] do_SYSENTER_32+0x73/0x90 [ 1011.851674][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1011.858023][T18400] [ 1011.860361][T18400] Uninit was stored to memory at: [ 1011.865426][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1011.871187][T18400] __msan_chain_origin+0x50/0x90 [ 1011.876150][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1011.881292][T18400] get_compat_msghdr+0x108/0x2b0 [ 1011.886257][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1011.890796][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1011.895500][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1011.901622][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1011.907808][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1011.913062][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1011.917939][T18400] do_SYSENTER_32+0x73/0x90 [ 1011.922462][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1011.928792][T18400] [ 1011.931134][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1011.937853][T18400] do_recvmmsg+0xbf/0x22c0 [ 1011.942297][T18400] do_recvmmsg+0xbf/0x22c0 [ 1012.365124][T18400] not chained 390000 origins [ 1012.369777][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1012.378452][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1012.388521][T18400] Call Trace: [ 1012.391846][T18400] dump_stack+0x21c/0x280 [ 1012.396220][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1012.402034][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1012.407261][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1012.412842][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1012.418958][T18400] ? _copy_from_user+0x201/0x310 [ 1012.423934][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1012.429151][T18400] __msan_chain_origin+0x50/0x90 [ 1012.434112][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1012.439261][T18400] get_compat_msghdr+0x108/0x2b0 [ 1012.444229][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1012.448763][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1012.454610][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1012.459836][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1012.465755][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1012.470970][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1012.476625][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1012.481937][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1012.486717][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1012.491510][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1012.496231][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1012.502332][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1012.508507][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1012.513736][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1012.518612][T18400] do_SYSENTER_32+0x73/0x90 [ 1012.523150][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1012.529491][T18400] RIP: 0023:0xf7fb0549 [ 1012.533557][T18400] Code: Bad RIP value. [ 1012.537637][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1012.546064][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1012.554063][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1012.562051][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1012.570034][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1012.578036][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1012.586044][T18400] Uninit was stored to memory at: [ 1012.591103][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1012.596911][T18400] __msan_chain_origin+0x50/0x90 [ 1012.601877][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1012.601905][T18400] get_compat_msghdr+0x108/0x2b0 [ 1012.601925][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1012.601942][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1012.601960][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1012.601981][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1012.602003][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1012.602025][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1012.602045][T18400] do_SYSENTER_32+0x73/0x90 [ 1012.602108][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1012.654440][T18400] [ 1012.656801][T18400] Uninit was stored to memory at: [ 1012.661865][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1012.667603][T18400] __msan_chain_origin+0x50/0x90 [ 1012.672560][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1012.677701][T18400] get_compat_msghdr+0x108/0x2b0 [ 1012.682651][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1012.687168][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1012.691859][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1012.697994][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1012.704170][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1012.709381][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1012.714242][T18400] do_SYSENTER_32+0x73/0x90 [ 1012.718775][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1012.725104][T18400] [ 1012.727438][T18400] Uninit was stored to memory at: [ 1012.732482][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1012.738211][T18400] __msan_chain_origin+0x50/0x90 [ 1012.743166][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1012.748305][T18400] get_compat_msghdr+0x108/0x2b0 [ 1012.753263][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1012.757783][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1012.762475][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1012.768563][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1012.774744][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1012.779958][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1012.784823][T18400] do_SYSENTER_32+0x73/0x90 [ 1012.789344][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1012.795672][T18400] [ 1012.798005][T18400] Uninit was stored to memory at: [ 1012.803052][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1012.808781][T18400] __msan_chain_origin+0x50/0x90 [ 1012.813741][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1012.818875][T18400] get_compat_msghdr+0x108/0x2b0 [ 1012.823840][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1012.828357][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1012.833070][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1012.839268][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1012.845458][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1012.850690][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1012.855570][T18400] do_SYSENTER_32+0x73/0x90 [ 1012.860132][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1012.866462][T18400] [ 1012.868795][T18400] Uninit was stored to memory at: [ 1012.873846][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1012.879598][T18400] __msan_chain_origin+0x50/0x90 [ 1012.884570][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1012.889737][T18400] get_compat_msghdr+0x108/0x2b0 [ 1012.894702][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1012.899241][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1012.903935][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1012.910014][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1012.916185][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1012.921403][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1012.926272][T18400] do_SYSENTER_32+0x73/0x90 [ 1012.930793][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1012.937119][T18400] [ 1012.939448][T18400] Uninit was stored to memory at: [ 1012.944490][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1012.950226][T18400] __msan_chain_origin+0x50/0x90 [ 1012.955182][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1012.960307][T18400] get_compat_msghdr+0x108/0x2b0 [ 1012.965257][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1012.969770][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1012.974461][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1012.980630][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1012.986798][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1012.995115][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1012.999986][T18400] do_SYSENTER_32+0x73/0x90 [ 1013.004510][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1013.010834][T18400] [ 1013.013162][T18400] Uninit was stored to memory at: [ 1013.018199][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1013.023945][T18400] __msan_chain_origin+0x50/0x90 [ 1013.028906][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1013.034033][T18400] get_compat_msghdr+0x108/0x2b0 [ 1013.038984][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1013.043497][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1013.048185][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1013.054263][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1013.060432][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1013.065643][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1013.070505][T18400] do_SYSENTER_32+0x73/0x90 [ 1013.075023][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1013.081348][T18400] [ 1013.083686][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1013.090374][T18400] do_recvmmsg+0xbf/0x22c0 [ 1013.094822][T18400] do_recvmmsg+0xbf/0x22c0 [ 1013.522685][T18400] not chained 400000 origins [ 1013.527343][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1013.536019][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1013.546086][T18400] Call Trace: [ 1013.549410][T18400] dump_stack+0x21c/0x280 [ 1013.553773][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1013.559549][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1013.564780][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1013.570349][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1013.576445][T18400] ? _copy_from_user+0x201/0x310 [ 1013.581414][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1013.586636][T18400] __msan_chain_origin+0x50/0x90 [ 1013.591601][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1013.596762][T18400] get_compat_msghdr+0x108/0x2b0 [ 1013.601754][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1013.606282][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1013.612126][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1013.617358][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1013.623280][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1013.628521][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1013.634178][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1013.639487][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1013.644263][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1013.649052][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1013.653774][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1013.659876][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1013.666052][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1013.671310][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1013.676186][T18400] do_SYSENTER_32+0x73/0x90 [ 1013.680720][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1013.687060][T18400] RIP: 0023:0xf7fb0549 [ 1013.691131][T18400] Code: Bad RIP value. [ 1013.695203][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1013.703637][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1013.711621][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1013.719603][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1013.727590][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1013.735569][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1013.743572][T18400] Uninit was stored to memory at: [ 1013.748624][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1013.754360][T18400] __msan_chain_origin+0x50/0x90 [ 1013.759319][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1013.764451][T18400] get_compat_msghdr+0x108/0x2b0 [ 1013.769404][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1013.773920][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1013.778618][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1013.784726][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1013.790918][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1013.796149][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1013.801012][T18400] do_SYSENTER_32+0x73/0x90 [ 1013.805535][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1013.811880][T18400] [ 1013.814212][T18400] Uninit was stored to memory at: [ 1013.819252][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1013.824987][T18400] __msan_chain_origin+0x50/0x90 [ 1013.829942][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1013.835103][T18400] get_compat_msghdr+0x108/0x2b0 [ 1013.840057][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1013.844574][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1013.849271][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1013.855360][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1013.861533][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1013.866834][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1013.871702][T18400] do_SYSENTER_32+0x73/0x90 [ 1013.876224][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1013.882551][T18400] [ 1013.884886][T18400] Uninit was stored to memory at: [ 1013.889929][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1013.895663][T18400] __msan_chain_origin+0x50/0x90 [ 1013.900629][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1013.905754][T18400] get_compat_msghdr+0x108/0x2b0 [ 1013.910718][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1013.915234][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1013.919946][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1013.926029][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1013.932202][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1013.937413][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1013.942365][T18400] do_SYSENTER_32+0x73/0x90 [ 1013.946884][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1013.953209][T18400] [ 1013.955537][T18400] Uninit was stored to memory at: [ 1013.960587][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1013.966322][T18400] __msan_chain_origin+0x50/0x90 [ 1013.971296][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1013.976440][T18400] get_compat_msghdr+0x108/0x2b0 [ 1013.981390][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1013.985904][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1013.990605][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1013.996687][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1014.002854][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1014.008066][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1014.012932][T18400] do_SYSENTER_32+0x73/0x90 [ 1014.017450][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1014.023774][T18400] [ 1014.026109][T18400] Uninit was stored to memory at: [ 1014.031151][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1014.036881][T18400] __msan_chain_origin+0x50/0x90 [ 1014.041836][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1014.046959][T18400] get_compat_msghdr+0x108/0x2b0 [ 1014.051911][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1014.056428][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1014.061118][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1014.067202][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1014.073374][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1014.078594][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1014.083478][T18400] do_SYSENTER_32+0x73/0x90 [ 1014.087996][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1014.094321][T18400] [ 1014.096652][T18400] Uninit was stored to memory at: [ 1014.101695][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1014.107438][T18400] __msan_chain_origin+0x50/0x90 [ 1014.112394][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1014.117517][T18400] get_compat_msghdr+0x108/0x2b0 [ 1014.122485][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1014.127003][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1014.131699][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1014.137799][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1014.143970][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1014.149185][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1014.154050][T18400] do_SYSENTER_32+0x73/0x90 [ 1014.158570][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1014.164900][T18400] [ 1014.167234][T18400] Uninit was stored to memory at: [ 1014.172276][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1014.178030][T18400] __msan_chain_origin+0x50/0x90 [ 1014.183002][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1014.188134][T18400] get_compat_msghdr+0x108/0x2b0 [ 1014.193087][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1014.197608][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1014.202301][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1014.208382][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1014.214551][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1014.219776][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1014.224643][T18400] do_SYSENTER_32+0x73/0x90 [ 1014.229163][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1014.235488][T18400] [ 1014.237822][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1014.244509][T18400] do_recvmmsg+0xbf/0x22c0 [ 1014.248937][T18400] do_recvmmsg+0xbf/0x22c0 [ 1014.555254][T18400] not chained 410000 origins [ 1014.559910][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1014.568591][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1014.578653][T18400] Call Trace: [ 1014.581973][T18400] dump_stack+0x21c/0x280 [ 1014.586336][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1014.592116][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1014.597340][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1014.602907][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1014.609013][T18400] ? _copy_from_user+0x201/0x310 [ 1014.614000][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1014.619222][T18400] __msan_chain_origin+0x50/0x90 [ 1014.624191][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1014.629347][T18400] get_compat_msghdr+0x108/0x2b0 [ 1014.634320][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1014.638855][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1014.644727][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1014.649951][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1014.655866][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1014.661100][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1014.666772][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1014.672080][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1014.676857][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1014.681669][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1014.686420][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1014.692559][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1014.698735][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1014.703971][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1014.708846][T18400] do_SYSENTER_32+0x73/0x90 [ 1014.713372][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1014.719709][T18400] RIP: 0023:0xf7fb0549 [ 1014.723776][T18400] Code: Bad RIP value. [ 1014.727851][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1014.736279][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1014.744262][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1014.752247][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1014.760231][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1014.768224][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1014.776232][T18400] Uninit was stored to memory at: [ 1014.781281][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1014.787121][T18400] __msan_chain_origin+0x50/0x90 [ 1014.792075][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1014.797267][T18400] get_compat_msghdr+0x108/0x2b0 [ 1014.802219][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1014.806740][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1014.811446][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1014.817535][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1014.823706][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1014.828917][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1014.833780][T18400] do_SYSENTER_32+0x73/0x90 [ 1014.838297][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1014.844640][T18400] [ 1014.846971][T18400] Uninit was stored to memory at: [ 1014.852009][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1014.857743][T18400] __msan_chain_origin+0x50/0x90 [ 1014.862697][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1014.867833][T18400] get_compat_msghdr+0x108/0x2b0 [ 1014.872792][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1014.877309][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1014.882004][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1014.888089][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1014.894285][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1014.899497][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1014.904363][T18400] do_SYSENTER_32+0x73/0x90 [ 1014.908881][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1014.915204][T18400] [ 1014.917534][T18400] Uninit was stored to memory at: [ 1014.922569][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1014.928360][T18400] __msan_chain_origin+0x50/0x90 [ 1014.933313][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1014.938436][T18400] get_compat_msghdr+0x108/0x2b0 [ 1014.943385][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1014.947900][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1014.952592][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1014.958686][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1014.964856][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1014.970070][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1014.974944][T18400] do_SYSENTER_32+0x73/0x90 [ 1014.979469][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1014.985793][T18400] [ 1014.988123][T18400] Uninit was stored to memory at: [ 1014.993165][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1014.998894][T18400] __msan_chain_origin+0x50/0x90 [ 1015.003845][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1015.008968][T18400] get_compat_msghdr+0x108/0x2b0 [ 1015.013922][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1015.018436][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1015.023135][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1015.029219][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1015.035388][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1015.040604][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1015.045467][T18400] do_SYSENTER_32+0x73/0x90 [ 1015.049993][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1015.056319][T18400] [ 1015.058651][T18400] Uninit was stored to memory at: [ 1015.063689][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1015.069419][T18400] __msan_chain_origin+0x50/0x90 [ 1015.074371][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1015.079496][T18400] get_compat_msghdr+0x108/0x2b0 [ 1015.084448][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1015.088964][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1015.093656][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1015.099735][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1015.105905][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1015.111123][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1015.115987][T18400] do_SYSENTER_32+0x73/0x90 [ 1015.120523][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1015.126843][T18400] [ 1015.129178][T18400] Uninit was stored to memory at: [ 1015.134218][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1015.139970][T18400] __msan_chain_origin+0x50/0x90 [ 1015.144923][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1015.150045][T18400] get_compat_msghdr+0x108/0x2b0 [ 1015.154997][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1015.159508][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1015.164199][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1015.170278][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1015.176449][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1015.181663][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1015.186530][T18400] do_SYSENTER_32+0x73/0x90 [ 1015.191046][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1015.197373][T18400] [ 1015.199703][T18400] Uninit was stored to memory at: [ 1015.204744][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1015.210471][T18400] __msan_chain_origin+0x50/0x90 [ 1015.215423][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1015.220547][T18400] get_compat_msghdr+0x108/0x2b0 [ 1015.225497][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1015.230010][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1015.234702][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1015.240782][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1015.246951][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1015.252165][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1015.257030][T18400] do_SYSENTER_32+0x73/0x90 [ 1015.261550][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1015.267877][T18400] [ 1015.270210][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1015.276898][T18400] do_recvmmsg+0xbf/0x22c0 [ 1015.281323][T18400] do_recvmmsg+0xbf/0x22c0 [ 1015.736203][T18400] not chained 420000 origins [ 1015.740865][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1015.749548][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1015.759711][T18400] Call Trace: [ 1015.763035][T18400] dump_stack+0x21c/0x280 [ 1015.767406][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1015.773208][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1015.778439][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1015.784021][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1015.790154][T18400] ? _copy_from_user+0x201/0x310 [ 1015.795134][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1015.800356][T18400] __msan_chain_origin+0x50/0x90 [ 1015.805331][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1015.810499][T18400] get_compat_msghdr+0x108/0x2b0 [ 1015.815469][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1015.819994][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1015.825837][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1015.831082][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1015.836996][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1015.842234][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1015.847920][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1015.853242][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1015.858020][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1015.862805][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1015.867524][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1015.873619][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1015.879790][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1015.885045][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1015.889931][T18400] do_SYSENTER_32+0x73/0x90 [ 1015.894465][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1015.900818][T18400] RIP: 0023:0xf7fb0549 [ 1015.904887][T18400] Code: Bad RIP value. [ 1015.908962][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1015.917423][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1015.925452][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1015.933466][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1015.941463][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1015.949458][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1015.957491][T18400] Uninit was stored to memory at: [ 1015.962550][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1015.968291][T18400] __msan_chain_origin+0x50/0x90 [ 1015.973285][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1015.978428][T18400] get_compat_msghdr+0x108/0x2b0 [ 1015.983387][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1015.987909][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1015.992603][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1015.998720][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1016.004901][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1016.010131][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1016.014995][T18400] do_SYSENTER_32+0x73/0x90 [ 1016.019517][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1016.025857][T18400] [ 1016.028187][T18400] Uninit was stored to memory at: [ 1016.033233][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1016.038994][T18400] __msan_chain_origin+0x50/0x90 [ 1016.043950][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1016.049077][T18400] get_compat_msghdr+0x108/0x2b0 [ 1016.054051][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1016.058567][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1016.063262][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1016.069342][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1016.075947][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1016.081164][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1016.086031][T18400] do_SYSENTER_32+0x73/0x90 [ 1016.090551][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1016.096876][T18400] [ 1016.099207][T18400] Uninit was stored to memory at: [ 1016.104244][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1016.109975][T18400] __msan_chain_origin+0x50/0x90 [ 1016.114933][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1016.120060][T18400] get_compat_msghdr+0x108/0x2b0 [ 1016.125031][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1016.129544][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1016.134234][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1016.140316][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1016.146487][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1016.151699][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1016.156562][T18400] do_SYSENTER_32+0x73/0x90 [ 1016.161078][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1016.167406][T18400] [ 1016.169734][T18400] Uninit was stored to memory at: [ 1016.174781][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1016.180520][T18400] __msan_chain_origin+0x50/0x90 [ 1016.185474][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1016.190600][T18400] get_compat_msghdr+0x108/0x2b0 [ 1016.195634][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1016.200150][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1016.204842][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1016.210935][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1016.217112][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1016.222330][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1016.227200][T18400] do_SYSENTER_32+0x73/0x90 [ 1016.231724][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1016.238050][T18400] [ 1016.240386][T18400] Uninit was stored to memory at: [ 1016.245428][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1016.251167][T18400] __msan_chain_origin+0x50/0x90 [ 1016.256124][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1016.261252][T18400] get_compat_msghdr+0x108/0x2b0 [ 1016.266207][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1016.270723][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1016.275418][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1016.281499][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1016.287676][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1016.292893][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1016.297761][T18400] do_SYSENTER_32+0x73/0x90 [ 1016.302281][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1016.308609][T18400] [ 1016.310944][T18400] Uninit was stored to memory at: [ 1016.315987][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1016.321737][T18400] __msan_chain_origin+0x50/0x90 [ 1016.326693][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1016.331818][T18400] get_compat_msghdr+0x108/0x2b0 [ 1016.336770][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1016.341290][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1016.345986][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1016.352073][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1016.358246][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1016.363495][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1016.368369][T18400] do_SYSENTER_32+0x73/0x90 [ 1016.372899][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1016.379232][T18400] [ 1016.381565][T18400] Uninit was stored to memory at: [ 1016.386621][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1016.392359][T18400] __msan_chain_origin+0x50/0x90 [ 1016.397320][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1016.402447][T18400] get_compat_msghdr+0x108/0x2b0 [ 1016.407399][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1016.411916][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1016.416617][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1016.422699][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1016.428871][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1016.434091][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1016.438960][T18400] do_SYSENTER_32+0x73/0x90 [ 1016.443483][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1016.449808][T18400] [ 1016.452145][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1016.458833][T18400] do_recvmmsg+0xbf/0x22c0 [ 1016.463264][T18400] do_recvmmsg+0xbf/0x22c0 [ 1016.977033][T18400] not chained 430000 origins [ 1016.981748][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1016.990446][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1017.000538][T18400] Call Trace: [ 1017.003931][T18400] dump_stack+0x21c/0x280 [ 1017.008322][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1017.014132][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1017.019379][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1017.024997][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1017.031121][T18400] ? _copy_from_user+0x201/0x310 [ 1017.036107][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1017.041336][T18400] __msan_chain_origin+0x50/0x90 [ 1017.046316][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1017.051492][T18400] get_compat_msghdr+0x108/0x2b0 [ 1017.056470][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1017.060998][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1017.066851][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1017.072117][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1017.078049][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1017.083285][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1017.088964][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1017.094287][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1017.099069][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1017.103901][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1017.108624][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1017.114728][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1017.120909][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1017.126156][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1017.131035][T18400] do_SYSENTER_32+0x73/0x90 [ 1017.135577][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1017.141942][T18400] RIP: 0023:0xf7fb0549 [ 1017.146013][T18400] Code: Bad RIP value. [ 1017.150098][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1017.158536][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1017.166531][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1017.174538][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1017.182535][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1017.190516][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1017.198539][T18400] Uninit was stored to memory at: [ 1017.203592][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1017.209336][T18400] __msan_chain_origin+0x50/0x90 [ 1017.214297][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1017.219453][T18400] get_compat_msghdr+0x108/0x2b0 [ 1017.224404][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1017.229005][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1017.233718][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1017.239826][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1017.245999][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1017.251216][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1017.256102][T18400] do_SYSENTER_32+0x73/0x90 [ 1017.260616][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1017.266937][T18400] [ 1017.269282][T18400] Uninit was stored to memory at: [ 1017.274325][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1017.280051][T18400] __msan_chain_origin+0x50/0x90 [ 1017.285002][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1017.291108][T18400] get_compat_msghdr+0x108/0x2b0 [ 1017.296061][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1017.300607][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1017.305297][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1017.311379][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1017.317549][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1017.322761][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1017.327622][T18400] do_SYSENTER_32+0x73/0x90 [ 1017.332137][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1017.338458][T18400] [ 1017.340783][T18400] Uninit was stored to memory at: [ 1017.345822][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1017.351556][T18400] __msan_chain_origin+0x50/0x90 [ 1017.356509][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1017.361630][T18400] get_compat_msghdr+0x108/0x2b0 [ 1017.366578][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1017.371100][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1017.375795][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1017.381879][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1017.388050][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1017.393272][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1017.398142][T18400] do_SYSENTER_32+0x73/0x90 [ 1017.402665][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1017.408989][T18400] [ 1017.411316][T18400] Uninit was stored to memory at: [ 1017.416353][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1017.422087][T18400] __msan_chain_origin+0x50/0x90 [ 1017.427041][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1017.432176][T18400] get_compat_msghdr+0x108/0x2b0 [ 1017.437122][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1017.441633][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1017.446332][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1017.452423][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1017.458591][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1017.463802][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1017.468664][T18400] do_SYSENTER_32+0x73/0x90 [ 1017.473183][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1017.479507][T18400] [ 1017.481836][T18400] Uninit was stored to memory at: [ 1017.486899][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1017.492647][T18400] __msan_chain_origin+0x50/0x90 [ 1017.497593][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1017.502720][T18400] get_compat_msghdr+0x108/0x2b0 [ 1017.507669][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1017.512194][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1017.516890][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1017.522974][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1017.529167][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1017.534383][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1017.539251][T18400] do_SYSENTER_32+0x73/0x90 [ 1017.543784][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1017.550109][T18400] [ 1017.552613][T18400] Uninit was stored to memory at: [ 1017.557666][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1017.563398][T18400] __msan_chain_origin+0x50/0x90 [ 1017.568463][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1017.573592][T18400] get_compat_msghdr+0x108/0x2b0 [ 1017.578537][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1017.583053][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1017.587745][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1017.593826][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1017.599997][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1017.605213][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1017.610077][T18400] do_SYSENTER_32+0x73/0x90 [ 1017.614597][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1017.620918][T18400] [ 1017.623249][T18400] Uninit was stored to memory at: [ 1017.628290][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1017.634024][T18400] __msan_chain_origin+0x50/0x90 [ 1017.638975][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1017.644116][T18400] get_compat_msghdr+0x108/0x2b0 [ 1017.649101][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1017.653618][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1017.658310][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1017.664482][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1017.670652][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1017.675876][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1017.680748][T18400] do_SYSENTER_32+0x73/0x90 [ 1017.685268][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1017.691591][T18400] [ 1017.693924][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1017.700631][T18400] do_recvmmsg+0xbf/0x22c0 [ 1017.705066][T18400] do_recvmmsg+0xbf/0x22c0 [ 1018.256444][T18400] not chained 440000 origins [ 1018.261101][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1018.269780][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1018.279846][T18400] Call Trace: [ 1018.283166][T18400] dump_stack+0x21c/0x280 [ 1018.287525][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1018.293266][T18400] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1018.299452][T18400] ? do_user_addr_fault+0x1347/0x19d0 [ 1018.304882][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1018.310109][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1018.315674][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1018.321766][T18400] ? _copy_from_user+0x201/0x310 [ 1018.326725][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1018.331946][T18400] __msan_chain_origin+0x50/0x90 [ 1018.336910][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1018.342062][T18400] get_compat_msghdr+0x108/0x2b0 [ 1018.347041][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1018.351568][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1018.357417][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1018.362642][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1018.368558][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1018.373776][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1018.379427][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1018.384735][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1018.389512][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1018.394301][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1018.399024][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1018.405151][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1018.411348][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1018.416583][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1018.421583][T18400] do_SYSENTER_32+0x73/0x90 [ 1018.426120][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1018.432462][T18400] RIP: 0023:0xf7fb0549 [ 1018.436533][T18400] Code: Bad RIP value. [ 1018.440633][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1018.449227][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1018.457214][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1018.465200][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1018.473192][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1018.481181][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1018.489206][T18400] Uninit was stored to memory at: [ 1018.494258][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1018.499990][T18400] __msan_chain_origin+0x50/0x90 [ 1018.504948][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1018.510078][T18400] get_compat_msghdr+0x108/0x2b0 [ 1018.515033][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1018.519551][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1018.524245][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1018.530337][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1018.536539][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1018.541762][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1018.546627][T18400] do_SYSENTER_32+0x73/0x90 [ 1018.551144][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1018.557468][T18400] [ 1018.559799][T18400] Uninit was stored to memory at: [ 1018.564839][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1018.570574][T18400] __msan_chain_origin+0x50/0x90 [ 1018.575529][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1018.580707][T18400] get_compat_msghdr+0x108/0x2b0 [ 1018.585658][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1018.590174][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1018.594873][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1018.600959][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1018.607131][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1018.612347][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1018.617300][T18400] do_SYSENTER_32+0x73/0x90 [ 1018.621819][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1018.628165][T18400] [ 1018.630497][T18400] Uninit was stored to memory at: [ 1018.635543][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1018.641274][T18400] __msan_chain_origin+0x50/0x90 [ 1018.646252][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1018.651380][T18400] get_compat_msghdr+0x108/0x2b0 [ 1018.656334][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1018.660851][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1018.665545][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1018.671636][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1018.677811][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1018.683037][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1018.687937][T18400] do_SYSENTER_32+0x73/0x90 [ 1018.692457][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1018.698777][T18400] [ 1018.701114][T18400] Uninit was stored to memory at: [ 1018.706186][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1018.711929][T18400] __msan_chain_origin+0x50/0x90 [ 1018.716885][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1018.722017][T18400] get_compat_msghdr+0x108/0x2b0 [ 1018.726972][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1018.731521][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1018.736218][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1018.742301][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1018.748482][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1018.753704][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1018.758580][T18400] do_SYSENTER_32+0x73/0x90 [ 1018.763105][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1018.769431][T18400] [ 1018.771766][T18400] Uninit was stored to memory at: [ 1018.776809][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1018.782547][T18400] __msan_chain_origin+0x50/0x90 [ 1018.787498][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1018.792624][T18400] get_compat_msghdr+0x108/0x2b0 [ 1018.797607][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1018.802143][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1018.806836][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1018.812925][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1018.819104][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1018.824323][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1018.829191][T18400] do_SYSENTER_32+0x73/0x90 [ 1018.833714][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1018.840063][T18400] [ 1018.842395][T18400] Uninit was stored to memory at: [ 1018.847441][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1018.853183][T18400] __msan_chain_origin+0x50/0x90 [ 1018.858145][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1018.863282][T18400] get_compat_msghdr+0x108/0x2b0 [ 1018.868267][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1018.872786][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1018.878180][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1018.884261][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1018.890430][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1018.895647][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1018.900538][T18400] do_SYSENTER_32+0x73/0x90 [ 1018.905062][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1018.911387][T18400] [ 1018.913718][T18400] Uninit was stored to memory at: [ 1018.918765][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1018.924506][T18400] __msan_chain_origin+0x50/0x90 [ 1018.929465][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1018.934592][T18400] get_compat_msghdr+0x108/0x2b0 [ 1018.939542][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1018.944057][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1018.948751][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1018.954860][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1018.961046][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1018.966266][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1018.971135][T18400] do_SYSENTER_32+0x73/0x90 [ 1018.975656][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1018.981981][T18400] [ 1018.984328][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1018.991019][T18400] do_recvmmsg+0xbf/0x22c0 [ 1018.995453][T18400] do_recvmmsg+0xbf/0x22c0 [ 1019.635886][T18400] not chained 450000 origins [ 1019.640535][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1019.649207][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1019.659264][T18400] Call Trace: [ 1019.662574][T18400] dump_stack+0x21c/0x280 [ 1019.666929][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1019.672710][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1019.677923][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1019.683505][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1019.689597][T18400] ? _copy_from_user+0x201/0x310 [ 1019.694554][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1019.699766][T18400] __msan_chain_origin+0x50/0x90 [ 1019.704724][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1019.709873][T18400] get_compat_msghdr+0x108/0x2b0 [ 1019.714838][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1019.719362][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1019.725200][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1019.730424][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1019.736334][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1019.741558][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1019.747228][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1019.752533][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1019.757314][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1019.762099][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1019.766819][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1019.772919][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1019.779087][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1019.784314][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1019.789182][T18400] do_SYSENTER_32+0x73/0x90 [ 1019.793702][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1019.800037][T18400] RIP: 0023:0xf7fb0549 [ 1019.804102][T18400] Code: Bad RIP value. [ 1019.808172][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1019.816596][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1019.824577][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1019.832555][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1019.840538][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1019.848524][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1019.856544][T18400] Uninit was stored to memory at: [ 1019.861599][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1019.867329][T18400] __msan_chain_origin+0x50/0x90 [ 1019.872277][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1019.877395][T18400] get_compat_msghdr+0x108/0x2b0 [ 1019.882342][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1019.886857][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1019.891552][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1019.897660][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1019.903823][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1019.909034][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1019.913895][T18400] do_SYSENTER_32+0x73/0x90 [ 1019.918414][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1019.924741][T18400] [ 1019.927071][T18400] Uninit was stored to memory at: [ 1019.932109][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1019.937847][T18400] __msan_chain_origin+0x50/0x90 [ 1019.942825][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1019.947964][T18400] get_compat_msghdr+0x108/0x2b0 [ 1019.952908][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1019.957420][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1019.962114][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1019.968190][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1019.974352][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1019.979563][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1019.984429][T18400] do_SYSENTER_32+0x73/0x90 [ 1019.988942][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1019.995262][T18400] [ 1019.997598][T18400] Uninit was stored to memory at: [ 1020.002744][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1020.008478][T18400] __msan_chain_origin+0x50/0x90 [ 1020.013432][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1020.018557][T18400] get_compat_msghdr+0x108/0x2b0 [ 1020.023516][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1020.028031][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1020.032731][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1020.038814][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1020.044982][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1020.050200][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1020.055064][T18400] do_SYSENTER_32+0x73/0x90 [ 1020.059589][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1020.065916][T18400] [ 1020.068248][T18400] Uninit was stored to memory at: [ 1020.073300][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1020.079049][T18400] __msan_chain_origin+0x50/0x90 [ 1020.084006][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1020.089134][T18400] get_compat_msghdr+0x108/0x2b0 [ 1020.094085][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1020.098622][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1020.103343][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1020.109448][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1020.115632][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1020.120851][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1020.125721][T18400] do_SYSENTER_32+0x73/0x90 [ 1020.130248][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1020.136580][T18400] [ 1020.138912][T18400] Uninit was stored to memory at: [ 1020.144012][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1020.149750][T18400] __msan_chain_origin+0x50/0x90 [ 1020.154703][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1020.159838][T18400] get_compat_msghdr+0x108/0x2b0 [ 1020.164790][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1020.169334][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1020.174032][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1020.180112][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1020.186282][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1020.191553][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1020.196426][T18400] do_SYSENTER_32+0x73/0x90 [ 1020.200947][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1020.207276][T18400] [ 1020.209605][T18400] Uninit was stored to memory at: [ 1020.214652][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1020.220472][T18400] __msan_chain_origin+0x50/0x90 [ 1020.225428][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1020.230552][T18400] get_compat_msghdr+0x108/0x2b0 [ 1020.235512][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1020.240025][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1020.244720][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1020.250826][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1020.257011][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1020.262229][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1020.267091][T18400] do_SYSENTER_32+0x73/0x90 [ 1020.271614][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1020.277941][T18400] [ 1020.280301][T18400] Uninit was stored to memory at: [ 1020.285352][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1020.291101][T18400] __msan_chain_origin+0x50/0x90 [ 1020.296054][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1020.301177][T18400] get_compat_msghdr+0x108/0x2b0 [ 1020.306164][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1020.310682][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1020.315394][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1020.321474][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1020.327663][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1020.332881][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1020.337743][T18400] do_SYSENTER_32+0x73/0x90 [ 1020.342267][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1020.348598][T18400] [ 1020.350933][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1020.357620][T18400] do_recvmmsg+0xbf/0x22c0 [ 1020.362047][T18400] do_recvmmsg+0xbf/0x22c0 [ 1020.598250][T18400] not chained 460000 origins [ 1020.602905][T18400] CPU: 0 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1020.611578][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1020.621646][T18400] Call Trace: [ 1020.624977][T18400] dump_stack+0x21c/0x280 [ 1020.629341][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1020.635151][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1020.640407][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1020.645998][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1020.652102][T18400] ? _copy_from_user+0x201/0x310 [ 1020.657066][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1020.662282][T18400] __msan_chain_origin+0x50/0x90 [ 1020.667244][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1020.672406][T18400] get_compat_msghdr+0x108/0x2b0 [ 1020.677380][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1020.681913][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1020.687796][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1020.693030][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1020.698958][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1020.704177][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1020.709831][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1020.715142][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1020.719934][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1020.724730][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1020.729454][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1020.735562][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1020.741764][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1020.747001][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1020.751877][T18400] do_SYSENTER_32+0x73/0x90 [ 1020.756405][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1020.762740][T18400] RIP: 0023:0xf7fb0549 [ 1020.766811][T18400] Code: Bad RIP value. [ 1020.770884][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1020.779309][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1020.787290][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1020.795294][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1020.803274][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1020.811253][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1020.819258][T18400] Uninit was stored to memory at: [ 1020.824306][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1020.830041][T18400] __msan_chain_origin+0x50/0x90 [ 1020.835001][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1020.840130][T18400] get_compat_msghdr+0x108/0x2b0 [ 1020.845084][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1020.849599][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1020.854291][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1020.860392][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1020.866560][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1020.871795][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1020.876678][T18400] do_SYSENTER_32+0x73/0x90 [ 1020.881200][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1020.887524][T18400] [ 1020.889859][T18400] Uninit was stored to memory at: [ 1020.894901][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1020.900633][T18400] __msan_chain_origin+0x50/0x90 [ 1020.905587][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1020.910712][T18400] get_compat_msghdr+0x108/0x2b0 [ 1020.915665][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1020.920185][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1020.924878][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1020.930968][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1020.937144][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1020.942364][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1020.947226][T18400] do_SYSENTER_32+0x73/0x90 [ 1020.951748][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1020.958070][T18400] [ 1020.960400][T18400] Uninit was stored to memory at: [ 1020.965448][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1020.971184][T18400] __msan_chain_origin+0x50/0x90 [ 1020.976139][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1020.981263][T18400] get_compat_msghdr+0x108/0x2b0 [ 1020.986211][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1020.990728][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1020.995451][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1021.001536][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1021.007707][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1021.012923][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1021.017794][T18400] do_SYSENTER_32+0x73/0x90 [ 1021.022312][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1021.028634][T18400] [ 1021.030976][T18400] Uninit was stored to memory at: [ 1021.036023][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1021.041784][T18400] __msan_chain_origin+0x50/0x90 [ 1021.046751][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1021.051907][T18400] get_compat_msghdr+0x108/0x2b0 [ 1021.056861][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1021.061374][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1021.066065][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1021.072152][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1021.078325][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1021.083545][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1021.088409][T18400] do_SYSENTER_32+0x73/0x90 [ 1021.092933][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1021.099261][T18400] [ 1021.101592][T18400] Uninit was stored to memory at: [ 1021.106636][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1021.112371][T18400] __msan_chain_origin+0x50/0x90 [ 1021.117324][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1021.122449][T18400] get_compat_msghdr+0x108/0x2b0 [ 1021.127398][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1021.131912][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1021.136623][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1021.142708][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1021.148888][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1021.154115][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1021.158991][T18400] do_SYSENTER_32+0x73/0x90 [ 1021.163520][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1021.169846][T18400] [ 1021.172179][T18400] Uninit was stored to memory at: [ 1021.177229][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1021.182979][T18400] __msan_chain_origin+0x50/0x90 [ 1021.187945][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1021.193111][T18400] get_compat_msghdr+0x108/0x2b0 [ 1021.198076][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1021.203122][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1021.207828][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1021.213914][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1021.220087][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1021.225307][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1021.230173][T18400] do_SYSENTER_32+0x73/0x90 [ 1021.234692][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1021.241015][T18400] [ 1021.243348][T18400] Uninit was stored to memory at: [ 1021.248493][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1021.254230][T18400] __msan_chain_origin+0x50/0x90 [ 1021.259208][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1021.264355][T18400] get_compat_msghdr+0x108/0x2b0 [ 1021.269310][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1021.273825][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1021.278517][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1021.284601][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1021.290795][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1021.296009][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1021.300872][T18400] do_SYSENTER_32+0x73/0x90 [ 1021.305411][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1021.311738][T18400] [ 1021.314070][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1021.320753][T18400] do_recvmmsg+0xbf/0x22c0 [ 1021.325182][T18400] do_recvmmsg+0xbf/0x22c0 [ 1021.714004][T18400] not chained 470000 origins [ 1021.718696][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1021.727375][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1021.737442][T18400] Call Trace: [ 1021.740760][T18400] dump_stack+0x21c/0x280 [ 1021.745128][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1021.750923][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1021.756142][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1021.761712][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1021.767815][T18400] ? _copy_from_user+0x201/0x310 [ 1021.772777][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1021.777994][T18400] __msan_chain_origin+0x50/0x90 [ 1021.782956][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1021.788141][T18400] get_compat_msghdr+0x108/0x2b0 [ 1021.793115][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1021.797647][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1021.803520][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1021.808754][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1021.814675][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1021.819889][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1021.825543][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1021.830848][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1021.835622][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1021.840423][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1021.845141][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1021.851237][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1021.857409][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1021.862663][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1021.867539][T18400] do_SYSENTER_32+0x73/0x90 [ 1021.872070][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1021.878444][T18400] RIP: 0023:0xf7fb0549 [ 1021.882510][T18400] Code: Bad RIP value. [ 1021.886581][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1021.895004][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1021.902987][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1021.910975][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1021.918977][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1021.926957][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1021.934951][T18400] Uninit was stored to memory at: [ 1021.939993][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1021.945729][T18400] __msan_chain_origin+0x50/0x90 [ 1021.950716][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1021.955844][T18400] get_compat_msghdr+0x108/0x2b0 [ 1021.960791][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1021.965304][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1021.969995][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1021.976076][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1021.982244][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1021.987459][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1021.992323][T18400] do_SYSENTER_32+0x73/0x90 [ 1021.996867][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1022.003189][T18400] [ 1022.005516][T18400] Uninit was stored to memory at: [ 1022.010554][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1022.016287][T18400] __msan_chain_origin+0x50/0x90 [ 1022.021237][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1022.026358][T18400] get_compat_msghdr+0x108/0x2b0 [ 1022.031326][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1022.035851][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1022.040549][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1022.046636][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1022.052816][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1022.058068][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1022.062937][T18400] do_SYSENTER_32+0x73/0x90 [ 1022.067498][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1022.073818][T18400] [ 1022.076149][T18400] Uninit was stored to memory at: [ 1022.081189][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1022.086918][T18400] __msan_chain_origin+0x50/0x90 [ 1022.091870][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1022.096989][T18400] get_compat_msghdr+0x108/0x2b0 [ 1022.101937][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1022.106456][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1022.111150][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1022.117233][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1022.123400][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1022.128616][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1022.133477][T18400] do_SYSENTER_32+0x73/0x90 [ 1022.137991][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1022.144309][T18400] [ 1022.146639][T18400] Uninit was stored to memory at: [ 1022.151678][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1022.157407][T18400] __msan_chain_origin+0x50/0x90 [ 1022.162363][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1022.167489][T18400] get_compat_msghdr+0x108/0x2b0 [ 1022.172440][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1022.176956][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1022.181643][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1022.187723][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1022.193889][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1022.199886][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1022.204751][T18400] do_SYSENTER_32+0x73/0x90 [ 1022.209266][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1022.215589][T18400] [ 1022.217918][T18400] Uninit was stored to memory at: [ 1022.222961][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1022.228719][T18400] __msan_chain_origin+0x50/0x90 [ 1022.233675][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1022.238800][T18400] get_compat_msghdr+0x108/0x2b0 [ 1022.243768][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1022.248278][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1022.252968][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1022.259046][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1022.265210][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1022.270421][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1022.275285][T18400] do_SYSENTER_32+0x73/0x90 [ 1022.279812][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1022.286133][T18400] [ 1022.288462][T18400] Uninit was stored to memory at: [ 1022.293503][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1022.299235][T18400] __msan_chain_origin+0x50/0x90 [ 1022.304187][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1022.309309][T18400] get_compat_msghdr+0x108/0x2b0 [ 1022.314261][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1022.318860][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1022.323554][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1022.329661][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1022.335830][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1022.341043][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1022.345910][T18400] do_SYSENTER_32+0x73/0x90 [ 1022.350441][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1022.356765][T18400] [ 1022.359095][T18400] Uninit was stored to memory at: [ 1022.364135][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1022.369871][T18400] __msan_chain_origin+0x50/0x90 [ 1022.374823][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1022.379945][T18400] get_compat_msghdr+0x108/0x2b0 [ 1022.384894][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1022.389422][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1022.394125][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1022.400206][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1022.406381][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1022.411597][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1022.416470][T18400] do_SYSENTER_32+0x73/0x90 [ 1022.420987][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1022.427310][T18400] [ 1022.429643][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1022.436329][T18400] do_recvmmsg+0xbf/0x22c0 [ 1022.440759][T18400] do_recvmmsg+0xbf/0x22c0 [ 1022.754679][T18400] not chained 480000 origins [ 1022.760125][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1022.768804][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1022.778869][T18400] Call Trace: [ 1022.782195][T18400] dump_stack+0x21c/0x280 [ 1022.786557][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1022.792332][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1022.797551][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1022.803122][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1022.809218][T18400] ? _copy_from_user+0x201/0x310 [ 1022.814177][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1022.819397][T18400] __msan_chain_origin+0x50/0x90 [ 1022.824386][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1022.829547][T18400] get_compat_msghdr+0x108/0x2b0 [ 1022.834517][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1022.839093][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1022.844977][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1022.850205][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1022.856123][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1022.861341][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1022.866995][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1022.872313][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1022.877091][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1022.881874][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1022.886604][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1022.892705][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1022.898883][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1022.904146][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1022.909025][T18400] do_SYSENTER_32+0x73/0x90 [ 1022.913551][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1022.919925][T18400] RIP: 0023:0xf7fb0549 [ 1022.923993][T18400] Code: Bad RIP value. [ 1022.928072][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1022.936503][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1022.944503][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1022.952495][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1022.960503][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1022.968496][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1022.976506][T18400] Uninit was stored to memory at: [ 1022.981580][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1022.987320][T18400] __msan_chain_origin+0x50/0x90 [ 1022.992283][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1022.997416][T18400] get_compat_msghdr+0x108/0x2b0 [ 1023.002371][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1023.006898][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1023.011595][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1023.017678][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1023.023853][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1023.029074][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1023.033943][T18400] do_SYSENTER_32+0x73/0x90 [ 1023.038464][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.044794][T18400] [ 1023.047126][T18400] Uninit was stored to memory at: [ 1023.052188][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1023.058044][T18400] __msan_chain_origin+0x50/0x90 [ 1023.063007][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1023.068145][T18400] get_compat_msghdr+0x108/0x2b0 [ 1023.073100][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1023.077615][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1023.082306][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1023.088389][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1023.094563][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1023.099783][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1023.104650][T18400] do_SYSENTER_32+0x73/0x90 [ 1023.109171][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.115498][T18400] [ 1023.117829][T18400] Uninit was stored to memory at: [ 1023.122874][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1023.128617][T18400] __msan_chain_origin+0x50/0x90 [ 1023.133575][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1023.138741][T18400] get_compat_msghdr+0x108/0x2b0 [ 1023.143693][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1023.148219][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1023.152923][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1023.159013][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1023.165183][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1023.170396][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1023.175263][T18400] do_SYSENTER_32+0x73/0x90 [ 1023.179786][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.186115][T18400] [ 1023.188453][T18400] Uninit was stored to memory at: [ 1023.193499][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1023.199236][T18400] __msan_chain_origin+0x50/0x90 [ 1023.204211][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1023.209341][T18400] get_compat_msghdr+0x108/0x2b0 [ 1023.215254][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1023.219774][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1023.224483][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1023.230566][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1023.236738][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1023.241957][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1023.246822][T18400] do_SYSENTER_32+0x73/0x90 [ 1023.251342][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.257667][T18400] [ 1023.259999][T18400] Uninit was stored to memory at: [ 1023.265049][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1023.270789][T18400] __msan_chain_origin+0x50/0x90 [ 1023.275744][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1023.280872][T18400] get_compat_msghdr+0x108/0x2b0 [ 1023.285832][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1023.290346][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1023.295041][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1023.301148][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1023.307316][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1023.312533][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1023.317396][T18400] do_SYSENTER_32+0x73/0x90 [ 1023.321924][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.328247][T18400] [ 1023.330598][T18400] Uninit was stored to memory at: [ 1023.335677][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1023.341410][T18400] __msan_chain_origin+0x50/0x90 [ 1023.346371][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1023.351513][T18400] get_compat_msghdr+0x108/0x2b0 [ 1023.356464][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1023.360982][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1023.365677][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1023.371782][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1023.377957][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1023.383175][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1023.388048][T18400] do_SYSENTER_32+0x73/0x90 [ 1023.392570][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.398902][T18400] [ 1023.401233][T18400] Uninit was stored to memory at: [ 1023.406279][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1023.412104][T18400] __msan_chain_origin+0x50/0x90 [ 1023.417061][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1023.422192][T18400] get_compat_msghdr+0x108/0x2b0 [ 1023.427148][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1023.431667][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1023.436367][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1023.442457][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1023.448627][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1023.453838][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1023.458701][T18400] do_SYSENTER_32+0x73/0x90 [ 1023.463217][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.469539][T18400] [ 1023.471873][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1023.478570][T18400] do_recvmmsg+0xbf/0x22c0 [ 1023.483090][T18400] do_recvmmsg+0xbf/0x22c0 [ 1023.865574][T18400] not chained 490000 origins [ 1023.870225][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1023.878895][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1023.888992][T18400] Call Trace: [ 1023.892310][T18400] dump_stack+0x21c/0x280 [ 1023.896667][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1023.902443][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1023.907662][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1023.913233][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1023.919323][T18400] ? _copy_from_user+0x201/0x310 [ 1023.924283][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1023.929502][T18400] __msan_chain_origin+0x50/0x90 [ 1023.934465][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1023.939615][T18400] get_compat_msghdr+0x108/0x2b0 [ 1023.944585][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1023.949115][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1023.954955][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1023.960177][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1023.966098][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1023.971318][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1023.976969][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1023.982273][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1023.987056][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1023.991841][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1023.996557][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1024.002663][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1024.008842][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1024.014079][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1024.018952][T18400] do_SYSENTER_32+0x73/0x90 [ 1024.023485][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.029837][T18400] RIP: 0023:0xf7fb0549 [ 1024.033904][T18400] Code: Bad RIP value. [ 1024.037971][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1024.046393][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1024.054370][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1024.062350][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1024.070327][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1024.078306][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1024.086302][T18400] Uninit was stored to memory at: [ 1024.091346][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1024.097079][T18400] __msan_chain_origin+0x50/0x90 [ 1024.102032][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1024.107164][T18400] get_compat_msghdr+0x108/0x2b0 [ 1024.112112][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1024.116710][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1024.121396][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1024.127473][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1024.133657][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1024.138868][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1024.143731][T18400] do_SYSENTER_32+0x73/0x90 [ 1024.148248][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.154567][T18400] [ 1024.156897][T18400] Uninit was stored to memory at: [ 1024.161936][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1024.167673][T18400] __msan_chain_origin+0x50/0x90 [ 1024.172623][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1024.177763][T18400] get_compat_msghdr+0x108/0x2b0 [ 1024.182710][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1024.187224][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1024.191934][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1024.198016][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1024.204192][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1024.209408][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1024.214276][T18400] do_SYSENTER_32+0x73/0x90 [ 1024.218795][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.225118][T18400] [ 1024.227447][T18400] Uninit was stored to memory at: [ 1024.232487][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1024.238220][T18400] __msan_chain_origin+0x50/0x90 [ 1024.243175][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1024.248309][T18400] get_compat_msghdr+0x108/0x2b0 [ 1024.253276][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1024.257789][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1024.262485][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1024.268567][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1024.274737][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1024.279974][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1024.284843][T18400] do_SYSENTER_32+0x73/0x90 [ 1024.289363][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.295692][T18400] [ 1024.298042][T18400] Uninit was stored to memory at: [ 1024.303098][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1024.308834][T18400] __msan_chain_origin+0x50/0x90 [ 1024.313825][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1024.318985][T18400] get_compat_msghdr+0x108/0x2b0 [ 1024.323940][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1024.328456][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1024.333153][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1024.339235][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1024.345407][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1024.350623][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1024.355490][T18400] do_SYSENTER_32+0x73/0x90 [ 1024.360012][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.366366][T18400] [ 1024.368702][T18400] Uninit was stored to memory at: [ 1024.373747][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1024.379500][T18400] __msan_chain_origin+0x50/0x90 [ 1024.384458][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1024.389590][T18400] get_compat_msghdr+0x108/0x2b0 [ 1024.394547][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1024.399098][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1024.403798][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1024.409887][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1024.416067][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1024.421287][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1024.426155][T18400] do_SYSENTER_32+0x73/0x90 [ 1024.430690][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.437016][T18400] [ 1024.439386][T18400] Uninit was stored to memory at: [ 1024.444429][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1024.450168][T18400] __msan_chain_origin+0x50/0x90 [ 1024.455126][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1024.460284][T18400] get_compat_msghdr+0x108/0x2b0 [ 1024.465239][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1024.469760][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1024.474472][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1024.480561][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1024.486747][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1024.491970][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1024.496842][T18400] do_SYSENTER_32+0x73/0x90 [ 1024.501366][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.507692][T18400] [ 1024.510024][T18400] Uninit was stored to memory at: [ 1024.515087][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1024.520824][T18400] __msan_chain_origin+0x50/0x90 [ 1024.525778][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1024.530907][T18400] get_compat_msghdr+0x108/0x2b0 [ 1024.535861][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1024.540385][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1024.545086][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1024.551171][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1024.557347][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1024.562568][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1024.567437][T18400] do_SYSENTER_32+0x73/0x90 [ 1024.571984][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.578317][T18400] [ 1024.580653][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1024.587604][T18400] do_recvmmsg+0xbf/0x22c0 [ 1024.592033][T18400] do_recvmmsg+0xbf/0x22c0 [ 1024.849371][T18400] not chained 500000 origins [ 1024.854029][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1024.862708][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1024.872771][T18400] Call Trace: [ 1024.876087][T18400] dump_stack+0x21c/0x280 [ 1024.880448][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1024.886227][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1024.891448][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1024.897018][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1024.903121][T18400] ? _copy_from_user+0x201/0x310 [ 1024.908080][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1024.913309][T18400] __msan_chain_origin+0x50/0x90 [ 1024.918296][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1024.923457][T18400] get_compat_msghdr+0x108/0x2b0 [ 1024.928440][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1024.932976][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1024.938844][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1024.944085][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1024.950052][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1024.955287][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1024.960971][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1024.966294][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1024.971086][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1024.975919][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1024.980662][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1024.986786][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1024.992974][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1024.998217][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1025.003120][T18400] do_SYSENTER_32+0x73/0x90 [ 1025.007673][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.014023][T18400] RIP: 0023:0xf7fb0549 [ 1025.018128][T18400] Code: Bad RIP value. [ 1025.022204][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1025.030637][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1025.038637][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1025.046634][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1025.054627][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1025.062616][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1025.070619][T18400] Uninit was stored to memory at: [ 1025.075670][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1025.081402][T18400] __msan_chain_origin+0x50/0x90 [ 1025.086354][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1025.091475][T18400] get_compat_msghdr+0x108/0x2b0 [ 1025.096425][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1025.100939][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1025.105636][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1025.111715][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1025.117885][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1025.123106][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1025.127972][T18400] do_SYSENTER_32+0x73/0x90 [ 1025.132498][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.138918][T18400] [ 1025.141254][T18400] Uninit was stored to memory at: [ 1025.146300][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1025.152037][T18400] __msan_chain_origin+0x50/0x90 [ 1025.156993][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1025.162123][T18400] get_compat_msghdr+0x108/0x2b0 [ 1025.167074][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1025.172989][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1025.177691][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1025.183776][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1025.189943][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1025.195157][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1025.200022][T18400] do_SYSENTER_32+0x73/0x90 [ 1025.204543][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.210866][T18400] [ 1025.213206][T18400] Uninit was stored to memory at: [ 1025.218249][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1025.223986][T18400] __msan_chain_origin+0x50/0x90 [ 1025.228943][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1025.234076][T18400] get_compat_msghdr+0x108/0x2b0 [ 1025.239031][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1025.243554][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1025.248252][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1025.254342][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1025.260527][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1025.265751][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1025.270628][T18400] do_SYSENTER_32+0x73/0x90 [ 1025.275162][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.281497][T18400] [ 1025.283837][T18400] Uninit was stored to memory at: [ 1025.288912][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1025.294653][T18400] __msan_chain_origin+0x50/0x90 [ 1025.299637][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1025.304764][T18400] get_compat_msghdr+0x108/0x2b0 [ 1025.309715][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1025.314237][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1025.318940][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1025.325033][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1025.331202][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1025.336425][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1025.341291][T18400] do_SYSENTER_32+0x73/0x90 [ 1025.345851][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.352176][T18400] [ 1025.354508][T18400] Uninit was stored to memory at: [ 1025.359556][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1025.365295][T18400] __msan_chain_origin+0x50/0x90 [ 1025.370252][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1025.375379][T18400] get_compat_msghdr+0x108/0x2b0 [ 1025.380327][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1025.384843][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1025.389537][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1025.395624][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1025.401810][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1025.407030][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1025.411906][T18400] do_SYSENTER_32+0x73/0x90 [ 1025.416429][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.422754][T18400] [ 1025.425087][T18400] Uninit was stored to memory at: [ 1025.430147][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1025.435888][T18400] __msan_chain_origin+0x50/0x90 [ 1025.440855][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1025.445992][T18400] get_compat_msghdr+0x108/0x2b0 [ 1025.450962][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1025.455486][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1025.460194][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1025.466640][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1025.472818][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1025.478052][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1025.482959][T18400] do_SYSENTER_32+0x73/0x90 [ 1025.487509][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.493840][T18400] [ 1025.496172][T18400] Uninit was stored to memory at: [ 1025.501214][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1025.506947][T18400] __msan_chain_origin+0x50/0x90 [ 1025.511908][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1025.517064][T18400] get_compat_msghdr+0x108/0x2b0 [ 1025.522016][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1025.526529][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1025.531276][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1025.537362][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1025.543530][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1025.548744][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1025.553612][T18400] do_SYSENTER_32+0x73/0x90 [ 1025.558133][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.564511][T18400] [ 1025.566848][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1025.573540][T18400] do_recvmmsg+0xbf/0x22c0 [ 1025.577975][T18400] do_recvmmsg+0xbf/0x22c0 [ 1025.785267][T18400] not chained 510000 origins [ 1025.789922][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1025.798595][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1025.808671][T18400] Call Trace: [ 1025.812023][T18400] dump_stack+0x21c/0x280 [ 1025.816382][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1025.822161][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1025.827379][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1025.832960][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1025.839070][T18400] ? _copy_from_user+0x201/0x310 [ 1025.844031][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1025.849244][T18400] __msan_chain_origin+0x50/0x90 [ 1025.854209][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1025.859359][T18400] get_compat_msghdr+0x108/0x2b0 [ 1025.864335][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1025.868870][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1025.874715][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1025.879939][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1025.885859][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1025.891106][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1025.896758][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1025.902061][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1025.906928][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1025.911733][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1025.916458][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1025.922561][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1025.928736][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1025.933973][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1025.938854][T18400] do_SYSENTER_32+0x73/0x90 [ 1025.943395][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.949744][T18400] RIP: 0023:0xf7fb0549 [ 1025.953815][T18400] Code: Bad RIP value. [ 1025.957890][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1025.966318][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1025.974303][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1025.982285][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1025.990270][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1025.998247][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1026.006246][T18400] Uninit was stored to memory at: [ 1026.011290][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1026.017024][T18400] __msan_chain_origin+0x50/0x90 [ 1026.021978][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1026.027106][T18400] get_compat_msghdr+0x108/0x2b0 [ 1026.032059][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1026.036575][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1026.041269][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1026.047355][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1026.053535][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1026.058750][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1026.063613][T18400] do_SYSENTER_32+0x73/0x90 [ 1026.068224][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.074566][T18400] [ 1026.076924][T18400] Uninit was stored to memory at: [ 1026.081971][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1026.087704][T18400] __msan_chain_origin+0x50/0x90 [ 1026.092670][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1026.097793][T18400] get_compat_msghdr+0x108/0x2b0 [ 1026.102742][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1026.107259][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1026.111955][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1026.118041][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1026.124210][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1026.129422][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1026.134286][T18400] do_SYSENTER_32+0x73/0x90 [ 1026.138806][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.145140][T18400] [ 1026.147496][T18400] Uninit was stored to memory at: [ 1026.152547][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1026.158292][T18400] __msan_chain_origin+0x50/0x90 [ 1026.163253][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1026.168383][T18400] get_compat_msghdr+0x108/0x2b0 [ 1026.173350][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1026.177878][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1026.182571][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1026.188655][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1026.194836][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1026.200102][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1026.204997][T18400] do_SYSENTER_32+0x73/0x90 [ 1026.209513][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.215852][T18400] [ 1026.218180][T18400] Uninit was stored to memory at: [ 1026.223220][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1026.228953][T18400] __msan_chain_origin+0x50/0x90 [ 1026.233909][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1026.239043][T18400] get_compat_msghdr+0x108/0x2b0 [ 1026.244080][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1026.248593][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1026.253282][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1026.259371][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1026.265548][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1026.270769][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1026.275636][T18400] do_SYSENTER_32+0x73/0x90 [ 1026.280158][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.286480][T18400] [ 1026.288812][T18400] Uninit was stored to memory at: [ 1026.293856][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1026.299588][T18400] __msan_chain_origin+0x50/0x90 [ 1026.304542][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1026.309671][T18400] get_compat_msghdr+0x108/0x2b0 [ 1026.314627][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1026.319152][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1026.323859][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1026.329949][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1026.336120][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1026.341334][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1026.346194][T18400] do_SYSENTER_32+0x73/0x90 [ 1026.350716][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.357042][T18400] [ 1026.359404][T18400] Uninit was stored to memory at: [ 1026.364458][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1026.370201][T18400] __msan_chain_origin+0x50/0x90 [ 1026.375163][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1026.380293][T18400] get_compat_msghdr+0x108/0x2b0 [ 1026.385248][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1026.389768][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1026.394482][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1026.400562][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1026.406735][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1026.411953][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1026.416832][T18400] do_SYSENTER_32+0x73/0x90 [ 1026.421349][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.427676][T18400] [ 1026.430011][T18400] Uninit was stored to memory at: [ 1026.435054][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1026.440831][T18400] __msan_chain_origin+0x50/0x90 [ 1026.447522][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1026.452674][T18400] get_compat_msghdr+0x108/0x2b0 [ 1026.457630][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1026.462147][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1026.466847][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1026.473029][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1026.479230][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1026.484446][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1026.489309][T18400] do_SYSENTER_32+0x73/0x90 [ 1026.493828][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.500153][T18400] [ 1026.502489][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1026.509183][T18400] do_recvmmsg+0xbf/0x22c0 [ 1026.513612][T18400] do_recvmmsg+0xbf/0x22c0 [ 1027.019055][T18400] not chained 520000 origins [ 1027.023713][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1027.032396][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1027.042481][T18400] Call Trace: [ 1027.045806][T18400] dump_stack+0x21c/0x280 [ 1027.050164][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1027.055907][T18400] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1027.062086][T18400] ? do_user_addr_fault+0x1347/0x19d0 [ 1027.067509][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1027.072735][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1027.078306][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1027.084401][T18400] ? _copy_from_user+0x201/0x310 [ 1027.089364][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1027.094586][T18400] __msan_chain_origin+0x50/0x90 [ 1027.099557][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1027.104782][T18400] get_compat_msghdr+0x108/0x2b0 [ 1027.109791][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1027.114327][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1027.120181][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1027.125410][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1027.131323][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1027.136539][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1027.142193][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1027.147502][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1027.152281][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1027.157066][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1027.161917][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1027.168040][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1027.174237][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1027.179492][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1027.184369][T18400] do_SYSENTER_32+0x73/0x90 [ 1027.188894][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.195250][T18400] RIP: 0023:0xf7fb0549 [ 1027.199323][T18400] Code: Bad RIP value. [ 1027.203400][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1027.211842][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1027.219847][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1027.227855][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1027.235846][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1027.243835][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1027.251843][T18400] Uninit was stored to memory at: [ 1027.256893][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1027.262635][T18400] __msan_chain_origin+0x50/0x90 [ 1027.267602][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1027.272735][T18400] get_compat_msghdr+0x108/0x2b0 [ 1027.277692][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1027.282734][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1027.287443][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1027.293545][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1027.299748][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1027.304990][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1027.309856][T18400] do_SYSENTER_32+0x73/0x90 [ 1027.314376][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.320708][T18400] [ 1027.323045][T18400] Uninit was stored to memory at: [ 1027.328106][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1027.333840][T18400] __msan_chain_origin+0x50/0x90 [ 1027.338794][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1027.343930][T18400] get_compat_msghdr+0x108/0x2b0 [ 1027.348888][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1027.353412][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1027.358110][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1027.364199][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1027.370369][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1027.375612][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1027.380476][T18400] do_SYSENTER_32+0x73/0x90 [ 1027.384996][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.391325][T18400] [ 1027.393666][T18400] Uninit was stored to memory at: [ 1027.398713][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1027.404464][T18400] __msan_chain_origin+0x50/0x90 [ 1027.409421][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1027.414549][T18400] get_compat_msghdr+0x108/0x2b0 [ 1027.419500][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1027.424020][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1027.428721][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1027.434821][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1027.441002][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1027.446256][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1027.451136][T18400] do_SYSENTER_32+0x73/0x90 [ 1027.455659][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.461987][T18400] [ 1027.464325][T18400] Uninit was stored to memory at: [ 1027.469373][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1027.475108][T18400] __msan_chain_origin+0x50/0x90 [ 1027.480083][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1027.485208][T18400] get_compat_msghdr+0x108/0x2b0 [ 1027.490159][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1027.494674][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1027.499388][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1027.505469][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1027.511638][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1027.516857][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1027.521728][T18400] do_SYSENTER_32+0x73/0x90 [ 1027.526299][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.532671][T18400] [ 1027.535014][T18400] Uninit was stored to memory at: [ 1027.540063][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1027.545796][T18400] __msan_chain_origin+0x50/0x90 [ 1027.550754][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1027.555881][T18400] get_compat_msghdr+0x108/0x2b0 [ 1027.560843][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1027.565361][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1027.570081][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1027.576179][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1027.582352][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1027.587575][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1027.592446][T18400] do_SYSENTER_32+0x73/0x90 [ 1027.596965][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.603292][T18400] [ 1027.605625][T18400] Uninit was stored to memory at: [ 1027.610671][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1027.616420][T18400] __msan_chain_origin+0x50/0x90 [ 1027.621388][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1027.626605][T18400] get_compat_msghdr+0x108/0x2b0 [ 1027.631595][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1027.636126][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1027.640849][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1027.646958][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1027.653156][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1027.658375][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1027.663243][T18400] do_SYSENTER_32+0x73/0x90 [ 1027.667771][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.674107][T18400] [ 1027.676495][T18400] Uninit was stored to memory at: [ 1027.681554][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1027.687313][T18400] __msan_chain_origin+0x50/0x90 [ 1027.692276][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1027.697406][T18400] get_compat_msghdr+0x108/0x2b0 [ 1027.702355][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1027.706883][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1027.711587][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1027.717667][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1027.723836][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1027.729046][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1027.733907][T18400] do_SYSENTER_32+0x73/0x90 [ 1027.738427][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.744751][T18400] [ 1027.747116][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1027.753805][T18400] do_recvmmsg+0xbf/0x22c0 [ 1027.758243][T18400] do_recvmmsg+0xbf/0x22c0 [ 1028.128839][T18400] not chained 530000 origins [ 1028.133496][T18400] CPU: 1 PID: 18400 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1028.142174][T18400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1028.152244][T18400] Call Trace: [ 1028.155563][T18400] dump_stack+0x21c/0x280 [ 1028.159932][T18400] kmsan_internal_chain_origin+0x6f/0x130 [ 1028.165709][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1028.170936][T18400] ? kmsan_set_origin_checked+0x95/0xf0 [ 1028.176510][T18400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1028.182610][T18400] ? _copy_from_user+0x201/0x310 [ 1028.187574][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1028.192799][T18400] __msan_chain_origin+0x50/0x90 [ 1028.197767][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1028.202939][T18400] get_compat_msghdr+0x108/0x2b0 [ 1028.207917][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1028.212449][T18400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1028.218318][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1028.223565][T18400] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1028.229480][T18400] ? kmsan_get_metadata+0x116/0x180 [ 1028.234697][T18400] ? kmsan_internal_set_origin+0x75/0xb0 [ 1028.240353][T18400] ? __msan_poison_alloca+0xf0/0x120 [ 1028.245744][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1028.250518][T18400] ? __sys_recvmmsg+0xbb/0x610 [ 1028.255303][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1028.260022][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1028.266124][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1028.272297][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1028.277533][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1028.282406][T18400] do_SYSENTER_32+0x73/0x90 [ 1028.286932][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.293268][T18400] RIP: 0023:0xf7fb0549 [ 1028.297336][T18400] Code: Bad RIP value. [ 1028.301406][T18400] RSP: 002b:00000000f55aa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1028.309920][T18400] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000940 [ 1028.317903][T18400] RDX: 000000007fffffee RSI: 0000000000000000 RDI: 0000000000000000 [ 1028.325933][T18400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1028.333939][T18400] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1028.341932][T18400] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1028.349939][T18400] Uninit was stored to memory at: [ 1028.354989][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1028.360725][T18400] __msan_chain_origin+0x50/0x90 [ 1028.365683][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1028.370812][T18400] get_compat_msghdr+0x108/0x2b0 [ 1028.375765][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1028.380283][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1028.384992][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1028.391103][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1028.397270][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1028.402483][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1028.407358][T18400] do_SYSENTER_32+0x73/0x90 [ 1028.411878][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.418199][T18400] [ 1028.420530][T18400] Uninit was stored to memory at: [ 1028.425572][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1028.431309][T18400] __msan_chain_origin+0x50/0x90 [ 1028.436266][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1028.441399][T18400] get_compat_msghdr+0x108/0x2b0 [ 1028.446358][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1028.450889][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1028.455612][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1028.461703][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1028.467888][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1028.473117][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1028.477984][T18400] do_SYSENTER_32+0x73/0x90 [ 1028.483035][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.489356][T18400] [ 1028.491686][T18400] Uninit was stored to memory at: [ 1028.496731][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1028.502552][T18400] __msan_chain_origin+0x50/0x90 [ 1028.507511][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1028.512667][T18400] get_compat_msghdr+0x108/0x2b0 [ 1028.517622][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1028.522149][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1028.526837][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1028.532926][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1028.539093][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1028.544307][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1028.549162][T18400] do_SYSENTER_32+0x73/0x90 [ 1028.553695][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.560013][T18400] [ 1028.562341][T18400] Uninit was stored to memory at: [ 1028.567383][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1028.573114][T18400] __msan_chain_origin+0x50/0x90 [ 1028.578066][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1028.583192][T18400] get_compat_msghdr+0x108/0x2b0 [ 1028.588144][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1028.592689][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1028.597383][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1028.603489][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1028.609661][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1028.614881][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1028.619749][T18400] do_SYSENTER_32+0x73/0x90 [ 1028.624269][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.630682][T18400] [ 1028.633012][T18400] Uninit was stored to memory at: [ 1028.638066][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1028.643806][T18400] __msan_chain_origin+0x50/0x90 [ 1028.648793][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1028.653921][T18400] get_compat_msghdr+0x108/0x2b0 [ 1028.658871][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1028.663397][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1028.668095][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1028.674182][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1028.680354][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1028.685593][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1028.690464][T18400] do_SYSENTER_32+0x73/0x90 [ 1028.694988][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.701325][T18400] [ 1028.703660][T18400] Uninit was stored to memory at: [ 1028.708719][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1028.714459][T18400] __msan_chain_origin+0x50/0x90 [ 1028.719413][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1028.724546][T18400] get_compat_msghdr+0x108/0x2b0 [ 1028.729501][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1028.734018][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1028.738712][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1028.744794][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1028.750970][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1028.756194][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1028.761073][T18400] do_SYSENTER_32+0x73/0x90 [ 1028.765615][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.771945][T18400] [ 1028.774281][T18400] Uninit was stored to memory at: [ 1028.779354][T18400] kmsan_internal_chain_origin+0xad/0x130 [ 1028.785107][T18400] __msan_chain_origin+0x50/0x90 [ 1028.790870][T18400] __get_compat_msghdr+0x6db/0x9d0 [ 1028.796094][T18400] get_compat_msghdr+0x108/0x2b0 [ 1028.801050][T18400] do_recvmmsg+0xdbb/0x22c0 [ 1028.805571][T18400] __sys_recvmmsg+0x5dd/0x610 [ 1028.810267][T18400] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1028.816355][T18400] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1028.822535][T18400] __do_fast_syscall_32+0x2af/0x480 [ 1028.827755][T18400] do_fast_syscall_32+0x6b/0xd0 [ 1028.832641][T18400] do_SYSENTER_32+0x73/0x90 [ 1028.837215][T18400] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.843544][T18400] [ 1028.845883][T18400] Local variable ----msg_sys@do_recvmmsg created at: [ 1028.852601][T18400] do_recvmmsg+0xbf/0x22c0 [ 1028.857039][T18400] do_recvmmsg+0xbf/0x22c0 05:07:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x66}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:07:29 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000002c0)) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffb000/0x4000)=nil) 05:07:29 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x82, 0x0) write(r0, &(0x7f0000000480)="dff933a80bda06ee518cb2309746b1fdd74ec0949308d37d5111c1002303911e873ae76bf00b9677a41e291b213457a714f202f634a56582d6f59b4a7c149487e45f0d", 0x43) 05:07:29 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0xf, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) tkill(r0, 0x20) 05:07:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r2}, {}, {r3}, {}, {r3}], 0x5, 0x0) 05:07:29 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2007, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) tkill(r0, 0x20) 05:07:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680aff", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:07:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getdents64(0xffffffffffffff9c, &(0x7f00000000c0)=""/194, 0xc2) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) keyctl$read(0xb, 0x0, &(0x7f0000001380)=""/4096, 0x1000) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) 05:07:29 executing program 3: unshare(0x44000600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002061) 05:07:30 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2007, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) tkill(r0, 0x20) [ 1030.602203][T18495] ptrace attach of "/root/syz-executor.1"[18494] was attempted by "/root/syz-executor.1"[18495] 05:07:30 executing program 1: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = dup3(r1, r0, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1030.761883][T18501] IPVS: ftp: loaded support on port[0] = 21 05:07:30 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2007, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) tkill(r0, 0x20) [ 1031.540828][T18501] IPVS: ftp: loaded support on port[0] = 21 [ 1031.575476][T17019] tipc: TX() has been purged, node left! [ 1034.707823][T17019] device hsr_slave_0 left promiscuous mode [ 1034.728055][T17019] device hsr_slave_1 left promiscuous mode [ 1034.739883][T17019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1034.748084][T17019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1034.790534][T17019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1034.798447][T17019] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1034.837993][T17019] device bridge_slave_1 left promiscuous mode [ 1034.844964][T17019] bridge0: port 2(bridge_slave_1) entered disabled state [ 1034.928076][T17019] device bridge_slave_0 left promiscuous mode [ 1034.935107][T17019] bridge0: port 1(bridge_slave_0) entered disabled state [ 1035.121364][T17019] device veth1_macvtap left promiscuous mode [ 1035.127906][T17019] device veth0_macvtap left promiscuous mode [ 1035.134334][T17019] device veth1_vlan left promiscuous mode [ 1035.140179][T17019] device veth0_vlan left promiscuous mode [ 1040.036259][T17019] bond1 (unregistering): (slave veth5): Releasing backup interface [ 1040.069899][T17019] bond1 (unregistering): (slave veth3): Releasing backup interface [ 1040.099172][T17019] bond1 (unregistering): Released all slaves [ 1040.469109][T17019] team0 (unregistering): Port device team_slave_1 removed [ 1040.534796][T17019] team0 (unregistering): Port device team_slave_0 removed [ 1040.572161][T17019] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1040.603420][T17019] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1040.815553][T17019] bond0 (unregistering): Released all slaves [ 1041.012985][T18576] IPVS: ftp: loaded support on port[0] = 21 [ 1041.616522][T18576] chnl_net:caif_netlink_parms(): no params data found [ 1041.847058][T18576] bridge0: port 1(bridge_slave_0) entered blocking state [ 1041.854694][T18576] bridge0: port 1(bridge_slave_0) entered disabled state [ 1041.865306][T18576] device bridge_slave_0 entered promiscuous mode [ 1042.061626][T18576] bridge0: port 2(bridge_slave_1) entered blocking state [ 1042.069122][T18576] bridge0: port 2(bridge_slave_1) entered disabled state [ 1042.079825][T18576] device bridge_slave_1 entered promiscuous mode [ 1042.274891][T18576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1042.310788][T18576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1042.402153][ T8714] Bluetooth: hci5: command 0x0409 tx timeout [ 1042.429899][T18576] team0: Port device team_slave_0 added [ 1042.473973][T18576] team0: Port device team_slave_1 added [ 1042.619678][T18576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1042.626904][T18576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1042.653115][T18576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1042.736902][T18576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1042.744117][T18576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1042.770286][T18576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1042.922959][T18576] device hsr_slave_0 entered promiscuous mode [ 1042.934304][T18576] device hsr_slave_1 entered promiscuous mode [ 1042.947725][T18576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1042.955585][T18576] Cannot create hsr debugfs directory [ 1043.110500][T17019] tipc: TX() has been purged, node left! [ 1043.621360][T18576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1043.676270][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1043.686661][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1043.717209][T18576] 8021q: adding VLAN 0 to HW filter on device team0 [ 1043.762257][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1043.772171][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1043.781256][ T9748] bridge0: port 1(bridge_slave_0) entered blocking state [ 1043.788621][ T9748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1043.842672][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1043.852654][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1043.863546][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1043.873280][ T8699] bridge0: port 2(bridge_slave_1) entered blocking state [ 1043.880530][ T8699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1043.889976][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1043.933180][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1043.993814][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1044.004930][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1044.067367][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1044.077896][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1044.088987][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1044.099742][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1044.109842][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1044.119686][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1044.129617][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1044.152551][T18576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1044.251473][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1044.260189][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1044.315379][T18576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1044.483595][ T8714] Bluetooth: hci5: command 0x041b tx timeout [ 1044.621678][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1044.632309][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1044.759563][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1044.770053][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1044.807985][T18576] device veth0_vlan entered promiscuous mode [ 1044.832839][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1044.842661][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1044.906284][T18576] device veth1_vlan entered promiscuous mode [ 1045.076034][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1045.086156][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1045.095948][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1045.106170][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1045.139109][T18576] device veth0_macvtap entered promiscuous mode [ 1045.172917][T18576] device veth1_macvtap entered promiscuous mode [ 1045.237965][T18576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1045.248697][T18576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.258830][T18576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1045.269477][T18576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.279554][T18576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1045.290209][T18576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.300267][T18576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1045.311347][T18576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.321367][T18576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1045.331963][T18576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.346522][T18576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1045.366951][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1045.377071][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1045.387779][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1045.424817][T18576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1045.437376][T18576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.447558][T18576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1045.458200][T18576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.468515][T18576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1045.479154][T18576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.489226][T18576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1045.499821][T18576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.509841][T18576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1045.520465][T18576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1045.535330][T18576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1045.548973][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1045.560594][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:07:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) 05:07:45 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f00000004c0)="c9", 0x1}], 0x3}}, {{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000100)="3318ca767bc282612800e958058dcc8b0440b1cda46aaed9972488c78b7880a1d0406e40f50e9330304a218322f07ab972df7d28eb964c5cba89a5062facb5e368ee1cc6e9b65b8b90a1d7992133278d4fa48c37c75f019b966e9bf922016d515dedf8ef1a8134f18ad82ce6a7436855970aca9aea6aec0511", 0x79}, {&(0x7f0000000180)="cebed95acc5a4e65dde51021f947c752f341515521f1a434e831ae5ce976a04ce192b5f34684ae62b6e23a26eeb069826f6251fbae8d53244f0648746d86909d10cd8bb3a038e7f0e24b4c6f24b37e5a0bffe7729288c3f53f495785c0f0e60ddb8635b02c943fcfaf4c9c1fede6d7c31482155c549eace014d12017f143e39d1ab2a70e076d86caab52856c5d7b1e54d8837c3919243ca6501b44f9cfb8439294d95744984aa7de148e89f72715e3a78ce054b98455c9cf213d89acb514f0e2b6e747d595f4b8e26668", 0xca}, {&(0x7f0000000280)="db1f34e5330cd1586abfcdb72de8d746148284353cc3df16e9dfe2cf3a0a6070f61bf19dd73d9d27ea59bf3db0812fc72eff99cd3c3500e75d4dd6017af0839a5ffe87f3bc1aa51241ab6722eecae873baa72028f5f8063b9627a8cd30bd593a968184a3d97408f8982317987f6ac490f7b10e4b65a2103400d051a8fcbe0aaf3c2de1a95988d9c867ecdf7eeee241ad4bdd866b6a952601168b0b44a86110c3357b0ca268a0db88c719eb650b4f9adfda99ba53dcd8b639ce4847fd5880d98b80f178c3ea35d5701fb26e0518121cc5191c62e9465147", 0xd7}, {&(0x7f0000000080)}, {&(0x7f0000000380)="0c26f9f086523d8cd117449b08cf29617ca9d66187cab3e986c1e255e2979e96364c47a5ffb7da3b94457cad827155a070ecfdd40f277a41ad40e923e03a90398e10d8306d881102c7c720c8b7844d7d13a184f9bea7691d790ddd962a4eced1e1b279e8b1228a47f5a8e06485396c4ed6ab0d3f652e34a89f83932f07951d7d7a5a894b53c9534f8348aac8ceee07cfcb54c7d590a485112ad2", 0x9a}], 0x5, &(0x7f0000000500)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x13, 0x0, [@loopback, @local, @multicast1, @local]}]}}}], 0x28}}, {{&(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000580)="16cdc9c48f0fdc88759dd0c8bdc0b617a64a733cf3044b8764815c9e575ce65f3629cfce9f323d4b485c091da5d787438df3974d", 0x34}, {&(0x7f00000005c0)="5f1c1e02464e9dd50d571095b9518837cf44732761d0b9e3cf2254816b401fcd16e0fd61d8723dfdab836bb71bc6806a90ad249c4dc845db5f8e35f668bead278f2a421a69824a9cb203772ec3da0cce681b29e7aaf77ac76426ca3156d4325ec91bc2026169475f12c7a6cc13d7743bb667a04b88bdd7fe62a7654b8c587d96c66acb6709d21d8a9c9847eca1ce54ae862c744b62407af8ed53fcbfc20655c06f0cd08905162f9a318aaa9d29122f3c4ae3c62d7bc3ae51bc4fb0c5ef1afd38239c56ab9487b4a29669d69d35ad189b2f9ed9fab8ba27c696e07defb78f7783963095c5c6c1c3fb4d3e4f18a4", 0xed}, {&(0x7f00000006c0)="e108e825361360547f834ec24f3964c334fc57a86fbfb60c8713df9b930c507c2a8cfec75bce28653df9368e839b923582accbdf92f6f6bbfa5b2d9929cc51", 0x3f}, {&(0x7f0000000700)="ed9fca784ec5c4c56fd0c36b615f442a687879257e7fa9a8d6334fe99839a881a305049e57babb65717c46d6f7d2e7847e122efc3eda26a649b3cb63fb2c4e4f6eff8f32808bfb1a96d02d8f814b9d3e3253340e7fba53443f04e1c2a5c43cc621a6a39e179a381e099c8d12bb52839653ee8c1080641cce8e8df851162ef1dd94e28ccddd5063e90ef81b3cb3b435098b30", 0x92}, {&(0x7f00000007c0)="8ce7e69e7f96d0cc7720d4bee1f38a3094071ca343eb0c5825db95cc0da3583ebbf59d759b6d31ea00cfeaf9e8154a096dc31b2d56e8704d141571ac6e3660e5564507c2e790bf2e01801254a95c2af8d20c23ce9b3095dcefce32889e4910235d7c0ac2fa1d93771bab207d939c53ad0e6144cf6a8c2e17d84784ef8cf7265faefcee943e70f6a8aca8a133851e51adc20c9c3f24791cd6f756c684e954a1746411ccfa2acece0dc6165aace0e3e8e00dfc7a28b4f4eb30110d4bb14772cc302c0f66d2b297aef911f8c1db801c7aea", 0xd0}], 0x5, &(0x7f0000000980)=[@ip_ttl={{0x57}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @private}}}], 0x88}}], 0x3, 0x0) 05:07:45 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2007, 0xf}, 0x40) tkill(r0, 0x20) 05:07:45 executing program 1: r0 = socket(0xa, 0x3, 0x200000000000ff) getsockopt(r0, 0x1, 0x2b, 0x0, &(0x7f0000000100)) 05:07:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff91}, 0xfffffffffffffd33) 05:07:46 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2007, 0xf}, 0x40) tkill(r0, 0x20) [ 1046.562002][ T8714] Bluetooth: hci5: command 0x040f tx timeout 05:07:46 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f00000009c0)=ANY=[], 0x88}}, 0x0) 05:07:46 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0xc008240a, 0xffffffffffffffff) 05:07:46 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, 0x0) 05:07:46 executing program 5: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 05:07:46 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2007, 0xf}, 0x40) tkill(r0, 0x20) 05:07:47 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2007, 0xf, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) tkill(0x0, 0x20) 05:07:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x890c, 0x0) 05:07:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='id_legacy\x00', 0x0) 05:07:47 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x541a42, 0x0) 05:07:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x4000) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) 05:07:47 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2007, 0xf, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) tkill(0x0, 0x0) 05:07:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, 0x1}}) 05:07:47 executing program 3: r0 = socket(0x21, 0x2, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x110, 0x2, 0x0, 0x4) 05:07:47 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8906, 0x0) 05:07:47 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2007, 0xf, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) tkill(0x0, 0x0) 05:07:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_mount_image$nfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) 05:07:48 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2007, 0xf, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) tkill(0x0, 0x0) [ 1048.642007][ T3190] Bluetooth: hci5: command 0x0419 tx timeout 05:07:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xac18, 0x0) 05:07:48 executing program 0: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000080)) 05:07:48 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x0, 0x0, 0x0, @generic}) 05:07:48 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_bcm(r0, &(0x7f0000000000)={0x1e}, 0x10) 05:07:48 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0, 0x11c}}, 0x0) 05:07:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 05:07:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 05:07:49 executing program 1: socketpair(0x0, 0xc, 0x0, &(0x7f0000000000)) 05:07:49 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) 05:07:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:07:49 executing program 0: r0 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x1}, 0x10) 05:07:49 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000001580)={&(0x7f0000001480)={0xa}, 0x2000148c, &(0x7f0000001540)={0x0}}, 0x0) 05:07:49 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x1c, 0x0, &(0x7f0000000280)=0x3) 05:07:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000500)={0x4c, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x300}}}, 0x4c}}, 0x0) 05:07:50 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5452, 0x0) 05:07:50 executing program 5: r0 = socket(0x2c, 0x3, 0x0) bind$can_j1939(r0, &(0x7f0000000000), 0x18) [ 1050.759532][T18894] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 05:07:50 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000040)=0xfffffffa, 0x4) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:07:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 05:07:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x84, 0x71, 0x0, &(0x7f0000000140)) 05:07:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'gretap0\x00', @ifru_names='nr0\x00'}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 05:07:51 executing program 0: syz_mount_image$ntfs(&(0x7f00000004c0)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x34, &(0x7f0000000440)=[{&(0x7f0000000180)="6cec9aa9ce3aa895e60787c6f6b32953cb498db4b239168a354cc2ef24d609e80f0420c6876f013812fb5fe3fab26a646138ef8d553d7cbfba38564b98324f7e7ce9050ed3ff3083550b676a6f9e72e466422dda2275e68e950b9e026f8ff768df422187d346ce5f0e", 0x69, 0x4}, {&(0x7f0000000580)="44518f76013159278cdf251e7fb96b51d3eda7e259200923e31871cea9c5f8fc8ccf45a958d39d1cf37a78991ec6e2c1ca64ed6b6e91ba3e7b0c4d8d1058081766998c46b7858eaae70011c7ce3db4390ab3ff4a4a59ca7f942d6a77fdde35672d4798045e70b0761001feaeb03b4275b4a4e252bc55a048c5edb74e4382fd541c1bd10a3bedb039a7c08284cbab46892b9417a017f7347ab4fe39e1d07c049fb6f7bb20424e7b67f0708da8e86ac9526de0e0d680e25c0e50fa2c0a181da79cf40ad82bbb8829d20733284682f52bf2aaada378c84a094de76c9ddce786929ff1542bd4009a465ce7dbdd4e22b3d0c5263d23a42d31cb0a6997902dbf813495083c4d56cc8b75a13c5d25708e223dc53410eb36fb5e8d6331197b41b00c7210cfc4b74c499f74c1d748f9aaa407b90fb187e57d2e8ff52096d9d1e52462ffb947402adc64f5a7ba5541986f2328867b9372b58b02b543b1f6c3abcd1952c7409281e2a411df584dc5dec44adf4e911653beb8c3582a3bbcad35b3064aedfcdb5f20958eb9a1c732eb4b85046059165ca9f5edbc0dd046381f7fc5a88fc5643131fa817a46fce5e791d66fa8be8803701d9ce378caabdc2dc426a755c28d7b1d2223c7e57b96689b11c93a9304cc92872e15c2c75a29d48b3d63ea7c92416bf5941218747adfc6bfcbea66f76145effe8c8bfef90ea92f2c646ea1d3024b069b0fb4f2d5dd43bb00562c86b403c86944992803d5c5cdc4879c9c412023f8879efd249e4174781d479c87641373ff8aeffad4d28b4b7922cacd3fb3694816ec2052de6208f2151d8b2b34db41741bcbdffb68c7fe233255b5eab3ea5ac11265cacc23e8b6bd5bdccf911ce22b8784a49a2d39633cc51a033b6636ad6d0fd84a1ee699681097f5472e3725ced1cc2daec7404c8b032074e0423f39d9955d68707cf5353ca4419c7a2d38304694e543fe6ee53144cbd4107c7914fb4e6d87f3f030b8b6a042e97a21ed2fc2d5589104032fc20476833b1cdf2d89c8187d160121aea2ff20feb50a637b4bbfe8b528d8cb9789abb2306caf5a7bbd04cb377465e4a6f647ac41478a10209cf217893ecc9d737bf08a72b83a520bfb82369fd2aa655d4e7253be5deea0cbbbc5e2c3164fea314ca09d668b7dc504b439644b9a059f7c4325a9d32591d60aa6aa8ed51c18dc125e7682903abd1f8722bc619bc2a9b1d41c49be938998d492131024787cfed799dab859e4154abe0de80c5d9337f995735ee586addb3adcda8460e15175c9e8fba6cc1697a08c15dd08090bf334cce6f5086a29eff8c72e3583d7a8fcbee3e304efaac13e59844d71f1e4fe5fe7ac8490efc7d655ab2c5e4258d9462ebb180a44ef7079f86d2537cf22e2c820458ee0624f57933024024eca790fcc78d72d5ecaa490bc2dcffb4383fa1067777b8c09fc910b26f92d5196eb522cad89bf77d50242dac076ec24b7d4464448d917b9e9bf9643d6060920d663d536163b6b64319473113aaee8327add2fa541750582447e4464151746523c91ef1a31c59189042b07421fb77c55bd3b79477d902022b4ebc6504c60d3f5be76b3a87165642ced4bfd201e83604e20702e54314870049dd4be79f9cd5c33925a954d20d193c2e88f483170d227fe05a91a37c9296761ea3bda08d509acbe174111e44a7f0f00ace15ecf684c224d7d19e96e316a0f23aeb027d7617e993553de8dd40f86e48b47b2ca53039b70ae68c478054756060636f0dd578110eeb4536ef5f1b4954df45520afda5bb3a404458e0352a42ae047aa5300e034fdc94a297bb341a54dbb79faee2ed6d7fa09a9cbabe7a099347db0a88eb8e31ca9f10d11e6971c9cd9de1ae9acc40dc61122e84e602bedb32d3d8c13d4949310efb94baec59d175b6a4ed019ce2af79481c6a1cdf996bb51a62a7630fa72b48366418c755a2e90d0bc5cbe9630dc50c3059a2501baf9ea474310c98a3cbd51df7c720119db35111747975a36e9755bdf854b22384694f999bad6323e2cb5f1049663fd08ab54a80ce642447349b15c980fc7cc453afd737f0d29c0d4c92b1d63f2e5f6df902a0de6ae68e6bc896981bc77c858433cebeb67467f7affa6985000dfd64c89ec255a57bc20ef02dcbdf4ee219c03915c7800e4e96233ea5d8ad8ca537bd33ac966ac4f620dc44b99fec11e8e8117bb1b5fb2a18cfa3f0aeab6042c822768eb24842dce554d87f497fe32dc8ace28dd33c95f3ce267be7c3904573deb1471b3c86ff8658b5a9b57b76450c1dfebfccea9d6058fd6f658cdabd950f0c1d35d8c1f264445111d007973d4322b6f8bf961bc9e7669e875467e2d73b256cc267189d7f00f25b3a8425efd4df8ffc7afecdf498077871dcadbd97b4e8a7226d788b32861c6be2a44da5d456ed4a981eb213981f2d2382d08f62f3999fdbc6c058642f9e36fd9e339160bd1e94aa1c44005670ee45c5656b306bb7a02634f18ab5ab3d8890cbcfa08680948d7092227dddbf6a323ef83be1d0a2bdce592fe9adfb444a340c280f3e90e15492df325eda1f8ed233798165e86bb747371603fb8c4d5f649ef6f39861741f2d43dbaa09c31902d6429cc84d55b8478d2ee7f42ca3e2297d2247ef589d7bdde2c135f0be2ef59ffb61b132246d204ef5798994d8a29157882ea7b534a4ff146fb82b14bfa6b9f0874c0c078c3c2c58e3156f1dc1c7d9ce0f8d83b5047025ef3423a3ac379b575d1b5c4a43c633fbb16f2915ee8b9135db27c61dce1d5ede3aa0372e20c39c7a5824ae4b36ce9a175d5cffaf23beb0d607c6711c38e95eb9f270b8a5d02579206403be32ab3e9adc453c923c8c613c55ae19d20fca4edb1eaef30d6e2e89b3be3a148d223c7932c4795bf3adc9f8625e6864b4b30d5c6029153dc387ea1c66725ef4216bfd0a9b3bed8406691e50be3818918311e477f454244ddf52dd707110711e13556b6b90017e78a253d9976e9ba7c52be8088a4c55e6135c7dca1dfced07e0fd2096757bdc11b6905deb387b52a2265636b76300a1e9eee19b728cfa2e530d8358c074d8a5adcfdffae33736356c38da28f16c64ab65d8d63327bab455ad0aa58141db7057f98f79a7825d8ea683d40ad2a2f97fe97737b43523dd3b6e2068882f1b2d82dba8f845363a4e09654c4a98e29c48ae91ae8aa022561c6e46e1c1bde7bab04dc69cc9abee12a29c81cdd314b09dd5b2b0bc1a0c123907500a4a46215a7196ec88b653ebb4808c024ee0c020e904e0c6e8a8c0493e35d8aa85e67791d845ddebd32cbeddaf5eaa74da91fd2b1efa209c0be90c18a075626114b906d748774fa8500bd464145468262c4e09beef151bf210a5fbf9447657651e05e9f41423fa6aff03a46c8c57781941373bfd253fc5166d20b485c2bcb5480a34d5afd79c9fceb7f920f4e586feca4982e1f476e121f8f7c2e19b79f4b640390bbed592664724bc3884c0da6fdbacedc2cf5284e9ef575e3abab56a55a1531ea1f5954d071019ceeee0c1590dd67e92e65f103d53b02ca74b511359f5e0f7f9fc8856a07ec8650784c3f9cde41df62c567f4562ec2ae63cfab06d4825adf9e9ad1a2d5886d1d1742fe53ffa9dca3d3b321063ef77d0652738ed820c882cf65a638f0b57b7aef81435a87f6cece6bea24c6793cac1a487de43e554bdd4d7dad8de503fd65d950cd1387b38a511b1b80f2e8b16a197426e57531932829e18166030cb2beb5847e06b7ca9a9c33ce8a5dd72baacf1608423802cd73c56a8cdfa783568a7ea2fdb00f3e1371da4236afd609bb7f7845f80f3f305d873d266080f4b67a6376fd281336770753575115351f7fe37a6ee2cb2ad0acf94f29ae85cc8a4cecfffe8fa55bb7904db08a092d0f3f545082c4ca017c203adc07c33d607f4c19079b7d0b23c55ca671b5c06812c166422d6b1480cd373dad05b072178a8639326fc00974e6c82dfbc6457efa5a4448dbda7fcd041f6cb48bbe41a53d7d9386d93ba4f7f1cfaac1e1f7e23cc5a819232a50c6197a05640a6aee5cac5794b3da073fa4f4e8b0f6b1497ffd36750615998bbe300cdbc0055c8fb449d61ac71cc02454fd5883873db24ab3eddc31e9057072051b430cc1f30893bb5d7dfabe76e8c451482f2df5c57503f0a768af11d988c656077a21acbd6ea0009e79306848fa67773006ed3f7d10fd779ecd84a9c345d4526855c7bd491e96369b9bbcc867157e1f24bcae897a1a0af3c115a13019dffd0cbe53fae00c2ec2d8a9db565eadb38daf4efc8ec7edfbb24a2b60322a05187b394e0a902ab2428bc029550ccd15522230879178f318fac6f912566fd258636627970ea7695bacd9a71debd90f8c2f68342e503e06bb5aa397d3d283a466c2ebca3f7933f39a1f77f32c829ad527b8ecafbacd060155dc56a98a3bee37f77841fc96d3b79614c55c50537f9055a4b06a2e94b97af8d8475ae2b4f2b3be9ad0e22a93f4d68ad9b04122d4b55f004faca963bb97bdfc4337621ab12c4c65a99bae3e8df5497572a9b4583b84b62dbf666ec9536c53717ad1f6548aef954be83ae318e1497b1424f34191a0c8ae050fc65286111dda46c300e831d3cf6946253f4028ef3bc5f0c17de77eb82ba180d79d35888a6150aaf04a4134b3ec120535b76e0c2793f49d071d593a8751c1b31ebb92dfb04c32a461294adf177a6b41ed94359c9e695ca2c3c5f41622c1dc3c5ca550662526b30320ebf98a312619e94ee07feaf9f951ba26f537ab5a103203f17fc987484a9cf95040912cb395945c3c6ae657c33b9b3e3e03e2071ba2c574702ae702060ab97fc30f8ca2cf4dd9d59d808aeafb98d8e6ad63059c88f1704644740b862284c4814cbba7235e995e782479fc6f7d359c2206ad25bfc609c1ff40b0db533275a53f26bc28b18eb08bccc64b259fd62e2d58ce0986402ba4b7b20c0d8fe17165d0b9c66fa62f6ed1b2b37682cc6eca1edfcd4e56bb46aecd8de02ee99089571c308b66c46d8fe7683d7a099df33d02ac0d0e19914bdfaee3545a009c2e9e1315d372ad0594f8070bfa84f9f30efa34780a7bc2f860e67ad342d2566bb45a594cf2d7bdceb8b52bc4f1f61b5ab10fb92007c031e3c4a2658885c69cdb90cde687c13eb6d93f620c8d3b371b6cb91891d8754f3bdb00ba82bf62a9ae5e9a6de93c2eb43804fdf55d8b741dd8d7517e10ad74152b9cb6a98ea85d650405b5b93a399f944051fbd86e0c95d609303f4b0055775ea0c3aed4a6f96e86311128b73d8336f2ff5d57affab440b87882ad7126ea0bba05830c7c301f06307c3179b958502706a028ec3a32df635282ee3722d647efaa6907927ae4cdd2015f1fe68805881a2204b1706d72fb33367cdd281e7ea091a3351a1ca9139d95fce1776646aa561e87e010e6d5cf432f3d95e4b40fe78e29f865ef9634c0b5110a4b4b7a1f180ebecd7cab2933b5e41968129794a3951f3db354a54c70e1cd44c89351e33b700acbf80b7217778f788dba7d0ae8b760db24c95c0f13c7b3cd4159f3ad4b6965c37dd67886ba1735ee01503ee4fb38d746dff2792d1b20b73ac8d1c2293d77a5c3b095002426e8cfa791ab4684f0aeb38bf4c58977fc55e9a10f8756d2b787969d4ec89f31f061693a56aaf01769ecf3d9c174f5e1647352c029b0e25f84b37cdf69cfc99126dbca0af5a3b0071b75523036d56aa5c4752ba226a8c68e7559a69ac83c65112bf0144346f67a5c8f63bda2aa21d02a70377633fb74e758305a9424e0b85f5eccab5a", 0x1000, 0x8}, {&(0x7f0000000200)="75d8aeec916650117a86f63b4a24c52674b847ef670c1e04067368888d18b9443df7dc0c2438f2d80142c54852a220ebbfc6aaa378c13433d91f484d66", 0x3d, 0x1}, {&(0x7f0000000240)="895652c55ae3d38e56aca9fbcc334dd2cef1081ad3ad523a4c01a880e16f3f3fcfd86c35eb78c157bcf23e5585ca1d9dc031e246e4a830e32c7438f798ad84e278c5c78c70546e2d87d651d73575caaa9ec9da09e325d92af40feb49600cec8aa3a0ec7321cce404098b855328228dfa79f3d7c2ffc6de028834de9461f1f4946c803ab483276ffaa965c055aff1c57726657e3381c1792fd805da75af1ef969ff13e5d1ea83c97708a314cde6f394a97f28da6becb6ec73f694ca5745a0dee53b6bdafcca60cfe58dc1c16f8d9cde4e157da183f0ded8792a82479c6d6462b1f6f98703d2", 0xe5, 0x4}, {&(0x7f0000000340)="bd95a565d3347942267ac19e8c5069dfbe946b48d06e1b29c4cdce393b0605f9f5702c21098a2068730bbb918af62bb3c26426c8cfe5b89d85c721c08e9f3cbcebf80c211905e0d3ef5095d374c27d71420ca2c4142871c4350fb0a90263a58f54903c5605fe0fec386f8eb2b25a3e26bab1918dd6247eccd84078500cdde365105eb82261221c22e904c45c990815072794138efdc798a12bc6ac84581286f5b993690a5c15d3b57e991474e1a3b74fef23bb68d49048cf01908d7012fde7999aef754f0b402eb98f718f08a6a8688a8ae49b2c2b1667ced37a474737ae6fa776", 0xe1, 0x10001}], 0x40, &(0x7f0000001580)={[{@errors_continue='errors=continue'}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@umask={'umask'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@case_sensitive_yes='case_sensitive=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_recover='errors=recover'}], [{@appraise='appraise'}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@context={'context', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 05:07:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 05:07:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x5501, 0x0) 05:07:51 executing program 3: r0 = fsopen(&(0x7f0000000040)='ocfs2_dlmfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='\x88#*-$}$\x94[\x00', &(0x7f00000000c0)='),(:\\-+)\\*^,-\xfd^\x00', 0x0) 05:07:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x300, 0x0, 0x0, 0x0) 05:07:52 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:07:52 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x2, 0x0) 05:07:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) keyctl$get_security(0x13, 0x0, 0x0, 0x0) 05:07:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0x4c01, 0x0) 05:07:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000000), 0x4) 05:07:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x32, 0x0, &(0x7f0000000080)) 05:07:53 executing program 0: r0 = socket(0x25, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 05:07:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="0000220000002231eb2a20be341f5b2aae21c1"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:07:53 executing program 5: r0 = socket(0xa, 0x3, 0x200000000000ff) getsockopt(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 05:07:53 executing program 1: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3, 0x10}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x6, r0, 0x0, 0x0) 05:07:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x19, 0x0, &(0x7f0000000080)) 05:07:53 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$l2tp6(r0, 0x0, 0x0, 0x80000100, 0x0, 0x0) [ 1054.242197][ T8699] usb 4-1: new high-speed USB device number 13 using dummy_hcd 05:07:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xa, &(0x7f00000001c0), 0x4) [ 1054.482484][ T8699] usb 4-1: Using ep0 maxpacket: 8 [ 1054.622849][ T8699] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1054.634133][ T8699] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1054.644364][ T8699] usb 4-1: New USB device found, idVendor=056a, idProduct=033c, bcdDevice= 0.00 [ 1054.653657][ T8699] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:07:54 executing program 1: r0 = socket(0x22, 0x2, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 05:07:54 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ifreq(r0, 0xb101, 0x0) [ 1054.855105][ T8699] usb 4-1: config 0 descriptor?? 05:07:54 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000}) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/4085, 0x1000}, {&(0x7f0000000000)=""/68, 0x48}, {&(0x7f0000001480)=""/183, 0xab}, {&(0x7f0000000180)=""/208, 0xda}, {&(0x7f0000001400)=""/108}], 0x5f, 0x0, 0x0) 05:07:54 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 1055.380431][ T8699] wacom 0003:056A:033C.0007: unknown main item tag 0x2 [ 1055.388056][ T8699] wacom 0003:056A:033C.0007: ignoring exceeding usage max [ 1055.404658][ T8699] wacom 0003:056A:033C.0007: collection stack underflow [ 1055.411996][ T8699] wacom 0003:056A:033C.0007: item 0 1 0 12 parsing failed [ 1055.419831][ T8699] wacom 0003:056A:033C.0007: parse failed [ 1055.426122][ T8699] wacom: probe of 0003:056A:033C.0007 failed with error -22 05:07:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x1110c0, 0x0) 05:07:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000280)={0x6, 0x8, [0x0, 0x0]}) [ 1055.690850][ T8699] usb 4-1: USB disconnect, device number 13 [ 1056.322844][ T9748] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 1056.572755][ T9748] usb 4-1: Using ep0 maxpacket: 8 [ 1056.692484][ T9748] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1056.703716][ T9748] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1056.713973][ T9748] usb 4-1: New USB device found, idVendor=056a, idProduct=033c, bcdDevice= 0.00 [ 1056.723291][ T9748] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1056.788315][ T9748] usb 4-1: config 0 descriptor?? 05:07:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) shmdt(r1) 05:07:56 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x6, 0x0, &(0x7f0000000100)) 05:07:56 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xc}, 0x0) 05:07:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x19, 0x0, &(0x7f0000000080)) 05:07:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x4, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 1057.253641][ T9748] usbhid 4-1:0.0: can't add hid device: -71 [ 1057.260135][ T9748] usbhid: probe of 4-1:0.0 failed with error -71 [ 1057.350517][ T9748] usb 4-1: USB disconnect, device number 14 05:07:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x84, 0x25, 0x0, &(0x7f0000000140)=0x300) 05:07:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x1c, 0x0, 0x0) 05:07:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5, 0x80, 0xf, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) syz_open_dev$loop(&(0x7f0000001380)='/dev/loop#\x00', 0x8, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) 05:07:57 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 05:07:57 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1261, 0x0) 05:07:58 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x0) 05:07:58 executing program 5: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 05:07:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, 0x2, 0x6, 0x201}, 0x14}}, 0x0) 05:07:58 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001d00)=ANY=[], 0x114}}, 0x0) recvmsg$can_raw(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:07:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f0000001540)) move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080)=[0x0, 0x10000, 0xaa5d], &(0x7f00000000c0)=[0x0], 0x0) 05:07:59 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}, 0x80, 0x0}, 0x0) 05:07:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, &(0x7f00000001c0)=[@in6={0x2, 0x0, 0x0, @loopback}], 0x1c) 05:07:59 executing program 4: io_uring_setup(0x512e, &(0x7f0000000000)={0x0, 0x4000000, 0x8}) 05:07:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x10001, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x8000000) 05:08:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b4b, &(0x7f0000000340)={0x7, 0x0, 0x0, 0x0, 0x0, "8a7e789677585199d1d44f8fd30ad843e178bc"}) 05:08:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$l2tp(0x2, 0x2, 0x73) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$sock(r0, &(0x7f0000002540)={&(0x7f0000000080)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0}, 0x0) 05:08:00 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x2020) 05:08:00 executing program 3: r0 = socket(0x1d, 0x3, 0x1) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="e99cfbbdafe6"}, 0x10) 05:08:00 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x40) 05:08:00 executing program 4: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@tipc=@id, 0x80) 05:08:00 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x4000851) 05:08:00 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x4020565a, &(0x7f0000000700)={0x0, 0x0, 0xfffffffffffffe91, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bef20ddb"}, 0x0, 0x0, @userptr}) 05:08:00 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x2001) ioctl$USBDEVFS_GETDRIVER(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:08:00 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$isdn(r0, &(0x7f0000000180), 0x8, 0x0, &(0x7f00000001c0), 0x6) 05:08:00 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 05:08:01 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 05:08:01 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$l2tp6(r0, &(0x7f0000000140)={0x1e, 0x0, 0x0, @private0}, 0x20) 05:08:01 executing program 0: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000005400)) 05:08:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 05:08:01 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x18, 0x0, &(0x7f0000000100)) 05:08:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x40049409, &(0x7f00000000c0)) 05:08:01 executing program 3: shmget(0x1, 0x3000, 0x78000ffd, &(0x7f0000ffb000/0x3000)=nil) 05:08:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x22, 0x0, &(0x7f0000000080)) 05:08:02 executing program 0: r0 = socket(0xa, 0x3, 0x200000000000ff) getsockopt(r0, 0x1, 0x15, 0x0, &(0x7f0000000100)) 05:08:02 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x2, 0x2081) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000340)) 05:08:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') read$char_usb(r0, 0x0, 0x0) 05:08:02 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000240)=@e={0xff, 0x9, 0x0, 0x0, @SEQ_NOTEON}) 05:08:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5421, &(0x7f0000000440)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)) 05:08:02 executing program 5: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='exfat\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000080)='&(\x1a\x00', 0x0, r1) 05:08:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDENABIO(r0, 0x4b36) 05:08:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000500)={0x4c, 0x25, 0x1}, 0x4c}}, 0x0) 05:08:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000050002000a000000140009000000000000000000000000000000000106000a004e"], 0x38}}, 0x0) 05:08:03 executing program 3: r0 = socket(0xa, 0x3, 0x200000000000ff) getsockopt(r0, 0x29, 0x7, 0x0, 0x0) [ 1063.472310][T19118] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 05:08:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) memfd_create(&(0x7f0000000000)='tunl0\x00', 0x0) 05:08:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 05:08:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$FUSE_DIRENTPLUS(r0, 0x0, 0x280) 05:08:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r1 = dup2(r0, r0) write$binfmt_elf32(r1, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0xffffff9e}, [{}]}, 0x58) 05:08:03 executing program 3: r0 = socket(0x1d, 0x3, 0x1) setsockopt$XDP_RX_RING(r0, 0x65, 0x3, 0x0, 0x0) 05:08:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) ioctl$sock_bt_hci(r0, 0x400452c9, 0x0) 05:08:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x84, 0x75, 0x0, &(0x7f0000000140)) 05:08:04 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="913b9d149a3187d26e848e5333099461a24e72917df0c2e13bdd0f4f935c09", 0x1f}, {&(0x7f00000000c0)="8374e5558871b9db7511df533487c22a7aa12f281e3de057f37177de39634ee1f289375ce9c70e76e6231be0ba3b2625823ebd87d5a8cefd336d5f7f70d972e69c5b2c9451a5a3a671417613fc97cab84ab8d4654e099713f52aee02264558a12563be5d49309067872d29eddff62aebb35dfc8d004d4bcf2c08184d53463f216bbf14f7cd94def3113e36583e8eac4ed8945456dedf045ea7b97cbce48f3b7207096305e9620e3ec6b3b7af2f3508f7969040a1f051ae9a49053d1b5555a1cf5d06c96066f11e43bea58424f0c2fbe38f7700c7d6203eca325b91a1cfde1a891bc4bbb942ec2c2718cbf7d48e2f51bf697711ccb1", 0xf5}, {&(0x7f00000001c0)="52920faef6b58cea6cb252b852f12afb36de8443aa0ba770e0b2cbde57cd2a22514df182250345dcca19dc5d71654eb11994cc00f39de7fd32e7debaf007e81410d5c6bc1c2bc4eec1bae3142f3a76499fcef2df4bba5e7d34a122f1264f0325773d31f365f4377cb0ec49d85171a9bdad61bfb5e261b059d7a14d20a39d9687264a0261025dfbc5d2a8ec37d905b2367a56a9679f8741a1f5cb70b6cb0c1af471ca7374b2c537513a5ee337224999167a4e952b5323a9db656a80ec5a52c1802924f179c14a3db9226aa8aa9efed90803c39de28816abb5469393fd9dbca6e66b583e", 0xe3}, {&(0x7f00000002c0)="cfa5a17bec44e892824112a8", 0xc}, {&(0x7f0000000300)="3a7262b2a7321e8fe4ad7617fe348c37c6f2c9e533182c6b932f3e683c831a6cb3eb1b9aabdc7ab9b3eadc936008a92e77dfb31b090c375698a9b4e3902939255e19d8c5350e5c2be6bce1b944afb02085d88412cd19658d5e8c776844de5b1dbe79377f3eaba6f56b178699332bfb49a5afe2f219f6ab62e02b78375690657b281eb11edf15671531c89d2e243ff9183142a3e30efd36e8b1137cab422bbd9c29837e03902fc1dfa702e6a3d9d51940126ddefd225fc15b6eb38b36e8dd6f0b7d7e820a0ec43140ba5c8f406950bc70acc4cf3f23c7", 0xd6}, {&(0x7f0000000400)="ba49ad5211d06fec35f1161ef8a8f7eacd06111c10f129c83716755a8a61927cafb825a2b07d58485aa739f5d1cb24edf12afa8e6500a812ac7a6b16ad1b809d22732aceae64c13fbe885a25d4087d192e7944a657d86f0e824921630b436bd7f7a9821784f96c2a5b6f2a1cd0e2579463dc0f7431f8183fe7349d81ee5148580dd4acb1193ddf714542fc239acac72b42de0a77f2d510aaa8e6e9d2f7fd981f664d641e77d506f0159095bdf84d798d037cc529d9b669c004e8cbfa3d86cc64e2e232fb253396002e758ac1c9ee3ed0c6245271fe47e961174438e7a45efb56f1a2b495b920d39e8fa27f", 0xeb}, {&(0x7f0000000b00)="105e942ac967dc436343f92f6f53e715a3ea770af0001e331d21069c708d446b67b472e194b0b4142e6bb108990356d1adaa20485cba83b0786a692ce2e510566dac70218298176242909a95051c2df414bd036b788fbab92352ee12e4ec03076e421d4c971b4870aefff9e0f302d073075622323ce288e0ee1bc4c9dcb561a9ff11be6201c0", 0x86}, {&(0x7f0000000600)="3bcffdeb1761", 0x5}], 0x8, &(0x7f00000006c0)=[{0xb0, 0x0, 0x0, "dcd09f7d35f5ce24d3e13d5004d23b2a76144f055df76aab1a8d925f88fbc54392c64cb0b182fbf9ae6dc8a64de6a33199a1f54ee52341e70cee62fe148399ca1dda56696d89459c27e1ac45b86f844142a327564cca472e6830cc1c0563999683e38d99ca13dd8ad6e09102c6838182bc76cb76673bd7cb815acd576b82f5180e84bafd476b88a62e2ff9376460c4e9aa6ec32c1d7b301d23"}, {0xfffffffffffffff1, 0x0, 0x0, "3579b091c32231d4c3c2e649674e42a76cc42138a609600823dfc112a4a3c94e6eae714d43d4c84b2b65e8222d36acb620f2288bcb9fa9ecb85ce4f110ffecaac85dd55c334e4dd3b2a8253139236716f325afcae405b13d3a6961e308f3bce285a66605d004eb2c3719df050daf89eb201b5869f8f38145ff90c25a954f4a1dcd1f8c70ae517265026d0b45e7a79d09b788a82b7e11326634d0a856ce4d6a844de348ff515b3de77b3efbb8374c0c2b9fc17a5df24d401e8cb6feb18164dd6eee828fa852"}, {0x90, 0x0, 0x0, "e125b8306041a94eb598f3dc141640b4c345036ab89cf55a103718706ac0124c0b87612a4ebaa154638f3793d54faa745c02fde39f828f210657b254f7229c3d27c18b6a534659db52a8625288c88762c9b8cb594b020ee5a46b66d8f082f88adff159267b3d44f3fc684c6b8492ba7a181ed565091f7b53bd1b"}, {0xd0, 0x0, 0x0, "eed1fd4c1c1252141f34bd84a096d14c7d1c1380ca03f6e82520b1f743a9d27d5fbea4508907f1eaf9b2905a6338a401143bf2f4fe89a34e9720bd252341bead91da52541d31d4219d094709c9470b2c3ef3536c709fa541e6ae23f928b8be857dea451a06df959407ec8a6194909f30d38b91235ef2282896b4e2cce6ec3ac3df38ba8fd98cf1db49b52b92a8b42a0eaf71f4027f970daeb73502a9684551c48b575925bab23a889a69b57910a6c6759c4e991cffbcd418f3"}, {0x50, 0x0, 0x0, "0bba4beb7a052ad6f2d469f52a26ebde192be3d4443e53d930f4a225cd5cdc3d0fee5bf0ff07b287265de1ccaa6d3d2a61c811542e017ea7359905822d"}, {0xa0, 0x0, 0x0, "370804413feac295c0326679a156c6a082a5d93cdaad853ff241dda899b2738f606890eda746abe90a38ab352797b0d38383ee0343aa00f34fd8f099a23a42e81afa80750cfb648cfb7a4f6bf889b4fc6cb8932c10de7c2dbcce53a798fec834c9602d88c270a9215ef90ced451df30ca5b9fe8892b2188a21e5b9877872b3810158579b8c36453a289b1e"}], 0x3d8}, 0x20040012) 05:08:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c014, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:08:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 05:08:04 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x76, 0x0, &(0x7f0000000100)) 05:08:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0xc06855c8, 0x0) 05:08:04 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 05:08:04 executing program 4: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 05:08:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000380)={'gretap0\x00', 0x0}) 05:08:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40005504, 0x0) 05:08:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0xc, 0x7, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 05:08:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:08:05 executing program 4: r0 = socket(0x21, 0x2, 0x2) bind$bt_rfcomm(r0, 0x0, 0x0) 05:08:05 executing program 3: r0 = socket(0xa, 0x6, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x29, 0x4a, 0x0, 0x300) 05:08:05 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, 0x0, &(0x7f0000001bc0)) 05:08:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 05:08:05 executing program 0: set_mempolicy(0x1, &(0x7f0000000100)=0x200, 0x100) 05:08:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x3e}, 0x0, 0x0, 0x0, 0x0) write$bt_hci(r0, &(0x7f0000000000)={0x1, @read_remote_version={{0x41d, 0x2}}}, 0x6) 05:08:06 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'netdevsim0\x00', {0x7}}) 05:08:06 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x6d, 0x0, &(0x7f0000000100)=0x1f00) 05:08:06 executing program 0: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4}}, 0x0) 05:08:06 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140)=0xfffffffe, 0x4) 05:08:07 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x402, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 05:08:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)={0x18, 0x1e, 0x521, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic='1\x00\x00']}]}, 0x18}], 0x1}, 0x0) 05:08:08 executing program 3: r0 = socket(0xa, 0x3, 0x200000000000ff) getsockopt(r0, 0x29, 0x4d, 0x0, &(0x7f0000000080)) 05:08:08 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0xc, 0x0, &(0x7f0000000280)=0x3) 05:08:08 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc840) 05:08:09 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000240)=@e={0xff, 0xe, 0x0, 0x0, @SEQ_NOTEON}) 05:08:09 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=ANY=[], 0x10}], 0x1}, 0x0) recvfrom$l2tp6(r0, &(0x7f0000001540)=""/214, 0xd6, 0x0, 0x0, 0x0) 05:08:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0x8901, 0xffffffffffffffff) 05:08:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, 0x0, 0x0) 05:08:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$sock(r0, &(0x7f0000002540)={&(0x7f0000000080)=@xdp={0x2c, 0x689, r3}, 0x80, 0x0}, 0x0) 05:08:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) 05:08:09 executing program 3: r0 = io_uring_setup(0x3a00, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x2, 0x0, 0x8002) 05:08:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, 0x0) 05:08:09 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 05:08:10 executing program 1: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11b, 0x4, 0x0, 0x0) 05:08:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="0e", 0x1, 0xfffffffffffffffd) keyctl$get_security(0x11, r1, 0x0, 0x0) 05:08:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = getpid() sched_rr_get_interval(r1, 0x0) 05:08:10 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f00000000c0)="f2") 05:08:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r1, &(0x7f00000002c0), &(0x7f0000000100)=@udp}, 0x20) 05:08:10 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1001, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000100)=@s={0x5, @generic, 0x16}) 05:08:11 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) recvfrom$l2tp6(r0, &(0x7f0000001540)=""/214, 0xd6, 0x0, 0x0, 0x0) 05:08:11 executing program 5: bpf$MAP_CREATE(0x10000000000000e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="e8fa6cadbd5e65043a377c1963e967640c9454eaeea5516acbb73d85e7bba7e8"}) 05:08:11 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x494880) 05:08:11 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 05:08:11 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x101002, 0x0) write$cgroup_devices(r0, &(0x7f0000000080)={'c', ' *:* ', 'rwm\x00'}, 0xa) 05:08:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531105}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x81430, 0x0) 05:08:11 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x4b1080, 0x0) 05:08:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0xc00c55ca, 0x0) 05:08:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xffffffffffffff08, &(0x7f00000000c0)={&(0x7f0000000180)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x3c}}, 0x0) 05:08:12 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) 05:08:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0xc12d, 0x0, 0x0) 05:08:12 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x2, 0x22402) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0xfffffffffffffe1f) 05:08:12 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0285628, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7559989d"}, 0x0, 0x0, @userptr}) 05:08:13 executing program 0: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x10f, 0x82, 0x0, 0x300) 05:08:13 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:08:13 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x8000000) 05:08:13 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="78bbbcc2e53f05f726ed37bb76bcaee5", 0x10}, 0x0) 05:08:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) 05:08:13 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x541b, 0x0) 05:08:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 05:08:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000500)={0x4c, 0x2d, 0x1}, 0x4c}}, 0x0) 05:08:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/kcm\x00') read$hiddev(r0, 0x0, 0x0) 05:08:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b3c, 0x0) [ 1074.784686][T19312] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 05:08:14 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x4020940d, &(0x7f00000000c0)) 05:08:14 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:08:14 executing program 1: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 05:08:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000680)={'filter\x00', 0x1001, 0x4, 0x3d0, 0xe8, 0x2e8, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@broadcast, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'wg2\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@empty, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @empty, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 05:08:15 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:08:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$sock(r0, &(0x7f0000002540)={&(0x7f0000000080)=@xdp={0x2c, 0x0, r3}, 0x20000100, 0x0}, 0x0) 05:08:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x0, 0x95d35818535bbf5c, 0x0, 0x0) 05:08:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:08:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xff00}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:08:15 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x82, 0x0, &(0x7f0000000100)=0x1f00) 05:08:15 executing program 5: prctl$PR_GET_FPEMU(0x24, 0x0) 05:08:16 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 05:08:16 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 05:08:16 executing program 4: r0 = syz_init_net_socket$x25(0x3, 0x2, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89e8, 0x0) 05:08:16 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, 0x0) 05:08:16 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, 0x0) 05:08:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 05:08:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x1267, &(0x7f00000000c0)) 05:08:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x0, 0x12, r0, 0x8000000) 05:08:17 executing program 3: r0 = socket(0x18, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000dc4000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000deb000/0x4000)=nil, &(0x7f0000dd9000/0x1000)=nil, &(0x7f0000f1e000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) 05:08:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2, 0x0, &(0x7f0000001bc0)) 05:08:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x40305839, &(0x7f00000001c0)=ANY=[]) 05:08:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 05:08:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000002280)=ANY=[@ANYBLOB='-\x00\x00\x00'], 0x2d) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fcb271c6a2addb7064fb5304d622dbdf2500000000080005007b04000061fb61b3af5c7767672db090856ebd06d290f24e8b2033fe7b556d6c2a0d9440d47ba0196ae55057627dc24b9d372894aa7addd43872dace57a2866c22dfd010f7af1fdbdba125320af2c5c790db17f91fb837ca93cc2fbd6bb1cf921883e33bb14c54742a9fb90707de1457c884d18c996bd14e4ec16e6d7422b2a5518dda4d51981010aee88a4f2540073e7e37a27cc30902097c5c131eb00fa8638606d2af3a0fd227eeb2aecb9afd2b13e7fbe3e93840bac6a704ee21e47a49e9e36eb563c03b54c082c5ded0c6ae551c07016c46a11117d03d8419cef79fae9678218a358b902dca8ebab49073e2146f63dd20da8490ec2a0f59dc04c7"], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x80c0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000023c0)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002380)={&(0x7f0000002300)={0x80, 0x0, 0x4, 0x70bd2a, 0x1, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbbf}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x44880) r3 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x68, 0x0, &(0x7f0000000340)=[@register_looper, @decrefs, @increfs, @acquire_done, @request_death={0x400c630e, 0x1537}, @free_buffer, @increfs_done={0x40106308, 0x1}, @request_death={0x400c630e, 0x2}], 0x0, 0x0, &(0x7f0000000400)}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0x1, &(0x7f0000000000), 0x0}, 0x20) 05:08:17 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0xc0045103, 0x0) 05:08:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae9c, 0x0) 05:08:18 executing program 5: r0 = socket(0xa, 0x3, 0x200000000000ff) getsockopt(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) [ 1078.676342][T19375] device lo entered promiscuous mode [ 1078.902426][ T8699] usb 2-1: new full-speed USB device number 17 using dummy_hcd 05:08:18 executing program 3: select(0xfffffffffffffda6, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) [ 1079.182230][ T8699] usb 2-1: device descriptor read/64, error 18 05:08:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) 05:08:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = getpgid(0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(r1, 0x0) 05:08:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4b67, &(0x7f0000000340)={0x7, 0x0, 0x0, 0x0, 0x0, "8a7e789677585199d1d44f8fd30ad843e178bc"}) [ 1079.582233][ T8699] usb 2-1: device descriptor read/64, error 18 05:08:19 executing program 3: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) [ 1079.852178][ T8699] usb 2-1: new full-speed USB device number 18 using dummy_hcd 05:08:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000100)) 05:08:19 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000006700)=[{&(0x7f0000000800)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @generic="b7a1ec6f3a"]}, 0x20}], 0x1}, 0x0) [ 1080.152156][ T8699] usb 2-1: device descriptor read/64, error 18 [ 1080.547952][ T8699] usb 2-1: device descriptor read/64, error 18 [ 1080.673380][ T8699] usb usb2-port1: attempt power cycle [ 1081.412034][ T8699] usb 2-1: new full-speed USB device number 19 using dummy_hcd 05:08:21 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r1 = fsopen(&(0x7f0000000180)='pipefs\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000100)={0x0, 0x1, 0x0, r1, 0x0, 0x0}) 05:08:21 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000080)) 05:08:21 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x6, 0x0, &(0x7f0000000100)) 05:08:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40045108, &(0x7f0000000240)=@e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON}) 05:08:21 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r0, 0x10d, 0x0, 0x0, 0x0) [ 1081.682174][ T8699] usb 2-1: device descriptor read/8, error -71 [ 1081.898383][ T8699] usb 2-1: device descriptor read/8, error -71 05:08:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000006700)=[{&(0x7f0000000200)=ANY=[], 0x20}], 0x1}, 0x0) 05:08:21 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x39, 0x0, &(0x7f0000001bc0)) 05:08:21 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045569, 0x0) 05:08:21 executing program 0: r0 = syz_init_net_socket$x25(0x3, 0x2, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, 0x0) 05:08:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) keyctl$get_security(0x14, 0x0, 0x0, 0x0) 05:08:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24004014, 0x0, 0x0) 05:08:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 05:08:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x84, 0x70, 0x0, &(0x7f0000000140)=0x300) 05:08:22 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x4008240b, 0xffffffffffffffff) 05:08:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 05:08:23 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x11, 0x0, &(0x7f0000000100)=0x1f00) 05:08:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) dup2(r1, r0) 05:08:23 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x4, 0x0, &(0x7f0000000100)) 05:08:23 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, 0x0) 05:08:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x4000123, 0x65) 05:08:23 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000340)={0x2}) 05:08:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000380)={'gretap0\x00', 0x0}) 05:08:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x227c, &(0x7f00000000c0)) 05:08:24 executing program 3: r0 = syz_init_net_socket$x25(0x3, 0x2, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x8912, &(0x7f0000000040)={@null=' \x00', 0x0, 'macsec0\x00'}) 05:08:24 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x74, 0x0, &(0x7f0000000280)=0x3) 05:08:24 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000240)=@sco={0x2, @none}, 0x80, 0x0}, 0x0) 05:08:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 05:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, 0x0) 05:08:24 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000140)="0600000000000000c9b90003054a461753e947f2a4e912aeed0000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a558703007fde18fa64249e1dabdd9514480a16f3733d33b66d533f8a2a18f8334253e3e6df86dd8ebafc20ea063a6bff51", 0x68) 05:08:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @dev}, &(0x7f0000000040)=0xc) 05:08:25 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xcf7332f29ed64162) 05:08:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)) 05:08:25 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r3) read$usbmon(0xffffffffffffffff, 0x0, 0xf0ffffff7f0000) 05:08:25 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x2, 0x2081) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000340)) 05:08:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000040)={'filter\x00', 0x1001, 0x4, 0x3d0, 0xe8, 0xe8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00', {}, {}, 0x2}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@arp={@broadcast, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@random="5f8fa5308f86"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@empty, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @empty, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x1f9) 05:08:25 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x29, 0x33, 0x0, 0x300) 05:08:26 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 05:08:26 executing program 3: getrusage(0x0, &(0x7f0000000000)) 05:08:26 executing program 1: socketpair(0x14, 0x0, 0x0, &(0x7f0000000300)) 05:08:26 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$l2tp6(r0, 0x0, 0x0) 05:08:26 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x47) 05:08:26 executing program 4: r0 = socket(0x1d, 0x3, 0x1) bind$xdp(r0, 0x0, 0x0) 05:08:26 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$char_raw(r0, &(0x7f0000003600)={"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"}, 0x1000) 05:08:26 executing program 1: r0 = socket$inet(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8936, 0x0) 05:08:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2205, 0x0) 05:08:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000500)={0x4c, 0x43, 0x1}, 0x4c}}, 0x0) 05:08:27 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x7, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3e}, 0x0, 0x0, 0x0, 0x0) 05:08:27 executing program 4: r0 = fsopen(&(0x7f00000000c0)='exfat\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 05:08:27 executing program 1: r0 = fsopen(&(0x7f0000000340)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 05:08:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x4004556a, 0x4000003) [ 1087.822576][T19539] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 05:08:27 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)) 05:08:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2203, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:08:27 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0xe, 0x0, 0xfffffffffffffffe) 05:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x24, 0x0, &(0x7f0000000080)) 05:08:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffffbd) write$cgroup_int(r0, 0x0, 0x0) 05:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 05:08:28 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0x541b, 0x0) 05:08:28 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x103081) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0), 0x2) 05:08:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x0) pread64(r0, 0x0, 0x11, 0x1100) 05:08:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x8, 0x1000004}, 0x40) 05:08:28 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x8000) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x404c040) 05:08:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmsg$sock(r0, &(0x7f0000002540)={&(0x7f0000000080)=@xdp, 0x80, 0x0, 0x0, 0x0, 0x4}, 0x0) 05:08:29 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000240)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_NOTEON}) 05:08:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8930, &(0x7f0000000380)={'gretap0\x00', 0x0}) 05:08:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PEERS={0x79c, 0x8, 0x0, 0x1, [{0x610, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x544, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xc0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "33425d834b9c0a22b00b9584248beaa81d45eb8419fd595b699b59426b4e1695"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) shutdown(r0, 0x1) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x803e}}, 0x0) 05:08:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 05:08:29 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x1d, 0x0, &(0x7f0000000100)) 05:08:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:08:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x84, 0x11, 0x0, &(0x7f0000000140)) 05:08:30 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 05:08:30 executing program 5: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2, 0x4020032, 0xffffffffffffffff, 0x8000000) r1 = io_uring_setup(0x7664, &(0x7f0000000180)) r2 = mmap$IORING_OFF_SQES(&(0x7f00007f0000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x10000000) syz_io_uring_submit(r0, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) 05:08:30 executing program 0: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1028, &(0x7f0000000140)='@\x00') 05:08:30 executing program 3: r0 = socket(0xa, 0x3, 0x2) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) 05:08:30 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0xd, 0x0, &(0x7f0000000280)=0x3) 05:08:30 executing program 1: socketpair(0xa, 0x0, 0x2dc01fd2, &(0x7f00000000c0)) 05:08:31 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, &(0x7f00000000c0)="f2") 05:08:31 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc050565d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:08:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x37be, 0x0, 0x0, "6abb6297401a5074c129b0768c58378fc84b20"}) 05:08:31 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:08:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000006700)=[{0x0, 0x20}], 0x1}, 0x0) 05:08:31 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x24, 0x0, &(0x7f0000000100)=0x1f00) 05:08:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x16, 0x0, 0x0) 05:08:32 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000580)='\'', 0x1}], 0x2}}], 0xfffffdef, 0x0) 05:08:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg$can_raw(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x40000141) 05:08:32 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) 05:08:32 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x80047437, 0x0) 05:08:32 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binderN(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001500)={0x4, 0x0, &(0x7f0000000280)=[@enter_looper], 0x1, 0x100000000000000, &(0x7f0000000340)="d7"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x20, 0x0, &(0x7f0000000300)=[@request_death, @clear_death], 0x0, 0x0, 0x0}) 05:08:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$sock(r0, &(0x7f0000002540)={&(0x7f0000000080)=@xdp={0x2c, 0x5865, r2}, 0x80, 0x0}, 0x0) 05:08:33 executing program 4: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40012043) 05:08:33 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x20) 05:08:33 executing program 0: r0 = syz_init_net_socket$x25(0x3, 0x2, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89ea, &(0x7f0000000040)={@null=' \x00', 0x0, 'macsec0\x00'}) [ 1093.756666][T19653] binder: 19652:19653 ioctl c0306201 20001500 returned -14 05:08:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) 05:08:33 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x7ff, 0x4) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 05:08:33 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0x4002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 05:08:33 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80487436, 0x0) 05:08:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x3a, 0x0, 0x0) 05:08:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000040)={'vxcan1\x00'}) 05:08:34 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)={0x14}, 0x14}}, 0x404c040) 05:08:34 executing program 4: r0 = inotify_init() ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 05:08:34 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:08:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003840)=ANY=[@ANYBLOB="1b000000190001002a"], 0x130}}, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/120}, {&(0x7f0000000240)=""/3}, {&(0x7f0000000280)=""/216}, {&(0x7f0000000400)=""/203}, {&(0x7f0000000500)=""/81}, {&(0x7f0000000580)=""/86}, {&(0x7f0000000600)=""/211}], 0x0, &(0x7f0000000780)=""/192}}], 0x4000000000002bc, 0x12042, &(0x7f00000034c0)={0x77359400}) 05:08:35 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 05:08:35 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$pppl2tp(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 05:08:35 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80047453, 0x0) 05:08:35 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001b00)={&(0x7f00000018c0), 0xc, &(0x7f0000001ac0)={0x0}}, 0x0) 05:08:35 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x40}}, 0x0) 05:08:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f00000000c0)) 05:08:36 executing program 4: r0 = socket(0x11, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 05:08:36 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x7d, 0x0, &(0x7f0000000100)) 05:08:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000500)={0x4c, 0x25, 0x1}, 0x4c}}, 0x0) 05:08:36 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0xe, 0x0, &(0x7f0000000100)=0x1f00) 05:08:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="f0000000100013"], 0xf0}}, 0x0) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000080)=@alg, 0x80, 0x0}, 0x2082) 05:08:36 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205648, &(0x7f0000000700)={0x0, 0x0, 0xfffffffffffffe91, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bef20ddb"}, 0x0, 0x0, @userptr}) 05:08:36 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x14, 0x0, 0x0) 05:08:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x4000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 05:08:37 executing program 5: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmat(r0, &(0x7f0000f44000/0x2000)=nil, 0x7000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:08:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$uinput_user_dev(r0, 0x0, 0x0) 05:08:37 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xb101, 0x0) 05:08:37 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 05:08:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 05:08:37 executing program 5: r0 = socket(0xa, 0x3, 0x2) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 05:08:37 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 05:08:38 executing program 3: r0 = io_uring_setup(0x7dc3, &(0x7f0000000080)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000e, 0x13, r0, 0x8000000) [ 1098.652791][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 05:08:38 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x23b, 0x0, "4e62973801ffffffffffffffe8dc12ef397f23c220d7c95d61109612072f711ec397e32c860a62f167010000000300000051abb460817f5b7d6e50ffa6ca7029576a9d33eb5efe21f84ede20f720a039"}, 0xd8) 05:08:38 executing program 5: r0 = syz_init_net_socket$x25(0x3, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 05:08:38 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002400)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000002280)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="0cae1e53a6f814d639fbc7b22238adf9688c5166e382956399fa926f914ece3af1678184ec38b4de335a8b20469487259d67905f9745", 0x36}, {&(0x7f0000002080)="16fca779e0e207e27fe4a7d5743115987e9085692adbb2641594e7141403f4b3764092dd0a2160ea5b247beef06e8b3c96c5583aacc285328ba5fe0db21b17a09debd63d5016f61bc6c63e36935d27c4b26477010433c818cb121d13d6670873c081cfbc63c2b110af97498d23dafb63b9ddca81581a2fbcab1b1629b90d74332cb7451791bc5b5ed930b06ca32fc188ed600fcfdf05cd52275d35ebcc7a2aa5895cfc0604fedb9522bb6dac6f", 0xad}, {&(0x7f0000002140)="ad0897a217478f37174e90a46f7ae9419536063d93a2553df4eb38f39fe0d859fdac125ee250b15a0e9c5106fb492b92bc5b512a32a764e0080f511fe1bca7f7465f30b5a56bf6755138fca74717c62da26127c0bc3479f52f38980a00c4f2f5822b7810cc5e20f1d23febd9924c308e58c8fb616a9e8d212a8d29e1458cf7c19144aeee04a731e1a534f3445df3b73596b5925bfda96925b5a45634543ad6bfc614ce22e7cc1bbd1d74a8cb0354f384d02d891f82fb94bd6f94b266582fe1b7", 0xc0}, {&(0x7f0000002200)="43dfb9e0a2a0ca26c9c769c45342a0e495af1578df34d01ba08de6a46f349ee4bd83bb9d8b02f8a1fcbe0bf855fe1d65b03592a1d55bdb8906aaf77dfb39ad9606282ddfe8de92e27c6cd3fb8bee083349d1f3bfc63a5d1b82207b7b886a562d87f15affe011fd84ee5ea7a315d007ab7775feccbe9ab89e545ad4ba4bc8", 0x7e}], 0x28, &(0x7f0000002300)="8d5609ef28e34be19b03dfe0a34088601782832a4ecc2651199dd1675e03c3e574d523dcb03e7f4a999fc6234507b89d036bcf1025e6e4ee69852b550aeb340f63071a729071ab77a926f25300d5fdbd3f99986329212cf93c2612c1b7fb26e32247d0b6143b9c6b5fe7edbc6e8eae05eeae9aa1c4491dfd19ed72155596b3fb3560a95256a9c7694ce257f8d7cb89643fa33cc61bb8173752a55a189ada91573548048432ddcebca587425a0bdb35d47ad66451412e3459e6d0aab9761e69e4feaa6de878ef5f6db36a3e7c0969fac9da3e8e80271f06566837b469b9898c6301af6be1", 0xe4, 0x2}, 0x20000040) 05:08:38 executing program 1: bpf$BPF_GET_PROG_INFO(0x7, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 05:08:38 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 05:08:39 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 05:08:39 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100011, r0, 0x0) 05:08:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000500)={0x4c, 0x2a, 0x1}, 0x4c}}, 0x0) 05:08:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@rights={{0x10, 0x2}}], 0x10}, 0x0) [ 1099.828521][T19769] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 05:08:39 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x40047459, 0x0) 05:08:39 executing program 3: prctl$PR_MCE_KILL(0x2f, 0x0, 0xda) 05:08:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531105}) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:39 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x40000002) 05:08:39 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 05:08:40 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 05:08:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@rights={{0x10, 0x1, 0x300}}], 0x10}, 0x0) 05:08:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', 0x0}) 05:08:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x541b, 0x0) 05:08:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc) 05:08:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)={0x0, {0x0, 0x80000000}}) 05:08:41 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) 05:08:41 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 05:08:41 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)) 05:08:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000180)=""/217, 0xd9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='A', 0x1, 0x0, 0x0, 0x0) 05:08:41 executing program 3: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002180)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="130c000086383232ddf409"], 0x50}}, 0x0) 05:08:41 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'wg1\x00', @ifru_map}) 05:08:41 executing program 5: r0 = socket(0xa, 0x3, 0x200000000000ff) getsockopt(r0, 0x29, 0x3, 0x0, &(0x7f0000000080)) 05:08:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_open_procfs$namespace(0x0, 0x0) 05:08:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x40000, &(0x7f00000015c0)=[@rights={{0x10}}], 0x10}, 0x0) 05:08:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 05:08:42 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x1, {0x3, @raw_data="0485dd9223df086c124a573fbc5a568d63717992f1b3a9f0406a4914315ad8b7b6adb784af18de9fed5526e0f8c2a3624bd563d7f6bc89ed9856fde60d9c35027f607b0d998144bca6a15b21c4d7b47029b7a82ceee59598b8cda82bcac43976015c7af0b72db53452c890d37f18a7ca94b055b555989aee1e913184b35c142ebcee7bf6217928d546240981ba57035f29956b4243bb9436da400272ad73fd132c5a72451ba9f50604bd14bb4b607b934918b30e2136039b5e276a36d29c6c9af005132c480b69c5"}}) 05:08:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) keyctl$get_security(0xe, 0x0, 0x0, 0x0) 05:08:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = timerfd_create(0x0, 0x0) timerfd_gettime(r1, 0x0) 05:08:43 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f0000000080)={0x3e}, 0x0, 0x0, 0x0, 0x0) 05:08:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@private, @remote}, 0xc) 05:08:43 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x0, 0x0, @MIDI_NOTEON=@special}) 05:08:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = io_uring_setup(0x70c3, &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x8000000) syz_io_uring_setup(0x301b, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f00009c1000/0x3000)=nil, 0x3000, 0x2, 0x4020032, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f0000001900)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4534, &(0x7f0000000080), &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000fed000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 05:08:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000000140)='e', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c) 05:08:43 executing program 0: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x10f, 0x3, 0x0, 0x0) 05:08:43 executing program 1: r0 = socket(0x2c, 0x3, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x29, 0x2, 0x0, 0x300) 05:08:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x128007, &(0x7f0000000200)='*+}\x00') 05:08:44 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x7, 0x0, &(0x7f0000000100)=0x700) 05:08:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local, 0x2}, @in6={0xa, 0x0, 0x0, @private0}], 0x25) 05:08:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000480)={@dev, @remote}, 0x8) 05:08:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, 0x0, &(0x7f0000001bc0)) 05:08:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_settings={0x0, 0x3, @fr=0x0}}) 05:08:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_elf32(r0, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$SG_SET_RESERVED_SIZE(r0, 0x227d, &(0x7f00000000c0)) 05:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000004200b169"], 0x14}}, 0x0) read$FUSE(r1, &(0x7f00000022c0)={0x2020}, 0x6c0e) 05:08:45 executing program 1: mmap$snddsp_control(&(0x7f0000a48000/0x4000)=nil, 0x1000, 0x0, 0xac8228fcb1633cf2, 0xffffffffffffffff, 0x83000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x1000}) 05:08:45 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040563e, &(0x7f0000000700)={0x0, 0x0, 0xfffffffffffffe91, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bef20ddb"}, 0x0, 0x0, @userptr}) 05:08:45 executing program 5: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 05:08:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000500)={0x4c, 0x4f, 0x1}, 0x4c}}, 0x0) 05:08:45 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 05:08:45 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 05:08:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5406, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "8a7e789677585199d1d44f8fd30ad843e178bc"}) [ 1106.432449][T19913] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 05:08:46 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 05:08:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)={0xa0000004}) 05:08:46 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3e}, 0x0, 0x0, 0x0, 0x0) 05:08:46 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x73, 0x0, &(0x7f0000000280)=0x3) 05:08:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) [ 1107.212285][ T28] audit: type=1400 audit(1599541726.817:75): avc: denied { block_suspend } for pid=19920 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 05:08:47 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:08:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = getpgid(0x0) getpgid(r1) 05:08:47 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x21, 0x0, &(0x7f0000000100)=0x1f00) 05:08:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="e5"], 0x48}}, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) 05:08:47 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/4085, 0x3}, {&(0x7f0000000000)=""/68, 0x48}, {&(0x7f0000001480)=""/183, 0xab}, {&(0x7f0000000180)=""/208, 0xda}, {&(0x7f0000001400)=""/108}], 0x5f, 0x0, 0x0) 05:08:47 executing program 3: r0 = socket(0x2b, 0x0, 0x0) unshare(0x42000400) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r1 = fsmount(0xffffffffffffffff, 0x1, 0x80) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x9, 0x8, 0x0, 0x80, 0x1, 0x8}, 0xc) 05:08:47 executing program 1: r0 = socket(0x21, 0x2, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 05:08:47 executing program 0: r0 = socket(0xa, 0x3, 0x200000000000ff) getsockopt(r0, 0x1, 0x3c, 0x0, &(0x7f0000000100)) [ 1108.441022][T19945] IPVS: ftp: loaded support on port[0] = 21 05:08:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000140)) 05:08:48 executing program 4: r0 = socket(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:08:48 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x4020940d, 0x0) 05:08:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000001c0)={{0x0, 0x0, 0x80}}) [ 1109.054275][T19945] IPVS: ftp: loaded support on port[0] = 21 [ 1109.324428][ T8556] tipc: TX() has been purged, node left! 05:08:49 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000140)="0600000000000000c9b90003094a461753e947f2a4e912aeed0000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a558703007fde18fa64249e1dabdd9514480a16f3733d33b66d533f8a2a18f8334253e3e6df86dd8ebafc20ea063a6bff51", 0x68) 05:08:49 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x73, 0x0, &(0x7f0000000100)) 05:08:49 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast1}, @l2, @ipx={0x4, 0x0, 0x0, "85fb948757b8"}}) 05:08:49 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80012, r1, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100011, r0, 0x0) [ 1110.070441][T20011] dlm: Unknown command passed to DLM device : 9 [ 1110.070441][T20011] 05:08:49 executing program 3: r0 = socket(0xa, 0x3, 0x200000000000ff) getsockopt(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 05:08:50 executing program 5: openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000080)=[0x0, 0x10000, 0x0], &(0x7f00000000c0)=[0x0], 0x0) 05:08:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000500)={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x300}}}, 0x4c}}, 0x0) 05:08:50 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) 05:08:50 executing program 3: socket(0xa, 0x3, 0x200000000000ff) socket(0xa, 0x3, 0x200000000000ff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/raw6\x00') read$char_usb(r0, &(0x7f0000000000)=""/48, 0x20000030) 05:08:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)=""/159, &(0x7f00000000c0)=0x9f) [ 1111.051036][T20027] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 05:08:50 executing program 0: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x0, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d842ba5de427f058"}}, 0x48}}, 0x0) bpf$MAP_CREATE(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x78) 05:08:50 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000580)='\'', 0x1}], 0x2}}], 0xfffffdef, 0xc0) 05:08:51 executing program 4: r0 = socket(0x28, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:08:51 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 05:08:51 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:08:51 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40049409, &(0x7f0000000240)=@e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON}) 05:08:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 05:08:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5422, 0x0) 05:08:52 executing program 1: bpf$BPF_GET_PROG_INFO(0x5, 0x0, 0x10) 05:08:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3f, 0x0, 0x80}, 0xc) 05:08:52 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x83, 0x0, &(0x7f0000000100)) 05:08:52 executing program 4: r0 = socket(0xa, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 05:08:52 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 1113.201546][ T8556] tipc: TX() has been purged, node left! 05:08:52 executing program 1: r0 = socket(0x29, 0x5, 0x0) getsockname$inet6(r0, 0x0, 0x0) 05:08:52 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x40}, 0x18) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x1080, &(0x7f0000000100)=ANY=[]) fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 05:08:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x41a0ae8d, &(0x7f0000000140)) 05:08:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0xfffff593, 0x4) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x1401, 0x4}, 0x10}}, 0x0) 05:08:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x12, 0x0, &(0x7f0000000080)) 05:08:53 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_settings={0x0, 0x8, @fr=0x0}}) [ 1114.126799][T20085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5121 sclass=netlink_route_socket pid=20085 comm=syz-executor.4 05:08:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4, 0x0, @loopback}, 0x1c) [ 1114.225427][T20087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5121 sclass=netlink_route_socket pid=20087 comm=syz-executor.4 05:08:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000380)={'gretap0\x00', 0x0}) 05:08:54 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x7b, 0x0, &(0x7f0000000280)=0x3) 05:08:54 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 05:08:54 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000240)=@e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON}) 05:08:54 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x9, 0x0, &(0x7f0000000280)=0x9b) 05:08:54 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0xc, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:08:54 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) 05:08:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x5405, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "8a7e789677585199d1d44f8fd30ad843e178bc"}) 05:08:55 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:08:55 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x4008b100, 0x0) 05:08:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r1 = dup2(r0, r0) write$binfmt_elf32(r1, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0xffffff8a}, [{}]}, 0x58) 05:08:55 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 05:08:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:08:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8982, 0x0) 05:08:55 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$snddsp(r0, 0x0, 0x0) 05:08:55 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x41) 05:08:56 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x0) 05:08:56 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502103, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:08:56 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9, 0x11, r0, 0x81000000) 05:08:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:08:56 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:08:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 05:08:56 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x1c, 0x0, &(0x7f0000000100)=0x1f00) 05:08:57 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$HCIINQUIRY(r0, 0x400448c9, 0x0) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 05:08:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="110000000000000000006061ae66004d2f00fe7700000000000000000000000000bbff020000000000000000000000000001"], 0xfdef) 05:08:57 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 05:08:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000100000001000000000000000000000018"], 0x30}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 05:08:58 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) recvmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)='m', 0x1}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) 05:08:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0xfffffffffffffdf1, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=[{0x18, 0x108, 0x8, "7f"}], 0x18}, 0xfc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000002000000bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650400000100ff3f0404000001000000b7050000000000006a0a00fe00400000850000000a000000b70000000000000095000020000000009c050000002c9f3c429adad5ff4c6fa026093e530cf08ee2e0542d3029c9efa46b2feb4b6fd3b2707bfd2d84aaa3b1d4e984c45aa700b447a36f5662403e1b2be4cc7c2683908a0d1d6d0e196b328c46c70e0d1e86ac65b0a2cb9cde13bc5aaccf6f8cbee774b47e6873eb953ab1abda45cbe8f9de9ca3c00cb9bf4e418d07fa22f0610a70f2adf400d3ab967e0dd8e263f63223b7b80197aa743fe055193161f45346b100000900000000000000e399f66a9876b5887437a172ebc0748675298b79dc194e5328bcd3e26a5ab272da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a347c24a9fb6a6991ddb737d527d6acb15426415b6e896bf24fb5d64c19472b14f822e86067a0a9b7f2f5da4b01ea2c6e94bd0333ad3d25f0fc300000000000000000000000000000000638052d8e3b2ff65c26205a9645bf6c3cf80d9914e168b44ada3ab7414d5903fce569bbce8000000009ef5f98e91dbcb16afa71be1e3f69b3f9679b9b32aa8325f2957182c477564b9621f9713bea546b0a28c260c4a431e4d13a990a99f49e0a8eb5c3301b1ecf33c7fbe50189dfc655662cd6e4c6edd666527a06f4d38cc12dceff25d5f0a7ba04fd1c2f26e04c70d3bdce726d5b0e1fd84770c97dbdd4849b51a349c16d6033c4c333887288dd866951cc53f9e352dc8c26725984e3ea0577b8c58326c6f519910e53a5be441c3c32a39c12d3b5183465297076053c54d9c98eae0e33c3a52c3fe36078e1153c00f554a66b23e0bd5d54504a5005734e58a52000000000001000000a4decbed0df94c4bbcbcc933d666d644109500d2513b9a452896efa355ec273305a3ed58558c0f0ec958ecf9919c6829df1eaf0600e0ebefbd9b3d3a64b24c183cfa051e7f0c29551f4b8f048a36000000000000000000000000c136db0c3f3015086870618f62b7187a74b90431b7dc814b3cf396e0ce1419929831f10fa7f68cb2348c2714b3d9282a3f0cf536ccad00d0a8ea4e658157f3e9f7297058c41c896b350feec8e7d0d6d02141a246779e3e79b2b725f95fe6e3dc8bda703cb5864382453bd953260504c965e04adcf44c3599bde3020fb8c6c5c46ace4820818d1e7d63aa1e843f839aaac814a8d7ae9dc686e8d2370cab90c1ad9f1062553a1af48b2a849419cc5e8b11da545f4ba2a00d4592c9922eddefe9e757728e465169ad0c5f13e38ccda2f3fb6bc539307608cf33e7fe7841274780b8dd880600888639ae3dc203ad1d3fbcd6c9cb9cd10000000000000000001634c3f24c112ad4196243faaeae4bbc11e115c66f71640a15e77225ab1c54c455eff11c7a1033ae1dab65b617b78cc5742bc40b286320a7e1aee6f3c2992f676dfe19f241fcc670d7747b229213c89d35b62758facf7d"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x43}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102367, 0x18fdf}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r2, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000000600)=""/188, 0xbc}], 0x4}, 0x0) [ 1119.278659][T20182] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1119.704048][T20182] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1119.716603][T20181] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1119.730735][T20184] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1119.965437][T20184] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1119.975292][T20184] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1119.992286][T20180] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1120.064463][T20182] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 05:09:08 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100043ffffffffffffffffffffffe7ee000000000f0000000200000000", 0x58}], 0x1) 05:09:08 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @private}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) bpf$ITER_CREATE(0x21, 0x0, 0x0) open(0x0, 0x42042, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xb0, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010101}}, {0x14, 0x2, @in={0x2, 0x0, @private=0xa010102}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xc67, @private0={0xfc, 0x0, [], 0x1}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x10000}, 0x40000) socket$inet_icmp_raw(0x2, 0x3, 0x1) 05:09:08 executing program 5: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000004c0)={0x5c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x0, 'rr\x00', 0x0, 0xfffffffd, 0x4000013}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000440)=[0x4, 0x2]) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents64(r0, &(0x7f0000000080)=""/232, 0xe8) creat(0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40000, 0x0) write$ppp(r1, &(0x7f0000000280)="e8436d84909607fb834a47f2bd5e1dd1ab91c69903e13e14a9f0f660f2aa89048882ccca86241a3e5cc2a5aeb36efb8b810e", 0x32) 05:09:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000340)={'sit0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @private}, @loopback}}) 05:09:09 executing program 5: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100043ffffffffffffffffffffffe7ee000000000f0000000200000000", 0x58}], 0x1) 05:09:10 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100043ffffffffffffffffffffffe7ee000000000f0000000200000000", 0x58}], 0x1) 05:09:10 executing program 4: 05:09:10 executing program 0: 05:09:10 executing program 5: 05:09:10 executing program 4: 05:09:12 executing program 3: 05:09:12 executing program 1: 05:09:12 executing program 0: 05:09:12 executing program 5: 05:09:12 executing program 4: 05:09:12 executing program 4: 05:09:12 executing program 0: 05:09:12 executing program 5: 05:09:12 executing program 3: 05:09:13 executing program 1: 05:09:13 executing program 0: 05:09:13 executing program 4: 05:09:13 executing program 5: 05:09:13 executing program 3: 05:09:13 executing program 1: 05:09:13 executing program 0: 05:09:13 executing program 4: 05:09:13 executing program 5: 05:09:14 executing program 1: 05:09:14 executing program 3: 05:09:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x27, 0x0, 0x0) 05:09:14 executing program 4: 05:09:14 executing program 5: 05:09:14 executing program 1: 05:09:14 executing program 4: 05:09:14 executing program 0: 05:09:15 executing program 3: 05:09:15 executing program 5: 05:09:15 executing program 1: 05:09:15 executing program 4: 05:09:15 executing program 0: 05:09:15 executing program 3: 05:09:15 executing program 5: 05:09:16 executing program 1: 05:09:16 executing program 0: 05:09:16 executing program 4: 05:09:16 executing program 3: 05:09:16 executing program 5: 05:09:16 executing program 1: 05:09:16 executing program 0: 05:09:16 executing program 4: 05:09:17 executing program 3: 05:09:17 executing program 5: 05:09:17 executing program 1: 05:09:17 executing program 0: 05:09:17 executing program 4: 05:09:17 executing program 3: 05:09:17 executing program 5: 05:09:17 executing program 1: 05:09:17 executing program 0: 05:09:18 executing program 4: 05:09:18 executing program 3: 05:09:18 executing program 1: 05:09:18 executing program 5: 05:09:18 executing program 0: 05:09:18 executing program 4: 05:09:18 executing program 3: 05:09:19 executing program 1: 05:09:19 executing program 0: 05:09:19 executing program 5: 05:09:19 executing program 4: 05:09:19 executing program 3: 05:09:19 executing program 1: 05:09:19 executing program 0: 05:09:19 executing program 5: 05:09:19 executing program 4: 05:09:20 executing program 1: 05:09:20 executing program 3: 05:09:20 executing program 0: 05:09:20 executing program 5: 05:09:20 executing program 4: 05:09:20 executing program 1: 05:09:20 executing program 3: 05:09:20 executing program 0: 05:09:20 executing program 5: 05:09:21 executing program 4: 05:09:21 executing program 1: 05:09:21 executing program 3: 05:09:21 executing program 5: 05:09:21 executing program 0: 05:09:21 executing program 4: 05:09:21 executing program 3: 05:09:21 executing program 1: 05:09:22 executing program 0: 05:09:22 executing program 5: 05:09:22 executing program 4: 05:09:22 executing program 3: 05:09:22 executing program 0: 05:09:22 executing program 1: 05:09:22 executing program 5: 05:09:22 executing program 4: 05:09:22 executing program 3: 05:09:23 executing program 0: 05:09:23 executing program 5: 05:09:23 executing program 1: 05:09:23 executing program 3: 05:09:23 executing program 4: 05:09:23 executing program 0: 05:09:23 executing program 5: 05:09:23 executing program 1: 05:09:24 executing program 4: 05:09:24 executing program 3: 05:09:24 executing program 0: 05:09:24 executing program 5: 05:09:24 executing program 1: 05:09:24 executing program 3: 05:09:24 executing program 4: 05:09:24 executing program 5: 05:09:24 executing program 0: 05:09:25 executing program 3: 05:09:25 executing program 1: 05:09:25 executing program 5: 05:09:25 executing program 4: 05:09:25 executing program 0: 05:09:25 executing program 1: 05:09:25 executing program 3: 05:09:25 executing program 5: 05:09:26 executing program 4: 05:09:26 executing program 0: 05:09:26 executing program 1: 05:09:26 executing program 3: 05:09:26 executing program 5: 05:09:26 executing program 4: 05:09:26 executing program 0: 05:09:26 executing program 1: 05:09:26 executing program 3: 05:09:27 executing program 5: 05:09:27 executing program 0: 05:09:27 executing program 4: 05:09:27 executing program 3: 05:09:27 executing program 1: 05:09:27 executing program 5: 05:09:27 executing program 0: 05:09:27 executing program 4: 05:09:28 executing program 3: 05:09:28 executing program 1: 05:09:28 executing program 5: 05:09:28 executing program 4: 05:09:28 executing program 0: 05:09:28 executing program 3: 05:09:28 executing program 1: 05:09:29 executing program 4: 05:09:29 executing program 5: 05:09:29 executing program 0: 05:09:29 executing program 1: 05:09:29 executing program 3: 05:09:29 executing program 4: 05:09:29 executing program 5: 05:09:29 executing program 0: 05:09:29 executing program 1: 05:09:29 executing program 3: 05:09:30 executing program 5: 05:09:30 executing program 4: 05:09:30 executing program 0: 05:09:30 executing program 1: 05:09:30 executing program 3: 05:09:30 executing program 5: 05:09:30 executing program 4: 05:09:30 executing program 0: 05:09:30 executing program 1: 05:09:31 executing program 3: 05:09:31 executing program 5: 05:09:31 executing program 4: 05:09:31 executing program 0: 05:09:31 executing program 1: 05:09:31 executing program 3: 05:09:31 executing program 5: 05:09:31 executing program 4: 05:09:32 executing program 1: 05:09:32 executing program 0: 05:09:32 executing program 3: 05:09:32 executing program 5: 05:09:32 executing program 4: 05:09:32 executing program 1: 05:09:32 executing program 0: 05:09:32 executing program 3: 05:09:32 executing program 5: 05:09:32 executing program 4: 05:09:33 executing program 0: 05:09:33 executing program 1: 05:09:33 executing program 3: 05:09:33 executing program 5: 05:09:33 executing program 4: 05:09:33 executing program 0: 05:09:33 executing program 1: 05:09:34 executing program 3: 05:09:34 executing program 5: 05:09:35 executing program 4: 05:09:35 executing program 3: 05:09:35 executing program 0: 05:09:35 executing program 1: 05:09:35 executing program 5: 05:09:36 executing program 0: 05:09:36 executing program 1: 05:09:36 executing program 3: 05:09:36 executing program 4: 05:09:36 executing program 5: 05:09:36 executing program 1: 05:09:36 executing program 0: 05:09:36 executing program 4: 05:09:36 executing program 5: 05:09:36 executing program 3: 05:09:37 executing program 1: 05:09:37 executing program 0: 05:09:37 executing program 5: 05:09:37 executing program 4: 05:09:37 executing program 3: 05:09:37 executing program 1: 05:09:37 executing program 5: 05:09:37 executing program 0: 05:09:38 executing program 3: 05:09:38 executing program 4: 05:09:38 executing program 1: 05:09:38 executing program 0: 05:09:38 executing program 5: 05:09:38 executing program 3: 05:09:38 executing program 4: 05:09:38 executing program 1: 05:09:39 executing program 0: 05:09:39 executing program 3: 05:09:39 executing program 5: 05:09:39 executing program 4: 05:09:39 executing program 1: 05:09:39 executing program 0: 05:09:39 executing program 3: 05:09:39 executing program 5: 05:09:40 executing program 4: 05:09:40 executing program 1: 05:09:40 executing program 0: 05:09:40 executing program 3: 05:09:40 executing program 5: 05:09:40 executing program 4: 05:09:40 executing program 1: 05:09:40 executing program 0: 05:09:40 executing program 3: 05:09:41 executing program 5: 05:09:41 executing program 4: 05:09:41 executing program 1: 05:09:41 executing program 0: 05:09:41 executing program 3: 05:09:41 executing program 5: 05:09:42 executing program 4: 05:09:42 executing program 1: 05:09:42 executing program 3: 05:09:42 executing program 0: 05:09:42 executing program 5: 05:09:42 executing program 1: 05:09:42 executing program 4: 05:09:42 executing program 0: 05:09:42 executing program 3: 05:09:43 executing program 5: [ 1163.442162][ T8711] Bluetooth: hci5: command 0x0406 tx timeout 05:09:43 executing program 1: 05:09:43 executing program 4: 05:09:43 executing program 0: 05:09:43 executing program 3: 05:09:43 executing program 5: 05:09:43 executing program 1: 05:09:44 executing program 4: 05:09:44 executing program 3: 05:09:44 executing program 0: 05:09:44 executing program 5: 05:09:44 executing program 1: 05:09:44 executing program 3: 05:09:44 executing program 0: 05:09:44 executing program 5: 05:09:44 executing program 4: 05:09:44 executing program 1: 05:09:45 executing program 0: 05:09:45 executing program 3: 05:09:45 executing program 5: 05:09:45 executing program 4: 05:09:45 executing program 1: 05:09:45 executing program 3: 05:09:45 executing program 0: 05:09:46 executing program 5: 05:09:46 executing program 1: 05:09:46 executing program 4: 05:09:46 executing program 3: 05:09:46 executing program 5: 05:09:46 executing program 0: 05:09:46 executing program 1: 05:09:46 executing program 4: 05:09:46 executing program 3: 05:09:47 executing program 0: 05:09:47 executing program 5: 05:09:47 executing program 1: 05:09:47 executing program 4: 05:09:47 executing program 3: 05:09:47 executing program 0: 05:09:47 executing program 5: 05:09:47 executing program 4: 05:09:47 executing program 1: 05:09:48 executing program 3: 05:09:48 executing program 0: 05:09:48 executing program 5: 05:09:48 executing program 4: 05:09:48 executing program 1: 05:09:48 executing program 3: 05:09:48 executing program 0: 05:09:48 executing program 5: 05:09:49 executing program 4: 05:09:49 executing program 1: 05:09:49 executing program 3: 05:09:49 executing program 0: 05:09:49 executing program 5: 05:09:49 executing program 4: 05:09:49 executing program 1: 05:09:49 executing program 3: 05:09:49 executing program 0: 05:09:50 executing program 5: 05:09:50 executing program 4: 05:09:50 executing program 1: 05:09:50 executing program 3: 05:09:50 executing program 0: 05:09:50 executing program 5: 05:09:50 executing program 4: 05:09:51 executing program 1: 05:09:51 executing program 3: 05:09:51 executing program 0: 05:09:51 executing program 5: 05:09:51 executing program 4: 05:09:51 executing program 1: 05:09:51 executing program 3: 05:09:51 executing program 0: 05:09:52 executing program 5: 05:09:52 executing program 3: 05:09:52 executing program 1: 05:09:52 executing program 4: 05:09:52 executing program 0: 05:09:52 executing program 5: 05:09:52 executing program 4: 05:09:53 executing program 1: 05:09:53 executing program 3: 05:09:53 executing program 0: 05:09:53 executing program 5: 05:09:53 executing program 4: 05:09:53 executing program 3: 05:09:53 executing program 1: 05:09:53 executing program 0: 05:09:53 executing program 5: 05:09:54 executing program 4: 05:09:54 executing program 3: 05:09:54 executing program 1: 05:09:54 executing program 0: 05:09:54 executing program 5: 05:09:54 executing program 3: 05:09:54 executing program 4: 05:09:54 executing program 1: 05:09:55 executing program 0: 05:09:55 executing program 5: 05:09:55 executing program 4: 05:09:55 executing program 3: 05:09:55 executing program 1: 05:09:55 executing program 5: 05:09:55 executing program 0: 05:09:55 executing program 4: 05:09:55 executing program 3: 05:09:56 executing program 1: 05:09:56 executing program 5: 05:09:56 executing program 0: 05:09:56 executing program 4: 05:09:56 executing program 3: 05:09:56 executing program 5: 05:09:56 executing program 1: 05:09:56 executing program 0: 05:09:57 executing program 4: 05:09:57 executing program 3: 05:09:58 executing program 3: 05:09:58 executing program 0: 05:09:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000100)) 05:09:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = socket(0x1, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 05:09:58 executing program 5: 05:09:59 executing program 0: 05:09:59 executing program 1: 05:09:59 executing program 5: 05:09:59 executing program 4: 05:09:59 executing program 3: 05:09:59 executing program 0: 05:09:59 executing program 1: 05:09:59 executing program 5: 05:10:00 executing program 3: 05:10:00 executing program 4: 05:10:00 executing program 0: 05:10:00 executing program 1: 05:10:00 executing program 5: 05:10:00 executing program 3: 05:10:00 executing program 4: 05:10:00 executing program 0: 05:10:01 executing program 1: 05:10:01 executing program 5: 05:10:01 executing program 3: 05:10:01 executing program 4: 05:10:01 executing program 0: 05:10:01 executing program 1: 05:10:01 executing program 5: 05:10:01 executing program 4: 05:10:01 executing program 3: 05:10:02 executing program 0: 05:10:02 executing program 1: 05:10:02 executing program 3: 05:10:02 executing program 5: 05:10:02 executing program 4: 05:10:02 executing program 0: 05:10:02 executing program 1: 05:10:02 executing program 3: 05:10:02 executing program 5: 05:10:03 executing program 4: 05:10:03 executing program 0: 05:10:03 executing program 1: 05:10:03 executing program 5: 05:10:03 executing program 3: 05:10:03 executing program 4: 05:10:03 executing program 0: 05:10:03 executing program 5: 05:10:03 executing program 3: 05:10:04 executing program 4: 05:10:04 executing program 0: 05:10:04 executing program 3: 05:10:04 executing program 5: 05:10:04 executing program 1: 05:10:04 executing program 4: 05:10:04 executing program 0: 05:10:04 executing program 3: 05:10:05 executing program 4: 05:10:05 executing program 1: 05:10:05 executing program 5: 05:10:05 executing program 0: 05:10:05 executing program 3: 05:10:05 executing program 4: 05:10:05 executing program 1: 05:10:05 executing program 5: 05:10:05 executing program 0: 05:10:06 executing program 3: 05:10:06 executing program 4: 05:10:06 executing program 5: 05:10:06 executing program 1: 05:10:06 executing program 0: 05:10:06 executing program 3: 05:10:06 executing program 4: 05:10:06 executing program 1: 05:10:06 executing program 5: 05:10:07 executing program 0: 05:10:07 executing program 3: 05:10:07 executing program 1: 05:10:07 executing program 4: 05:10:07 executing program 5: 05:10:07 executing program 0: 05:10:08 executing program 1: 05:10:08 executing program 4: 05:10:08 executing program 3: 05:10:08 executing program 0: 05:10:08 executing program 5: 05:10:08 executing program 4: 05:10:08 executing program 1: 05:10:08 executing program 3: 05:10:08 executing program 0: 05:10:08 executing program 5: 05:10:09 executing program 1: 05:10:09 executing program 4: 05:10:09 executing program 0: 05:10:09 executing program 3: 05:10:09 executing program 5: 05:10:09 executing program 4: 05:10:09 executing program 1: 05:10:10 executing program 0: 05:10:10 executing program 3: 05:10:10 executing program 5: 05:10:10 executing program 4: 05:10:10 executing program 1: 05:10:10 executing program 0: 05:10:10 executing program 5: 05:10:10 executing program 3: 05:10:11 executing program 4: 05:10:11 executing program 1: 05:10:11 executing program 0: 05:10:11 executing program 5: 05:10:11 executing program 3: 05:10:11 executing program 4: 05:10:11 executing program 1: 05:10:11 executing program 0: 05:10:11 executing program 5: 05:10:12 executing program 3: 05:10:12 executing program 4: 05:10:12 executing program 1: 05:10:12 executing program 0: 05:10:12 executing program 3: 05:10:12 executing program 5: 05:10:12 executing program 4: 05:10:13 executing program 1: 05:10:13 executing program 0: 05:10:13 executing program 3: 05:10:13 executing program 5: 05:10:13 executing program 4: 05:10:13 executing program 1: 05:10:13 executing program 3: 05:10:13 executing program 0: 05:10:13 executing program 5: 05:10:13 executing program 4: 05:10:14 executing program 1: 05:10:14 executing program 3: 05:10:14 executing program 5: 05:10:14 executing program 0: 05:10:14 executing program 4: 05:10:14 executing program 1: 05:10:14 executing program 3: 05:10:15 executing program 5: 05:10:15 executing program 0: 05:10:15 executing program 4: 05:10:15 executing program 1: 05:10:15 executing program 3: 05:10:15 executing program 5: 05:10:15 executing program 0: 05:10:15 executing program 4: 05:10:15 executing program 1: 05:10:16 executing program 3: 05:10:16 executing program 5: 05:10:16 executing program 0: 05:10:16 executing program 4: 05:10:16 executing program 1: 05:10:16 executing program 5: 05:10:16 executing program 3: 05:10:16 executing program 0: 05:10:17 executing program 4: 05:10:17 executing program 1: 05:10:17 executing program 3: 05:10:17 executing program 5: 05:10:17 executing program 0: 05:10:17 executing program 4: 05:10:17 executing program 1: 05:10:18 executing program 3: 05:10:18 executing program 0: 05:10:18 executing program 5: 05:10:18 executing program 4: 05:10:18 executing program 1: 05:10:18 executing program 0: 05:10:18 executing program 5: 05:10:18 executing program 3: 05:10:18 executing program 4: 05:10:19 executing program 1: 05:10:19 executing program 0: 05:10:19 executing program 4: 05:10:19 executing program 3: 05:10:19 executing program 5: 05:10:19 executing program 1: 05:10:19 executing program 0: 05:10:20 executing program 0: 05:10:20 executing program 1: 05:10:20 executing program 5: 05:10:20 executing program 4: 05:10:20 executing program 3: 05:10:21 executing program 1: 05:10:21 executing program 0: 05:10:21 executing program 5: 05:10:21 executing program 4: 05:10:21 executing program 3: 05:10:21 executing program 1: 05:10:22 executing program 0: 05:10:22 executing program 5: 05:10:22 executing program 4: 05:10:22 executing program 3: 05:10:22 executing program 1: 05:10:22 executing program 0: 05:10:22 executing program 5: 05:10:22 executing program 4: 05:10:22 executing program 3: 05:10:23 executing program 5: 05:10:23 executing program 1: 05:10:23 executing program 0: 05:10:23 executing program 4: 05:10:23 executing program 3: 05:10:23 executing program 0: 05:10:23 executing program 1: 05:10:23 executing program 5: 05:10:23 executing program 4: 05:10:24 executing program 3: 05:10:24 executing program 0: 05:10:24 executing program 5: 05:10:24 executing program 4: 05:10:24 executing program 1: 05:10:24 executing program 3: 05:10:24 executing program 0: 05:10:24 executing program 5: 05:10:25 executing program 4: 05:10:25 executing program 1: 05:10:25 executing program 3: 05:10:25 executing program 5: 05:10:25 executing program 0: 05:10:25 executing program 4: 05:10:25 executing program 1: 05:10:26 executing program 3: 05:10:26 executing program 5: 05:10:26 executing program 4: 05:10:26 executing program 0: 05:10:26 executing program 1: 05:10:26 executing program 3: 05:10:26 executing program 5: 05:10:26 executing program 0: 05:10:26 executing program 4: 05:10:27 executing program 1: 05:10:27 executing program 3: 05:10:27 executing program 5: 05:10:27 executing program 0: 05:10:27 executing program 4: 05:10:27 executing program 1: 05:10:28 executing program 5: 05:10:28 executing program 3: 05:10:28 executing program 0: 05:10:28 executing program 4: 05:10:28 executing program 1: 05:10:28 executing program 5: 05:10:28 executing program 0: 05:10:28 executing program 3: 05:10:28 executing program 1: 05:10:29 executing program 4: 05:10:29 executing program 0: 05:10:29 executing program 5: 05:10:29 executing program 3: 05:10:29 executing program 1: 05:10:29 executing program 4: 05:10:29 executing program 0: 05:10:29 executing program 5: 05:10:29 executing program 3: 05:10:29 executing program 1: 05:10:30 executing program 4: 05:10:30 executing program 0: 05:10:30 executing program 5: 05:10:30 executing program 1: 05:10:30 executing program 3: 05:10:30 executing program 4: 05:10:30 executing program 0: 05:10:30 executing program 5: 05:10:30 executing program 3: 05:10:30 executing program 1: 05:10:31 executing program 0: 05:10:31 executing program 4: 05:10:31 executing program 5: 05:10:31 executing program 3: 05:10:31 executing program 1: 05:10:31 executing program 0: 05:10:31 executing program 4: 05:10:31 executing program 5: 05:10:31 executing program 3: 05:10:31 executing program 1: 05:10:32 executing program 0: 05:10:32 executing program 4: 05:10:32 executing program 5: 05:10:32 executing program 1: 05:10:32 executing program 3: 05:10:32 executing program 4: 05:10:32 executing program 0: 05:10:32 executing program 1: 05:10:32 executing program 5: 05:10:32 executing program 3: 05:10:33 executing program 4: 05:10:33 executing program 0: 05:10:33 executing program 3: 05:10:33 executing program 1: 05:10:33 executing program 5: 05:10:33 executing program 4: 05:10:33 executing program 0: 05:10:34 executing program 3: 05:10:34 executing program 1: 05:10:34 executing program 5: 05:10:34 executing program 4: 05:10:34 executing program 0: 05:10:34 executing program 1: 05:10:34 executing program 3: 05:10:34 executing program 5: 05:10:34 executing program 4: 05:10:34 executing program 0: 05:10:35 executing program 1: 05:10:35 executing program 3: 05:10:35 executing program 5: 05:10:35 executing program 4: 05:10:35 executing program 0: 05:10:35 executing program 1: 05:10:35 executing program 3: 05:10:36 executing program 4: 05:10:36 executing program 0: 05:10:36 executing program 5: 05:10:36 executing program 1: 05:10:36 executing program 3: 05:10:36 executing program 0: 05:10:36 executing program 5: 05:10:36 executing program 4: 05:10:37 executing program 3: 05:10:37 executing program 1: 05:10:37 executing program 0: 05:10:37 executing program 5: 05:10:37 executing program 4: 05:10:37 executing program 3: 05:10:37 executing program 1: 05:10:37 executing program 0: 05:10:38 executing program 4: 05:10:38 executing program 5: 05:10:38 executing program 3: 05:10:38 executing program 1: 05:10:38 executing program 0: 05:10:38 executing program 5: 05:10:38 executing program 4: 05:10:39 executing program 3: 05:10:39 executing program 1: 05:10:39 executing program 5: 05:10:39 executing program 0: 05:10:39 executing program 4: 05:10:39 executing program 1: 05:10:39 executing program 3: 05:10:39 executing program 0: 05:10:39 executing program 5: 05:10:40 executing program 4: 05:10:40 executing program 1: 05:10:40 executing program 3: 05:10:40 executing program 0: 05:10:40 executing program 5: 05:10:40 executing program 4: 05:10:40 executing program 1: 05:10:40 executing program 3: 05:10:41 executing program 0: 05:10:41 executing program 4: 05:10:41 executing program 5: 05:10:41 executing program 3: 05:10:41 executing program 1: 05:10:41 executing program 4: 05:10:41 executing program 0: 05:10:41 executing program 5: 05:10:41 executing program 3: 05:10:42 executing program 1: 05:10:42 executing program 4: 05:10:43 executing program 4: 05:10:43 executing program 5: 05:10:43 executing program 0: 05:10:43 executing program 1: 05:10:43 executing program 3: 05:10:44 executing program 5: 05:10:44 executing program 4: 05:10:44 executing program 1: 05:10:44 executing program 0: 05:10:44 executing program 3: 05:10:44 executing program 5: 05:10:44 executing program 0: 05:10:44 executing program 4: 05:10:44 executing program 1: 05:10:45 executing program 3: 05:10:45 executing program 5: 05:10:45 executing program 0: 05:10:45 executing program 4: 05:10:45 executing program 1: 05:10:45 executing program 3: 05:10:45 executing program 5: 05:10:45 executing program 0: 05:10:46 executing program 1: 05:10:46 executing program 3: 05:10:46 executing program 4: 05:10:46 executing program 5: 05:10:46 executing program 0: 05:10:46 executing program 1: 05:10:46 executing program 4: 05:10:46 executing program 3: 05:10:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x38180, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000200)={0x3, 0x20, [], 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0]}) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="1000000017000007002e2f66696c6530"], 0x10) ioctl$NBD_DO_IT(r0, 0xab03) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x400100) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) dup3(r3, r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f00000000c0)) ioctl$NBD_SET_SOCK(r4, 0xab00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 05:10:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) fanotify_mark(r0, 0x65, 0x1, r2, 0x0) 05:10:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW>F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0xfffffe14) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 05:10:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 05:10:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) close(r2) [ 1228.067787][ T2275] block nbd5: Receive control failed (result -107) [ 1228.272394][T21163] block nbd5: shutting down sockets 05:10:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW>F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0xfffffe14) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 05:10:48 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc008561c, &(0x7f0000000d00)={0xf0f002, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0300"}}) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc008561c, &(0x7f0000000d00)={0xf0f002, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33008800"}}) 05:10:48 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) preadv(r0, &(0x7f00000017c0), 0x1ab, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) 05:10:48 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f00000017c0), 0x1ab, 0x0, 0x0) 05:10:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)='hash\x00', 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000001c0), &(0x7f0000000200)=""/4096, 0x1000, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="1bef6b0c4c954879fdd022b87c3d77718d6f3e0242df22a7b8d936e887", 0xf}, {&(0x7f0000000140)="9b83ef", 0x20000143}], 0x2}}], 0x1, 0x0) 05:10:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:10:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x38180, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000200)={0x3, 0x20, [], 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0]}) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_DO_IT(r0, 0xab03) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x400100) dup3(r3, r0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 05:10:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:10:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000000)={0xc, {0x3, 0xffff01f3}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x7, 0x0, 0x0, 0xfb, 0x2ef340000000000], 0x4}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3, 0x6}}) 05:10:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x59, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, 0xf7e}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1230.062910][T21220] vhci_hcd: default hub control req: 4000 v0000 i0000 l0 [ 1230.173528][T21224] vhci_hcd: default hub control req: 4000 v0000 i0000 l0 05:10:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8, 0xc90}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 05:10:50 executing program 3: 05:10:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$vcsu(0xffffffffffffff9c, 0x0, 0x40, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:10:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'gre0\x00', 0x0}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1231.070993][T21257] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1231.139834][T21257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1231.150686][T21257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:10:51 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fcdbdf25020000000c0004000004"], 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="636f6d6d69743d3078303030303030303030303030303065b4c2e9ebdb2177cb0876b4415d444520a9fef4b757a1d26a99259fc4c95aab8ff1f61ab05142d33b88b01995f5f3f41596d8460e00000000b6715be8fddb9af681ef92f59882a14f51e1e7bdbbe5b90d23169d963ef30b97497e28a4ac69558b377314fe2719d1653521e1b90fc2ddebac44160b48ecfd49d0059464ddd13e6bb55cd7c1082ca9d56f6b74b876874abcc90b3e846d67e77f819894874a91e66eb1fb6f9ac9bc"]) 05:10:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff91) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000002400)="b9800000c03500400000665c0f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:51 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f00000016c0)=[{&(0x7f00000000c0)="9f", 0x1}], 0x1, 0x0) [ 1232.098248][T21276] EXT4-fs (loop5): Unrecognized mount option "ˆ°•õóô–ØF" or missing value [ 1232.107710][T21276] EXT4-fs (loop5): failed to parse options in superblock: ˆ°•õóô–ØF [ 1232.117169][T21276] EXT4-fs (loop5): Unrecognized mount option "commit=0x00000000000000e´ÂéëÛ!wËv´A]DE ©þô·W¡Òj™%ŸÄÉZ«ñö°QBÓ;ˆ°•õóô–ØF" or missing value 05:10:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xffffffffffffffff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x40, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0}) 05:10:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'gre0\x00', 0x0}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:10:52 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0884123, &(0x7f0000000100)) 05:10:53 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="77242964ec01a842"], 0x48}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fcdbdf25020000000c0004000004000000000000b128e97df5"], 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="636f6d6d69743d3078303030303030303030303030303065b4c2e9ebdb2177cb0876b4415d444520a9fef4b757a1d26a99259fc4c95aab8ff1f61ab05142d33b88b01995f5f3f41596d8460e00000000b6715be8fddb9af681ef92f59882a14f51e1e7bdbbe5b90d23169d963ef30b97497e28a4ac69558b377314fe2719d1653521e1b90fc2ddebac44160b48ecfd49d0059464ddd13e6bb55cd7c1082ca9d56f6b74b876874abcc90b3e846d67e77f819894874a91e66eb1fb6f9ac9bc"]) [ 1234.086698][T21310] EXT4-fs (loop5): bad s_want_extra_isize: 17064 [ 1234.122553][T21304] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1237.505571][T21259] bridge0: port 2(bridge_slave_1) entered disabled state [ 1237.513477][T21259] bridge0: port 1(bridge_slave_0) entered disabled state [ 1244.205218][T21259] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1244.744062][T21259] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1249.528516][T21263] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1249.549336][T21263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1249.559663][T21263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:11:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:11:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:11:09 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc100410a, 0x0) 05:11:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0xf9e}}) 05:11:09 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x48280) fcntl$setstatus(r0, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4008ae89, &(0x7f0000000080)={0x0, 0x0, [0x3b, 0x0, 0x3, 0x2, 0x4b564d02, 0x0, 0x7]}) write(r0, &(0x7f00000000c0)="82", 0x1) [ 1250.057905][ T28] audit: type=1800 audit(1599541869.667:76): pid=21349 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15867 res=0 [ 1250.211227][ T28] audit: type=1800 audit(1599541869.707:77): pid=21349 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15867 res=0 05:11:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) 05:11:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) 05:11:10 executing program 5: 05:11:10 executing program 0: [ 1250.659698][T21369] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1250.774487][T21369] device bond1 entered promiscuous mode [ 1250.781155][T21369] 8021q: adding VLAN 0 to HW filter on device bond1 05:11:10 executing program 4: [ 1251.149203][T21371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 05:11:10 executing program 5: 05:11:11 executing program 3: 05:11:11 executing program 1: 05:11:11 executing program 0: 05:11:11 executing program 4: 05:11:11 executing program 5: 05:11:11 executing program 3: 05:11:11 executing program 0: 05:11:11 executing program 1: 05:11:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x7, 0x12, 0x0, 0x0, "145fffc495c5fe8eecf74fcd4a8ace071fa010db6bb7077939aa0a2e73af954e6e477cd1983b78e483935a1620e7c451c5a3bb8b7d4476fcbb4d1fea65456d60", "fd329e39e10a0e0671ae923de7c27fc9ffc244a176f9ca6640e2c5818424d5d1"}) 05:11:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x42585) close(r0) 05:11:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x9ce, 0x22402) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) 05:11:12 executing program 1: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a69623a2f57ba32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9361f007a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215106bffffffffffffd40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926bc781e3b59c9b081d6a0893fea53187217441620b4f78ae8ae361000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa749d247632f32030916f89c6dad7603f2ba2a790d62c6faec2fed453a4928b3014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b829bdb9fbd48bc873495cbff8a329000000000000000ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c7120162198487a0e001747c4366c5c20d58345624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000000010008bc0d955b6b6be4377422992c73be7c72bea63a656033d2d0d2f074a37c56c98b06096c50bde602c588fe9a2799711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d0943b1b108bb4f71b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addeedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fecf8816fe02271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dcb05cfd9fcb32c8ed1dbd9ee58969c41595229df17bcad72fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822a8b649d1fd4184a54ecff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c30f21f60197bca535f693c4772d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074ebc41fc248bc79e8e9d154b405c37feaf3dd95f6ef2acd1fe582786105c7103aa377b14997fd686936ff018ededf05e5877050c91301bb997316dbe17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc7af1b612375cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec6e8bf694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bba9e6ee9877ede6c2551e18b99b6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de2feb7c8ba06ad9b11beba199da44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ac1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186f55fe0086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8101000000009f18101288a0268893373750d1a8fe64680b0a3fc22dd704e421d1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0b731b0c7f0ced69993e9960ff5f7e14e730b263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff2040051ea44baa11064ae19292936619caf300e03f6340e4a8a66dd8998dfb905f59201b58aa64b543c7dbcffd7d2eae511b2b1d035baca2147349f2a90551953f7b43d3d9cb13ceb3b30c220ed860fa3642be9d79ced99a7802ddb25b605470795f5b7f47c8874f619a8f616a938de9c995f71744c2c962b96aabb44dee26c5b60c5bcb0cc9ac62b0eed951949afa958c661634c4392c5d806d9a192b697a91257bb9ff4ba824768109aad9809ac93767712168d08d13e3e6a36251cfdaf7a4b482f2f2bcb9c1c6ce1b9bd83b75fc23cec86e20b93198474801e22f0214146cb9a375b07e0cee67cc41875728588faa8808c540d5adca7f8d6e7461993e5d66c9f571e952e82d8448ab35c05c87f3c9dd2b9d6fc6beae52a9cba8c0066f7032815a7915eb3d3144578f8d500672d873acd1af11c3f463e4b114901e122ac8370d9d98bbd709e1db03000f921e345200000000000008e54135cb32ee59bef8a8ab1d212df98ba478be2a180a391d95189ba9758a9f346037681c9f72a50f629383dd73bb5d56120beb48f6e010616aeb759f6af3626783033c2c1b817bb7ac9641910a0fbf5000c588792ba2223cf202fb40a8c2e6abae9ecc3fafae4826ba6cdd21692a40289627c7bb0384dbfdb9c2f4e2abd9e75cd9bd7d447a48476173e1725ff1815df1857e1f07210399b6b4292ec7fa73e397810891bafa5d2b0e1cdbcdd2150d52ca661d41980992c31375e8b9d60305bb84822f4f8ac8b5b7a120ec15b93511b24db209ecbc2eb53647ed4cd2e50faf119bbcdc1c52320583154f787dde6e820cc18941527efbfd47fe51bee092548205968701502d64260890e3af41dae11eab95150fbcd3f604b588c2cb4cc78274141b17cf81cd7a31ad52ac07749181d621a2458c12addbbff912d17af877ceb69547a38614e6f166528623271f9ad57a562dbae4d1f843d0d5271305e91633ba302fb4fb17f3e7155b0f267ca4b6bcefaf59c64c8a70fc819b0838df03e3547c607b68f0874f72b2714c1bbf060fce4d74b460c5f53f968089f12920f40a54437b18000049abc44b725342fed3d61b8d049cf5ea2c1be69d397fb75aeca9dbcd897cc53ac7e520d4fc31cfa5fe3c3386a5c1747160c38bc88f8eb9050442e5a94525d18f33b69e0f5d6ce2d05679791715be4b75ddd1599687aaa9f5579d5152e2a30c903a59e47210803540af645e5282bffb7bb48f0b2ec88ddd04b2ae6a458518e4cbb9cf71614e852c0ff035567f6762bed716c8cd2cc6e121b7b31a3a796b76c70e318b98dcee995ff97f4159dfb7112009043e5afd69c53a3d95a9737e32003e37cff498b2774b4a9d9a2d8160b7e73e25"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 05:11:12 executing program 0: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x24040080) bind(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) [ 1252.870842][T21438] [ 1252.873676][T21438] ********************************************************** [ 1252.881450][T21438] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1252.889169][T21438] ** ** [ 1252.897106][T21438] ** trace_printk() being used. Allocating extra memory. ** [ 1252.904847][T21438] ** ** [ 1252.912513][T21438] ** This means that this is a DEBUG kernel and it is ** [ 1252.920213][T21438] ** unsafe for production use. ** [ 1252.927895][T21438] ** ** [ 1252.935698][T21438] ** If you see this message and you are not debugging ** [ 1252.943395][T21438] ** the kernel, report this immediately to your vendor! ** [ 1252.951024][T21438] ** ** [ 1252.958684][T21438] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1252.967615][T21438] ********************************************************** 05:11:13 executing program 4: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x320a, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b001600022a0300740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) process_vm_readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)=""/76, 0x4c}, {&(0x7f0000000180)=""/188, 0xbc}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/246, 0xf6}, {&(0x7f00000004c0)=""/169, 0xa9}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000600)=""/20, 0x14}, {&(0x7f0000000640)=""/169, 0xa9}], 0x7, 0x0) 05:11:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "145fffc495c5fe8eecf74fcd4a8ace071fa010db6bb7077939aa0a2e73af954e6e477cd1983b78e483935a1620e7c451c5a3bb8b7d4476fcbb4d1fea65456d60", "fd329e39e10a0e0671ae923de7c27fc9ffc244a176f9ca6640e2c5818424d5d1"}) 05:11:13 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x6, &(0x7f0000006480)=0x1, 0x4) 05:11:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "145fffc495c5fe8eecf74fcd4a8ace071fa010db6bb7077939aa0a2e73af954e6e477cd1983b78e483935a1620e7c451c5a3bb8b7d4476fcbb4d1fea65456d60", "fd329e39e10a0e0671ae923de7c27fc9ffc244a176f9ca6640e2c5818424d5d1"}) 05:11:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4, 0x1, 0x0, 0x0, @binary}]}, 0x18}}, 0x0) 05:11:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@typed={0x8, 0x1, 0x0, 0x0, @binary="6519152f"}]}, 0x1c}}, 0x0) [ 1254.639849][T21467] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:11:14 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000006480)=0x1, 0x4) 05:11:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000100)={{}, "4464baf16fbabddae314f466ad3659ca83a1250d509011e33340e3699ab83524e7e75fef83d180e12ba4190644b2ddce4aeef8cadc8ce7cafb0afd93b8f0d9194618f60ef271634c91f14d7aa2bd1cdef13b6c3ce1ab4dffd7bfb78d2debe6d565ef47558b4b50841081cffba5fbed9dcd7f9170c8bf4334459b034986d010d85feca8eb86170c91ac51a58e7f7d4102b78a10a5a75e424a046660867d236ef98cde31a414da1fe3d3b109b312e6f7f2fdb56c047ac465344e78dd884be32c1d603bec7ff5d53ddc090ac98bc5be9874c8c5e66b0f42994d1daac15616a959d80a9052cbf433d3ae514a3f68c164e98b07ab3c8a892e9aa3dbea88988c9312de0b4d9fece0a5586a106e28fa90a2595dcb071f31e362ffd723ab000a3277384b1fea567e4d6a7c60341968c21ab5b0fd5b524d0599020f35e1145b8732b05cab06990d2672b92972f4071ebbabd679d5396f5bc82235660cf1e966812917251db082876c2a98ed21317a0db45de53119e4eb69e5ba207886c920c8602fff0cfdf09f5e9c4df52d8fe10bda53ac8ccc35fdf60b54b7011917f6d23d6560e7986ab6be4a4f476f34e79d7b539edb7a21ba5448115b3cc988c637a0c71574a7a0ae3575742b4aee85b4f56852bced143848d1242f464c66bf83d678109e06002aef202ddea255278dede36ec76e2dbc84ea90f883ed8e0a59c7046947d77d0d323f0702f17675fb2c83874777390e348735d3fce7812505c1e5a126959ee064dd021e594a2ff4dce813429cb48a8392dcc8e4bd05ec8b45524d500ca7fa0a07b4722044def7eea3b4d9a07bb82d030cc7f1d65ffc81d081d1297dc56a0d142804bd39f360ca82e0104a20e54f14b883e1a9bed58fd8fd3b7b206214e3a86d920a180143dbedb73a01a32ae3270d120ccd57ebe86a3b2835c02899df9f924486a6134df404fdc51a4eab08444de0237cc68aa522fa2cfb956f0ca65408808ac24f87aa9b9d9da68c4e9948079c6d1062446e2ec6e63dea8e23ca50f9b1d88cfded98347a10b55d59f86cd57b06901b4703e27a31d385009772925444f544929cb511c9c19c98c7aeed2d780e1d5abe74002ff573066b3bda307bfc64cfc31c3b51e870bf7cdc5663e2cbef6bb25a5d78d9a5c805c55a718e2906bd04f2ca33dd6ae7593689f9205ff4a3978f74685ef493bb1d5dce672588468fc4291444c016ebd23f764bdd2728ece298a5c0faaf6e85d0c45925442d82b734f521f0828cf0ce00931554dd42799baf3acad7fe5d1d8f666b4f4974f0c670e2b8866a59bd6fb8d4f0f90edcf452a7b430b89a4a69bd5bdf82a8bc26332c263f956fc576f7489a760c2d8f24c4e8b7a187b4086566bbdc3473138158bd1f1318ba1167cc6d1d5f350e8c623433181e04d62b4d5e655932ea8e3fcec7b77770ee3f12e16677b4b1b9a0c4811bf5357f0f0ea8e2d1beb4560a59da1dd962507524ce3f2391015f2235a46a9f5159c18f26e34e20bcd75583230d9f06c94216e6b8430009b85b8868fad3a6a71a81ff7b0d7584722087b8c8fbe0dd2418037926f90dde67f27690349bbd0ed44463520ccdd63c622278484bbfcf26f871e3e80e8e092d44a05f8c70a4290f8819201595fad0aaab731569b9b3be9801e02394c6ecbce1c4e205128fb0aa4a463718a4a0105e70b46d6684618f33ed7bde5ec67b247a9ac5af726e7a95d2e2733f0643764724e5837efad9f2584c9c068c60400819b66b5c75f871d4dd774e003892bec33dfbe11e7ad93b744b1d78c88b69f341b8e475be91e40b6c80df923d93e2052278328cf304e33e3f56dc9bf17db06541266316286d930e3b00a6f777c466b0eabd2b6bad33f446cd50fb8aa88ae07c8be01f9527adbac5eeb89d1d5563223b83bc344a9125005e6ae22ba62ba8b2f491d0516ac904bc3dc991bc7d75ebc6f1a79e072a39256676c0290fc47a0f1f94ce0932a6ff7f5ec931bb7e4b034ed4c5b3fef9bc88a119383239a9ef6af9a74a1b53fec275de517f5012e94792213f17385e7b314a23d799cdad0d79b26cc05e33643a72b575835156a1057ecaa2074ba813ca3a94751df83e3feef826a0c1be776c681567106fc8da856da0794806fcf042e48e69ba9287d7402dc1c3f0ff02a17cc4653bdbe9920f65452c55bcdd11a871707fc0284e40eaef289bb971c00944b7e8f803ea4d7db54c846bc0b5656806c8db6c7c8f296f43ae14274f35e379c9a4cf93371a51547bdbdd5ebedba2ff81620c6df38d06edb07cf86be50cdb9329c2cf15b109d9b1180ba7adc221dd32039f78343c87b81348226cd956d83b3b1576de2abc3a8489ac6493ae16d3d1afbab1585363d7d5e1ec3f5b85144665bb7ef7ff0374e329823205df5109ebf8235790d771e3fd96197b31ef0e5f959b6510453de323c0b40b348bbbe1be16becc2c0aa19c952dbecf1026c7fdf0ad8b16dab2410edaf4028e9c684f761147b557b9471713887c79297b981e6f819dddcde8ac24a9706fcc2237818a73f8db949f1300ed78d3a1604a214252c00bb4835836220b362e3296c9d5bdd29cdac0b43751699c6c77fdc43fd601e88af820f66e81bd3337e27400fd4dbbfc1460e2f3a7b7c486ed0d1155c69f9954a5e928cfe4b766d8cafed898736d8f0f35ffc811fd0c5b4fc21a95471808f4a6982a72861e5967b6a1a2cf96f413ee1ae49dbc8926f941e18b5eb08052daa8ef3c39f7505d90da477f001e9cc3998a5db0e83781e877b2429028754294655eac0bf9bce08af4a9fba0759f3b5fab37ae65f925864304177076088a377435435036f1ddaa8cd65eb1a01cf3f7ef8a8f71cb4cc4733f15d36ec9b0f42c34c84657b96fb991d1aab70a8cf2dafcca3b65dfb091c0b4162c64dd6ecd48089acf45fb3de0b839c8044e72a2ee57f2b7eb27c11c6313002b6c005da0ab4c2bd509c3b5f83c9c7f2ca3b97e047ce6c69ec544a262d3ff1ce6b1654b9cf275fbd73d7a7cbf055fe495247b2ac2c9f7a3642be4c5aa62c73a785528e598f34d188363962ac8a7c0d256b5f45452ad6713fc648d60674e90da8de734d43230cb3fd9a228166919813652cac8d519a6af04fc2db806ae18dbf6d2bf9c473b0d070b4c3f92f543bdc4caaaab47c8f49901265a9f0c0c6e2dd6eee32a6ddd37282eb283821711043e35619cb9e3422cb08d13e3d9c9f26609c28d653e2eb11578f1d5e42fe6148611b27ff13714d7e3adda765f3aa79861a568dde9618228ed8989f377fb2b733e462d26c55c6947012f81533d268b27ba539f8566d3a5ea07cfac2603ddb325b1c9ef29dadead0f3794addac73e583ac740f2f43874bacd0780f50f4236e4b323ffb0cd0593d50fbc0cbe973359c8ee749b9afff89511f4fe632942c5a77da5d15ee51f709b615e13cb8917ed40353305895bf723bf5260cb5071a7e9fe4c17588745ff5c4a1b6cb6a630c88d949f3c764b0d29ed1751b5e22afb76a495825df0d7e8bfae3997674613a57b79db4ec7f50bcfc2d606fa0ae289e11a2f4e45a537e1b3f5474be00f7f07bf22c6719cfbafc1c75b5ade9b6ea0dc31dfee8bc9052b5e5a1f1d4086aeb23315b46f6e8c96fdbd929bf7a379a5ff58ef6edbbde6b3911e85f2d2925d229e8dc4e99eafa9916d64cc702addcce0508b66f6888076c11998fd2c5cc5844607fbc69cb1924e7e71753d2f3fad4c77c02cc1e2a20e9612aa81d1c39ef07e47c0e17dc04ba7159444e4b4c7f9697044dc04145966795405ce2dd462034608b3e25556e12eec689a09e45e118b71f8010960f65f20b1f62e6fa208889add3d57dcb1170f6d2da0afea58a42bb0c295b85e2ba2080607115e42d630a24d6941137fdace5fa1895b2cc0b7116015d61e305a932c28de1006176fb5de2577ca5a4db74a9cdd7ebcaeacf4c7bc40dd7c20133f4b4699c5ee87061430f71a2622b3b41450e12d0da692771d07552ddfb988c1bbb93f61f30164cf54c1873d463e6b6d3f017f490de8c955e1680c691c3f70944bcd3f486cb6c0aecfa2c6692a0d1ff890dd9f4acf5273ddcbdb25636a8a7699bef8d0abcb97a7d48f24f52e6653842f249aa2201c4aa6f8b7125ebb2520196cd149d5f4bb761b54db720a792362b072735d58517ff2a00f596db33b35a83110838e7c5abee1121964f80e38ef39813096b73bbe9d79ecbd6e619641fc55aa45d8d2c1594651e0c4ae9b25aabe85d152c41dc2d661cff685f9dcd529385e5d4077a91c94061f2f2c8aa5d782fc763432fbe3aa1a6913430ca0caac01e5ca2a269d29f185dccbd4073439c6198bf8e8d6ba7013d32e642bfe522159e53177d896df10c685c28f04834e05c703667620ced56134b83d42c959da23835d4340494ef7201bae98538d0037945e54b5fd4ef09c0bf005b909b16f6f96fe2047c57cbfd5c2bd8dd698579e3b26fb42a3f13929cdd3ac3f19572ea49122bfedd2e0f9848713097ddd03fe38163c04314d8243b7f9963374a3650888b9a7e33456ef4201fdd954e1d2f5b3baa757990f00baee380b4a2b2eec0c60848fa1284de63bb0415c5799decc348b963f402534317a9c6a2655920d015be625a863621e132fcaad57d8762950b6d5c5b3ce3ed87040123f96cd8a4a816fb93811e9b762f3f5783e92f242cbcc5f41b3aea95247de222206d7b5385eb37c7abe5fd96577db20b046025d781adb3fc36dd583c4a64e738b5870ae70670e1ebcc43a5f66dcda85a67a62028912c9445a380fb948fb279e8d009893fe996b47ff82c8f3d53bd0d5118e3be2a4b5f4410fc6a067b02543fa7a910fb6efca33691075a59053dafc2bb3f4e20c35a0417d278266185f052c3d4e3885065d1665a758dfa023a52170be178f8539de9f2a6413d72b7f110d4275e8d3de9c24233345d37e96ccba049a7754ad30dcf5f6c693e1f0a885cf8ea16b6ad4dcff78b629732c42a89dfb4a554ae76eb4fb494e841cb0c198b2dc8681c4a13d0baf2af61bf0c52e33660a7481a15096ce1227482c93881d311f21a69c75250ef6cdb0e044b81daf1545ea4e9d8967fad9990e7eb09441295a848324fdad737463c533daead2c5bd49aaacfc05abb302018c4276873d4a476a11e162530eb7a25e0c1cf3250d50fb03bcba2dc652c42b298919da653f4f34bc8f0d6034b8abcbff4fb6d3191f3f62e8f94ce29c1c905aa1d53cb25a37ec5e7a6c94ba511df9885517c572e30ad702a6e976a246758c4559a0b5f669f3a89074ff775a1fbfafb39a753f97a8dcd3826e2aa058d3be35bd959b29fabc8be40ea4910f5ef5d3a02180dd1b0f4ef53873126872a16f9aeff2e8e57d55b927ab427eadce49cc9902e104e76fedb38ca56a697be73375c3c59f166090fceccfaa6c86cc760a2f6fda5be0f94114558d1718be596c08e24cb6826690ab7d14cf4e5cef3a7a1cc93af48e4f6ca60fda96b9e98cbda39754c75bca4ddaee8390bf97788b88831c3c17eb49d08cd7c3e640765b302174d557cb4d4a94a1d8e85367c0ffa455039950e8599ce062e8cc57e0fdaf0e2206e881e4ffad28786a9212dd8d14e5aca09a5527740108113d4bd116fc26bee1496e3ff8985b8adf298eb63d42e7bbefe59d41d37524d9583a203e697671844a3a482f304eea963f2a33d9b8a273e91f4fe4534e4f447485665d63cc00899ff86c0b89a8c7822db67e5c8d75789e8c726e9edfbed375f846fbe2fd12074c6524cf3f08e428871ae2879a51c663d0ea7a8929a85d97"}) 05:11:14 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x18) 05:11:14 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, 0x0, 0x25) 05:11:14 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab04, 0x0) 05:11:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)=ANY=[]) 05:11:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000280)={0x0, 0x0}) 05:11:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') write$cgroup_devices(r0, 0x0, 0xa) 05:11:15 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000006a00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x36}, 0x7}, 0x1c, 0x0}}], 0x1, 0x0) 05:11:15 executing program 3: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000000)={0x0, 0x0, 0x2}}, @devid}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x800454dd, 0x0) 05:11:15 executing program 4: eventfd(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 05:11:15 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:11:15 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 05:11:15 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x9}}) [ 1256.306598][T21506] binder: 21501:21506 ioctl 80089418 0 returned -22 05:11:16 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80802, 0x0) write$evdev(r0, 0x0, 0xf0ffffff7f0000) 05:11:16 executing program 3: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000000)={0x0, 0x0, 0x2}}, @devid}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454cc, 0x0) 05:11:16 executing program 0: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000000)={0x0, 0x0, 0x2}}, @devid}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1d) 05:11:16 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000600)={0x34, 0x0, &(0x7f00000005c0)}) 05:11:16 executing program 1: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000000)={0x0, 0x0, 0x2}}, @devid}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2f) 05:11:16 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/57, 0xffffffffffffffc2) 05:11:16 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0x1261, 0x0) 05:11:16 executing program 5: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000000)={0x0, 0x0, 0x2}}, @devid}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x8924, &(0x7f0000000080)) 05:11:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$cgroup_freezer_state(r0, 0x0, 0x1a) 05:11:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') write$char_usb(r0, 0x0, 0x0) 05:11:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') write$cgroup_freezer_state(r0, 0x0, 0xfffffffffffffe5e) 05:11:17 executing program 0: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000000)={0x0, 0x0, 0x2}}, @devid}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x400454ca, &(0x7f0000000000)) 05:11:17 executing program 3: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000000)={0x0, 0x0, 0x2}}, @devid}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETFILTER(r0, 0x400454e2, &(0x7f0000000480)=""/36) 05:11:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 05:11:17 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc008561c, &(0x7f0000000d00)={0xf0f002, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33008800"}}) 05:11:17 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x2, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, 0x8) 05:11:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)=ANY=[]) 05:11:18 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x40002001) 05:11:18 executing program 5: r0 = syz_io_uring_setup(0x8f, &(0x7f0000000080), &(0x7f00006d2000/0x2000)=nil, &(0x7f00006d3000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r0, 0x100}], 0x1, 0x0, 0x0, 0x0) 05:11:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5412, &(0x7f00000001c0)={0x11, "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"}) 05:11:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 05:11:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x900) read$FUSE(r0, 0x0, 0x0) 05:11:18 executing program 0: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000002"]}, @devid}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x800454e1, &(0x7f00000003c0)={0x0, 0x0}) 05:11:19 executing program 4: 05:11:19 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000001c0)=0xfffff001) 05:11:19 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x4) 05:11:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read$char_usb(r0, 0x0, 0x0) 05:11:19 executing program 0: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000fe000000000000000002"]}, @devid}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="28f1bd1800000200ffffffffffff0180c2000000eeaeca2a97c0a8e143e885b2d6814e95e34a3705b5e31437799ef4524670a5e82d"]) 05:11:19 executing program 5: timer_create(0x8e971f8f500b4832, 0x0, 0x0) 05:11:20 executing program 1: 05:11:20 executing program 3: 05:11:20 executing program 4: 05:11:20 executing program 5: 05:11:20 executing program 0: 05:11:20 executing program 1: 05:11:20 executing program 4: 05:11:20 executing program 3: 05:11:21 executing program 5: 05:11:21 executing program 0: 05:11:21 executing program 1: 05:11:21 executing program 3: 05:11:21 executing program 5: 05:11:21 executing program 4: 05:11:21 executing program 0: 05:11:21 executing program 1: 05:11:22 executing program 3: 05:11:22 executing program 4: 05:11:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:11:22 executing program 5: 05:11:22 executing program 1: 05:11:22 executing program 3: 05:11:22 executing program 5: 05:11:23 executing program 4: 05:11:23 executing program 1: 05:11:23 executing program 5: 05:11:23 executing program 3: 05:11:23 executing program 4: 05:11:23 executing program 0: 05:11:24 executing program 1: 05:11:24 executing program 3: 05:11:24 executing program 5: 05:11:24 executing program 0: 05:11:24 executing program 4: 05:11:24 executing program 1: 05:11:24 executing program 5: 05:11:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000580)=@in={0x2, 0x4e21, @dev}, 0x80, 0x0}}], 0x1, 0x0) 05:11:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) 05:11:25 executing program 3: 05:11:25 executing program 1: 05:11:25 executing program 5: 05:11:25 executing program 4: 05:11:25 executing program 3: unshare(0x64040600) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{0x0}], 0x0, 0x0) 05:11:25 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000007b40)={0x2020}, 0x2020) read$usbfs(r0, &(0x7f0000000000)=""/23, 0x17) close(r1) 05:11:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x3fc, 0x7fffffe}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 05:11:25 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x1e, 0x1, 0x0) pipe(&(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000004900)={&(0x7f0000004880)=""/80, 0x18000, 0x0, 0x8}, 0x20) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de0103000000fb92e9364b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd451285c4d6fafbc3cdd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) pipe(&(0x7f0000000000)) syz_mount_image$f2fs(&(0x7f0000001d40)='f2fs\x00', &(0x7f0000001d80)='./bus\x00', 0x1, 0x9, &(0x7f0000004700)=[{&(0x7f0000004040)="c37e0953cade63e76b4128c8f55a70f2fb5488679da91b2b495f251f10f91f497b3b0ecf7b6711a700f6f19c0997806204c455dcfefc6810e76a3644ea62e3a019d992f236a3e9dfdd", 0x49}, {0x0, 0x0, 0xff5}, {0x0}, {&(0x7f0000004240)="daf645273254de58a0364a7d17fc076116326ca5265ed83ec00211a90e3bf4d9be1e5a5d9ea06fcaccb8042c3c699b06c993c45d4f324e469707242b67c7edaa2ad09c68e7bc797890569e0a417cf0ceaaffe97b349dd0aebd2269db0d492b58d34530dc08e8860ac835d3a22ed3c5b782c06fcc2af0efe74f296ef4d03c160f15306e813909b0fb01a53e4aea3a01ff6de6e5393a6f61bc5fef011b1a67a1b71751829d139a77accc7ffb59b83bdfe797d92cb0e49e168c224bf0d49df41d0a8d730d15cfd0bb5544ab2c739e10ae842c06469515e8c894e3bb52b32a1a6fa7ac", 0xe1, 0x9}, {&(0x7f0000004340)="ab7653729c000c32cbe00fc3c2427c181a58ee7c5dbe0bb3819f68bbbff3c7ad17a42c768afb89b6ad49f563245a0effdf9c9d4e6f24139b2e636b8b8617cabebd9ed025dd80a1a77fb5367c35e520a9b9d9634df5785a5ced4fd79b27aeecce48d33e33060566df6478b4249dd7f1e0ce0e7b5c2cea940e41673817531bda447350c413bbed7932b85fc3f61e4cbcb2a2700888ae3263021c9db56b246922d1b6", 0xa1, 0x1}, {&(0x7f0000004400)="0abef58610541ad17cb252051137d306783156a1f42bfbc40e93f753337c4649bb205d2f95acf1cf5d3b55becb520fc740b75ecd1465abf559a40d53b946124a0afc9540c6146f1d275ecca2f6942ac98a025949b5aa80c23b8ee2bf0059ca23812ef50de2bc002da2e5e5131575c86af76a1dade25dc8bd726e93ded4126f80c32e5d510cdef48877a8", 0x8a, 0x1}, {&(0x7f0000001f80)="58800095ff2df2325c7a4e4b9b13bd76d9cf313d37db7508db1dee257375bfc7f086", 0x22, 0x700000000000000}, {&(0x7f00000044c0)="61978d16886ba79d45f249392d96e0fa049d72afbad8da96545b192c275ba627dc438accab281abc938201067e0561ad8a3ec5d9b8e6776e049d5ed41a8eecfd66171c", 0x43, 0x9}, {0x0, 0x0, 0x10001}], 0x100440, &(0x7f0000004800)={[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) ftruncate(r3, 0x2008002) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x8a20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000004940)={r3}, 0x8) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000004980)) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x9) sendfile(r0, r3, 0x0, 0x200fff) 05:11:26 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000600)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000640)="3f2df4fbf814d50cd85021373aa6b1bb5e569344c0590c5e2d084f429733fe312f3f1058f6ef5de45347977abb22d4d3ba3017b7e002692d91588e94bef01acf734c96927f9fabdfc6076f1c0c56ee227f8632769bf54f890d709cf855905a9f9552284e95522a4e04bb2060c4aced550af49e99f2469910dc6021df9e0d353e338312a1bca849e49be6df45ef82d83d027086c8a53c4c1cecbd5196e22175ff6838d2c136c556ce2c56370e4cca3ac9fa2c2f569ed520f67671d1875c4d05a6806e856b3d71c5ed9d8ee2fec3c67c8f41b146d7b8b8a3aab682c516eb432bdb963d0d20e9e7d2067fbf4ee34fb3544c03e1365884532f04480a", 0xfa}, {&(0x7f0000001540)="e548ca45f01d2cd233172feb81e88928d36894efbd5ea56b2b6b2785257d0b17ee8807614d0b3ef20908b6b22fd23592b8fa58dca2d6dbbbc40f74aaab04578b56952dbc6632a4fb312db38d36e46116579e14cf6e14d46584348374a8565d24579b733d0180b54dfb84a7144778ef1a085f37cd85e14bd8b645895db21c3be4a0eef8526f56add34c1594d34284e8cffcba5e669654298a5ae07182d4c944ae3bd4364fc500bb104c213f343328898982b4f80b3a3a0f9d76ab32650689d176ca2d53ac31535bb0673a6c3f2d08f2bc7eb1df0ae07fa9b7f3f1738e038a967b36a301a87abe743a0806a30919a1b702b131aa7897902d07fb4ed12ed65f41cde3f24072d20293df1c0299ca7396732ebca10251665ee0a6a66c1af65550f9552ae4ce70b38d9463b0419a70072db3fe79ff34caf1dc0b118fd04cb505717828371a27d03bc59b029b8a1411b7c993370e9d354c668c8eb12978ceb0db2160fa2c52de42c4690ce83b900cd395e09103d512facad046400f595ab2af648a102218398f77ddddd83a369a98d1f42cd75eb874a9286a2637af3c79a6ed61d642d9e9cb2eabfd29d3c8353aa779f2f1d59a9d5d54bc813c9bb05fd62eafd12b7e1ae4224a4b3388cf62c7c4afed86674d7d632038474aca46a14a7716cc600ca600f2bce5631d823c5201d88c5a6e487a195473a6722e4363b08625f3605bb083d978b099e24a59c6f35ec97b2866e4ac0b07aced6da128a0680012790a9cfbf2c034622271d6d19b526b9409a9d95413c0d1ba257fb78a454d065bf81d361d19f629549572d812c6f2e4964f0c04e9c12b7c831d0807934aee329fd31f4a0c607980d9e32569925fc2c959644f99654a3462c1429ba169d4385363163250a0f87f8bdc7447d50f384917100ce281991cc91c7116314db8989c4aaa4444d54bb72ef3e6310f5b0e2268dcef06dcd2c2ed9a77fe9a9cbfd18f58fdb8ae4fcf4f152d36109a553c3789973506ea7628c04687791befcf2d7f6186a75021620ac24bee6c5b73a79ef89d92b7de4a595049dca3ba50237bb8470c9633725b6124b2f7b5ee8ac36b72ea53b0d1c6592689e439068d70bcd41d59f63c9e902f81b1375a77395a591fc0fdd808a36c51a7138eb87172146d03f080888f44df230c3370cf4a64d3629f3e2cc54e53aa6412beed20ca27d3cc2c02051ac141b6c5266b45b7a41ebdf6ef0b9b7366f1cc6a47b5be3a1d1a832a49844a38062ee44fba9f93ba75183132f52835cc8479eed31d60049f717ec0a76524e020c81a64c61154fac154e3444151f6e9bb33275ebbfb0d6983c6cc2932979ce9c04ce1aba0e2fe33bd19ec55415f05ccbacae90a8b44306053ea3f30da6b9b7d46e2f1e8b64e0138e25fc00992ccac05b997204021158ee22004621584ddced5a7da0b5eccac309322c66ee9fb20a58c1041d1daec4d53fa4c9513424645a70e9bb28600762a5208fe1d29d7bcef5cedbcbd014e7eb5e9ffb5be9872a2a3e9069f227fb939b2b4ba8faa2e57788a852cd28a67d13a9155ad8924be0a4591e3a1dc4b73460bc0c242c7987bc1b61785c9f8788bbcde2b0b1851be510c2a9818ac0473786bd60742a87e6f7f3df4011a1f9ca49a388d290fb3538c2f3db0e9806e83d3e0720b093b79fac8c614327f78ebd2055e6970cafb15263ed7004d", 0x4b3}], 0x2, &(0x7f0000000780)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) [ 1266.382678][T21722] IPVS: ftp: loaded support on port[0] = 21 [ 1266.639285][ T28] audit: type=1800 audit(1599541886.247:78): pid=21732 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15742 res=0 [ 1266.734570][ T28] audit: type=1804 audit(1599541886.347:79): pid=21734 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir872042926/syzkaller.Jhx3NJ/852/bus" dev="sda1" ino=15976 res=1 05:11:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x7, 0x0, &(0x7f0000001bc0)) [ 1267.161635][T21725] IPVS: ftp: loaded support on port[0] = 21 [ 1267.372276][ T28] audit: type=1800 audit(1599541886.977:80): pid=21741 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15742 res=0 05:11:27 executing program 1: socketpair(0x0, 0x447ae4b42ac4331f, 0x0, 0x0) [ 1267.639692][T17019] tipc: TX() has been purged, node left! 05:11:27 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 05:11:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x40087705, 0x0) 05:11:27 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x10832, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f0000000180)="d9", 0x1) 05:11:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}]}, 0x38}}, 0x0) 05:11:28 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={@remote, @empty, @loopback}, 0xc) memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 05:11:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000200000010580413500000000000010902240001000000000904000049030000000921000ca40122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000a5fd056909343c90000f03b381642c604d1f0a04d3f1ff4b23350efa37f7d8a2bea9237bf69bb13e2921dbd05a2b9c998eeec945280e8a2824b36c2215717fd48770b34eae310acaacc27da3969d8752ab8e718f0c417bf42ac3d0aad0bd5afc047bbfd4ea2970633", @ANYBLOB], 0x24}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00bea203"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:11:28 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) 05:11:28 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000006940)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 05:11:28 executing program 5: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000380)=""/16, 0x10) [ 1268.913545][ T28] audit: type=1800 audit(1599541888.527:81): pid=21810 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15956 res=0 [ 1269.045110][T10259] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 1269.059894][ T28] audit: type=1800 audit(1599541888.577:82): pid=21810 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15956 res=0 [ 1269.081274][ T28] audit: type=1804 audit(1599541888.667:83): pid=21815 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir817024825/syzkaller.VnCs78/812/bus" dev="sda1" ino=15972 res=1 [ 1269.322579][T10259] usb 2-1: Using ep0 maxpacket: 16 05:11:28 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1ff}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) 05:11:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$FIBMAP(r0, 0x80104592, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) [ 1269.443400][T10259] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 1269.454525][T10259] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1269.465743][T10259] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1269.475749][T10259] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 1269.488959][T10259] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 1269.490900][ T28] audit: type=1804 audit(1599541888.757:84): pid=21818 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir817024825/syzkaller.VnCs78/812/bus" dev="sda1" ino=15972 res=1 [ 1269.498307][T10259] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1269.531075][ T28] audit: type=1804 audit(1599541888.807:85): pid=21815 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir817024825/syzkaller.VnCs78/812/bus" dev="sda1" ino=15972 res=1 05:11:29 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x2, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xc, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "7f"}, @struct, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @array]}}, 0x0, 0x16a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1269.828939][T10259] usb 2-1: config 0 descriptor?? [ 1270.320219][T10259] hid (null): unknown global tag 0xe [ 1270.325766][T10259] hid (null): unknown global tag 0xd [ 1270.331185][T10259] hid (null): invalid report_count 13062 05:11:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x545d, 0x0) [ 1270.530506][T10259] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0008/input/input18 [ 1270.676882][T10259] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0008/input/input19 [ 1270.862181][T10259] kye 0003:0458:5013.0008: input,hiddev0,hidraw0: USB HID vc.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 [ 1270.920113][ T28] audit: type=1804 audit(1599541890.527:86): pid=21809 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir603308401/syzkaller.FE9uVX/880/bus" dev="sda1" ino=15943 res=1 05:11:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 1271.071104][T10259] usb 2-1: USB disconnect, device number 21 [ 1271.073077][ T28] audit: type=1804 audit(1599541890.557:87): pid=21840 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir603308401/syzkaller.FE9uVX/880/bus" dev="sda1" ino=15943 res=1 05:11:31 executing program 3: wait4(0x0, 0x0, 0x4, 0x0) [ 1271.662250][T10259] usb 2-1: new high-speed USB device number 22 using dummy_hcd 05:11:31 executing program 4: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r4, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x20000408) 05:11:31 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) [ 1271.902373][T10259] usb 2-1: Using ep0 maxpacket: 16 [ 1272.050407][T17019] tipc: TX() has been purged, node left! 05:11:31 executing program 1: dup(0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xd2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:31 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x7ffffff8, 0x2d}) [ 1272.262485][T10259] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 1272.270243][T10259] usb 2-1: can't read configurations, error -71 05:11:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000200000010580413500000000000010902240001000000000904000049030000000921000ca40122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 1273.137899][T21891] ptrace attach of "/root/syz-executor.1"[21885] was attempted by "/root/syz-executor.1"[21891] [ 1273.303993][T17824] usb 5-1: new high-speed USB device number 6 using dummy_hcd 05:11:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900001e47e2252cb7882b9abb2a2f8fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa49d5c0600000000000000dc10000000000096b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e1653e46a428657a6862959d565ed8b40b8382c58a17e2ee72ddd8e12402a08de7a022be9d4c732feee4ed546ef9724dfe2d43af9fe5bcd59bf9117673acfa22a2230ad43936500de7c065bae8cc0b53b7f78e7505d8e2b53d167eeffac0000000000000000ff01e5"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 1273.572861][T17824] usb 5-1: Using ep0 maxpacket: 16 [ 1273.693223][T17824] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 1273.704444][T17824] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1273.715680][T17824] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1273.725719][T17824] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 1273.738961][T17824] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 1273.748368][T17824] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1274.108503][T17824] usb 5-1: config 0 descriptor?? [ 1274.247122][T21904] ptrace attach of "/root/syz-executor.1"[21903] was attempted by "/root/syz-executor.1"[21904] 05:11:34 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) [ 1274.719507][T17824] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0009/input/input20 [ 1274.882458][T17824] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0009/input/input21 [ 1275.027526][T17824] kye 0003:0458:5013.0009: input,hiddev0,hidraw0: USB HID vc.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 1275.182711][T17824] usb 5-1: USB disconnect, device number 6 [ 1275.872201][T17824] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 1276.142102][T17824] usb 5-1: Using ep0 maxpacket: 16 [ 1276.492305][T17824] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 1276.500077][T17824] usb 5-1: can't read configurations, error -71 05:11:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000500), 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x0, 0xb) syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r5, 0x2008002) sendfile(r3, r5, 0x0, 0x200fff) 05:11:44 executing program 4: unshare(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x7fffefff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 05:11:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) write$tun(r0, &(0x7f00000019c0)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @broadcast}, @info_reply}}}, 0xfdef) 05:11:44 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000100240008000400"/20, @ANYRES32=r5, @ANYBLOB="00000000ff"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c00800002d00fd"], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xfffffffffffffeb6) r6 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x86ffde, 0x0) 05:11:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542b, &(0x7f0000000100)={0xffff7fff, 0x0, 0x0, 0x0, 0x0, "50d9530dd56c6d861e99b6bf116ecdb2b88b99"}) [ 1285.145875][T21957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1285.153786][T21957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1285.199675][T21963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21963 comm=syz-executor.3 [ 1285.213429][T21963] netlink: 2204 bytes leftover after parsing attributes in process `syz-executor.3'. 05:11:44 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000004600)=""/210, 0x1a, 0xd2, 0x8}, 0x20) 05:11:44 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x86000) setresuid(0xee01, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f7000ca98040000008004000000040010"], 0x18}}, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, &(0x7f0000000380)=ANY=[@ANYRESOCT=r1, @ANYRES16=r1, @ANYRES32]) mkdir(&(0x7f0000000000)='./file0\x00', 0x86) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f646545009f082d10"], 0x0, 0x0, 0x100c10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@private1, 0x9, 0x0, 0x2, 0x4, 0x0, 0x80}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendto$unix(r0, &(0x7f0000000400)="99ce06f6659dd068907118f5b6d311c8d78e657d7c5068d31594a11ee3468dfe78997af00583fd08489d6d05b712932ed2105ee8e91c07571b9d420ed93a903dd5337f34be778af8d34e6d8f3fe30b5cfbb3bc5630e45bdfb4c8647d5b80aca2413e363668cd9a99ea4f36bf77a20c5460c0974f5a47634db1adceaa0537b7f99f7f444ff61d0fb8eeb2cbdbdb0c7a2c6f83028b3d8cb9e099f867db5d95a75609149e93cd48bd43076d39abec167097e781c4140c40daf3f6", 0xb9, 0x4080, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) close(r2) [ 1285.536143][T21957] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1285.570506][T21967] BPF:Unsupported version [ 1285.620559][T21971] BPF:Unsupported version [ 1285.762282][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 1285.762339][ T28] audit: type=1800 audit(1599541905.367:89): pid=21978 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16022 res=0 [ 1285.776274][T21964] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:11:45 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x458, 0x138, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) 05:11:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200008d5, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x80800) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 05:11:45 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) poll(&(0x7f0000001380)=[{r1}], 0x7d, 0xe2) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f00000000c0)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1286.179492][T21964] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1286.616481][T21994] device lo left promiscuous mode 05:11:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) 05:11:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_linger(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) [ 1286.972223][ T8714] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 1287.332849][ T8714] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1287.346177][ T8714] usb 1-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 1287.355652][ T8714] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1287.537801][ T8714] usb 1-1: config 0 descriptor?? [ 1287.603747][ T8714] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 05:11:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000000)) 05:11:48 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x3, [@enum, @array, @const, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], 'u'}, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x103, 0x0, 0x4000000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:11:48 executing program 4: io_setup(0x2, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 1289.052449][ T8714] usb 1-1: USB disconnect, device number 19 [ 1289.260755][T22032] ptrace attach of "/root/syz-executor.1"[22031] was attempted by "/root/syz-executor.1"[22032] 05:11:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYRESOCT=r1], 0x3}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="50200000914362f6e9a5d0cb6b1427c95fb08a9b5ec12bf5de58aeef", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf2501000000080001000300000008000200010000000cc00b800500030005000000080002000200000008000200f3ffffff07000200"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x48080) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)={0x140, r1, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0xf0, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x972d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd704}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24650a7d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x62394eb5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c59c968}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf9cf}]}, {0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd683}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34679816}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe94}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x78e4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1cc0799}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33f6cb5d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0xffffffffffffffb4, 0xa, 0xbdb1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c0541d9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x65af}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39075d99}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x546dcc37}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70a2ea6c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5782d45f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x354dd7b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x261}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ef7}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x0, 0x9, 0x19db6fd0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ddffda1}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x743d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0003000000000000000200000000"], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x2044011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)={0xcc, r1, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd7faabd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x92c4703}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x921b}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa973}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a0f75ad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1af9dc7b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa299}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ad9}]}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x1}, 0x1) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="ccc9ae258afdf4a8c5b5c745aa315276525549db0f020ab870dd156bb110deb5d90dc7af8f9a54e01fffc1a974d79eaa73359c55da82889c60a5b3ba33", 0x3d, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) ftruncate(r2, 0x200004) sendfile(r2, r2, 0x0, 0x80001d00c0d3) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f00000002c0)) 05:11:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x68f58, 0x1000, 0x0, 0x0, 0xff}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}, 0x110, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000840)={"da2712c40b32039cd73cf899f7f017ee", 0x0, 0x0, {0x7, 0xfffffffa}, {0x1}, 0x5, [0x80e, 0x2, 0x0, 0x5, 0x6ff, 0x0, 0x81, 0x7, 0x8, 0x6, 0x8, 0x0, 0x400, 0x0, 0x2, 0x4]}) r4 = creat(&(0x7f0000000180)='./bus\x00', 0xc2) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f00000000c0)='./bus\x00', 0x6) 05:11:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x20001732, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x280, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0xfd53) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ftruncate(r0, 0x200004) sendfile(r0, r0, 0x0, 0x80001d00c0d3) [ 1289.804436][T22042] device lo entered promiscuous mode [ 1289.845892][T10259] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 1289.996121][ T28] audit: type=1800 audit(1599541909.607:90): pid=22048 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16013 res=0 [ 1290.214986][T10259] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1290.228204][T10259] usb 1-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 1290.237645][T10259] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1290.315806][T10259] usb 1-1: config 0 descriptor?? [ 1290.361524][T10259] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 05:11:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/30, 0x1e}, {&(0x7f0000000100)=""/95, 0x5f}], 0x2, 0x0, 0x0) 05:11:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x18}, 0x20) [ 1290.736047][ T3190] usb 1-1: USB disconnect, device number 20 [ 1290.913427][T22044] Y­4`Ò˜: renamed from lo 05:11:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x2a, 0x0, 0x18) write$P9_ROPEN(r2, 0x0, 0x0) 05:11:50 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x2, 0x5, 0x1000000}) flistxattr(r0, &(0x7f0000000100)=""/213, 0xd5) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5a000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000400)=ANY=[@ANYRES64, @ANYBLOB="00012000000000000000070000e0ffffffffffffff00000000000100000000000000070000000000000002000000010000800703000000000000000600000000000000010000800000000028000000000012000000000000000000000000000000000000000047a090a86440f556ab26b1ed00"/141]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x100000000, 0x2020, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x5, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000780)={0x0, 0x0, "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", "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"}) 05:11:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x3c}}, 0x0) 05:11:51 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r1, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r1, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) [ 1292.212936][ T28] audit: type=1804 audit(1599541911.817:91): pid=22081 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir289496234/syzkaller.4IN4At/293/file1/bus" dev="sda1" ino=16035 res=1 [ 1292.238631][ T28] audit: type=1804 audit(1599541911.817:92): pid=22081 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir289496234/syzkaller.4IN4At/293/file1/bus" dev="sda1" ino=16035 res=1 05:11:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000100)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r0, &(0x7f00000002c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x29, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "5c911c", 0x0, 0x0, 0x0, @mcast1, @private2}}}}}}, 0x62) [ 1292.684574][ T28] audit: type=1804 audit(1599541912.037:93): pid=22080 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir289496234/syzkaller.4IN4At/293/file1/bus" dev="sda1" ino=16035 res=1 [ 1292.710358][ T28] audit: type=1804 audit(1599541912.047:94): pid=22081 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir289496234/syzkaller.4IN4At/293/file1/bus" dev="sda1" ino=16035 res=1 05:11:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/64, 0x40}], 0x1, 0x0, 0x0) clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x14e, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x25) [ 1292.891678][ T28] audit: type=1800 audit(1599541912.357:95): pid=22090 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16040 res=0 [ 1293.058105][ T28] audit: type=1800 audit(1599541912.667:96): pid=22090 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16040 res=0 [ 1293.197199][T22097] ptrace attach of "/root/syz-executor.0"[22095] was attempted by "/root/syz-executor.0"[22097] 05:11:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f0000000300)='\x00\x00\x00\x13\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000400)='\x00\x00\t\x13\x00\x00\x00\x01\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\x00\x01\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0u\xba\xfc\x00\xc2\x19\x02\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82J\x00\x00\x00h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00H\x06\x00\x00\x00\x00\x00\x00\x00>\xfdb\x18+C\xdd\xaaV\xf1\xdbjE\x01\xd1sD\x89\x94&\\U1\xdc-\'\x01\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x92\xe6&\x87\xd3\xc1\xd2\b\x95*\x10\'Lh\x97~\x00\x00\x00\x00\x00\x00\x00\x00\x00t@\xcd\x15\xe9\x91q\x89Z\xdf\x1a\xb7\x04\x84\x82\xddq\xed\xb3\x1d\xd2\xa1\f') ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x12\xf4V\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\"S\x15\x031\x87\xec\xc1\x9b$\x92\xad\xc4\x04\xdc\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x875\xda\xffutB-\xdf=\t7\x96\x1a\xad\xd0\xd0u\xba\xfc\x00\xc2\x19\x02\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82J\x00\x00\x00h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x99G\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xfdb\xbfJ\xd2\xe3\xbf96f\x94\x02!A\xa9\x18+\x00\x00\x00\x00\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\x01\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\xf3\x7f^\x9b\xa3\x9cy\x92\xe6&\x87\x1b\xe1\xec\xcb\xa7\xeb\xaa/T\xc8\x7fs\x96\xb1 \xfa\xd2\xcd\x0e)\x89c\xd5\xe2\x1b\x91\x83\xd1&\xd4\xaf\xfc*\x1c\xc2\xfa\x972\x0e\x9c\xcd\x1e\f\x06\xc9\xadc\xb0\xea\x15s\xc9PP\xa4\xfd\x1c\rkpb\xf1R\xdc\xe5\xb1[r\xac\x1f\x84a\x17\x04\xd6\x8bc[\x92X\xaa/\f\x90\xb8u\xb2\"Q\x85\x02\xcf\xecu\"\xff\xab>A@:\xad]\xd8\xe65\x13\xd16P\xad\x9c\xcd\xc5\x04\x84@\x86[\xf4\x98T\xecJ|\xab\x02\x9d\x16\xcdl$\xa6\xa5{XU\xbef\xce\xd6\xd3\xbf8n\x80\x93\xb4\x92\b\a<4\xa0bYW\xb7\xcf\x91d\xf4\xc2\xeaG2\x87\x9d\xc8\\\xd9_\xd9m\x8d)\xdc\n\x00\xc0cJ-\xf5Nb\x18\x00\xe4\xb5\xc7K\x1f\xad\x91\x89%\xc4\xcb\xb3\x04pJq\xba\x9b8\xef\xd9\r\xcb\x8a\x94K\x7f\xeb\xba\xe5\xaa\x01\x9af\xdc\x02\xe3\xa3\xf7N]\xca\xfe\x11S`\xee{a\x19\xc9\xd4\xb1\x99K\xb0\x96\x18\xd52\b$w\xf0\xd0\xfcx\x10n\xea\x01\xe4\xa4\x81\xd75') 05:11:52 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xffffffac) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) renameat2(r3, &(0x7f0000000ac0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000b40)='./file0\x00', 0x2) renameat2(r2, &(0x7f0000000540)='./file0\x00', r3, &(0x7f0000000b40)='./file0\x00', 0x0) [ 1294.026707][ T9391] tipc: TX() has been purged, node left! 05:11:53 executing program 0: syz_usb_connect(0x0, 0x35, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1f, 0x8b, 0x65, 0x40, 0x403, 0xd9ab, 0xf76a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x1, 0x11, 0x18, 0x8b, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "401bfbd6d9d6"}]}}]}}]}}]}}, 0x0) 05:11:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x7ffe}, 0x0) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x80, 0x0, 0xfffffff6, 0x10001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x100}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000880), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = signalfd(r0, &(0x7f00000000c0)={[0x9]}, 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x9, @loopback, 0x3d2f}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r0, 0x1) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000018c0)=""/4081) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000004c0)={0x43, 0x9, 0x1, {0x7, 0x1, 0x8, 0x1, 0x5, 0xff, 0x0, 0x7f, 0xff}}, 0x43) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x138}}, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1294.836723][T10259] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 1295.203924][T10259] usb 1-1: config 0 has an invalid interface number: 247 but max is 0 [ 1295.212434][T10259] usb 1-1: config 0 has no interface number 0 [ 1295.218667][T10259] usb 1-1: config 0 interface 247 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1295.229588][T10259] usb 1-1: New USB device found, idVendor=0403, idProduct=d9ab, bcdDevice=f7.6a [ 1295.238827][T10259] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1295.488081][T22143] IPVS: ftp: loaded support on port[0] = 21 [ 1295.541548][T10259] usb 1-1: config 0 descriptor?? [ 1295.611632][T10259] ftdi_sio 1-1:0.247: FTDI USB Serial Device converter detected [ 1295.621290][T10259] usb 1-1: Detected FT-X [ 1295.802940][T10259] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 1295.850607][T10259] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 1295.886336][T10259] ftdi_sio 1-1:0.247: GPIO initialisation failed: -71 [ 1295.971718][T10259] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 1296.005177][T10259] usb 1-1: USB disconnect, device number 21 [ 1296.041298][T10259] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 1296.054000][T10259] ftdi_sio 1-1:0.247: device disconnected [ 1296.688599][T10259] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 1297.053245][T10259] usb 1-1: config 0 has an invalid interface number: 247 but max is 0 [ 1297.061714][T10259] usb 1-1: config 0 has no interface number 0 [ 1297.068285][T10259] usb 1-1: config 0 interface 247 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1297.079204][T10259] usb 1-1: New USB device found, idVendor=0403, idProduct=d9ab, bcdDevice=f7.6a [ 1297.088500][T10259] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1297.125104][T10259] usb 1-1: config 0 descriptor?? [ 1297.188641][T10259] ftdi_sio 1-1:0.247: FTDI USB Serial Device converter detected [ 1297.198407][T10259] usb 1-1: Detected FT-X [ 1297.403668][T10259] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 1297.449097][T10259] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 1297.509304][T10259] ftdi_sio 1-1:0.247: GPIO initialisation failed: -71 [ 1297.556669][T10259] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 1297.631756][T10259] usb 1-1: USB disconnect, device number 22 [ 1297.704717][T10259] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 1297.716353][T10259] ftdi_sio 1-1:0.247: device disconnected [ 1298.009533][ T9391] device hsr_slave_0 left promiscuous mode [ 1298.054596][ T9391] device hsr_slave_1 left promiscuous mode [ 1298.085719][ T9391] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1298.093393][ T9391] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1298.144672][ T9391] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1298.152354][ T9391] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1298.163933][ T9391] device bridge_slave_1 left promiscuous mode [ 1298.170666][ T9391] bridge0: port 2(bridge_slave_1) entered disabled state [ 1298.205277][ T9391] device bridge_slave_0 left promiscuous mode [ 1298.212591][ T9391] bridge0: port 1(bridge_slave_0) entered disabled state [ 1298.318250][ T9391] device veth1_macvtap left promiscuous mode [ 1298.326303][ T9391] device veth0_macvtap left promiscuous mode [ 1298.332753][ T9391] device veth1_vlan left promiscuous mode [ 1298.338592][ T9391] device veth0_vlan left promiscuous mode [ 1302.242151][ T8714] Bluetooth: hci4: command 0x0409 tx timeout [ 1304.322115][ T8714] Bluetooth: hci4: command 0x041b tx timeout [ 1304.921765][ T9391] team0 (unregistering): Port device team_slave_1 removed [ 1304.992622][ T9391] team0 (unregistering): Port device team_slave_0 removed [ 1305.019215][ T9391] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1305.047137][ T9391] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1305.210126][ T9391] bond0 (unregistering): Released all slaves [ 1305.548751][T22212] IPVS: ftp: loaded support on port[0] = 21 [ 1306.412659][ T27] Bluetooth: hci4: command 0x040f tx timeout [ 1307.202910][T22212] chnl_net:caif_netlink_parms(): no params data found [ 1307.695335][T22212] bridge0: port 1(bridge_slave_0) entered blocking state [ 1307.703023][T22212] bridge0: port 1(bridge_slave_0) entered disabled state [ 1307.713145][T22212] device bridge_slave_0 entered promiscuous mode [ 1307.730866][T22212] bridge0: port 2(bridge_slave_1) entered blocking state [ 1307.738396][T22212] bridge0: port 2(bridge_slave_1) entered disabled state [ 1307.748902][T22212] device bridge_slave_1 entered promiscuous mode [ 1307.811630][T22212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1307.831095][T22212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1307.909757][T22212] team0: Port device team_slave_0 added [ 1307.925800][T22212] team0: Port device team_slave_1 added [ 1308.040241][T22212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1308.048641][T22212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1308.074851][T22212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1308.163475][T22212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1308.170570][T22212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1308.196876][T22212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1308.427482][T22212] device hsr_slave_0 entered promiscuous mode [ 1308.438163][T22212] device hsr_slave_1 entered promiscuous mode [ 1308.461649][T22212] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1308.470877][T22212] Cannot create hsr debugfs directory [ 1308.483361][ T3190] Bluetooth: hci4: command 0x0419 tx timeout [ 1309.050216][T22212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1309.089122][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1309.098788][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1309.125939][T22212] 8021q: adding VLAN 0 to HW filter on device team0 [ 1309.157688][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1309.168141][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1309.179710][T21328] bridge0: port 1(bridge_slave_0) entered blocking state [ 1309.187149][T21328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1309.199983][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1309.229529][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1309.239161][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1309.249592][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 1309.256934][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1309.324075][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1309.335745][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1309.351052][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1309.362544][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1309.384533][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1309.412416][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1309.423322][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1309.478963][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1309.489906][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1309.500344][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1309.510500][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1309.531700][T22212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1309.594879][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1309.605985][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1309.645796][T22212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1310.046950][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1310.057628][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1310.135455][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1310.145742][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1310.180155][T22212] device veth0_vlan entered promiscuous mode [ 1310.196608][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1310.206321][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1310.248895][T22212] device veth1_vlan entered promiscuous mode [ 1310.352747][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1310.363053][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1310.373325][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1310.383937][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1310.411439][T22212] device veth0_macvtap entered promiscuous mode [ 1310.439372][T22212] device veth1_macvtap entered promiscuous mode [ 1310.517095][T22212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1310.533506][T22212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1310.543585][T22212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1310.554139][T22212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1310.564148][T22212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1310.574794][T22212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1310.584856][T22212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1310.595559][T22212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1310.610652][T22212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1310.620848][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1310.631598][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1310.641984][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1310.652870][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1310.690677][T22212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1310.704334][T22212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1310.714466][T22212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1310.725162][T22212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1310.735262][T22212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1310.745885][T22212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1310.756142][T22212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1310.766790][T22212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1310.782009][T22212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1310.792622][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1310.803577][T21328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:12:11 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x17, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x33) 05:12:11 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@nested={0xa, 0x16, 0x0, 0x1, [@generic="0000fcffffff"]}]}, 0x20}}, 0x0) 05:12:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@getsa={0x10, 0x12, 0x1, 0x0, 0x0, {@in6=@private1}, [@srcaddr={0x14, 0xd, @in6=@ipv4={[], [], @remote}}]}, 0x3c}, 0x8}, 0x0) 05:12:11 executing program 0: syz_usb_connect(0x0, 0x35, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1f, 0x8b, 0x65, 0x40, 0x403, 0xd9ab, 0xf76a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x1, 0x11, 0x18, 0x8b, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "401bfbd6d9d6"}]}}]}}]}}]}}, 0x0) 05:12:11 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000000)={0x7fffffff, 0x3, 0x3, 0x4, 0x5ba351010cba766a, [{0x4, 0xff, 0x1, [], 0x1080}, {0x6, 0x1, 0xe5, [], 0x404}]}) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/43, 0x2b) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000100)={@rand_addr, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000200)={'sit0\x00', r4, 0x4, 0x0, 0x0, 0x1, 0x61, @local, @mcast2, 0x0, 0x40}}) r5 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) tgkill(0x0, r6, 0x39) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000014c0)={0xffffffffffffffff, &(0x7f00000013c0)="5081522087abe9f148bf79", &(0x7f0000001400)=""/150}, 0x20) 05:12:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48970b0000004208001b5cb9c33afaffffff", @ANYRES32], 0x48}}, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 1311.852638][ T8714] usb 1-1: new high-speed USB device number 23 using dummy_hcd 05:12:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1311.913858][ T28] audit: type=1800 audit(1599541931.527:97): pid=22461 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16060 res=0 [ 1311.990511][T22464] ptrace attach of "/root/syz-executor.4"[22463] was attempted by "/root/syz-executor.4"[22464] [ 1312.213304][ T8714] usb 1-1: config 0 has an invalid interface number: 247 but max is 0 [ 1312.222733][ T8714] usb 1-1: config 0 has no interface number 0 [ 1312.228968][ T8714] usb 1-1: config 0 interface 247 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1312.239889][ T8714] usb 1-1: New USB device found, idVendor=0403, idProduct=d9ab, bcdDevice=f7.6a [ 1312.249280][ T8714] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:12:11 executing program 4: perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x17c}}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000b40)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba00a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296dee360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b7259415f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e9744", 0x81}, {&(0x7f0000003280)="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", 0x2fc}], 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="52b18403ac27b6bc51258f0b8124743cf043d992b949f60898be7de01cac13b4dbb63eec730ade6b77706ab58992fb5981dcc13991c07000f7091e7e0d9577d8d7dc1a7af143b1fb61a8399df83fdaaca9cdef7cb5c7d7bc28b21bf4209689fc8516a8d34adc33932c8de1556763f0e27bcc126693e6042adc444b5de4d997469f436a0d250e4607dbe354c309d0469efdcc3c865a215242ecead2fee7d0d799331a3fff9522eb6b3201993f3697a702098bd69617af045708a2c7b6055d22ac1d6d480ac0ab20ae981795eb90ea18b44a1ccaaf57", @ANYRES16=0x0, @ANYBLOB="040029bd7000fbdbdf258156c6b0000023000c410000000c001473797a310000000078bce14c8e03d1db5eb64b7b3f3db3ab5276601b73100b224f5eb4c5c1eba1bfe9a1ac8ed229ca2b08"], 0x28}, 0x1, 0x0, 0x0, 0x44001}, 0x8000) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1312.394296][T22460] syz-executor.3 (22460) used greatest stack depth: 3472 bytes left [ 1312.410870][ T8714] usb 1-1: config 0 descriptor?? [ 1312.475129][ T8714] ftdi_sio 1-1:0.247: FTDI USB Serial Device converter detected [ 1312.485467][ T8714] usb 1-1: Detected FT-X [ 1312.665582][ T8714] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 1312.695994][ T8714] ftdi_sio ttyUSB0: Unable to write latency timer: -71 05:12:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 1312.768228][ T8714] ftdi_sio 1-1:0.247: GPIO initialisation failed: -71 [ 1312.831023][ T8714] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 1312.924798][ T8714] usb 1-1: USB disconnect, device number 23 [ 1312.979824][ T8714] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 1312.991111][ T8714] ftdi_sio 1-1:0.247: device disconnected 05:12:12 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x10, 0x0, 0xc3, 0x8, 0x3f0, 0x207, 0x1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6d, 0xba, 0xdf}}]}}]}}, 0x0) 05:12:13 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 05:12:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000001c0)={0x0, {{0x3, 0x0, @empty}}}, 0x88) 05:12:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000000c0)=ANY=[], 0x10}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r3, &(0x7f00000012c0), 0x100000000000017e, 0x0, 0x0) 05:12:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540b, 0x3) 05:12:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {@in=@private, 0x0, 0x6c}, @in6, {}, {0xfffffffffffffffd}, {}, 0x2, 0x0, 0xa, 0x0, 0x0, 0x40}, 0x0, 0x5}}, 0xf8}, 0x8}, 0x44000) r4 = dup3(r3, r2, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="40000000140021010000000000000000020000", @ANYRES32=r6, @ANYBLOB="1400020000000000000000000200ffffac1414001400080000020000000000000000ffffac1414aa3610a34fbee3ab48a5cba61ef5e7b8728930ec7a6c6effc3bc140426249926e0fae9e507568955be41e56a0c8f91d8e7ead808e965c99dcfd2748b143d328fe8bee837ad0f48a5631364b3e1f551994368b2e59f250de2c9ff275af3714323e062bead442d6c592477c32ba08d5974c15d9d4d042ec7c11efb531fcd1d8d332b72259384a6e8940c634e2e662f1c495da2a067f195a344f4c583aa85fd5dc808f9ee95cba53de0c388b70c1a4a993ecc44e59f15a4021865c0f0242391051819af"], 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@deltclass={0x78, 0x29, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff3, 0x3}, {0x2}, {0xd, 0xffff}}, [@tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @TCA_RATE={0x6, 0x5, {0x0, 0x81}}, @tclass_kind_options=@c_ingress={0xc, 0x1, 'ingress\x00'}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x24, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x1}, @TCA_QFQ_LMAX={0x8, 0x2, 0xcb}, @TCA_QFQ_LMAX={0x8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2329}]}}, @tclass_kind_options=@c_skbprio={0xc, 0x1, 'skbprio\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4804}, 0x80) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3e, &(0x7f0000000880)="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", 0xff6) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r8, 0x0) setgid(r8) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x14011) [ 1314.023200][T17824] usb 6-1: new high-speed USB device number 6 using dummy_hcd 05:12:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0xc8201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, 0x80000001, &(0x7f0000000080)="bb"}) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x40085511, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:12:13 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1314.302452][T17824] usb 6-1: Using ep0 maxpacket: 8 [ 1314.351313][T22517] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=41 sclass=netlink_xfrm_socket pid=22517 comm=syz-executor.1 [ 1314.436847][T17824] usb 6-1: New USB device found, idVendor=03f0, idProduct=0207, bcdDevice= 0.01 [ 1314.446883][T17824] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:12:14 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x2321) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) truncate(&(0x7f00000002c0)='./bus\x00', 0x200) [ 1314.548065][T17824] usb 6-1: config 0 descriptor?? [ 1314.607479][T17824] ums-usbat 6-1:0.0: USB Mass Storage device detected 05:12:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(r1, 0x8, 0x0) r2 = socket(0x1, 0x803, 0x0) perf_event_open$cgroup(&(0x7f0000002040)={0x3, 0x70, 0x7f, 0x4, 0xff, 0x7f, 0x0, 0x66, 0x87c48, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4d, 0x2, @perf_bp={&(0x7f0000002000), 0x2}, 0x20, 0x4, 0x3, 0x7, 0xffffffffffff705a, 0xffffffff, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000700)={0x80004, 0x80000000000fff, 0xb}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000800)={'syztnl2\x00', 0x0, 0x29, 0x81, 0x3f, 0x0, 0x40, @local, @dev={0xfe, 0x80, [], 0x39}, 0x7800, 0x40, 0x8, 0x1}}) r3 = syz_open_pts(0xffffffffffffffff, 0x42000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32, @ANYRES16], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c0020002c00270d00de20000000008000000e00", @ANYRES32, @ANYBLOB="0000000000000000080010000a000120726f7574650000000c00028b1a62c456eec3099c2d566fa6bb4cda603428091c4510c6f9f7b147f352a49616e69819b9b5db50fd32a224ed92ce88451a6e06ab7acdcec95b98aa60f441b47b0e70dc6abc554893fb05b01b3754e265a72086d95bf427199dfd2dcba6e49cd0866e8ecc3f42531e37f3cfcb95db91709694f0699b51"], 0x3c}}, 0x8811) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="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"/345], 0x24}}, 0x40000) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000001f80)="a081aa10bd726ff4e3f251551c6fcf7271724e17105b846a1ab411f8b447b9f2109c9c6e84e96adaac5951dd1fc1f6ca25cd5a6d4cde0bbb4fc1f255eb5b5f2d42d086b9349e19e7f02950d55edaf5673dc9338691b0e27f65de5dd5cb40911ff6e2f0") ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x6, 0x1c74, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000140), &(0x7f0000003e80)=ANY=[@ANYBLOB="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"]}, 0x1de9) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x1, 'rose0\x00', {}, 0x800}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x401, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x403b2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x40}}, 0x0) [ 1314.810786][T21328] usb 6-1: USB disconnect, device number 6 05:12:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000180)) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000580)=""/30, 0x1e}], 0x1, 0xffffffff, 0x0) 05:12:15 executing program 0: open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x58, &(0x7f0000000240)=@string={0x58, 0x3, "b4e75f2d0832833c38cba8f9e76c312cbd438263b71500351226cc19f7f6607f30d6f2f0bdd0347a229c7a1a631dd62e44aa1936fb2a03f8f6ea66527e90203a8509646774816a97691d0c679681deae5363c0d817dc"}}]}) [ 1315.622495][T17824] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 1315.863456][T17824] usb 6-1: Using ep0 maxpacket: 8 [ 1316.016774][T17824] usb 6-1: New USB device found, idVendor=03f0, idProduct=0207, bcdDevice= 0.01 [ 1316.026226][T17824] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1316.073394][T21328] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 1316.148722][T17824] usb 6-1: config 0 descriptor?? [ 1316.209071][T17824] ums-usbat 6-1:0.0: USB Mass Storage device detected [ 1316.412652][T17824] usb 6-1: USB disconnect, device number 7 [ 1316.446163][T21328] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1316.455340][T21328] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1316.465736][T21328] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 05:12:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x42, &(0x7f0000000180)={@link_local={0x3}, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x8, 0x3a, 0x0, @remote={0xfe, 0x5}, @mcast2, {[], @echo_request}}}}}, 0x0) [ 1316.566751][T21328] usb 1-1: language id specifier not provided by device, defaulting to English 05:12:16 executing program 4: bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x108, 0x354, 0x98, 0x108, 0x5001, 0x1d8, 0x198, 0x198, 0x1d8, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x2955}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d652"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:12:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:12:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) [ 1316.734243][T21328] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1316.743607][T21328] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1316.751677][T21328] usb 1-1: Product: syz [ 1316.756364][T21328] usb 1-1: Manufacturer: ⵟ㈈㲃쬸令泧ⰱ䎽掂ᖷ㔀☒᧌罠혰킽稴鰢᩺ᵣ⻖ꩄ㘙⫻剦é¾ã¨ à¦…æ¤è…´éªáµ©æœŒè†–껞æ“ñ€€— [ 1316.772156][T21328] usb 1-1: SerialNumber: syz 05:12:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000002a80)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 05:12:16 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1317.343103][T21328] usb 1-1: 0:2 : does not exist [ 1317.505345][T21328] usb 1-1: USB disconnect, device number 24 05:12:17 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r0, 0x531, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x1, 0xfffffffe}}}}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 05:12:17 executing program 0: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}]}, 0x28}}, 0x0) bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000000)={0x0, 0x0}, 0x20) 05:12:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xfffffffe}, {{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/46, 0x2e}, 0x5}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/162, 0xa2}, {&(0x7f00000004c0)=""/118, 0x76}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x3, &(0x7f0000000340)=""/27, 0x1b}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f0000000cc0)=""/96, 0x60}, {&(0x7f0000000e40)=""/217, 0xd9}, {0x0}, {0x0}], 0x5, &(0x7f0000001100)=""/102, 0x66}, 0x2}, {{&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}], 0x5, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x800, 0xfffffffffffffffd}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1318.978149][T22610] not chained 540000 origins [ 1318.982820][T22610] CPU: 1 PID: 22610 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1318.991495][T22610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1319.001599][T22610] Call Trace: [ 1319.004930][T22610] dump_stack+0x21c/0x280 [ 1319.009331][T22610] kmsan_internal_chain_origin+0x6f/0x130 [ 1319.015089][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1319.020324][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1319.025938][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1319.032041][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1319.037270][T22610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1319.043145][T22610] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1319.049232][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1319.054462][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1319.060040][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1319.066144][T22610] ? _copy_from_user+0x201/0x310 [ 1319.071142][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1319.076385][T22610] __msan_chain_origin+0x50/0x90 [ 1319.081363][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1319.086537][T22610] get_compat_msghdr+0x108/0x2b0 [ 1319.091531][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1319.096093][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1319.101326][T22610] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1319.107247][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1319.112556][T22610] ? kmsan_internal_set_origin+0x75/0xb0 [ 1319.118228][T22610] ? __msan_poison_alloca+0xf0/0x120 [ 1319.123544][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1319.128337][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1319.133136][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1319.137863][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.143972][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.150160][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1319.155404][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1319.160292][T22610] do_SYSENTER_32+0x73/0x90 [ 1319.164854][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.171198][T22610] RIP: 0023:0xf7f10549 05:12:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) [ 1319.175268][T22610] Code: Bad RIP value. [ 1319.179339][T22610] RSP: 002b:00000000f54c80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1319.187766][T22610] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1319.195753][T22610] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1319.203736][T22610] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1319.211785][T22610] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1319.219772][T22610] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1319.227773][T22610] Uninit was stored to memory at: [ 1319.232827][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1319.238610][T22610] __msan_chain_origin+0x50/0x90 [ 1319.243579][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1319.248707][T22610] get_compat_msghdr+0x108/0x2b0 [ 1319.253661][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1319.258178][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1319.262894][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.268978][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.275147][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1319.280363][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1319.285229][T22610] do_SYSENTER_32+0x73/0x90 [ 1319.289775][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.296102][T22610] [ 1319.298443][T22610] Uninit was stored to memory at: [ 1319.303509][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1319.309251][T22610] __msan_chain_origin+0x50/0x90 [ 1319.314209][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1319.319337][T22610] get_compat_msghdr+0x108/0x2b0 [ 1319.324311][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1319.328822][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1319.333509][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.339628][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.345871][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1319.351099][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1319.355966][T22610] do_SYSENTER_32+0x73/0x90 [ 1319.360481][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.366815][T22610] [ 1319.369150][T22610] Uninit was stored to memory at: [ 1319.374191][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1319.379962][T22610] __msan_chain_origin+0x50/0x90 [ 1319.384912][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1319.390166][T22610] get_compat_msghdr+0x108/0x2b0 [ 1319.395121][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1319.399641][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1319.404332][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.410439][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.416607][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1319.421813][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1319.426670][T22610] do_SYSENTER_32+0x73/0x90 [ 1319.431187][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.437623][T22610] [ 1319.439960][T22610] Uninit was stored to memory at: [ 1319.445004][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1319.450732][T22610] __msan_chain_origin+0x50/0x90 [ 1319.455691][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1319.460816][T22610] get_compat_msghdr+0x108/0x2b0 [ 1319.465774][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1319.470297][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1319.474996][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.481097][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.487262][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1319.492478][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1319.497342][T22610] do_SYSENTER_32+0x73/0x90 [ 1319.501863][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.508196][T22610] [ 1319.510525][T22610] Uninit was stored to memory at: [ 1319.515565][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1319.521293][T22610] __msan_chain_origin+0x50/0x90 [ 1319.526283][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1319.531438][T22610] get_compat_msghdr+0x108/0x2b0 [ 1319.536383][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1319.540890][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1319.545591][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.551677][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.557854][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1319.563069][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1319.567955][T22610] do_SYSENTER_32+0x73/0x90 [ 1319.572475][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.578794][T22610] [ 1319.581119][T22610] Uninit was stored to memory at: [ 1319.586156][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1319.591881][T22610] __msan_chain_origin+0x50/0x90 [ 1319.596828][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1319.601956][T22610] get_compat_msghdr+0x108/0x2b0 [ 1319.606914][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1319.611433][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1319.616239][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.622325][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.628494][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1319.633736][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1319.638595][T22610] do_SYSENTER_32+0x73/0x90 [ 1319.643121][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.649494][T22610] [ 1319.651823][T22610] Uninit was stored to memory at: [ 1319.656867][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1319.662626][T22610] __msan_chain_origin+0x50/0x90 [ 1319.667572][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1319.672693][T22610] get_compat_msghdr+0x108/0x2b0 [ 1319.677637][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1319.682150][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1319.686841][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.692929][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.699101][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1319.704326][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1319.709191][T22610] do_SYSENTER_32+0x73/0x90 [ 1319.713716][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.720043][T22610] [ 1319.722376][T22610] Local variable ----msg_sys@do_recvmmsg created at: [ 1319.729070][T22610] do_recvmmsg+0xbf/0x22c0 [ 1319.733494][T22610] do_recvmmsg+0xbf/0x22c0 05:12:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f00000000c0)={'xfrm0\x00', 0x0}) 05:12:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x19, &(0x7f00000000c0)={&(0x7f0000000040)="c4e399787700d4f3a56664664283a4fb00000100f28f2818cf887a3c6184472e66f2410f5aec46d8f666460f380848096540d9ebc4c25d979f05000000d9ee", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) r2 = memfd_create(&(0x7f0000002b40)='!,]\'*#}\x00', 0x0) ftruncate(r2, 0x80000000) 05:12:20 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 1320.970866][ T28] audit: type=1804 audit(1599541940.577:98): pid=22613 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir289496234/syzkaller.4IN4At/299/cgroup.controllers" dev="sda1" ino=16106 res=1 [ 1321.093776][T22609] not chained 550000 origins [ 1321.098436][T22609] CPU: 1 PID: 22609 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1321.107115][T22609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1321.117187][T22609] Call Trace: [ 1321.120509][T22609] dump_stack+0x21c/0x280 [ 1321.124961][T22609] kmsan_internal_chain_origin+0x6f/0x130 [ 1321.130725][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1321.135969][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1321.141538][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1321.147625][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1321.152847][T22609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1321.158683][T22609] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1321.164770][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1321.169994][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1321.175566][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1321.181665][T22609] ? _copy_from_user+0x201/0x310 [ 1321.186645][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1321.191872][T22609] __msan_chain_origin+0x50/0x90 [ 1321.196839][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1321.202007][T22609] get_compat_msghdr+0x108/0x2b0 [ 1321.206988][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1321.211541][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1321.216777][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1321.222004][T22609] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1321.227957][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1321.233193][T22609] ? kmsan_internal_set_origin+0x75/0xb0 [ 1321.238860][T22609] ? __msan_poison_alloca+0xf0/0x120 [ 1321.244183][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1321.248969][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1321.253772][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1321.258635][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1321.264847][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1321.271037][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1321.276304][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1321.281184][T22609] do_SYSENTER_32+0x73/0x90 [ 1321.285719][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1321.292068][T22609] RIP: 0023:0xf7f10549 [ 1321.297357][T22609] Code: Bad RIP value. [ 1321.301459][T22609] RSP: 002b:00000000f54e90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1321.309901][T22609] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1321.317893][T22609] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1321.325879][T22609] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1321.333865][T22609] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1321.341847][T22609] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1321.349853][T22609] Uninit was stored to memory at: [ 1321.354909][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1321.360656][T22609] __msan_chain_origin+0x50/0x90 [ 1321.365658][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1321.370948][T22609] get_compat_msghdr+0x108/0x2b0 [ 1321.376018][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1321.380555][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1321.385264][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1321.391351][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1321.397529][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1321.402747][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1321.407620][T22609] do_SYSENTER_32+0x73/0x90 [ 1321.412139][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1321.418468][T22609] [ 1321.420837][T22609] Uninit was stored to memory at: [ 1321.425887][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1321.431635][T22609] __msan_chain_origin+0x50/0x90 [ 1321.436597][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1321.441760][T22609] get_compat_msghdr+0x108/0x2b0 [ 1321.446720][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1321.451240][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1321.455937][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1321.462033][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1321.468240][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1321.473492][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1321.478371][T22609] do_SYSENTER_32+0x73/0x90 [ 1321.482911][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1321.494014][T22609] [ 1321.496350][T22609] Uninit was stored to memory at: [ 1321.501427][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1321.507175][T22609] __msan_chain_origin+0x50/0x90 [ 1321.512145][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1321.517291][T22609] get_compat_msghdr+0x108/0x2b0 [ 1321.522260][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1321.526781][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1321.531491][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1321.537591][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1321.543763][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1321.548978][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1321.553843][T22609] do_SYSENTER_32+0x73/0x90 [ 1321.558356][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1321.564687][T22609] [ 1321.567036][T22609] Uninit was stored to memory at: [ 1321.572094][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1321.577846][T22609] __msan_chain_origin+0x50/0x90 [ 1321.582844][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1321.588005][T22609] get_compat_msghdr+0x108/0x2b0 [ 1321.592987][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1321.597516][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1321.602249][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1321.608376][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1321.614583][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1321.619809][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1321.624673][T22609] do_SYSENTER_32+0x73/0x90 [ 1321.629201][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1321.635519][T22609] [ 1321.637859][T22609] Uninit was stored to memory at: [ 1321.642894][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1321.648621][T22609] __msan_chain_origin+0x50/0x90 [ 1321.653569][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1321.658687][T22609] get_compat_msghdr+0x108/0x2b0 [ 1321.663641][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1321.668155][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1321.672855][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1321.678947][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1321.685122][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1321.690333][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1321.695196][T22609] do_SYSENTER_32+0x73/0x90 [ 1321.699711][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1321.706028][T22609] [ 1321.708353][T22609] Uninit was stored to memory at: [ 1321.713402][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1321.719169][T22609] __msan_chain_origin+0x50/0x90 [ 1321.724139][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1321.729278][T22609] get_compat_msghdr+0x108/0x2b0 [ 1321.734231][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1321.738739][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1321.743425][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1321.749510][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1321.755701][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1321.760911][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1321.765854][T22609] do_SYSENTER_32+0x73/0x90 [ 1321.770365][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1321.776689][T22609] [ 1321.779018][T22609] Uninit was stored to memory at: [ 1321.784058][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1321.789784][T22609] __msan_chain_origin+0x50/0x90 [ 1321.794733][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1321.799859][T22609] get_compat_msghdr+0x108/0x2b0 [ 1321.804808][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1321.809334][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1321.814031][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1321.820112][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1321.826452][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1321.831660][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1321.836521][T22609] do_SYSENTER_32+0x73/0x90 05:12:21 executing program 5: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) [ 1321.841036][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1321.847362][T22609] [ 1321.849703][T22609] Local variable ----msg_sys@do_recvmmsg created at: [ 1321.856403][T22609] do_recvmmsg+0xbf/0x22c0 [ 1321.860830][T22609] do_recvmmsg+0xbf/0x22c0 05:12:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000049c0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000036c0)=[@tclass={{0x14, 0x29, 0x43, 0x513}}], 0x18}}], 0x2, 0x0) 05:12:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8092, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r5 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) 05:12:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) [ 1323.584022][T22652] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 1323.589515][T22652] loop0: partition table partially beyond EOD, truncated [ 1323.597666][T22652] loop0: p1 start 1 is beyond EOD, truncated [ 1323.603828][T22652] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 1323.763834][T22609] not chained 560000 origins [ 1323.768492][T22609] CPU: 0 PID: 22609 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1323.776932][T22652] loop0: p3 size 2 extends beyond EOD, truncated [ 1323.777185][T22609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1323.777195][T22609] Call Trace: [ 1323.777234][T22609] dump_stack+0x21c/0x280 [ 1323.777301][T22609] kmsan_internal_chain_origin+0x6f/0x130 [ 1323.807044][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1323.812267][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1323.817839][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1323.823935][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1323.829180][T22609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1323.835031][T22609] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1323.841300][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1323.846523][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1323.852095][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1323.858279][T22609] ? _copy_from_user+0x201/0x310 [ 1323.863257][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1323.868484][T22609] __msan_chain_origin+0x50/0x90 [ 1323.873453][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1323.878613][T22609] get_compat_msghdr+0x108/0x2b0 [ 1323.883589][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1323.888135][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1323.893363][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1323.898592][T22609] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1323.904509][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1323.909729][T22609] ? kmsan_internal_set_origin+0x75/0xb0 [ 1323.915383][T22609] ? __msan_poison_alloca+0xf0/0x120 [ 1323.920689][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1323.925468][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1323.930254][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1323.934999][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1323.941107][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1323.947283][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1323.952517][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1323.957414][T22609] do_SYSENTER_32+0x73/0x90 [ 1323.961940][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1323.968282][T22609] RIP: 0023:0xf7f10549 [ 1323.972380][T22609] Code: Bad RIP value. [ 1323.976453][T22609] RSP: 002b:00000000f54e90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1323.984877][T22609] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1323.992868][T22609] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1324.000859][T22609] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1324.008849][T22609] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1324.016838][T22609] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1324.024850][T22609] Uninit was stored to memory at: [ 1324.029912][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1324.035653][T22609] __msan_chain_origin+0x50/0x90 [ 1324.040612][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1324.045750][T22609] get_compat_msghdr+0x108/0x2b0 [ 1324.050699][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1324.055213][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1324.059914][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1324.065999][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1324.072169][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1324.077381][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1324.082246][T22609] do_SYSENTER_32+0x73/0x90 [ 1324.086767][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1324.093087][T22609] [ 1324.095417][T22609] Uninit was stored to memory at: [ 1324.100456][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1324.106186][T22609] __msan_chain_origin+0x50/0x90 [ 1324.111143][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1324.116278][T22609] get_compat_msghdr+0x108/0x2b0 [ 1324.121237][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1324.125763][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1324.130479][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1324.136582][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1324.142755][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1324.147972][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1324.152839][T22609] do_SYSENTER_32+0x73/0x90 [ 1324.157405][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1324.163748][T22609] [ 1324.166116][T22609] Uninit was stored to memory at: [ 1324.171154][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1324.176897][T22609] __msan_chain_origin+0x50/0x90 [ 1324.181870][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1324.187003][T22609] get_compat_msghdr+0x108/0x2b0 [ 1324.191988][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1324.196514][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1324.201239][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1324.207321][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1324.213602][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1324.218223][T22652] loop0: p4 size 32768 extends beyond EOD, truncated [ 1324.218853][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1324.230377][T22609] do_SYSENTER_32+0x73/0x90 [ 1324.234902][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1324.241228][T22609] [ 1324.243561][T22609] Uninit was stored to memory at: [ 1324.248624][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1324.254376][T22609] __msan_chain_origin+0x50/0x90 [ 1324.259341][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1324.264493][T22609] get_compat_msghdr+0x108/0x2b0 [ 1324.264720][T22652] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 1324.269458][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1324.269477][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1324.269499][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1324.269518][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1324.269539][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1324.269604][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1324.308432][T22609] do_SYSENTER_32+0x73/0x90 [ 1324.312963][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1324.319287][T22609] [ 1324.321616][T22609] Uninit was stored to memory at: [ 1324.326664][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1324.332395][T22609] __msan_chain_origin+0x50/0x90 [ 1324.337369][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1324.342494][T22609] get_compat_msghdr+0x108/0x2b0 [ 1324.347450][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1324.351967][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1324.356663][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1324.362750][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1324.368919][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1324.374134][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1324.379000][T22609] do_SYSENTER_32+0x73/0x90 [ 1324.383531][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1324.387191][T22652] loop0: p6 size 32768 extends beyond EOD, truncated [ 1324.389865][T22609] [ 1324.389875][T22609] Uninit was stored to memory at: [ 1324.389908][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1324.389928][T22609] __msan_chain_origin+0x50/0x90 [ 1324.389950][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1324.390006][T22609] get_compat_msghdr+0x108/0x2b0 [ 1324.424982][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1324.429503][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1324.434222][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1324.440321][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1324.446501][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1324.451722][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1324.456595][T22609] do_SYSENTER_32+0x73/0x90 [ 1324.461117][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1324.467447][T22609] [ 1324.469784][T22609] Uninit was stored to memory at: [ 1324.474831][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1324.480569][T22609] __msan_chain_origin+0x50/0x90 [ 1324.485523][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1324.490651][T22609] get_compat_msghdr+0x108/0x2b0 [ 1324.495605][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1324.500141][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1324.504833][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1324.510920][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1324.517088][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1324.522304][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1324.527166][T22609] do_SYSENTER_32+0x73/0x90 [ 1324.531685][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1324.538010][T22609] [ 1324.540342][T22609] Local variable ----msg_sys@do_recvmmsg created at: [ 1324.547061][T22609] do_recvmmsg+0xbf/0x22c0 [ 1324.551502][T22609] do_recvmmsg+0xbf/0x22c0 [ 1324.722978][T22609] not chained 570000 origins [ 1324.727634][T22609] CPU: 0 PID: 22609 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1324.736319][T22609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1324.746390][T22609] Call Trace: [ 1324.749710][T22609] dump_stack+0x21c/0x280 [ 1324.754080][T22609] kmsan_internal_chain_origin+0x6f/0x130 [ 1324.759840][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1324.765061][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1324.770683][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1324.776778][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1324.782006][T22609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1324.787849][T22609] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1324.793956][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1324.799281][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1324.804862][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1324.810960][T22609] ? _copy_from_user+0x201/0x310 [ 1324.815928][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1324.821153][T22609] __msan_chain_origin+0x50/0x90 [ 1324.826119][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1324.831275][T22609] get_compat_msghdr+0x108/0x2b0 [ 1324.836250][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1324.840800][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1324.846028][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1324.851262][T22609] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1324.857179][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1324.862404][T22609] ? kmsan_internal_set_origin+0x75/0xb0 [ 1324.868070][T22609] ? __msan_poison_alloca+0xf0/0x120 [ 1324.873503][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1324.878288][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1324.883088][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1324.887807][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1324.893918][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1324.900094][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1324.905323][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1324.910199][T22609] do_SYSENTER_32+0x73/0x90 [ 1324.914732][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1324.921073][T22609] RIP: 0023:0xf7f10549 [ 1324.925234][T22609] Code: Bad RIP value. [ 1324.929316][T22609] RSP: 002b:00000000f54e90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1324.937760][T22609] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1324.945753][T22609] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1324.953739][T22609] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1324.961726][T22609] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1324.969711][T22609] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1324.977721][T22609] Uninit was stored to memory at: [ 1324.982775][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1324.988522][T22609] __msan_chain_origin+0x50/0x90 [ 1324.993496][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1324.998656][T22609] get_compat_msghdr+0x108/0x2b0 [ 1325.003618][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1325.008140][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1325.012835][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1325.018922][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1325.025091][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1325.030309][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1325.035179][T22609] do_SYSENTER_32+0x73/0x90 [ 1325.039700][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1325.046024][T22609] [ 1325.048368][T22609] Uninit was stored to memory at: [ 1325.053412][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1325.059150][T22609] __msan_chain_origin+0x50/0x90 [ 1325.064109][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1325.069248][T22609] get_compat_msghdr+0x108/0x2b0 [ 1325.074212][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1325.079012][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1325.083762][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1325.089869][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1325.096081][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1325.101318][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1325.106229][T22609] do_SYSENTER_32+0x73/0x90 [ 1325.110768][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1325.119017][T22609] [ 1325.121370][T22609] Uninit was stored to memory at: [ 1325.126423][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1325.132165][T22609] __msan_chain_origin+0x50/0x90 [ 1325.137121][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1325.142256][T22609] get_compat_msghdr+0x108/0x2b0 [ 1325.147222][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1325.151754][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1325.156467][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1325.162561][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1325.168741][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1325.173972][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1325.178866][T22609] do_SYSENTER_32+0x73/0x90 [ 1325.183390][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1325.189715][T22609] [ 1325.192052][T22609] Uninit was stored to memory at: [ 1325.197101][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1325.202838][T22609] __msan_chain_origin+0x50/0x90 [ 1325.207816][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1325.212936][T22609] get_compat_msghdr+0x108/0x2b0 [ 1325.217880][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1325.222392][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1325.227077][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1325.233157][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1325.239349][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1325.244573][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1325.249430][T22609] do_SYSENTER_32+0x73/0x90 [ 1325.253944][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1325.260261][T22609] [ 1325.262593][T22609] Uninit was stored to memory at: [ 1325.267628][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1325.273370][T22609] __msan_chain_origin+0x50/0x90 [ 1325.278323][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1325.283457][T22609] get_compat_msghdr+0x108/0x2b0 [ 1325.288404][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1325.292940][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1325.297632][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1325.303722][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1325.309911][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1325.315130][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1325.320002][T22609] do_SYSENTER_32+0x73/0x90 [ 1325.324522][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1325.330839][T22609] [ 1325.333168][T22609] Uninit was stored to memory at: [ 1325.338210][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1325.343941][T22609] __msan_chain_origin+0x50/0x90 [ 1325.348891][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1325.354020][T22609] get_compat_msghdr+0x108/0x2b0 [ 1325.358991][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1325.363510][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1325.368199][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1325.374283][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1325.380459][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1325.385688][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1325.390746][T22609] do_SYSENTER_32+0x73/0x90 [ 1325.395285][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1325.401636][T22609] [ 1325.403971][T22609] Uninit was stored to memory at: [ 1325.409027][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1325.414774][T22609] __msan_chain_origin+0x50/0x90 [ 1325.419735][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1325.424868][T22609] get_compat_msghdr+0x108/0x2b0 [ 1325.429826][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1325.434374][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1325.439092][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1325.445181][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1325.451348][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1325.456562][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1325.461423][T22609] do_SYSENTER_32+0x73/0x90 [ 1325.465946][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1325.472267][T22609] [ 1325.474602][T22609] Local variable ----msg_sys@do_recvmmsg created at: [ 1325.481290][T22609] do_recvmmsg+0xbf/0x22c0 [ 1325.485717][T22609] do_recvmmsg+0xbf/0x22c0 [ 1325.515435][ T28] audit: type=1800 audit(1599541945.127:99): pid=22637 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15780 res=0 [ 1326.479295][T22610] not chained 580000 origins [ 1326.483956][T22610] CPU: 0 PID: 22610 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1326.492740][T22610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1326.502836][T22610] Call Trace: [ 1326.506171][T22610] dump_stack+0x21c/0x280 [ 1326.510533][T22610] kmsan_internal_chain_origin+0x6f/0x130 [ 1326.516277][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1326.521496][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1326.527069][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1326.533181][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1326.538425][T22610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1326.544263][T22610] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1326.550359][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1326.555582][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1326.561150][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1326.567248][T22610] ? _copy_from_user+0x201/0x310 [ 1326.572233][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1326.577548][T22610] __msan_chain_origin+0x50/0x90 [ 1326.582511][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1326.587698][T22610] get_compat_msghdr+0x108/0x2b0 [ 1326.592675][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1326.597230][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1326.602452][T22610] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1326.608369][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1326.613593][T22610] ? kmsan_internal_set_origin+0x75/0xb0 [ 1326.619248][T22610] ? __msan_poison_alloca+0xf0/0x120 [ 1326.624552][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1326.629330][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1326.634118][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1326.638840][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.644964][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.651144][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1326.656405][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1326.661278][T22610] do_SYSENTER_32+0x73/0x90 [ 1326.665805][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.672167][T22610] RIP: 0023:0xf7f10549 [ 1326.676235][T22610] Code: Bad RIP value. [ 1326.680306][T22610] RSP: 002b:00000000f54c80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1326.688742][T22610] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1326.696738][T22610] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1326.704754][T22610] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1326.712757][T22610] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1326.720740][T22610] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1326.728746][T22610] Uninit was stored to memory at: [ 1326.733797][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1326.739529][T22610] __msan_chain_origin+0x50/0x90 [ 1326.744499][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1326.749632][T22610] get_compat_msghdr+0x108/0x2b0 [ 1326.754591][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1326.759109][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1326.763801][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.769888][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.776058][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1326.781272][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1326.786136][T22610] do_SYSENTER_32+0x73/0x90 [ 1326.790674][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.796998][T22610] [ 1326.799328][T22610] Uninit was stored to memory at: [ 1326.804371][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1326.810132][T22610] __msan_chain_origin+0x50/0x90 [ 1326.815097][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1326.820220][T22610] get_compat_msghdr+0x108/0x2b0 [ 1326.825169][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1326.829680][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1326.834380][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.840466][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.846643][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1326.851857][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1326.856726][T22610] do_SYSENTER_32+0x73/0x90 [ 1326.861245][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.867568][T22610] [ 1326.869899][T22610] Uninit was stored to memory at: [ 1326.874943][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1326.880679][T22610] __msan_chain_origin+0x50/0x90 [ 1326.885991][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1326.891124][T22610] get_compat_msghdr+0x108/0x2b0 [ 1326.896077][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1326.900599][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1326.905326][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.911429][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.917623][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1326.922838][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1326.927710][T22610] do_SYSENTER_32+0x73/0x90 [ 1326.932227][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.938545][T22610] [ 1326.940880][T22610] Uninit was stored to memory at: [ 1326.945918][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1326.951661][T22610] __msan_chain_origin+0x50/0x90 [ 1326.956617][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1326.961744][T22610] get_compat_msghdr+0x108/0x2b0 [ 1326.966715][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1326.971244][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1326.975935][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.982019][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.988189][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1326.993402][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1326.998277][T22610] do_SYSENTER_32+0x73/0x90 [ 1327.002794][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1327.009139][T22610] [ 1327.011469][T22610] Uninit was stored to memory at: [ 1327.016507][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1327.022369][T22610] __msan_chain_origin+0x50/0x90 [ 1327.027322][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1327.032444][T22610] get_compat_msghdr+0x108/0x2b0 [ 1327.037396][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1327.041932][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1327.046721][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1327.052812][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1327.058984][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1327.064199][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1327.069068][T22610] do_SYSENTER_32+0x73/0x90 [ 1327.073590][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1327.079918][T22610] [ 1327.082248][T22610] Uninit was stored to memory at: [ 1327.087289][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1327.093030][T22610] __msan_chain_origin+0x50/0x90 [ 1327.097992][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1327.103122][T22610] get_compat_msghdr+0x108/0x2b0 [ 1327.108080][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1327.112619][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1327.117318][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1327.123411][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1327.129583][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1327.134808][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1327.139676][T22610] do_SYSENTER_32+0x73/0x90 [ 1327.144206][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1327.150535][T22610] [ 1327.152871][T22610] Uninit was stored to memory at: [ 1327.157915][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1327.163696][T22610] __msan_chain_origin+0x50/0x90 [ 1327.168652][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1327.173775][T22610] get_compat_msghdr+0x108/0x2b0 [ 1327.178727][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1327.183243][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1327.187937][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1327.194022][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1327.200194][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1327.205432][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1327.210296][T22610] do_SYSENTER_32+0x73/0x90 [ 1327.214814][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1327.221137][T22610] [ 1327.223505][T22610] Local variable ----msg_sys@do_recvmmsg created at: [ 1327.230187][T22610] do_recvmmsg+0xbf/0x22c0 [ 1327.234614][T22610] do_recvmmsg+0xbf/0x22c0 [ 1327.524047][T22610] not chained 590000 origins [ 1327.528713][T22610] CPU: 0 PID: 22610 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1327.537410][T22610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1327.547480][T22610] Call Trace: [ 1327.550803][T22610] dump_stack+0x21c/0x280 [ 1327.555172][T22610] kmsan_internal_chain_origin+0x6f/0x130 [ 1327.560920][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1327.566158][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1327.571726][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1327.577815][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1327.583069][T22610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1327.588920][T22610] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1327.595008][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1327.600316][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1327.605932][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1327.612072][T22610] ? _copy_from_user+0x201/0x310 [ 1327.617044][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1327.622265][T22610] __msan_chain_origin+0x50/0x90 [ 1327.627231][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1327.632392][T22610] get_compat_msghdr+0x108/0x2b0 [ 1327.637365][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1327.641949][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1327.647173][T22610] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1327.653098][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1327.658360][T22610] ? kmsan_internal_set_origin+0x75/0xb0 [ 1327.664018][T22610] ? __msan_poison_alloca+0xf0/0x120 [ 1327.669330][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1327.674109][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1327.678901][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1327.683621][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1327.689752][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1327.695931][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1327.701186][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1327.706060][T22610] do_SYSENTER_32+0x73/0x90 [ 1327.710596][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1327.716935][T22610] RIP: 0023:0xf7f10549 [ 1327.721004][T22610] Code: Bad RIP value. [ 1327.725077][T22610] RSP: 002b:00000000f54c80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1327.733591][T22610] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1327.741692][T22610] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1327.749690][T22610] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1327.757683][T22610] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1327.765675][T22610] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1327.773681][T22610] Uninit was stored to memory at: [ 1327.778739][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1327.784471][T22610] __msan_chain_origin+0x50/0x90 [ 1327.789427][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1327.794552][T22610] get_compat_msghdr+0x108/0x2b0 [ 1327.799524][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1327.804041][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1327.808740][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1327.814886][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1327.821061][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1327.826277][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1327.831143][T22610] do_SYSENTER_32+0x73/0x90 [ 1327.835671][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1327.842002][T22610] [ 1327.844333][T22610] Uninit was stored to memory at: [ 1327.849386][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1327.855120][T22610] __msan_chain_origin+0x50/0x90 [ 1327.860071][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1327.865194][T22610] get_compat_msghdr+0x108/0x2b0 [ 1327.870143][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1327.874655][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1327.879357][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1327.885446][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1327.891621][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1327.896836][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1327.901720][T22610] do_SYSENTER_32+0x73/0x90 [ 1327.906275][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1327.912617][T22610] [ 1327.914953][T22610] Uninit was stored to memory at: [ 1327.920005][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1327.925743][T22610] __msan_chain_origin+0x50/0x90 [ 1327.930697][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1327.935820][T22610] get_compat_msghdr+0x108/0x2b0 [ 1327.940770][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1327.945286][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1327.950033][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1327.956115][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1327.962280][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1327.967492][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1327.972357][T22610] do_SYSENTER_32+0x73/0x90 [ 1327.976872][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1327.983192][T22610] [ 1327.985521][T22610] Uninit was stored to memory at: [ 1327.990583][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1327.996311][T22610] __msan_chain_origin+0x50/0x90 [ 1328.001261][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1328.006383][T22610] get_compat_msghdr+0x108/0x2b0 [ 1328.011332][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1328.015848][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1328.020541][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.026626][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.032803][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1328.038020][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1328.042886][T22610] do_SYSENTER_32+0x73/0x90 [ 1328.047408][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.053730][T22610] [ 1328.056066][T22610] Uninit was stored to memory at: [ 1328.061112][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1328.066853][T22610] __msan_chain_origin+0x50/0x90 [ 1328.071808][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1328.076934][T22610] get_compat_msghdr+0x108/0x2b0 [ 1328.081886][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1328.086413][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1328.091132][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.097243][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.103419][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1328.108637][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1328.113506][T22610] do_SYSENTER_32+0x73/0x90 [ 1328.118036][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.124360][T22610] [ 1328.126691][T22610] Uninit was stored to memory at: [ 1328.131733][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1328.137478][T22610] __msan_chain_origin+0x50/0x90 [ 1328.142428][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1328.147570][T22610] get_compat_msghdr+0x108/0x2b0 [ 1328.152522][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1328.157035][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1328.161730][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.167813][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.173991][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1328.179206][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1328.184074][T22610] do_SYSENTER_32+0x73/0x90 [ 1328.188615][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.194939][T22610] [ 1328.197269][T22610] Uninit was stored to memory at: [ 1328.202309][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1328.208038][T22610] __msan_chain_origin+0x50/0x90 [ 1328.213425][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1328.218556][T22610] get_compat_msghdr+0x108/0x2b0 [ 1328.223542][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1328.228056][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1328.232754][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.238852][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.245025][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1328.250239][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1328.255106][T22610] do_SYSENTER_32+0x73/0x90 [ 1328.259623][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.265965][T22610] [ 1328.268305][T22610] Local variable ----msg_sys@do_recvmmsg created at: [ 1328.274997][T22610] do_recvmmsg+0xbf/0x22c0 [ 1328.279424][T22610] do_recvmmsg+0xbf/0x22c0 [ 1328.576998][T22609] not chained 600000 origins [ 1328.581680][T22609] CPU: 0 PID: 22609 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1328.590365][T22609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1328.600466][T22609] Call Trace: [ 1328.603803][T22609] dump_stack+0x21c/0x280 [ 1328.608169][T22609] kmsan_internal_chain_origin+0x6f/0x130 [ 1328.613912][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1328.619143][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1328.624719][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1328.630813][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1328.636038][T22609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1328.641869][T22609] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1328.648048][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1328.653309][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1328.658911][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1328.665029][T22609] ? _copy_from_user+0x201/0x310 [ 1328.670042][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1328.675285][T22609] __msan_chain_origin+0x50/0x90 [ 1328.680273][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1328.685446][T22609] get_compat_msghdr+0x108/0x2b0 [ 1328.690502][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1328.695067][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1328.700320][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1328.705572][T22609] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1328.711510][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1328.716777][T22609] ? kmsan_internal_set_origin+0x75/0xb0 [ 1328.722456][T22609] ? __msan_poison_alloca+0xf0/0x120 [ 1328.727770][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1328.732582][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1328.737408][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1328.742154][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.748287][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.754503][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1328.759779][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1328.764665][T22609] do_SYSENTER_32+0x73/0x90 [ 1328.769230][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.775591][T22609] RIP: 0023:0xf7f10549 [ 1328.779684][T22609] Code: Bad RIP value. [ 1328.783759][T22609] RSP: 002b:00000000f54e90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1328.792207][T22609] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1328.800199][T22609] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1328.808222][T22609] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1328.816213][T22609] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1328.824228][T22609] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1328.832230][T22609] Uninit was stored to memory at: [ 1328.837315][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1328.843066][T22609] __msan_chain_origin+0x50/0x90 [ 1328.848079][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1328.853203][T22609] get_compat_msghdr+0x108/0x2b0 [ 1328.858155][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1328.862677][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1328.867370][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.873452][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.879624][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1328.884869][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1328.889768][T22609] do_SYSENTER_32+0x73/0x90 [ 1328.894290][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.900614][T22609] [ 1328.902947][T22609] Uninit was stored to memory at: [ 1328.908002][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1328.913736][T22609] __msan_chain_origin+0x50/0x90 [ 1328.918687][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1328.923814][T22609] get_compat_msghdr+0x108/0x2b0 [ 1328.928770][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1328.933303][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1328.938048][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.944187][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.950364][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1328.955581][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1328.960447][T22609] do_SYSENTER_32+0x73/0x90 [ 1328.964972][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.971294][T22609] [ 1328.973627][T22609] Uninit was stored to memory at: [ 1328.978673][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1328.984430][T22609] __msan_chain_origin+0x50/0x90 [ 1328.989381][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1328.994504][T22609] get_compat_msghdr+0x108/0x2b0 [ 1328.999463][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1329.003985][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1329.008679][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.014760][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.020927][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1329.026170][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1329.031168][T22609] do_SYSENTER_32+0x73/0x90 [ 1329.035728][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.042065][T22609] [ 1329.044436][T22609] Uninit was stored to memory at: [ 1329.049484][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1329.055220][T22609] __msan_chain_origin+0x50/0x90 [ 1329.060176][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1329.065302][T22609] get_compat_msghdr+0x108/0x2b0 [ 1329.070253][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1329.074770][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1329.079462][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.085545][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.091712][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1329.096929][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1329.101804][T22609] do_SYSENTER_32+0x73/0x90 [ 1329.106333][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.112708][T22609] [ 1329.115043][T22609] Uninit was stored to memory at: [ 1329.120104][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1329.125843][T22609] __msan_chain_origin+0x50/0x90 [ 1329.130796][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1329.135923][T22609] get_compat_msghdr+0x108/0x2b0 [ 1329.140895][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1329.145418][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1329.150112][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.156212][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.162402][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1329.167709][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1329.172580][T22609] do_SYSENTER_32+0x73/0x90 [ 1329.177126][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.184764][T22609] [ 1329.187100][T22609] Uninit was stored to memory at: [ 1329.192187][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1329.197938][T22609] __msan_chain_origin+0x50/0x90 [ 1329.202915][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1329.208045][T22609] get_compat_msghdr+0x108/0x2b0 [ 1329.213017][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1329.217553][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1329.222263][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.228348][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.234527][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1329.239756][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1329.244638][T22609] do_SYSENTER_32+0x73/0x90 [ 1329.249165][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.255496][T22609] [ 1329.257831][T22609] Uninit was stored to memory at: [ 1329.263107][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1329.268851][T22609] __msan_chain_origin+0x50/0x90 [ 1329.273835][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1329.278986][T22609] get_compat_msghdr+0x108/0x2b0 [ 1329.283942][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1329.288455][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1329.293144][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.299221][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.305382][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1329.310586][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1329.315444][T22609] do_SYSENTER_32+0x73/0x90 [ 1329.319954][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.326278][T22609] [ 1329.328607][T22609] Local variable ----msg_sys@do_recvmmsg created at: [ 1329.335316][T22609] do_recvmmsg+0xbf/0x22c0 [ 1329.339766][T22609] do_recvmmsg+0xbf/0x22c0 [ 1329.964467][T22610] not chained 610000 origins [ 1329.969139][T22610] CPU: 1 PID: 22610 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1329.977819][T22610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1329.987889][T22610] Call Trace: [ 1329.991212][T22610] dump_stack+0x21c/0x280 [ 1329.995577][T22610] kmsan_internal_chain_origin+0x6f/0x130 [ 1330.001329][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1330.006633][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1330.012201][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1330.018293][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1330.023510][T22610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1330.029341][T22610] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1330.035423][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1330.040660][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1330.046237][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1330.052340][T22610] ? _copy_from_user+0x201/0x310 [ 1330.057309][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1330.062534][T22610] __msan_chain_origin+0x50/0x90 [ 1330.067522][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1330.072708][T22610] get_compat_msghdr+0x108/0x2b0 [ 1330.077689][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1330.082257][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1330.087494][T22610] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1330.093415][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1330.098630][T22610] ? kmsan_internal_set_origin+0x75/0xb0 [ 1330.104325][T22610] ? __msan_poison_alloca+0xf0/0x120 [ 1330.109643][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1330.114440][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1330.119230][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1330.123950][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.130052][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.136237][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1330.141473][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1330.146347][T22610] do_SYSENTER_32+0x73/0x90 [ 1330.150877][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.157218][T22610] RIP: 0023:0xf7f10549 [ 1330.161287][T22610] Code: Bad RIP value. [ 1330.165356][T22610] RSP: 002b:00000000f54c80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1330.175014][T22610] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1330.183006][T22610] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1330.190995][T22610] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1330.198985][T22610] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1330.206971][T22610] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1330.215054][T22610] Uninit was stored to memory at: [ 1330.220099][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1330.225835][T22610] __msan_chain_origin+0x50/0x90 [ 1330.230784][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1330.235908][T22610] get_compat_msghdr+0x108/0x2b0 [ 1330.240861][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1330.245375][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1330.250065][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.256150][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.262341][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1330.267562][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1330.272431][T22610] do_SYSENTER_32+0x73/0x90 [ 1330.276950][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.283371][T22610] [ 1330.285739][T22610] Uninit was stored to memory at: [ 1330.290808][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1330.296579][T22610] __msan_chain_origin+0x50/0x90 [ 1330.301549][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1330.306747][T22610] get_compat_msghdr+0x108/0x2b0 [ 1330.311711][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1330.316229][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1330.320932][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.327014][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.333189][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1330.338408][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1330.343275][T22610] do_SYSENTER_32+0x73/0x90 [ 1330.347801][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.354124][T22610] [ 1330.356451][T22610] Uninit was stored to memory at: [ 1330.361487][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1330.367216][T22610] __msan_chain_origin+0x50/0x90 [ 1330.372169][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1330.377289][T22610] get_compat_msghdr+0x108/0x2b0 [ 1330.382238][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1330.386755][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1330.391447][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.397531][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.403709][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1330.408924][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1330.413786][T22610] do_SYSENTER_32+0x73/0x90 [ 1330.418331][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.426147][T22610] [ 1330.428484][T22610] Uninit was stored to memory at: [ 1330.433532][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1330.439274][T22610] __msan_chain_origin+0x50/0x90 [ 1330.444233][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1330.449367][T22610] get_compat_msghdr+0x108/0x2b0 [ 1330.454325][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1330.458843][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1330.463543][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.469637][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.475832][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1330.481069][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1330.485933][T22610] do_SYSENTER_32+0x73/0x90 [ 1330.490455][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.496782][T22610] [ 1330.499114][T22610] Uninit was stored to memory at: [ 1330.504159][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1330.509894][T22610] __msan_chain_origin+0x50/0x90 [ 1330.514941][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1330.520066][T22610] get_compat_msghdr+0x108/0x2b0 [ 1330.525040][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1330.529565][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1330.534264][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.540355][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.546534][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1330.551794][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1330.556672][T22610] do_SYSENTER_32+0x73/0x90 [ 1330.561288][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.567634][T22610] [ 1330.569976][T22610] Uninit was stored to memory at: [ 1330.575046][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1330.580813][T22610] __msan_chain_origin+0x50/0x90 [ 1330.585783][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1330.590928][T22610] get_compat_msghdr+0x108/0x2b0 [ 1330.595894][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1330.600432][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1330.605258][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.611354][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.617548][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1330.622842][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1330.627746][T22610] do_SYSENTER_32+0x73/0x90 [ 1330.632296][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.638648][T22610] [ 1330.640989][T22610] Uninit was stored to memory at: [ 1330.646037][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1330.651775][T22610] __msan_chain_origin+0x50/0x90 [ 1330.656731][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1330.661876][T22610] get_compat_msghdr+0x108/0x2b0 [ 1330.666943][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1330.671471][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1330.676195][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.682561][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.688756][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1330.693994][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1330.698876][T22610] do_SYSENTER_32+0x73/0x90 [ 1330.703411][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.709786][T22610] [ 1330.712152][T22610] Local variable ----msg_sys@do_recvmmsg created at: [ 1330.718860][T22610] do_recvmmsg+0xbf/0x22c0 [ 1330.723330][T22610] do_recvmmsg+0xbf/0x22c0 [ 1330.853653][T22609] not chained 620000 origins [ 1330.858340][T22609] CPU: 0 PID: 22609 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1330.867033][T22609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1330.877136][T22609] Call Trace: [ 1330.880462][T22609] dump_stack+0x21c/0x280 [ 1330.884831][T22609] kmsan_internal_chain_origin+0x6f/0x130 [ 1330.890666][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1330.895919][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1330.901526][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1330.907643][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1330.912899][T22609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1330.918752][T22609] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1330.924874][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1330.930143][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1330.935731][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1330.941843][T22609] ? _copy_from_user+0x201/0x310 [ 1330.946812][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1330.952038][T22609] __msan_chain_origin+0x50/0x90 [ 1330.957015][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1330.962181][T22609] get_compat_msghdr+0x108/0x2b0 [ 1330.967189][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1330.971747][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1330.976986][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1330.982225][T22609] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1330.988157][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1330.993413][T22609] ? kmsan_internal_set_origin+0x75/0xb0 [ 1330.999134][T22609] ? __msan_poison_alloca+0xf0/0x120 [ 1331.004469][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1331.009259][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1331.014047][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1331.018769][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.024871][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.031064][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1331.036336][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1331.041211][T22609] do_SYSENTER_32+0x73/0x90 [ 1331.045742][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.052084][T22609] RIP: 0023:0xf7f10549 [ 1331.056157][T22609] Code: Bad RIP value. [ 1331.060239][T22609] RSP: 002b:00000000f54e90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1331.068705][T22609] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1331.076718][T22609] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1331.084713][T22609] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1331.092693][T22609] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1331.100699][T22609] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1331.108715][T22609] Uninit was stored to memory at: [ 1331.113782][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1331.119522][T22609] __msan_chain_origin+0x50/0x90 [ 1331.124485][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1331.129620][T22609] get_compat_msghdr+0x108/0x2b0 [ 1331.134578][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1331.139097][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1331.143798][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.149885][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.156073][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1331.161387][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1331.166264][T22609] do_SYSENTER_32+0x73/0x90 [ 1331.170788][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.177141][T22609] [ 1331.179473][T22609] Uninit was stored to memory at: [ 1331.184536][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1331.190268][T22609] __msan_chain_origin+0x50/0x90 [ 1331.195223][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1331.200348][T22609] get_compat_msghdr+0x108/0x2b0 [ 1331.205294][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1331.209810][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1331.214510][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.220593][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.226764][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1331.231979][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1331.236850][T22609] do_SYSENTER_32+0x73/0x90 [ 1331.241374][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.247698][T22609] [ 1331.250030][T22609] Uninit was stored to memory at: [ 1331.255074][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1331.260805][T22609] __msan_chain_origin+0x50/0x90 [ 1331.265758][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1331.270884][T22609] get_compat_msghdr+0x108/0x2b0 [ 1331.275847][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1331.280372][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1331.285074][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.291182][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.297349][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1331.302583][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1331.307443][T22609] do_SYSENTER_32+0x73/0x90 [ 1331.311960][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.318296][T22609] [ 1331.320640][T22609] Uninit was stored to memory at: [ 1331.325740][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1331.331508][T22609] __msan_chain_origin+0x50/0x90 [ 1331.336474][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1331.341640][T22609] get_compat_msghdr+0x108/0x2b0 [ 1331.346593][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1331.351109][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1331.355807][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.361914][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.368092][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1331.373317][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1331.378184][T22609] do_SYSENTER_32+0x73/0x90 [ 1331.382705][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.389052][T22609] [ 1331.391390][T22609] Uninit was stored to memory at: [ 1331.396442][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1331.402175][T22609] __msan_chain_origin+0x50/0x90 [ 1331.407135][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1331.412262][T22609] get_compat_msghdr+0x108/0x2b0 [ 1331.417213][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1331.421726][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1331.426425][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.432509][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.438679][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1331.443895][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1331.448793][T22609] do_SYSENTER_32+0x73/0x90 [ 1331.453318][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.459644][T22609] [ 1331.461976][T22609] Uninit was stored to memory at: [ 1331.467081][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1331.472827][T22609] __msan_chain_origin+0x50/0x90 [ 1331.477784][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1331.482920][T22609] get_compat_msghdr+0x108/0x2b0 [ 1331.487893][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1331.492420][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1331.497115][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.503200][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.509371][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1331.514598][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1331.519485][T22609] do_SYSENTER_32+0x73/0x90 [ 1331.524023][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.530354][T22609] [ 1331.532690][T22609] Uninit was stored to memory at: [ 1331.537738][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1331.543470][T22609] __msan_chain_origin+0x50/0x90 [ 1331.548444][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1331.553575][T22609] get_compat_msghdr+0x108/0x2b0 [ 1331.558530][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1331.563071][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1331.567777][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.573870][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.580053][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1331.585293][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1331.590166][T22609] do_SYSENTER_32+0x73/0x90 [ 1331.594700][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.601031][T22609] [ 1331.603372][T22609] Local variable ----msg_sys@do_recvmmsg created at: [ 1331.610072][T22609] do_recvmmsg+0xbf/0x22c0 [ 1331.614507][T22609] do_recvmmsg+0xbf/0x22c0 [ 1332.879148][T22610] not chained 630000 origins [ 1332.883815][T22610] CPU: 0 PID: 22610 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1332.892590][T22610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1332.902724][T22610] Call Trace: [ 1332.906055][T22610] dump_stack+0x21c/0x280 [ 1332.910423][T22610] kmsan_internal_chain_origin+0x6f/0x130 [ 1332.916181][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1332.921415][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1332.927011][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1332.933111][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1332.938346][T22610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1332.944208][T22610] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1332.950311][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1332.955535][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1332.961136][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1332.967232][T22610] ? _copy_from_user+0x201/0x310 [ 1332.972228][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1332.977454][T22610] __msan_chain_origin+0x50/0x90 [ 1332.982436][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1332.987609][T22610] get_compat_msghdr+0x108/0x2b0 [ 1332.992580][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1332.997145][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1333.002366][T22610] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1333.008288][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1333.013511][T22610] ? kmsan_internal_set_origin+0x75/0xb0 [ 1333.019167][T22610] ? __msan_poison_alloca+0xf0/0x120 [ 1333.024473][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1333.029336][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1333.034147][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1333.038878][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1333.044976][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1333.051159][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1333.056401][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1333.063454][T22610] do_SYSENTER_32+0x73/0x90 [ 1333.067979][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1333.067999][T22610] RIP: 0023:0xf7f10549 [ 1333.068008][T22610] Code: Bad RIP value. [ 1333.068019][T22610] RSP: 002b:00000000f54c80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1333.068039][T22610] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1333.068052][T22610] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1333.068065][T22610] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1333.068079][T22610] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1333.068092][T22610] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1333.068121][T22610] Uninit was stored to memory at: [ 1333.068188][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1333.141592][T22610] __msan_chain_origin+0x50/0x90 [ 1333.146557][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1333.151688][T22610] get_compat_msghdr+0x108/0x2b0 [ 1333.156639][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1333.161160][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1333.165853][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1333.171935][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1333.178106][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1333.183327][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1333.188223][T22610] do_SYSENTER_32+0x73/0x90 [ 1333.192739][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1333.199060][T22610] [ 1333.201394][T22610] Uninit was stored to memory at: [ 1333.206437][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1333.212192][T22610] __msan_chain_origin+0x50/0x90 [ 1333.217148][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1333.222284][T22610] get_compat_msghdr+0x108/0x2b0 [ 1333.227239][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1333.231752][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1333.236475][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1333.242556][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1333.248722][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1333.253934][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1333.258883][T22610] do_SYSENTER_32+0x73/0x90 [ 1333.263404][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1333.269728][T22610] [ 1333.272068][T22610] Uninit was stored to memory at: [ 1333.277135][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1333.282870][T22610] __msan_chain_origin+0x50/0x90 [ 1333.287821][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1333.292943][T22610] get_compat_msghdr+0x108/0x2b0 [ 1333.297893][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1333.302437][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1333.307136][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1333.313217][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1333.319393][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1333.324607][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1333.329473][T22610] do_SYSENTER_32+0x73/0x90 [ 1333.334014][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1333.340339][T22610] [ 1333.342677][T22610] Uninit was stored to memory at: [ 1333.347737][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1333.353477][T22610] __msan_chain_origin+0x50/0x90 [ 1333.358429][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1333.363588][T22610] get_compat_msghdr+0x108/0x2b0 [ 1333.368539][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1333.373081][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1333.377777][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1333.383874][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1333.390089][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1333.395320][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1333.400186][T22610] do_SYSENTER_32+0x73/0x90 [ 1333.404706][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1333.411030][T22610] [ 1333.413365][T22610] Uninit was stored to memory at: [ 1333.418434][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1333.424172][T22610] __msan_chain_origin+0x50/0x90 [ 1333.429142][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1333.434269][T22610] get_compat_msghdr+0x108/0x2b0 [ 1333.439216][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1333.443823][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1333.448542][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1333.454630][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1333.460804][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1333.466016][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1333.470882][T22610] do_SYSENTER_32+0x73/0x90 [ 1333.475400][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1333.481764][T22610] [ 1333.484096][T22610] Uninit was stored to memory at: [ 1333.489142][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1333.494878][T22610] __msan_chain_origin+0x50/0x90 [ 1333.499830][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1333.504956][T22610] get_compat_msghdr+0x108/0x2b0 [ 1333.509907][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1333.514421][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1333.519124][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1333.525211][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1333.531396][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1333.536617][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1333.541499][T22610] do_SYSENTER_32+0x73/0x90 [ 1333.546017][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1333.552355][T22610] [ 1333.554684][T22610] Uninit was stored to memory at: [ 1333.559725][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1333.565463][T22610] __msan_chain_origin+0x50/0x90 [ 1333.570420][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1333.575554][T22610] get_compat_msghdr+0x108/0x2b0 [ 1333.580507][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1333.585028][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1333.589719][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1333.595818][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1333.602006][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1333.607224][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1333.612100][T22610] do_SYSENTER_32+0x73/0x90 [ 1333.617057][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1333.623498][T22610] [ 1333.625833][T22610] Local variable ----msg_sys@do_recvmmsg created at: [ 1333.632521][T22610] do_recvmmsg+0xbf/0x22c0 [ 1333.636948][T22610] do_recvmmsg+0xbf/0x22c0 [ 1334.779034][T22609] not chained 640000 origins [ 1334.783700][T22609] CPU: 1 PID: 22609 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1334.792376][T22609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1334.802446][T22609] Call Trace: [ 1334.805778][T22609] dump_stack+0x21c/0x280 [ 1334.810142][T22609] kmsan_internal_chain_origin+0x6f/0x130 [ 1334.815896][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1334.821151][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1334.826735][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1334.832879][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1334.838115][T22609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1334.843971][T22609] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1334.850115][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1334.855351][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1334.860933][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1334.867045][T22609] ? _copy_from_user+0x201/0x310 [ 1334.872016][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1334.877246][T22609] __msan_chain_origin+0x50/0x90 [ 1334.882214][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1334.887375][T22609] get_compat_msghdr+0x108/0x2b0 [ 1334.892352][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1334.896896][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1334.902120][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1334.907349][T22609] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1334.913309][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1334.918560][T22609] ? kmsan_internal_set_origin+0x75/0xb0 [ 1334.924217][T22609] ? __msan_poison_alloca+0xf0/0x120 [ 1334.929552][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1334.934332][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1334.939120][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1334.943841][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1334.949941][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1334.956117][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1334.961352][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1334.966429][T22609] do_SYSENTER_32+0x73/0x90 [ 1334.970965][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1334.977315][T22609] RIP: 0023:0xf7f10549 [ 1334.981386][T22609] Code: Bad RIP value. [ 1334.985466][T22609] RSP: 002b:00000000f54e90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1334.993903][T22609] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1335.001903][T22609] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1335.009898][T22609] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1335.017910][T22609] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1335.025900][T22609] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1335.033897][T22609] Uninit was stored to memory at: [ 1335.038943][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1335.044676][T22609] __msan_chain_origin+0x50/0x90 [ 1335.049628][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1335.054754][T22609] get_compat_msghdr+0x108/0x2b0 [ 1335.059704][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1335.064235][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1335.068932][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.075013][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.081179][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1335.086393][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1335.091260][T22609] do_SYSENTER_32+0x73/0x90 [ 1335.095784][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.102117][T22609] [ 1335.104472][T22609] Uninit was stored to memory at: [ 1335.109528][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1335.115286][T22609] __msan_chain_origin+0x50/0x90 [ 1335.120243][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1335.125380][T22609] get_compat_msghdr+0x108/0x2b0 [ 1335.130329][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1335.134842][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1335.139536][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.145623][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.151800][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1335.157018][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1335.161878][T22609] do_SYSENTER_32+0x73/0x90 [ 1335.166407][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.172735][T22609] [ 1335.175070][T22609] Uninit was stored to memory at: [ 1335.180123][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1335.185868][T22609] __msan_chain_origin+0x50/0x90 [ 1335.190830][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1335.195965][T22609] get_compat_msghdr+0x108/0x2b0 [ 1335.200921][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1335.205438][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1335.210141][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.216225][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.222415][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1335.227636][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1335.232511][T22609] do_SYSENTER_32+0x73/0x90 [ 1335.237056][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.243397][T22609] [ 1335.245754][T22609] Uninit was stored to memory at: [ 1335.250842][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1335.256580][T22609] __msan_chain_origin+0x50/0x90 [ 1335.261538][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1335.266714][T22609] get_compat_msghdr+0x108/0x2b0 [ 1335.271714][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1335.276242][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1335.280937][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.287017][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.293188][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1335.298404][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1335.303267][T22609] do_SYSENTER_32+0x73/0x90 [ 1335.307790][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.314144][T22609] [ 1335.316480][T22609] Uninit was stored to memory at: [ 1335.321542][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1335.327276][T22609] __msan_chain_origin+0x50/0x90 [ 1335.332260][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1335.337393][T22609] get_compat_msghdr+0x108/0x2b0 [ 1335.342350][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1335.346869][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1335.351560][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.357643][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.363812][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1335.369025][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1335.373889][T22609] do_SYSENTER_32+0x73/0x90 [ 1335.378422][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.384757][T22609] [ 1335.387085][T22609] Uninit was stored to memory at: [ 1335.392122][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1335.397852][T22609] __msan_chain_origin+0x50/0x90 [ 1335.402806][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1335.407930][T22609] get_compat_msghdr+0x108/0x2b0 [ 1335.412881][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1335.417401][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1335.422091][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.428172][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.434341][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1335.439556][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1335.444417][T22609] do_SYSENTER_32+0x73/0x90 [ 1335.448939][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.455264][T22609] [ 1335.457598][T22609] Uninit was stored to memory at: [ 1335.462641][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1335.468403][T22609] __msan_chain_origin+0x50/0x90 [ 1335.473362][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1335.478493][T22609] get_compat_msghdr+0x108/0x2b0 [ 1335.483536][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1335.488051][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1335.492747][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.498857][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.505029][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1335.510242][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1335.515108][T22609] do_SYSENTER_32+0x73/0x90 [ 1335.519626][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.525949][T22609] [ 1335.528281][T22609] Local variable ----msg_sys@do_recvmmsg created at: [ 1335.534967][T22609] do_recvmmsg+0xbf/0x22c0 [ 1335.539406][T22609] do_recvmmsg+0xbf/0x22c0 [ 1336.554362][T22610] not chained 650000 origins [ 1336.559021][T22610] CPU: 1 PID: 22610 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1336.567711][T22610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1336.577822][T22610] Call Trace: [ 1336.581347][T22610] dump_stack+0x21c/0x280 [ 1336.585721][T22610] kmsan_internal_chain_origin+0x6f/0x130 [ 1336.591478][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1336.596710][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1336.602297][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1336.608426][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1336.613662][T22610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1336.619531][T22610] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1336.625644][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1336.630884][T22610] ? kmsan_set_origin_checked+0x95/0xf0 [ 1336.636480][T22610] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1336.642599][T22610] ? _copy_from_user+0x201/0x310 [ 1336.647575][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1336.652808][T22610] __msan_chain_origin+0x50/0x90 [ 1336.657774][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1336.662954][T22610] get_compat_msghdr+0x108/0x2b0 [ 1336.667931][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1336.672489][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1336.677736][T22610] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1336.683675][T22610] ? kmsan_get_metadata+0x116/0x180 [ 1336.688906][T22610] ? kmsan_internal_set_origin+0x75/0xb0 [ 1336.694570][T22610] ? __msan_poison_alloca+0xf0/0x120 [ 1336.699878][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1336.704663][T22610] ? __sys_recvmmsg+0xbb/0x610 [ 1336.709454][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1336.714179][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.720306][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.726488][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1336.731729][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1336.736607][T22610] do_SYSENTER_32+0x73/0x90 [ 1336.741222][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1336.749687][T22610] RIP: 0023:0xf7f10549 [ 1336.753761][T22610] Code: Bad RIP value. [ 1336.757838][T22610] RSP: 002b:00000000f54c80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1336.766263][T22610] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1336.774246][T22610] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1336.782233][T22610] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1336.790222][T22610] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1336.798204][T22610] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1336.806206][T22610] Uninit was stored to memory at: [ 1336.811258][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1336.817009][T22610] __msan_chain_origin+0x50/0x90 [ 1336.821966][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1336.827092][T22610] get_compat_msghdr+0x108/0x2b0 [ 1336.832043][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1336.836561][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1336.841256][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.847343][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.853520][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1336.858739][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1336.863605][T22610] do_SYSENTER_32+0x73/0x90 [ 1336.868126][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1336.874457][T22610] [ 1336.876794][T22610] Uninit was stored to memory at: [ 1336.881843][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1336.887583][T22610] __msan_chain_origin+0x50/0x90 [ 1336.892538][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1336.897691][T22610] get_compat_msghdr+0x108/0x2b0 [ 1336.902647][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1336.907160][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1336.911851][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.917951][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.924130][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1336.929371][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1336.934244][T22610] do_SYSENTER_32+0x73/0x90 [ 1336.938770][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1336.945098][T22610] [ 1336.947429][T22610] Uninit was stored to memory at: [ 1336.952471][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1336.958200][T22610] __msan_chain_origin+0x50/0x90 [ 1336.963150][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1336.968273][T22610] get_compat_msghdr+0x108/0x2b0 [ 1336.973224][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1336.977741][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1336.982435][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.988517][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.994689][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1336.999908][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1337.004776][T22610] do_SYSENTER_32+0x73/0x90 [ 1337.009306][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.015630][T22610] [ 1337.017962][T22610] Uninit was stored to memory at: [ 1337.023000][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1337.028764][T22610] __msan_chain_origin+0x50/0x90 [ 1337.033718][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1337.038860][T22610] get_compat_msghdr+0x108/0x2b0 [ 1337.043810][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1337.048470][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1337.053171][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.059250][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.065441][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1337.070659][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1337.075524][T22610] do_SYSENTER_32+0x73/0x90 [ 1337.080041][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.086370][T22610] [ 1337.088703][T22610] Uninit was stored to memory at: [ 1337.093752][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1337.099482][T22610] __msan_chain_origin+0x50/0x90 [ 1337.104435][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1337.109563][T22610] get_compat_msghdr+0x108/0x2b0 [ 1337.114514][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1337.119026][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1337.123723][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.129803][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.135970][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1337.141187][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1337.146049][T22610] do_SYSENTER_32+0x73/0x90 [ 1337.150570][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.156896][T22610] [ 1337.159224][T22610] Uninit was stored to memory at: [ 1337.164287][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1337.170020][T22610] __msan_chain_origin+0x50/0x90 [ 1337.174972][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1337.180094][T22610] get_compat_msghdr+0x108/0x2b0 [ 1337.185080][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1337.189597][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1337.194284][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.200365][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.206530][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1337.211742][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1337.216622][T22610] do_SYSENTER_32+0x73/0x90 [ 1337.221138][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.227457][T22610] [ 1337.229789][T22610] Uninit was stored to memory at: [ 1337.234835][T22610] kmsan_internal_chain_origin+0xad/0x130 [ 1337.240568][T22610] __msan_chain_origin+0x50/0x90 [ 1337.245520][T22610] __get_compat_msghdr+0x6db/0x9d0 [ 1337.250646][T22610] get_compat_msghdr+0x108/0x2b0 [ 1337.255600][T22610] do_recvmmsg+0xdbb/0x22c0 [ 1337.260125][T22610] __sys_recvmmsg+0x5dd/0x610 [ 1337.264819][T22610] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.270904][T22610] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.277072][T22610] __do_fast_syscall_32+0x2af/0x480 [ 1337.282289][T22610] do_fast_syscall_32+0x6b/0xd0 [ 1337.287163][T22610] do_SYSENTER_32+0x73/0x90 [ 1337.291709][T22610] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.298038][T22610] [ 1337.300376][T22610] Local variable ----msg_sys@do_recvmmsg created at: [ 1337.307070][T22610] do_recvmmsg+0xbf/0x22c0 [ 1337.311496][T22610] do_recvmmsg+0xbf/0x22c0 [ 1337.761318][T22609] not chained 660000 origins [ 1337.765998][T22609] CPU: 0 PID: 22609 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1337.774683][T22609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1337.784752][T22609] Call Trace: [ 1337.788075][T22609] dump_stack+0x21c/0x280 [ 1337.792431][T22609] kmsan_internal_chain_origin+0x6f/0x130 [ 1337.798172][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1337.803389][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1337.808965][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1337.815065][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1337.820299][T22609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1337.826172][T22609] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1337.832269][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1337.837495][T22609] ? kmsan_set_origin_checked+0x95/0xf0 [ 1337.843069][T22609] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1337.849168][T22609] ? _copy_from_user+0x201/0x310 [ 1337.854164][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1337.859394][T22609] __msan_chain_origin+0x50/0x90 [ 1337.864364][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1337.869533][T22609] get_compat_msghdr+0x108/0x2b0 [ 1337.874523][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1337.879077][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1337.884309][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1337.889554][T22609] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1337.895507][T22609] ? kmsan_get_metadata+0x116/0x180 [ 1337.900767][T22609] ? kmsan_internal_set_origin+0x75/0xb0 [ 1337.906462][T22609] ? __msan_poison_alloca+0xf0/0x120 [ 1337.911781][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1337.916568][T22609] ? __sys_recvmmsg+0xbb/0x610 [ 1337.921364][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1337.926090][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.932470][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.938876][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1337.944152][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1337.949044][T22609] do_SYSENTER_32+0x73/0x90 [ 1337.953587][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.959937][T22609] RIP: 0023:0xf7f10549 [ 1337.964033][T22609] Code: Bad RIP value. [ 1337.968125][T22609] RSP: 002b:00000000f54e90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1337.976559][T22609] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1337.984557][T22609] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1337.992576][T22609] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1338.000580][T22609] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1338.008588][T22609] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1338.016586][T22609] Uninit was stored to memory at: [ 1338.021634][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1338.027367][T22609] __msan_chain_origin+0x50/0x90 [ 1338.032325][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1338.037448][T22609] get_compat_msghdr+0x108/0x2b0 [ 1338.042407][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1338.046920][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1338.051612][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.057696][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.063882][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1338.069123][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1338.073989][T22609] do_SYSENTER_32+0x73/0x90 [ 1338.078508][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.084830][T22609] [ 1338.087166][T22609] Uninit was stored to memory at: [ 1338.092663][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1338.098395][T22609] __msan_chain_origin+0x50/0x90 [ 1338.103367][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1338.108492][T22609] get_compat_msghdr+0x108/0x2b0 [ 1338.113445][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1338.117964][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1338.122657][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.128750][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.135012][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1338.140228][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1338.145096][T22609] do_SYSENTER_32+0x73/0x90 [ 1338.149620][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.155949][T22609] [ 1338.158285][T22609] Uninit was stored to memory at: [ 1338.163343][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1338.169080][T22609] __msan_chain_origin+0x50/0x90 [ 1338.174034][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1338.179162][T22609] get_compat_msghdr+0x108/0x2b0 [ 1338.184111][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1338.188637][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1338.193334][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.199425][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.205608][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1338.210883][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1338.215850][T22609] do_SYSENTER_32+0x73/0x90 [ 1338.220380][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.226707][T22609] [ 1338.229044][T22609] Uninit was stored to memory at: [ 1338.234090][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1338.239826][T22609] __msan_chain_origin+0x50/0x90 [ 1338.244788][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1338.249911][T22609] get_compat_msghdr+0x108/0x2b0 [ 1338.254870][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1338.259383][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1338.264076][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.270160][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.276359][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1338.281578][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1338.286469][T22609] do_SYSENTER_32+0x73/0x90 [ 1338.290986][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.297311][T22609] [ 1338.299645][T22609] Uninit was stored to memory at: [ 1338.304688][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1338.310423][T22609] __msan_chain_origin+0x50/0x90 [ 1338.315376][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1338.320501][T22609] get_compat_msghdr+0x108/0x2b0 [ 1338.325455][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1338.329974][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1338.334669][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.340752][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.346922][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1338.352137][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1338.357018][T22609] do_SYSENTER_32+0x73/0x90 [ 1338.361541][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.367883][T22609] [ 1338.370227][T22609] Uninit was stored to memory at: [ 1338.375269][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1338.381004][T22609] __msan_chain_origin+0x50/0x90 [ 1338.385957][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1338.391083][T22609] get_compat_msghdr+0x108/0x2b0 [ 1338.396033][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1338.400549][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1338.405243][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.411325][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.417502][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1338.422772][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1338.427639][T22609] do_SYSENTER_32+0x73/0x90 [ 1338.432162][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.438489][T22609] [ 1338.440819][T22609] Uninit was stored to memory at: [ 1338.445876][T22609] kmsan_internal_chain_origin+0xad/0x130 [ 1338.451615][T22609] __msan_chain_origin+0x50/0x90 [ 1338.456573][T22609] __get_compat_msghdr+0x6db/0x9d0 [ 1338.461703][T22609] get_compat_msghdr+0x108/0x2b0 [ 1338.466659][T22609] do_recvmmsg+0xdbb/0x22c0 [ 1338.471209][T22609] __sys_recvmmsg+0x5dd/0x610 [ 1338.475912][T22609] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.482033][T22609] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.488203][T22609] __do_fast_syscall_32+0x2af/0x480 [ 1338.493438][T22609] do_fast_syscall_32+0x6b/0xd0 [ 1338.498308][T22609] do_SYSENTER_32+0x73/0x90 [ 1338.502880][T22609] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.509207][T22609] [ 1338.511563][T22609] Local variable ----msg_sys@do_recvmmsg created at: [ 1338.518341][T22609] do_recvmmsg+0xbf/0x22c0 [ 1338.522774][T22609] do_recvmmsg+0xbf/0x22c0 05:12:38 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x80011c7042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r1, 0x0) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) 05:12:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x4d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 05:12:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x31, 0x0, 0x78) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:12:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x8000000}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x4d4, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) [ 1339.237039][ T28] audit: type=1800 audit(1599541958.747:100): pid=22700 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16129 res=0 [ 1339.258041][ T28] audit: type=1804 audit(1599541958.757:101): pid=22700 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir872042926/syzkaller.Jhx3NJ/869/bus" dev="sda1" ino=16129 res=1 05:12:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 05:12:40 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xffffffffffffff42}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x171, 0x0}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x6, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbd}, 0x0, 0x7fe, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x187) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 05:12:40 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x7ffffff8, 0x2d}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) [ 1341.438122][T22725] ptrace attach of "/root/syz-executor.4"[22724] was attempted by "/root/syz-executor.4"[22725] 05:12:41 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x79354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8b, 0x18, 0x93, 0x20, 0xb95, 0x172a, 0x600, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0xf1, 0xc4}}]}}]}}, 0x0) [ 1342.166745][ T28] audit: type=1800 audit(1599541961.657:102): pid=22700 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16129 res=0 05:12:42 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r2, 0x0, 0x777, 0x1, &(0x7f0000000040), 0x20000048) [ 1342.473126][T22727] ptrace attach of "/root/syz-executor.5"[22723] was attempted by "/root/syz-executor.5"[22727] [ 1342.942198][T21328] usb 5-1: new high-speed USB device number 9 using dummy_hcd 05:12:42 executing program 0: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x4) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"00200500"}}, 0xfffffc41) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) [ 1343.202320][T21328] usb 5-1: Using ep0 maxpacket: 32 [ 1343.343271][T21328] usb 5-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice= 6.00 [ 1343.352824][T21328] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:12:43 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r2, 0x0, 0x777, 0x1, &(0x7f0000000040), 0x20000048) [ 1343.507365][T21328] usb 5-1: config 0 descriptor?? [ 1343.777126][T21328] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1343.787465][T21328] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 1343.798221][T21328] asix: probe of 5-1:0.0 failed with error -71 05:12:43 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xb702, 0x0) [ 1344.021633][T21328] usb 5-1: USB disconnect, device number 9 05:12:43 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r2, 0x0, 0x777, 0x1, &(0x7f0000000040), 0x20000048) 05:12:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000240)={0x8f, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}}) 05:12:44 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000540)=@get={0x1, 0x0}) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) clone3(0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 05:12:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x2, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x40, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000180)="9543ac462979bcdbcd414d075cf0fd997a9eca23afe96a522380fb7b62405ca6b9fab22373a7771081efe56993edbf2d6984f625bd5108c7550cac1b0705f81c3f68ef42b4f984278386a45a57b7b3", 0x4f) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x8) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x5020000, &(0x7f0000000340)="f88fcd55ea06dfb80e9e45defa5843545b7b0f620d5f0a51422c9ef5c7ea8d3bc0d07a90b01b7f50a15c2d4e22a0e4a07e0492a29643f5cc4218ed9609a4c74fad02a0a5d6083c7370d99ecca3b3642d41c4cef1d082b7dc8f09b923b144f658a041fc88cb1e799a1e5454946f44b2ea8a5bb96fda6cdd9b3ce8c01bc4e3b96234578afb12df68049fdab3dc9285601383e248a726e086d68cf45e97e4fb4dd10416ad411f2555c3b3f86214b21eaa79908e11136ce8d1b2910986e0b8ac48d1f36c92f58c45a5d39e053f914e77", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000440)="570b4e0aa3600f8a00c93718c745e4f006a6eaae1193f05804d6a51a34efd05e57ab184b99629a3df19242c52d11484c8de23504f28131d4ad051b955e4afc92dad1f8a2488ed8569df5f8d0bae1fddf57fe8499b80b7aff14697413f11b5bd72531b251b22ad5c5331b4d4b4856608816176e3b7f0dd899ab750ee16f1dfc1cf2dbd0be7ad52ea8a9b713745ff278e96df3c130b69b00e831c2f3c8ce0541aa4965") write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5a000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$uid(0x0, 0xee01, 0x4000) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x0, 0xfffffffc, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48d90000001099390455fa684e7fffeda0a0eee792e842a3f1fc9d584c09a17127269e0b0ed5a28100000000e8b019d4de97229696b1b88122f57aa78297a7ecd0d5afcdbc2bde057bcc721ba772671ced4b40c0aad3d501a4a5d2e9b56fb49e54c43ea2c60ed927b052680d41c52754178642689279c1bb42a9393c006a9e7f382cc10d7f2aa5fcf67c3f284935e60be685858bcd12fc334ca07eca44718742c74a857b9b0ce958588979fd9ff1bc5511f7d8ac28b93dc11fb13602f9d7337682b67dc7245fc30df506325d870a15bb0d2398c962cbfe667c5b1edfb03b31e9a4bf20353c0813312f753988", @ANYRES32=r1, @ANYRES32], 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000880)={'ip6gre0\x00', &(0x7f0000000800)={'ip6gre0\x00', 0x0, 0x29, 0x1f, 0x9, 0x100, 0x70, @private1={0xfc, 0x1, [], 0x1}, @private0, 0x7821, 0x86, 0x5, 0x782d}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000b00)={&(0x7f0000000b80)={0x1fc, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x4}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4da4fa60c1fb2cba}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x1}, 0x200180c0) 05:12:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 05:12:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x14, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:12:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, {@in, 0x300, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 05:12:46 executing program 4: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x4000010) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x4, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') clock_gettime(0x0, &(0x7f0000001d00)={0x0, 0x0}) recvmmsg(r2, 0x0, 0x0, 0x10122, &(0x7f0000001d40)={r4, r5+60000000}) syz_genetlink_get_family_id$devlink(&(0x7f0000001dc0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x24000001) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, 0x0, 0x4000) 05:12:46 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0145401, 0x0) 05:12:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x40045436, 0x2) 05:12:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}, 0x4008800) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000028c0)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) 05:12:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1a404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) utimes(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:12:47 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="1d3fc0588fbd1ee18d3d558a5847e5909b75ddf492b38ddca57fa90102c1981d37139db16dff89af93eba795c940c2869e89d66dacb9e0aed49166803315f8c1e3a428d3394e202f8983f2a7a557b15c11e2ae42e2f07ac634034c2c6d63fe5505d3cc16fb48a8119d815c5d5391518b847b1334f3d717d9ab5a4c85a58da58c7438e79be665e1b196897bdb462a2266798fb036d83bb993d48bfcb2774216931c85a4fece4b93b635c3f1e651560fcd6ce0b182aaf777cfa0bbbcb6e5e9f4d450fcb95559468684612a5bc1582e273fe8bd58088cf411e97f9b671a81d18e865c2d899716fa59c45d7034afa7ce30b800091bd01ca3df0e083e1457885eba6730a6c70601bba70b2323d6b669898290f43afd84c333ad8c4c3960f70d0e47eb8511071b4e2c6ce2b12332632052cb4367a98593bd39bfdf76d228925d3e7208fcd42d701881c3cad1cf204669e4c598c7ae544bdcabac797503bc1896d36bd0be9edb543d5428cb04daadc0b4e54144fe8a86e1e372cd773a00a3e759fee51aa7cdfedb8c2c13ed709add3235e70c1dff10cc5d473f6c1ea92354c8bb991be1c39f4fa739824cefb41621e8a6cc475599ad2a86f2cd5ffc85684346bd6aec793b06141ed44a4eea375dedfff21d720c725562ae759c5f4737c34d8f1183e6254016f5d54a90114ce910b4c214f35721edbab6b9ef69c89fb3f770915511ea31622c453c53f646b205a0c383cadc845ef9769e99dd58f242b24e98d8d74622f4b7a2b42eeec0881b435404805f177865eeb3263ac63038270dc90b418407cbd984de98df8a449ed3466bbcf6c4b140aa4c0fbcfd4d88e1534e17218c87c32fe2d88807e308fb8c3ab6ca8d145f7c6406459b926e07cb30ce4baddbb0824c0378589b3cf3e16c216163e2966d271b8484a47d3baa946cdae77fd61a10472da8efc228e405ab686ff5a29ccbf91f6cf62dc371e23198b34880f200428f4ca5214c2966c426ce9bdffd7ee2c597d80ff570f44f3a07f5eb24fa4483e2938c98a9e64459f04913564df5d1b29f93b934e95fb4f04dce100324e5d7e6c22b042b8773a792b88405831ffd63a5dec2e764df571214aeef33cbc6e66dc157a86dbeb1d55bb3cbf8e063dd536d0e0ff006ff850ab20fab4023ffaa07b6ab6f8651ee9ed593774a3c3520f595984278b30fb4c0cce3a0afb4836952a7115ac345557f1871511415bdb9f593057624cd8a150954241cd60dca17b688d97416c29b23a767e9184db7e19a74aee2f17d11fb024d906a22dd2ffa2da04c97348b74f4ab99248059d1ee542c5837acb69f1c83f50dc66f9e1674c1b157e1e4f95eb462cc8b3db4cb9fc52086c17f4d5a9fc1f7748dea1fd7af47a7989c1219fd22c91e95bd299d3ef22bc73409d9949422b6177a99b6a9f610b737887f75f718257b5b2dd515acff039886505cf2d8fcf9cf69f74b812121d219ab526480a565a6ec9c2dd4de1b5d2632833a81b5fd445bc049c5dfcb242abe6141943fab1417ba9d2174ed25c521a8e5f6d1354c93176b6d847aa9108b8f49313aa6fdc0a88d08d3cec4f9e623f829dc03aac91c5847d5de8d21dade12e7efadf216ac3746530ffda5d038fd0bc7d105fb8b9fd1cb2e789622b39c0d559c3f887e11d29cbbabfdbe9603ce261549babcba3ecc739203f08238a5ec44719015cf3bdc0eac85c3d72ca34725f09ef8a5fa7cbc3d9197ae877314de309182505e0dcdebb78fcafb35504344770642bb13a22914b9fe76fb948ff03a1a42cd1a799dc0330ff0586aae32fe45238978d2db16629ff8751893e41e9ac72303d91de135313999dde4d93e881b0f1998ab87e5f8e7463261fe872b3ec4ab2344d26a982e286e5e7bfa8126ef4de16fc6107e1b077598e1347cc7b74d57565d4cd9b66e76f6faf51b247ada9672af011db71d48ce36bdc6fa234e6ccbba32a450f837a7180fce70b08a199e7e4c4bd3af39c6b3e78d56f300a45463ff04a55542b01b721229fb35a788769dffe8105171a0cde67cbd9f066834fd24b0ce4ac39a0ab5f96e3f24917385ecc635d7b8be5d9585a5d389316f1323a9916241ad9b490c7505701133451705ad712296bc4519aacf073fa7419a9a81470c315390d4e22820eb0dd0c9605132016f883b8a5e9b9b9e08cdca196abba7f78732280b0b93278f469cc7ba81dc6e764746ea2604d8ce78e301bcf2b9e638849a36fca9f9386f5acf8d9084594c5f20504ad382d4c083c5965f633248f20f1c373e6ae69719bd21355290f50ed84da142127b2c6b0a4cdd4ef4c753edce171d49438ebd31223e8a36f3219a3d6c60ca3a08f88f10bfae1e6a2a5391846ef4e6dae8442b17f7d9f727f47bcd0208185ff18474f1ca1b64580069e35e47c9bff3e421799220dc01eafe2122ba5faff63cd0f275c831e7933391fc180840e9bb5acb5357b196d045853398e93569b56732a637327aaba610de7a00fcb10410457e4493d532c99bb6e95786517add55467f06a23521b7e92be2dca54c9c3df2542384a82d27cfd02bb16e44a9d8c5f07f7e232b794dfbaa8bcd89c359054c188bf5ea5c251bb787282d86b0ec738283e16ed5dd7a74b03cf483fdf8a14a82cf47f4b04185edc4a2dbfd6356927322a15dbe4f35848e6f10eb983797f2886a266b31c0ddda9e2f45282d137f2e6031d2a756a56552a756dcaa24821e3a54fc3cf38c08feb31cd4e32a464d9399b10d7eef1bd627cab3f22775f4ff9d8d5d017ed0d0ad49dad13ea4d1d2cff663d9796b43998956d17bafd8fa49b934dee9b583fe62088b251919291e3b4ca1cb89b9cb035ad8179f2b60d096f96dc1efdd350e09ca32abdd88bc5bc283f0a3fb32588c87e37e2da427a469689c65152558e312536a2fd5edf9bcc19f25501cc9de0fc3df1a595b61ec856455d184f77619ebe89911e165d81597081f903e9bf69e1d51c6fc1880186a356157306c2ef2860d04cbeea0286e4f56d85cdf91cdc2029bb5d1b77debcce4886041e3ca2d6ffd2ec999e5f177418f21979f3135ff517364d99db378ab03df76febd0b2fcf72e7476956428ca20e4be0c63779b112a393a05c5d44d6dc8088dc57a9c0a5b0c5e2a41d9a265a400e62ccaf48aa478f929b354f2013e3287546dc8a811fc7964a50a790888ddc1814039eee62313ddbcf1c55154e386b011b36d8c74888669f334ff7adb1dd421d43b6223ac8beeee98ef1e54e6dfb4fa69ca8a321b3c2edd30143fc17806b04f8bfc403a55467be88cf8507d94f245ca59d1ee050f4312169250ac8ca1eab6eb00df7bccaea896a6e2cdfce521a404913df83bca8e699913b4cfaaf62d00b90eeb3e106eb4aafb7bda8d0dc5383d191d54a253982bb3885dd6afff5f0d85560ab129bb4b411af28740534edae48bc106ac43c3aac6528f48e059d8cf0cf870f9dc6bb669f2b43bc1b42f46a28d82c200717be88d4493572535d2663e7500d865bca452bb7540d163823e78302dbea5cdece7e72b84880423a18fdc1a080e0f0bdc7a58b04b8959ff6f67b224fe72ef22fbf6adf4812e550772fcc5949a157371f1def1a020d951c005140cde6c887040cd035dd972fc75b7b469070b61e1a442a78db4c74f482b950ac7aae40b009c2d6736e9dfeef0e9c9d718409063c57b082beb648fe8b41d3ecf3ded5cb24f7c20edb6ec753c4574a594b62edd81d4deb269b9cde7e2cd63d8d6da58736454e383415574b6f88b0c4dc158be230beb2a67fce06e7d8a70c554ebc79c2d40a31b1c19797000a8596a79e8ef11d87bf2922e8805c455a3da4c4ea2c22ef52ece8082708fc1dbed09872afa250f8351778548e576e97e4b3da023455f8db349fcdf8523f52a56c9b1f3a863652b11ce7cc619d6eef1611e97d7f94ad7dd65f54f88cf49d3ea4490fe76411dd3de5799174d1017b9f3017c2c3f8f30bcf28b68d7833b7a8fa46c3c3b346e1e2f55d680d22c7136f9de526427657ee167cdf90c90142ba705465ce94bb1803a1540b36cd8d22d6d9115c002f2ce96bbac79a573ea858cbb8977d9087f1e0063cea8c86a9671405c4fea89012b241d94a31b15ad36cf388ce3ebe924019aa3ed069bd07a24a46f7f818fda0d6463893621d6531541a57449eaf57dc09c9767a598444e07f79e2beb85362ea93ef04d37e5c4438c8093c026b3c042bf3cfdf11e5db84c05d7cd6bb090ee7686d87551a807fa47c07a84e9fb490f0531d38b86c344ae8b48aff790bedf407b71cc49440bb2300f9d9f73726daa89c7b3ade0b84323a6da6e7639652b004ddd08dcc03a7064866bda6b17ce8c003737a4c3416551a6fb779c414d4fdfcd3b29bd0daeb69c965f8395269019691e1552da684b06febd81d5f71b9bf095ffc581e6333b10f7fc4a3f365c0bce141b95a6fe580a4183713103cae76c776bbd29a8b26a3f2314609d1540eae73e43ba296d7576e2d8769bae7cf7518966b631bb3b215fa6a56b97ea96e116421ba669617ecae72e3aa186b23a289059c16fae6aee21ddcb669592e5068d84287be2d80a72642de4950366b346285b42fd89f49ba3002315c4cb76c12ca0f96b0eb13547e701831646ba663b0622eae281da69c699860728775e6f71ef3e63cc010a2eefe8d4dc3622232d8abc022fbdfb7821f02da20ffc938a7228d5a8eef8a9e4fcdc2ae68ff7ba6f8ff7e7e36fa40d35658e727554f696c4df6a45647bd661450a2404dba0b6021bc7a82df05b4076f86a7f33faa26195eedc2377158fdae5c4704456805c8458f4d643e356736c2378172d11c33dd73b0e760ca9eb5e12d707001955d3e6c85d427a472de77d6c1e28220c8d84eae5c4403484bb0d1b7d207c0c9ea476d2efd0babc5b577fb333bfbccc396471997de9d71b3c2624be1d155ad787635d4fee3f253e5b5f9cfec484cbdd510bad883b79381e8c608ce793cfe175ddcfb49ac6f2cb67474b415568ea90411f455b651c5c6890c94047d86f2c6ccfd787361d6ede1fa2ad89e6dc9fa796405d8927c5197e17e771173ca5ffe4af4864bf6a9ff10ae142ce2ebd664ab94ad37352f36be1afb259c7b8627849af46447ac05600ebc9eb636aa2e56c0c8540857595c114e4c1c45bd735bd73ddbe21823232e1db6ab4b985a681ed4ef505e6025d4d234086f4bd8b422e4e7e31e823bf5ec1d514a328e1f9ed98eb289de2a44229c66382ad64e3a1fddc548786c52c4d74e6e5dfe1e471c20a8bd6a90c1320318e74e7a1f3d7dd04eb81b37b8157db526327bc7bdaf16b181ef71d813588c2747039cd9c62f2afb253ac3a743d083ee53ad6828060b214e69b73b2064e5a01aca0ff1f5b30329ab5fe285193711f4401bfda2c89afbde31adaf1e0a1a9dedac7ae09650183f460f4a93b0e1f48728fa0c2b1b70c5a2ce4cb3d99627f9389d94aeb64e27054cc71b26f7f281874fbfe82ba74e609a2ac05ed5ffaa344fa14091cddf0c77e883a295d529916a16d06b4207e4a72074707ff4f17e9657b6f55d021bfd432de6ee526d26b4f70e5f8da02c23d43cd2b0ae674a573258df27b775db221d416cbab68084c3f5214b199e2fcd84705772984c92c8bcffe37950e8f3fab716f994765d0b09549201bb19ed09364880ed17bfaf8be10e842051f9f096ef864266593b6d97767b20a5530683c88dbda542095e9b57ce6e04b19a682652a4b72cfb17844a0f6a9a1a89f3f26ba56a05117d20f3bfaeee61d7deb85532ddb7d662163aa6386c91f40ffa00db6f4a6523b0b494330a932bc544629c294044fd0ac6049f285923b613bba81064f84ffa71a900fa9732023c8fdb0c480f3154d0dd815e9f2661b3ccf3da7c3127156e3e094041e365c97dcc6e74965a659034701b9961f9b755eff6066448f65601e9e44e12a7423d94027e4f118b5cb9f33bd762520afaecacd404c6dd59dd791c1bbc87277d5028596cb62ff14be1146ea78626e182a5beb492503b18d620543301161de533af3fc1f666727366f10c784e2f0a1bb5f5860b873f03f26b03707c2b8cdca494b08cc98c365009d22f3231c7eb2a24dd6cdfacd577ac334c2a07bbea2af22689fa35cc663013588419b5256fbd52538c9c5e708ffda77c0e97ced2e703ea5229d4eabdeaee8165e80d5867969269c0897bc45d06b96589eba66dad2f98aa72ee0aaa4aa88d6e4fdb0df504131909629eb4fec1de621e14f5445903716fce8049f89a0493607b11e596ce14c2e81ea0905922abd9c8601f558be28d8a409c360a279b86a2a3d09d8c422ef396979b9c3aac8e05b02975419213ac78dc677eb0b3a524ac0baa037012a97fbaade89b939f66d3cbee41e0c05c62b27fb0ae6bce02f7163da983ced2708c16b2351c1460131a9e922f1c1b6981c67faca4710346ed65a4ee56de725bd193bae5574ea91e104f660c4d502b7155eccd61fe4c5b819676b8727492768fad9d13fab5a240ebbb005741d5bbc215139e07be5bb73e3f6b4c4be9519e81c7cd088864c16e4650ac64418133650e26b9ef9020f55438acc9e7161b2c74bd172354ccc051e6c4a6897354bab543a7f742ce799a6e182b86839173acb03f39fdcd4a7637bb48d2e4baf031079687707612c006197ae598d335c463b6d79e0cc3bb7ecc278b9407a0d53381bf3cb65e78adf03a7dee07409b97d2df91413f04828aa2440049b9e8dc4fd907d879fe8480a239beedf8b729dd76042f50985db6761ac1f2e7f0cc48ccc7ba4d0634b0e816c8c68eff96832fbba350afa1107f2da7c53bb9ba8407c30e41da1278f31cbbcc394aafd6a1df76276e39a8d3c27c417753695a74e7252ddd27542b4bc2b0ab4cb001d01411d288749bfbc24ea8472e2906201655ee65d3f435f158d3295590eccb3e84b3f09e12db00382dceb8846fe155eb20580c20781619a894ec92d9a80a422a10b7ea440c4ea0bf3fbbebc89b2c11f7f3e858c16cb823e10203a957bc48959b1d5e3aa69afbb8a5ad1bf617ed59836a289dace4a5224ef9226a6f3d27f869292bfbbf3607f5aa807d294caa053a85a2f54d97f76adf509593bdf46054fac6e4a6b66f173a31d5eade9a38f5106a16704e80d61658ba3799b00919f87c0b02fc4f7c288c0252f46240efa9044d7458f6b92497321f696831565fca86c1c0bb72b4952102b777b466861d22f78dce75b8055dbe3d73168d41059715a23c9ed906e80b2353f32fd43e92d5ce90821bd9c6b4063125339b8f3a8df16ac4b1b0ef85cdbbc6f2acc15ad9e0aeb19bb0617f8623dc029abc232a67447b1ee4f6c4ce234c1ea467a20e8cd21a097f096855a75525c55a2b30c74ff8011476addeafcb18b64ea09600d7056fca53a12a1f89501d00dfcc81f74760fa26e081043ea648148b1ef1e4906e0a65154fde2c554b4c36e97de184dc9169ff3a326cf4a14708fe3c6466c37eed71c44143fd2d5e22443d1b61fe42fcf52207f17422a96b222a1c8ac8656fe98d7f9b5088a725bb3889ce24da112f2cd88575217ca6087cfa659374a82cd7cdb63b47c3979fcf094b62ff72fd4f0adf0750bb3e001ca7772f0733a5fd15e81aea1abd929df4cb195760cceed8d76b20bae92244c685b6a74be268c64a8960e1d6ec3edb9e70986b77eba84051c28900ee9b6c52d4cb6d67eaac2f5cc5bb79c12a5cd23a06f8605b492e28983443d245c963b81ddcba2a561957786a3698e2a0ccc21146a95ca4d7e4cfe16da4b4738a36c95d42f4a83217ebc7d5d1f17ddf5cf87f8ec8de65f0e69491686c973e69faaa179e52a828863797755deed4c1eed27d51a8ba25fb0821b33ffce69425d27ca2ce73c7eb9bb976f3be629c5608993eb49acf22e78c1002ef8d53ba36ad0b913887a105c0c5cf1d2561b5c9e3101925d758039f6d27ab42029d5ae10ca096b71e4cce05b7f8f3cad02f08b6e2148a3cb5f12f5577f52d118ea055b47b136da35283cbc6ab9570d61b54af491665d9bd141c2a11eecad22b00429b8c5d7ca9c94907429da625315826e99f3e61537a00b554228975cb593bdca2b28c1b022e8f4e6b61694fa934fe35501633bb8736021a08f58deb6d3d462fe00b7e9b5ccb7e2f065003b16d0e54c66a9c9d33966135e410aa0bf48f59949771ebb1d38b3902865fc309e7c25bb5b4b7de8611ffe178877c31a8d1b191dbdeed9a2348fff1b6217553bd30d3d9b7eccbf64b872b26aa811199c76915ba43c610bf4169d8ffe09eafc1b0a4eccbb64a031872ab1b3e7a9b9d9cf1e3ed1a1b6a5b4a32ab67edab8fd693360c62c9f34b00dabe47cf1e8428e28d1202e556160f0d4b6ab524107f5ebce2a4782061503cab2a1e1aebfdfa22edd4536dd051a860e9788a5a4691b243893ea6b8f647cd9094b643b9354a600591cbda3d762e7dba265b9c8e6c338151709322a51d4389431047afa1031d18aa0bfeff5d1bc28c5e013eef0a26a7f1eb3c4dbb12a215882897a65608fc3da16a6de1ee7349d9853f6faaed5fbd974fd051627ed762f74341c6ceb06d4d4d635f599aca02471ea5e3dd5012cae344abdc3f990e62fc07aa325757d1bb2ba0bd7833bbfd1ad4aabe86cd389afffab65c73df538d6f9b2da50b9ce1b1be4835f85f2d77a01594d35f48b370b0b11516e8913aef45196a24b290c7491ef39a3a6afd3790b93214837c3247e76ee41a4bc1539caa78adbc5b49d471a9a1724e62c5192ddfca31882350dd906560cb257c3582c4f294193dee760a15b35c9b746c690a4728acce6339496aeb75c2e350ec68acd49683d23140feadc2dc3eb118a8e87281c60a18d22fd12998c4c3c30fa76f9c76d1a994cef1dde10e4b5554e4e4bb0d164e3b85e5ce16cac42403d3b2c687a9ac0b8813a5a2ff6fdfae0c41d9bd4da4f2dad84a309ed3e6f353e9b29cdc9bcfc0c2ea73364554f5f9100b9a01e55fb3d1cd857c9f42378a3ed6f32d87a9cfc4c8366d6a28297128226b6c31612f9b6c1deb481dc930c417f64eb53cf74abc5723375e6370498817273981af928e9d64c2e2c1f7aa46039f2bea921ee5505cdf50f5c18d0bcb6f4729936e9a0ac4cdd2ed63138e68ff225a93b21279722f0174dbdd83b7fc3f6e54f602107c099f18d31fb5d682345858d154475ec38820fb3f9e7d340e9757854944aabd9202d4154b3ae6996828474f0cf82d9162c29706a455253e2b7a236b7c54b7deaec10ac95d71c93f7ae57751c75a98a59be69628454cbc0632ccb25faa8108de381e12cb18758648ff42225d26cb7c3c78745b0fbd371480f58dbae1e32da2f5edd0b487a6cdc0200536c3a45533e91b3241f2d19b008de02891276acf3194deef6b28133da6b7aab644ae69e0d310cb29c9b100eccf9cc2aa140d718ae5a7bb03895ba915f2ed39a681152c6567390465f33d6addfed145bdff55795af7fda6bebea3c98f9b4d0f9538c9513d80c39369506638ac267bd2afbb0d0abe3c44715bae6a8f2fec7bf3178a5c8821c5a6b32692f13153c364ce41a6e6e9201b733bf8fef31d33d058af4891138acd31b38ed8dec427b1f5b29455c4721bc1b69a9fe0c588b134831f57c64fca00fce1b582042bf68c8d4f05e27c685c81677ab6331a084fa16f6df88a6a6c161d4a2043ec2e2586bfa0aff858793f41cf2003092e55205ccd9084422d53245ee37aa8f16604944051fd787754eef613a5b2a0893e0016fd00e7ea3b13c6f6a7f22ef4346790b5f2d2c0482eca4f59441d488edf51a5e71655f2c6a7e6f348e8f364ddce5a57e0252a6ad7dc6170ecd50b267673d3054b53f03bab834de4ff37dfb731ea2a2d678e6791c508b838bfa9f274a8ecf5f499ebd356976e989cdf7f25010cf28169a56ac2b2664bde64611273af5b475546b43056f436845c7987a986150bae9121485ad36d2991e5bb14015bb360a04d989dab9615140841fc55e6cdaf73c914120fc6fd8c1106d75305bd1ff6fff2318ba444caab42268716d5c12dd5afd97abc3a048f3feda20622c1f16061f4ded6ee023bd1fa87496081c08f4dc84d946cf0ed270122b6c36da77690db383187a0270e5e9dc2c7b7f13a6548dbff4a462424973e424ca4f16ee07956527336d26d86a3810b4747912d0d72b66ae8c5cb58c500f6d48c07479d74ad29cb2107d3bc2a0c67ccf82af7e19734902b3f1092a515f71deff0c98babdf0c6a06104c0fd996567bcb0d4970bffce62889c6847316bea599d7a2f35a19adaa500a0aa8c8f50bc44f80b4a0a0f2607a8e78dbe95fac49831e0d54c57b415bce00047d12b16c50c511e96ebb39271d85653edc76f3099effd558bd90e7b8fd0a5fa50af4e424c37c9ef5e907051e61b08ddfe49cb318c37dd5978d0f11672efdbee14949ebd178af583860979deb98354bbe911582b6b4b22aedc7ad1b9e25f4dc500362ec7531789e5b84420d8abc72778dbdedb38ccc1e9aebedc8aa345a96e6af55b57e612d7438aeb0442f5bdaf696a072b72300930c6321bb3f9f0a6d4e42d66df2f3207822cd8758cf349ac1d291a474136dd7506a5d65446f7fe6d8abd942ccc84e93bb12f705d92cdc51a287ff98fb45b4a08f89283b133c14bf1840037118a5d518fdd4fa8c9e49d94d61959db5e8d90220d531efba57910110de3585b4ee4ebd64f89c745ab9d713604092aeb735683dded3de2da3af777371e6c678dae6c86ce8a28ad22cf02c2884987c2f61b2fc764eca2e3f515c35e6697f74243d3a2cf2f9cdf3d3c9cd116b8aeed884d3ecf7da0c1ad282c561f17d59ff9991ff1e31631b5360493f01cfee17f40cc18cc4cc77ff85f8762b6c8b19618f7a916d8caf1e3f3010e8452e1350c0091cc4bc5e2e303a9c3103789c534b511dcc56f895508d1103cede5da804a021cbfc9b0a23025ee40d9f23f03e1c3cdc1152adc9d5fbb394e6ae07202cfc61ba4b2186d88d13ed722afa5543aaca9bbccbf8d972cfceb33a4410947082a56a2132cfabec36e3fe9b18f3a88793e5e64dfa8b61bebcbb952d2c3dfde8e54f7399446e61c4c481f4d25c168b65234483f36daa99bf034542d3354ea93bed1f3770570f503e5e59de2a8d3c61751f4a45d52ee887390a7bf2821219aef4f1fc2746e30decff269ad83b7dec01278f4952c759efdd02e59e642ad22cbcf1819a199ade65d76d75123b011a29b807cfe988eb2153b1cb81a9f13a7b23ee5f3372a97b111d59760a3fc8e2bd06a775553f7b7ebec7fd0e054a00a9eaf46a6310393ee387698ae80d180742c42ebba50ac3a3c615a84d9f6d1077905dacfaa7324ba6f94e88df6ab6898780b2809af5e8d630bc5132d1dc8e0b741ae663a90588d92676b261994c2af2cf4747a8314fb022b0d76f74a518de290376bde67b0156c880a8208b2fd5d22992e6978aa2425865354c441eb12d8c1214afe5531b64920096257a6c439504b8e6d15c5e8abd7701df50b15b8068e43472dcff88c800bef997a76bcb9e6f120d9bc7b302d40685f30c067c68c2db4ee3ffd1d7f146baffa2a9935a07a6136a237d3808ffd06c69f40cff61573fbe36e2fade8bed56a833f86d", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[], 0x2001, 0x0) syz_fuse_handle_req(r0, &(0x7f000000a380)="7219fa4736347448f0d1f962fdeaaa2f4e9565d9ba0765be302453af50403a86eb40b21bcbd77bf4c283a6bcd479ac2c234ae7a215c9e5764af76829b9c3d50f5f5c7b6c2390df2b003da1a236837357a9774f3870ba1f0d15b06453e65ec7356f9d694fd1d082bb765691c94cd946601128d3e84bdfac4e7a29261a1b028e5428bd784a1bf2d319d4369331b66b6ac77f295881bc717a69897708f4d9eaf8b02a6679b81fe53503714d30e10dead1b02c2c73af47ecbcc2d8afa86b152e059f632bd6f7d86f180d7775dd3dbb3928733b20d0b8e568ee0ccf0c7c94006592817140a80384112ef5a2555dff2ae77173df629e420104000076ef2353c02511a910e05b3dfeee214754b2c0a169bf94a78a503e89ee164571056973c56a9c95d4e934506292254d0402d978279d96bf35fa53a6345cf7ac3914a0d1c3f06b1cb9f0427d0c2d42ee4a81833489843975ff4d2e9d44dbfbd6082589d0baf183123cc821b981bf5ce4576655094e5c4ecfacd9608194fea94bf0da31e3610509c215a4cd490ddad06c0bb5c9a1779eda18b6ed5b9c761931ebb4f220776bfa7ba359650c38a6628dcfded61c8267d1590c8a6726a4039a2e7b83a1380197ab04e49f11ac215c4458fc92ae773ce33a3f058da0366e4ab24d2d9cba0fcea8a29491cdb25ef21efe9dc233323b07576e630ab3abb58c1570598d1c7739680247f855b8d4ec1a3997e6b2a04bc9a65c1c11fb7594504d503d4f1a79a6fc5b15c76f54681cb8acb1efe7bdd30470f2fdc95e1fb758267644d2831f51792bfd2cda17008a94cb1dcf7eb84297ce9b8bade982234b12be0b01523078483817ad574333a0e8184876d3794f44c7da1eeccea59bb261d12efa7389251b147cba04598f97d4baec8b7b4c6b799e0d7481eeb7dbb235e65f8b6f5ed6bf46b6021df25b3b73e9771269c7bf06f95debf193c2adee6ed34dd1b545a861819ae58e3b7069c6988f7c28d17676d41ceaf1d932024e70f264f5c7e5956c3bf0a677bcd59158e5c9942d4a1981893c866602d24d4185130c5b11f70be0ae8f79074baa3a2fe0426614351a256dacfaa55cfe6aa71a76ed18a882e5479c622653a98a50f435bb8b22b05ea16a4726c0555d92ef843a174fefe39088ec71911adef38ddf8005f3635bdf91f7002afa560179c1a7d62b28144c8bdfed330d3efc79ddb887f1ee4bd3fa2c342b6dfc0af07377cdfbf9b91616d8da2b3857d165e9bec14a304ee4566a3b709b9621918d99d6291deef4e1a1f04ecdcf0d92c0d84417b2b2ae4545de22f76c2528dd979ca1c40ac83a37a77794b07337a6b0aea2bbdd028275c24db33001aa9c6e8a37040546d9013a9889cdb8950169dcaa657420200dc523bd940757330709c210f26f3ca8fc5c405d4d3033fd7f8188e6909abb283b582349b83b01b766c11d2fb1433c5f57dd682da1013a4ff17c5cbf2907db7629fd376b3ec67bd1b7ba2f06a3e0bb23e658018dd76ffa90af51940fb5fa73edf117a2bd2ddcabe0bd96ef7a0b702fdc1125c9e6d873566e0f8b4684159a54e41df0fb0fd972216a045fcc086da525ae1929812d4e0b5dce70c08479be39590aed1ec9560e80856a40f7e4e408c14ca791c5bb234cadb58af2c8c20d666311b828a349ec21bcb9f1d9629b2a623e9086af804e3af32f6046437ee434dee9cd1a0d42e0e78eebab35988b7f1c8327f200a5dca16290f34fe3637bca69fec029205a55bb3ff218648c4f31f558f7d1eebe2d8146117470ba8d1a6794326fc92e835eff7a33b988a41c7492eb4fa6969419142dece6f7a7a9d404387762d813c4d744e619d896689ac9cb194dd235fe24c567033039b9afb9dfc77f9fc473dfd0629aa22d92e5bc388ebdfa6b1599f281daf0c464e34340e907f2b4a1cf289ae93628bc60f9c71ada6aa32ab1b4301040b1e387971686c68bc9eceaa6686b93f8ce396a1db7e8d92d0e2c122bcc9f7e8eb79cdca3036d5d6f69fac8e45576229f40357146c016af09951ce9c9ec08bd658a7ad0797414360844d0c795a9695fb76e3e36723d85c6298c7b6eebe03ecf5d44e7083b99fda4c38660d0e250816de5b44ad52b85b9fb2ec07ef99d5cf69797533e494a9de1e266315c5dc4b5303be9a171dcc78bf0976726b342442bcf118e384c993621ab4d3817541a4299f26274969b8aef3a9a27a9537073c2af67dd599ed87e7ea2a54efdde32a8c4b247561e318a8bc0c54111e3c1e88a909133b087cdbedb007bc318bab81046e1fbb0551bbc33130e1d1e44f74fc90fe3531265f9411490e902fa016acce6ffe9dabb0b866aaf1af3d6dd019843831bf04a4826b6df273af7f527e36adc5fc122e0c6136c80ce3e9ad0e0183e2dffe942efc5a6feb166fe581e346c1e1921626ede875ca2827b76e053e735a00da39dcf034e8f0ed197c064c048e3949a4dffe8aa1998d94b63b15e491a830f037d45b5eb11ce15777906f877336e852088400604bf084fc0f688356b5a9ad44094f88827f3c1c29821bf16baba51deaaa4977622159c2b9b7a2d80c50d5682d1a2d337c6c0e56219733dec802de90b0ccf3bddc07090feb4f394be70bb0adb4d102700bb8436144cb3d09c3535fb9efd287dbcff5b6233e6cc380eb90367352e4afc968892456f30e91ff906c4c818fc874072bb66d73c3d272e69806a94cb35e634d21fd8dfd0ee6de054ad8696e15fc222e064291988518155cdddb25f7228d7cbd6bcd347ed5c453221de10c92030e1a1b96b8aafdd266dc6f71f390ed7c143d2169feec70d850a138c661972ff8df74a053b96475e473bb4784d9a75f1c1ac78cc8728a84f762806b4cca78aec0acc629a2c0db10e4ae8c0c60e273c04a10a522d0fc12592ca9070fd4aa263dea5072aa1f286aa2f00cf94fc9b81e4de59199077b5f272e113a3b6c77e6ad0dce3a28524b934a699adef9ec2a67b5baa89056d97d35807e43dfd3e329f53223c38abd5dc31f66dd785287a5c8dcd9d2151406ca88c10e99a807f035ab9063c7e8a488c9588ea07db0bbad959932e6d1c89704af0d999c07615bca6d10fcf6873fddeaae71975f6115b792ea595be6a57c9ea52b41314b1e6472c82d091f66c18836eb8c68711ef042070545040220819e940c5f4ccd083f0f2b757c8f221a3dbbec12cacd2aa7531bda0fde96967b1b683a9e8944d624d26858233aa9f3104515182ce59929b94291eb5c2d695e4e6b7ecf30e5160d30c62744940defa7b455625047830b46b64a70e4070c3e47f42708242d62df081947cc7c13454447f167f2b59013a914eccbd44c40200e10279d45a2858703587491d13b3e816f515017b33ca0c7157dca8c8dac532aa8d392762d03034fccff3b906f8453e3517deab48c6e8b78fbd283c8515ad00c96810890d205d8052566d4d204f48a759877d3979ebc54d0b606a98746aa97a178c19abb68325de656b508a42c42c1664db915c687f47a75210764898b2803a3bd3f82c9a6280044059cc801fee406a5a14093b05a12ab3815ba40cc1182020d83386ecd8c1f2944b85b27b639f9df5aa7000481178a5894cbe66ea9ea8da50115cffa32c281c598b2dda88f16f51d7a1e75e0417988ead7adc10b033d03a41601709530799f81b171f7b79eab121ccd7dd577fd068cc4712c437dfdcb77b3981efb970d72ca32589633a9e42e54a79cea76bef83a0bcc3847ee6959405d37af73d3219a28685f71b337c6f72584bc37c4cf018cc69fad226827a22b9d58d41dab6fcbc056257606d8130094f29cc747f3338ec6cb0a6813986fc07fa10ee0b4dd4e228c27f585c2163674fd671a8dc1a6aaf56e3615802105cd827106b3e88a33179b3ada9ecef3362f910c818b6dbf4420f76b6e3ef168d2a60a88cdac79afd888125c475eb1a8d1b1b1a217ebff12fa89bf9eab76bdaaec17bc3d7dccd428a68db5812fbcb5a9d606f4c32ca2aaae107c817279be1e3e09c1cdea961c3a117c3f077ee575e82794a5f01a3ea28033381bae411c9c6a4edc294ad368bae0b363e8f0d027950619474115e655feb26d8b2f30bc159fbfcb824f863bcf7a8210eb38e22db77af0e24588a490add45b2747383883fa7feb5ab8797247db2c90fa8fc8e609b0e4028c2a817f6e97b09e18559cd7be75e6492f2bb4dee4e132ccc5681ad0d46950816b7c0d0191aaef8040062d55e5b8d8ccab4fd0c2f2a9ba3526953921126149554d10315de2055a974a081ddc27996607bad5b9e7f2676187f4304cb1d971363416cfb7881f8d48121217bc1fb118ac2f77af8b39084cbf8d67e4953527d1096d145fe4bbe8703f2321e1bc543d859a21d6a13a808ffb305657dd9336279a79f213dad1d3bcce9cc1eb520fef519180bdfde1e57211ac30a0036b96e93a6045d122aa03ef74cd480597c3787a086a8039d1ffa5fb0073faffc82d7561f34deb2862992ade9d30dce49086db8a5bb6a2529ea3408bd19441fa5c97ec68a2237c316d4270181d59e7fa0ec007b5fc9685552ecfa88f4ae65b48bd13fc9a4a78a84eef52c5a90d4988cfa74c17031ae03588d949d56641fed28f042337c78e4e084a8fd316c7e88755f209e596c5e7b21e7bcd74c26cfb4ad96832b9c3de224d1f7cdfdde65eea9f2ea98b27cf138cd3d959cc869027291e6dfcff604a3847b69e6e35be24789012da813402e9f37b3d512a62d1e255c29c68b956398ce73ecc449d58064247120b58efaa78d50e94568bd2d4c9d56a9159483caa63746c36b043298fafa38799fd9b53aa9d2b3584b11de0bd3a56315d41a160ac1578f999c5102a0fe8f47917a200091034aef7eba15c293234671564b96aee60df9e5a6fd19ed9f744a36aca8414852278463d753e8dcb1d968d4380c84aab6df7b0d7ed819c9eac6fe59ed53998c8d3dc44a8bfda2873c13ee9016877db99bae02e44ca95d117de51fe66042659f9d63c5bcbb20e3962f2f9555e9315284071c2dba086dbb49a964ef43104abe8f1bdcf81825418963ea894accb301d5be4019608938cdd6544c5d99821c218aebe031cb62ff1107349be067127125a57f1267d33fc64c492ae4aa43fd45b1d33b2b17415a48094d40f7311fe44be73834d1ff73aae7fda9aa2a29c41f4e7e97b5a4456833574d2dfcad90ae8abd4598af3483fc243068e1e2240a1f64eb18c64c3526869a68f33f6f6db3a79746448097686a37ad68265a36ff4141813e4017b564070ceefebf08f9cbbdcc6b506fb3427e0c951809dcb1fa06511760210c8ddd26ee661c9426dbb7e9e526ae602c03960e6594e47e6ab029b1cfc0d7642456c7c20867a8a0b6ce87fbb1eedd00a5610b691b2a4fdef3e3f96b5631172b88b1f37107988c8370c30e36a4ece3f176ff49605aa69cbfb0c6775817e3daa04c8ed033028a91373b2663e9eab3fda20a497b2d14ad4447e095b032cd4de59ae784c51e6cd332bbe833050230d012b1f2475666c854247f19011b3dd5970d8d3dd1d1e74ef0ab7825934573932b37b1345d66aba8e9edaec13411578fd7388ceaeeabf0622334d7067b8710422f7b8eb2a45cb0cdf5f9872d3d14efd2d818b8fcd37b3ff5bb21f2d1e388839d97ea97d2c3e15c9b4dd05a03f2a1f4c6f6450b2925edeb50c0ee631bbbbdceacb52c343b23989f7d7e00b8e6297cb5792cb7299117949a5854129f932c444cf7401723fad23dd4bced0da5baa36dfc45e89a8541eeb432ee7f01a3c6cf94d2d42b6924b03267d2ed1516659d3aadd534fdda378b028d8724a5329a6237038b46a7fa621d052a7e35e7d63b954ca34908d1144007aae6def3d069652a76c5e0c8233617ed6c8be24c26db9f7732dc6af173e05d6f8163335ee07966087ceba488a24a0f62fc12ea47d728794e79e0a20c1648583b203e98770be9feb6f5d0f2bea1495e326a0012c3a2ea8021315f31533f752c61edd073f1283e03d46d34460eb623fff130a57ab2a0a21f9c7c0eb147bce5692f886827c4cea51d87ff9f31a250b38ba4d95a71e874f05744fddfc7ed11a045fb8858be2618e6f4f75696305c1173fca9297fffd105bd38faca2c858d797e573baf3645e0abeccdaeb36f2bc8b1380a38846cc0c80789de54c1d6e6ea344c75b18e58563909a93c41542493fbe25d063a2110f21b08239c4b8be9d24b1e0b1eb9e5c832e5de878d091c475537e6d1baa11214020842ae5c4824e11c11df4ebec8e0dd937ad9aa4c6285688157d465575db9e2bedafba02a2c80d502886343969e322f1575d90f64a0b163ca560ab853a1b64d5246bc53c99466289d3fa43c31e2f8886ce6f55dd2b327338f0266f16774b85498c815a75805efab0add1c4361d1c217f36b5e18c8b2e1efa2dd7f6d1ac695331111b17d665299572f09dbdd9e7950cabc951c4cf7d2cc0e22f6699f53e9573826b420a013310c45690874c96fd0256875baf3f88f1c824eca1c7811501b1d0bd292b105efbf4fa735210ebc62302670bd80b66aa499118f839b17698898492dd6d439c29066bd0a9ebfb30bef1ecebc69472ea8b7c98fd8e012634206f1f6b98420f383413177188d3ed26c13a8564502820ae6752cddf7b6477a04fef130b3caa8913e4787105a9c7e310bf059ea4006630c9603612f0b1caa83c5609cc8b165fc4b14a4b044fa6b9b6b4ac0fe88954022af217e3f5a46f0c075bb2a9d6edad593c295d40490912403e3c461e9d8ecb379427bb0d4f09433ac282ba55ee4ac5fcb94d866429284fcb826d7a93a052eab1dfab0345b238b15d053390f0879638e5f7f9d6e2831fe62626b950141b9cb2a4ef32475816653541f2b74baa0759f1b155d12940b2a34958702e140d98445d0a038cf8cef5f814a86d599613c8a975832710eafa278d97c943c5c6410f00854eeba2ebae6fded67af33b0b5189dcd8d6e0567a282f614655a90bb7eb6283c9a2f0dc132f5a0a2e13e76dca49815170d090be93b3603c3e1ea94efb58d4986ecd452ce7f9caba3567fdc38451269dd5c0f87a9e18f4b01573bb6a27f4665fb964384d91ec1f89a32526d26ecd2128a9e83d10c6aa2217658cf0f34840a7b0255ae3d0ff85a6c11e9f9683a211acb96c6ae196ca830aaf21d97efbec9d88ef92139daf87818a55ddb07717a79608857746770c3449a83c0caba0d841c0791e64a84bd5150955bc101c853d30ab995529340f54b29652d703071628d457db8690b792e25c476fbcd1215f51ca8d60c9556821e9e2125468e8b25637412b206472d757f69e07cb19acfe5338f46bb4917bd748ece5fc62c66f5db79a380da8112888167948325d0c031dd6be1d79bc2facf4b34fc80829dd5c4effbd90ccb08d397c474b0824cc5865ef9531c88ffba1f5a2696e2343da74963098acc5614ced2248bb83f7371672b14bb7ebd9376ffe91c8ac7c50a95da85d804be81cf4218150ca96a4739489ad7bed2d40e26b5bd45aae6ed859608b509901a0559930c5bd2fad3451dced73cc79da05d505b9189f3f66d4d7fa8bc1311f84751317802f6c97a2489ee029fe17481407638228ae266790d199256e12780c5e48db4bde2a548cbd6bba52019f9611c589c08eb2a2a17349f51956757fbf78539ed9e57ad04b8b2513352fa44b15c5fde5e737d8c1594a6ac12ed91127a13fc3b7b35d000877365b098034fc519818521503443f67a9c28e593fc9fae59664833beacba5be1939b071ac1ebdf03e75b99885d159763600509d22453fb26421b9a56b72c79080e0e155450c9312a0ef996b940e5f3e25c4129f25ac16a86cc86a476fc74bcb29a19294bfabbaa38bbc44ee16219e559251f1892a57d3c0b7cc252c28a9b703baa19fcb46d2241ac0c886d524a6bfde9b8e2827c26ac19d994035342dc96c08d20377a476c41a1564663666d3e048b8c954d4c30f391241539439074fa429d8c3715b71c11ecc2f210792e1fafcf89796cf7e54264d6cb0c17f80c1766e079234c500e97c9ad0db4d6fef7b366ffdf057920231478ed7e057b166c627a7a0e725f1864fd6382edd47cdc500f86ee66531ab35afbc1687c354af2e8ae95b1fb5f8516560a58729b7b6c7b3d506682c7f03716b9a53ce7326d8e0dbf0d9b0f1bde90d68472b3a10495f5284f2a9c737590c6839ce3b417f59720ea733a3a1b66066adda9be767f922bb7a9f1864d9836b681e54e25cc7c5880fcabc027ee2e21b8f1ea94c915f243c36a75156f4a89569096d0b0dfe9aac98b1015123aa95f39d00e439ac1f0971345ed4f8110d65296aaa9aaff4051011c272e4a21e73d801ca0993eb893693c2bfbd40c189f9baf00e3371e023cb21aa2cb832b7e87b2bb2b5c733f3c02103c1392a9b7555c73f86a6c19b99e8e4086c11ead1d50292c69f6a97f9da9111717cff287bb8ca585055d75ec6c32f65444a96e99606905cc6894af1ff06f001bdb62dd52a38ef199bfdb12932567eb72b06d9301a568dca814877fa388490c9f81988ecd6d6b338a2724b0853ce87104c61c179231a484fb9dfae9f5761ba0337930761d413aa87d3096032e4f71a55e25d9f873eb689d40a879ca5188001011ac803fdc95331d3d859182bdfbbcb81c101886de05cbcd9cc392659eac2500a81ad4d785a7cf531f9d4295123836f5835a1edfcb92c67e84920530c4d2f6f9fbfc39d8eb7d2c840122da42bfb2d15d11a647a7bd27cea23a0bebaafd34d36f5ef4c7ae53f17dc9f2b0a5e33ef5bb63ae2a15a795fcfa31f333858aa494010acfe2dc0781138b8e2db7f58bf7cbce9da33b2c0836183087e72292948ba38943e31637bae8c77f18d455e100a70433d3d7e7e779d65fbbf5d112e32863a2bd31997f644491f858cfdb881900a0c69dc1f91e8714a43ad0e6ad999a84c8e93a4bf3f29a98f4e3402a7262f0159c5072dd09b0af7b6806f0d05a788f1c19855aca18f9a14674b03ccf200799b1e00b2e3cf7431a0f4c9ca3ce2d58642258416e705920a60eae2d306841125358e83b8fd9179eb2f4c1f8e10a6f86a3ac73bbf7ac751685d689bd181316bb49861512f7c375537c3683aca51ab222dacc2c537be6505469b21dd396182c919b817bad13bc1a2880d7c4662b27292b80b426d9b7acfbc26f03f7170cd18489de2e35a3d4530ceb090b52a2fbc80f4a578fcaaf5f38d9ce3601144eb7cb36e806c9b38de03c5e86e2bae5674f32d400b1553fe407440fea7990312bbc2eed3b7ffde10130fdb85a9d1262e2228438d231999e49d8b4d8c8100ecf31df55ec0b0f86f1fae08e8f9d6034f85ee80d9307110f060c518eb86b8e021ef7f7898f368b23418170cd7a868ca3ebdd8de4e3a7873c392917cebd90d1e77cb8cf2ef65209e95e41b372377538394052b12b053cfb49cf04dcc3524815d036fba1fce46155d24f0ff9c1f25b58bc8f859b0f1622096ff69359cbb6cae2a044a597c8e90c97f669db48b7e9a133dcbef63a2ea1adbcd7eeff057e94ba4bc46bc193ed5cce3a0719a23b95bd95916489b9a2012c9cd04f46c3f5887e27fceaea8c16429b0c70df2176f428e3f0f2d7229303fd86fd3f31253436ac633141e279e3f04bfb47b66e25920f8d2c5daf6273c62391e30cffe094611f25ed714f3b2e5d28656ce77bef05d1472600b8c6787e9f9a2a7a3ec4a5c75749fc7876bd637507b81439df28759fe56461daedc89c735eefc5feb3094cdfca1e9c44ad696cfda82703d6ea11ec44a576214d9f7dc891d6d2d3998da665d10e2c1c807d248df651989a41e1e57402c37ed626cbfbd7ca21a35757ae7a4e739583aafec17b60554066a63d521a4c8906e0f56f85f73b0466fed9365966b89c778975e751e3453017de75bd7ac55a89e3c1fe5f9e29d16818344ee40943518cef2cf8add1ab4cad10cfb5f9ef1224cc7c46a12d99d91fc5b7b86abd825dc548d394c8bffc1d8372a40fb011421767b1fcf99dd78a5a6d632e09c902a74278de288a279afee23940a2fbc7663619eae9a0b4c221b6819a93be27d7c4a5c14a2606e695decbefaf7e4852280ab69c4a87823cb04caa4bbd15ca479c1b7eef13ef3016901e08da041b7040f0f5fc6b64eaf12c00bec8e63b9e974671dc8bc3d9fd5374a800a28b88d718c8cdb4281d44c506068a048e112b9e0658a4ebd099500205e276cdb05b3162ed6324c8242901da16806137e2a523e8927a90be0b10ab1e708299c49e7c4944eec5408ca990dcf0d5b7dc2713571f407ae6e35181cd0d705a1abda0bdd82f5b3b1419b039db926086b11e54068d3bd2481fe5d8025e09b72548fd6c10391ec45c7fa2765578c6a0918b7d6af2d8dc79acd2b05ecd190667b77a8d57234fc62ff61b66983daf5c1a19bd47bc2b626cf2e3a3276436855faede2832e91ea16b26a900c3e43584e2c01b2ec986d0a212428146d9254ae7c27fbe2e9fe18d8dc5a0061542e4d1ec14a6febd43eecd6a4ecb3f0223fdf5dcffc509161a720d041598c6fcb359577bc8ab447a7561c71b0a287242430b78cde49c0e037e01c2f28633571a9284134539356766bc63964ccf9051b361d7d17008cbf9b2c40ea04fa3cb0f96517acff755509592d03841660d2016c25ecd330e62ea1df2385a4ba04e71d91428c437f5cfd1ee3040899b94a351ff936bc72b874f28e330afe0cf66e37c39ef5c38f34fe70f981bb883634b3e84c336b5fbdc0d153e2a0673ce4d3709f35822902a2428a3ea29b6d92b81f4b7de6345ff70dc8e3b4c47126b186878107cc2999c16765b52dcf48056ccc23d6623df14be4542facdb654e3edc5a35315b65132571b3db199be785b062a3cfbf0f3aacf18ea274aca3c30265741d006abf0c706695a16dfc5a079cb38d0f3a897d3c09ec1581aa1a1ce91da5840507699537b9a4df9a8c25566d8bf4f294d8007517af43610732734694cf884c53e9b6840d042a85d42355bf9f8fa718df4dbed3a118172dc3da9f4a8c53d9272c4c93e26e8e47686ea77d469f0a8f7c76b773f54ca7dfff85e87f8d5b464fef0e4cdf791b4235b8ff02c6266a845679286f34f76f7c9ad67489f6e589231df5600ac902c4903c25e8cb9fdebf6062d87266d7883d93b7411f73298fd04e6569704b150f3f37df6384b6feec2fd656671a6a44b589ba7729f7580127825f2ec6605e002c3a2818a13bd089b5e42d14ee09e7fcdc288019125344319513906b32979032ae70e116855998365e4fa77e282a43cf98f93ef6aa0e0768ea4c8acb556725fcf41d48383f6ddfd62bdfc5b6028e362b91b9954c098e16a42139478a0ddb612210d67bdd808fd88cd33268fe652308c66a742f4409d3a42fb6510136c7f910a73b437c4daca57065538223a9e5a8dcef1b0682befef54cf13e36d6faab9b9f2aa976f5c01133d97bd5f3b71c7943db45e494416fb2d00f8f85b196d5307e22abe5e0d48447d5f9df003ea626921bc0dcca7eea8d1f56defa31bdd2f61792774de51970200ab06c703862d446ff22ca7024f865f4421c09b97d2f2ad4636d88a208448f8e065ee5c8fab93dd765000", 0x2049, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:12:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) write$tun(r2, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{}, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x800, [], "0e"}, {0x0, 0x0, 0x0, 0x0, 0x7}}}}}, 0x63) [ 1348.089525][ T28] audit: type=1804 audit(1599541967.697:103): pid=22815 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir603308401/syzkaller.FE9uVX/901/file0" dev="sda1" ino=16138 res=1 [ 1348.164174][T22818] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:12:48 executing program 0: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x4000010) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) recvmmsg(r2, &(0x7f0000001c80)=[{{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000400)=""/57, 0x39}, {&(0x7f0000000440)=""/165, 0xa5}], 0x4, &(0x7f0000000680)=""/4096, 0x1000}, 0x7fffffff}], 0x1, 0x10122, &(0x7f0000001d40)) r4 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)={0xac, r4, 0x0, 0x70bd25, 0xab2f, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x24000001) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, 0x0, 0x4000) 05:12:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x4}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) [ 1348.603562][T22824] device Y­4`Ò˜ left promiscuous mode [ 1348.618586][T22824] device tunl0 left promiscuous mode [ 1348.627740][T22824] device gre0 left promiscuous mode [ 1348.636974][T22824] device gretap0 left promiscuous mode [ 1348.646474][T22824] device erspan0 left promiscuous mode [ 1348.655996][T22824] device ip_vti0 left promiscuous mode [ 1348.665292][T22824] device ip6_vti0 left promiscuous mode [ 1348.675358][T22824] device sit0 left promiscuous mode [ 1348.685199][T22824] device ip6tnl0 left promiscuous mode [ 1348.694321][T22824] device ip6gre0 left promiscuous mode [ 1348.703550][T22824] device syz_tun left promiscuous mode [ 1348.712825][T22824] device ip6gretap0 left promiscuous mode [ 1348.722194][T22824] device bridge0 left promiscuous mode [ 1348.730928][T22824] device vcan0 left promiscuous mode [ 1348.737512][T22824] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1348.746198][T22824] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1348.756989][T22824] device bond0 left promiscuous mode [ 1348.762463][T22824] device bond_slave_0 left promiscuous mode [ 1348.769024][T22824] device bond_slave_1 left promiscuous mode [ 1348.780857][T22824] device team0 left promiscuous mode [ 1348.786320][T22824] device team_slave_0 left promiscuous mode [ 1348.793002][T22824] device team_slave_1 left promiscuous mode [ 1348.804556][T22824] device dummy0 left promiscuous mode [ 1348.813298][T22824] device nlmon0 left promiscuous mode 05:12:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x29, 0x9, 0x1, 0x1f00, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20, 0x7800, 0x81, 0xefe6}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5f8}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x14) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r3) r6 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r7, &(0x7f0000000000)='system_u:system_r:kernel_t:s0\x00', 0x1e) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x400001, 0x0) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$KEYCTL_MOVE(0x1e, r8, r5, 0x0, 0x0) [ 1349.485398][T22802] not chained 670000 origins [ 1349.490059][T22802] CPU: 0 PID: 22802 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 1349.498744][T22802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1349.508805][T22802] Call Trace: [ 1349.512123][T22802] dump_stack+0x21c/0x280 [ 1349.516487][T22802] kmsan_internal_chain_origin+0x6f/0x130 [ 1349.522232][T22802] ? kmsan_get_metadata+0x116/0x180 [ 1349.527479][T22802] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1349.533320][T22802] ? kmsan_get_metadata+0x116/0x180 [ 1349.538553][T22802] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1349.544480][T22802] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1349.550666][T22802] ? sched_clock_cpu+0x65/0x8e0 [ 1349.555556][T22802] ? kmsan_get_metadata+0x116/0x180 [ 1349.560788][T22802] ? kmsan_get_metadata+0x116/0x180 [ 1349.566019][T22802] ? kmsan_get_metadata+0x116/0x180 [ 1349.571272][T22802] ? kmsan_set_origin_checked+0x95/0xf0 [ 1349.576846][T22802] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1349.582951][T22802] ? _copy_from_user+0x201/0x310 [ 1349.587918][T22802] ? kmsan_get_metadata+0x116/0x180 [ 1349.593137][T22802] __msan_chain_origin+0x50/0x90 [ 1349.598102][T22802] __get_compat_msghdr+0x6db/0x9d0 [ 1349.603266][T22802] get_compat_msghdr+0x108/0x2b0 [ 1349.608237][T22802] __sys_sendmmsg+0x755/0xf70 [ 1349.613065][T22802] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1349.618978][T22802] ? __msan_poison_alloca+0xf0/0x120 [ 1349.624310][T22802] ? kmsan_copy_to_user+0x81/0x90 [ 1349.629355][T22802] ? _copy_to_user+0x1bf/0x260 [ 1349.634208][T22802] ? put_old_timespec32+0x231/0x2d0 [ 1349.639426][T22802] ? kmsan_get_metadata+0x116/0x180 [ 1349.644667][T22802] ? kmsan_get_metadata+0x116/0x180 [ 1349.649890][T22802] ? kmsan_get_metadata+0x116/0x180 [ 1349.655115][T22802] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1349.660519][T22802] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1349.666095][T22802] __do_fast_syscall_32+0x2af/0x480 [ 1349.671324][T22802] do_fast_syscall_32+0x6b/0xd0 [ 1349.676289][T22802] do_SYSENTER_32+0x73/0x90 [ 1349.680818][T22802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1349.687161][T22802] RIP: 0023:0xf7f44549 [ 1349.691227][T22802] Code: Bad RIP value. [ 1349.695300][T22802] RSP: 002b:00000000f553e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 1349.703738][T22802] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200092c0 [ 1349.711725][T22802] RDX: 00000000000004ff RSI: 0000000000000000 RDI: 0000000000000000 [ 1349.719713][T22802] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1349.727696][T22802] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1349.735686][T22802] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1349.743682][T22802] Uninit was stored to memory at: [ 1349.748737][T22802] kmsan_internal_chain_origin+0xad/0x130 [ 1349.754477][T22802] __msan_chain_origin+0x50/0x90 [ 1349.759431][T22802] __get_compat_msghdr+0x6db/0x9d0 [ 1349.764556][T22802] get_compat_msghdr+0x108/0x2b0 [ 1349.769513][T22802] __sys_sendmmsg+0x755/0xf70 [ 1349.774209][T22802] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1349.779596][T22802] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1349.785163][T22802] __do_fast_syscall_32+0x2af/0x480 [ 1349.790377][T22802] do_fast_syscall_32+0x6b/0xd0 [ 1349.795244][T22802] do_SYSENTER_32+0x73/0x90 [ 1349.799778][T22802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1349.806114][T22802] [ 1349.808467][T22802] Uninit was stored to memory at: [ 1349.813517][T22802] kmsan_internal_chain_origin+0xad/0x130 [ 1349.819258][T22802] __msan_chain_origin+0x50/0x90 [ 1349.824215][T22802] __get_compat_msghdr+0x6db/0x9d0 [ 1349.829349][T22802] get_compat_msghdr+0x108/0x2b0 [ 1349.834296][T22802] __sys_sendmmsg+0x755/0xf70 [ 1349.838988][T22802] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1349.844386][T22802] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1349.849945][T22802] __do_fast_syscall_32+0x2af/0x480 [ 1349.855245][T22802] do_fast_syscall_32+0x6b/0xd0 [ 1349.860207][T22802] do_SYSENTER_32+0x73/0x90 [ 1349.864725][T22802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1349.871060][T22802] [ 1349.873387][T22802] Uninit was stored to memory at: [ 1349.878424][T22802] kmsan_internal_chain_origin+0xad/0x130 [ 1349.884148][T22802] __msan_chain_origin+0x50/0x90 [ 1349.889095][T22802] __get_compat_msghdr+0x6db/0x9d0 [ 1349.894231][T22802] get_compat_msghdr+0x108/0x2b0 [ 1349.899176][T22802] __sys_sendmmsg+0x755/0xf70 [ 1349.903866][T22802] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1349.909248][T22802] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1349.914806][T22802] __do_fast_syscall_32+0x2af/0x480 [ 1349.920036][T22802] do_fast_syscall_32+0x6b/0xd0 [ 1349.924895][T22802] do_SYSENTER_32+0x73/0x90 [ 1349.929407][T22802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1349.935743][T22802] [ 1349.938070][T22802] Uninit was stored to memory at: [ 1349.943103][T22802] kmsan_internal_chain_origin+0xad/0x130 [ 1349.948835][T22802] __msan_chain_origin+0x50/0x90 [ 1349.953782][T22802] __get_compat_msghdr+0x6db/0x9d0 [ 1349.958900][T22802] get_compat_msghdr+0x108/0x2b0 [ 1349.963847][T22802] __sys_sendmmsg+0x755/0xf70 [ 1349.968530][T22802] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1349.973913][T22802] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1349.979485][T22802] __do_fast_syscall_32+0x2af/0x480 [ 1349.984708][T22802] do_fast_syscall_32+0x6b/0xd0 [ 1349.989573][T22802] do_SYSENTER_32+0x73/0x90 [ 1349.994091][T22802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1350.000409][T22802] [ 1350.002735][T22802] Uninit was stored to memory at: [ 1350.007772][T22802] kmsan_internal_chain_origin+0xad/0x130 [ 1350.013501][T22802] __msan_chain_origin+0x50/0x90 [ 1350.018470][T22802] __get_compat_msghdr+0x6db/0x9d0 [ 1350.023594][T22802] get_compat_msghdr+0x108/0x2b0 [ 1350.028540][T22802] __sys_sendmmsg+0x755/0xf70 [ 1350.033229][T22802] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1350.038613][T22802] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1350.044169][T22802] __do_fast_syscall_32+0x2af/0x480 [ 1350.049379][T22802] do_fast_syscall_32+0x6b/0xd0 [ 1350.054254][T22802] do_SYSENTER_32+0x73/0x90 [ 1350.058766][T22802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1350.065083][T22802] [ 1350.067410][T22802] Uninit was stored to memory at: [ 1350.072445][T22802] kmsan_internal_chain_origin+0xad/0x130 [ 1350.078173][T22802] __msan_chain_origin+0x50/0x90 [ 1350.083124][T22802] __get_compat_msghdr+0x6db/0x9d0 [ 1350.088247][T22802] get_compat_msghdr+0x108/0x2b0 [ 1350.093204][T22802] __sys_sendmmsg+0x755/0xf70 [ 1350.097898][T22802] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1350.103279][T22802] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1350.108843][T22802] __do_fast_syscall_32+0x2af/0x480 [ 1350.114061][T22802] do_fast_syscall_32+0x6b/0xd0 [ 1350.118923][T22802] do_SYSENTER_32+0x73/0x90 [ 1350.123440][T22802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1350.129760][T22802] [ 1350.132084][T22802] Uninit was stored to memory at: [ 1350.137126][T22802] kmsan_internal_chain_origin+0xad/0x130 [ 1350.142853][T22802] __msan_chain_origin+0x50/0x90 [ 1350.147799][T22802] __get_compat_msghdr+0x6db/0x9d0 [ 1350.152918][T22802] get_compat_msghdr+0x108/0x2b0 [ 1350.157868][T22802] __sys_sendmmsg+0x755/0xf70 [ 1350.162577][T22802] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1350.167972][T22802] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1350.173531][T22802] __do_fast_syscall_32+0x2af/0x480 [ 1350.178739][T22802] do_fast_syscall_32+0x6b/0xd0 [ 1350.183600][T22802] do_SYSENTER_32+0x73/0x90 [ 1350.188115][T22802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1350.194432][T22802] [ 1350.196762][T22802] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1350.203705][T22802] __sys_sendmmsg+0xbb/0xf70 [ 1350.208324][T22802] __sys_sendmmsg+0xbb/0xf70 [ 1350.548249][T22824] device caif0 left promiscuous mode [ 1350.554406][T22824] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:12:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x1000a}) 05:12:51 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:12:52 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x401870c8, 0x0) 05:12:52 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 05:12:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x35) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x6000000, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=0000000000000000010017', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0090e0f38c28a447742606"]) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cosgrVid:De', 0x0) 05:12:52 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x13c, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x25) [ 1353.144321][ T28] audit: type=1800 audit(1599541972.757:104): pid=22871 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16033 res=0 05:12:52 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x1e8, 0x0, 0x200, 0x0, 0x0, 0x2f8, 0x2e8, 0x2e8, 0x2f8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x2f}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0xc, 0x0, 0x0, 0xf75c, 0xa6}}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) [ 1353.255625][T22876] fuse: Bad value for 'rootmode' 05:12:52 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210300000000810009050a"], 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="4022bd000000bd05acf6be4ee8c589cd37386f53733c102f33bac888d3d2b1cbd194c5346cf0195e2c6dc66a6aaacb572aac5e0756849d88eae7f86e8311fbd03c0fa6a5f4ab3409af1913a5444860f7b6f8c746bcdd933636b052c74ad943dd7e270a27b3fabcca0c7664af09e5d588040f6a6926c006"], 0x0}, 0x0) 05:12:53 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x5453, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x8}}, 0x18) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) [ 1353.983280][T17824] usb 6-1: new high-speed USB device number 8 using dummy_hcd 05:12:53 executing program 4: unshare(0x64040600) r0 = memfd_create(&(0x7f0000000200)='\x01\x00\x06\x00\x00\xcb\a\xb4@\xc9\x1c\x92E\xb9\xd0\xe2P\a\n\xb0\x92\xffJ\xe6\x91}\x9cT\xae\xdd\xc8\xf4\x848\x9eg\xfa\xec\xc8\xb4\xcd\xc2R\xf0\xe6f/q\'\'fDV\xf5\xb93O\xcc\xf2\x80\x15\x06\xd1b\x1c\xcc\xce*O\xad\x13l\x95\xc5\xe8\xf9\xdb\x8cm\xef\"~\xa8\xc6\x9e\xb2\x888\x91|7oiSdPB\t\x00\x00\x00\x00\x00\x00\x00\xb8\x10\xd3#<\xac\xb0\xd7\xf0\xe1\x04H9\xf8]\b\x00\x00\x00\x00\x00\x00\x00\xc4\x14\xfb\x9eEnK\x93\xb1\xf7\xb1\xa2\r}\xb9\x1c\x89 \xa1\xe7\x95\xd3\x8c\x8e,\xbeEfq\xe9f\xc5\xf6\x96\xc9A[\x8a\xed<\xf5\x8b\f^\xf0\xf7#Ld\a\x00u\xd4\xf8\x1d5\xda:\xea\x0e)@.\xf6\x05\xf2\xda#7Hu*\xa0#\xda\xc2d\xe1\x1a\x94\x9c\x92\xa4\xa8\xddv\x9c\xaaH\x8ct\xab\x02\x93\xdd\xfd\xf9\n-\xc4/[\xab.\xe2-\x1f\x10\x81N\xea7]s\xeew&T\x9a\xe8m\xa5X^j\xc5Tv[\x9e-g\x94\xccCv\x82\x9b\x05\x85Q2\xbdC\xf9\x95\xb6\x01\x85]\x8c\xa0>\"\xcb\x19\xb7\x86\n\x1cK\xe0\xebQ\x93\xd5\x048', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ftruncate(r1, 0x40) copy_file_range(r1, 0x0, r0, &(0x7f00000000c0), 0x7f, 0x0) 05:12:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) [ 1354.222945][T17824] usb 6-1: Using ep0 maxpacket: 16 05:12:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000340)=0x40) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/103, 0x67}, {&(0x7f0000000880)=""/167, 0xa7}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x5}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001e40)=""/199, 0xc7}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}}], 0x3, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r2, 0x5427) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x7, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') 05:12:53 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) [ 1354.378416][T17824] usb 6-1: config 0 has an invalid interface number: 219 but max is 0 [ 1354.386953][T17824] usb 6-1: config 0 has no interface number 0 [ 1354.393715][T17824] usb 6-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1354.404106][T17824] usb 6-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 1354.413465][T17824] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1354.520873][T22901] IPVS: ftp: loaded support on port[0] = 21 [ 1354.676603][T17824] usb 6-1: config 0 descriptor?? [ 1354.945257][T17824] input: GTCO_CalComp as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.219/input/input23 [ 1355.151132][ T5] usb 6-1: USB disconnect, device number 8 [ 1355.223748][ T5] gtco 6-1:0.219: gtco driver disconnected [ 1355.303225][T22903] IPVS: ftp: loaded support on port[0] = 21 [ 1355.513609][ T9391] tipc: TX() has been purged, node left! 05:12:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffffffffffff, r3, 0x8) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x187) inotify_init1(0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2000484) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:12:55 executing program 0: [ 1355.922724][T17824] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 1356.212113][T17824] usb 6-1: Using ep0 maxpacket: 16 [ 1356.346424][T17824] usb 6-1: config 0 has an invalid interface number: 219 but max is 0 [ 1356.354849][T17824] usb 6-1: config 0 has no interface number 0 [ 1356.361090][T17824] usb 6-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1356.371466][T17824] usb 6-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 1356.380785][T17824] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:12:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1000000000000016, 0x0, 0x40001, 0x1}, 0x2e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000000240)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000180)}, 0x20) [ 1356.694487][T17824] usb 6-1: config 0 descriptor?? 05:12:56 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) poll(&(0x7f0000000100)=[{r1, 0x5}], 0x1, 0x12c0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) dup3(r0, r1, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 05:12:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}, 0x20000}, {{&(0x7f0000005700)=@nfc_llcp, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000005780)=""/143, 0x8f}, {&(0x7f0000005840)=""/85, 0x55}, {&(0x7f00000058c0)=""/197, 0xc5}], 0x3, &(0x7f0000005b00)=""/4096, 0x1000}, 0xb2c}], 0x2, 0x10003, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffa000/0x5000)=nil, 0x5000}, &(0x7f0000000280)=0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffff357, 0x3}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$AUDIT_SET(r2, &(0x7f00000025c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x38, 0x3e9, 0x4, 0x70bd2d, 0x25dfdbfb, {0x14, 0x1, 0x3, 0x0, 0x8, 0x1, 0x6, 0x9, 0x0, 0x3}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x840) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x228, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1c24000}, 0x0, 0x8, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x64000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@multicast2, 0x0, 0x4000, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x3b}, {0x9}, {0xc88, 0x200000000, 0x1}, 0x1, 0x0, 0x80000000000001, 0x0, 0x3, 0x1}, {{@in=@multicast1}, 0x2, @in=@multicast1, 0x180000, 0x0, 0x1, 0x1, 0x6, 0x0, 0x1}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{&(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x1, 0xfffffffe, {0xa, 0x4e23, 0xc75, @mcast2, 0x80000001}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)="47713136af4c0609fda6979c8ce656cdef31cfc073375989dd9c7028820adcecf0b74cd8d5851f835dc62233f77a5e2a301c9d62ac368308a16888e7b0f0f9ce4225986b7ad82601", 0x48}, {&(0x7f0000000640)="397ffe426d7278475462bbd7ef4082728817268626891c83efa6e462694c295f3dd5e7481abb547b39b4d2d3f77e7bc637b7dea923adea11110a077e8c35c54884ef7b14c3b9ce44e9c9c6221886536d7cf537977be12a0802d09b2123e0d9c34c9d71e33bf9cc5ff81b78f028a5d3ae05d1b9a6621e11f95532dcbfb2b8de99977e7460ba92426eed9821ec39c27b8ebc1378b0f856a99423f3a790ab98b9165f9be99330d77a44567ea89433e0de560302ede1703836faae717cb850121929bfcf5b718fea6b764b9e87095a3bb1c3b04e579f68c9a4b3ec3a530fe9c3937bbb3961a1dec78838", 0xe8}], 0x2, &(0x7f0000003d00)=ANY=[@ANYBLOB="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"], 0x1010}}, {{&(0x7f0000000780)=@qipcrtr={0x2a, 0x4, 0x3fff}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000800)="62c60b72b5a06a3fd71be46a9bed78e99c3fe976abfcb667c919b76c04a38fe02f9a4655967fe80f4d29cc938e6319b3666d1dfa790cdbdf4632d2a0eaeefe4c0c53c4e112fb4c0f8dca23be36", 0x4d}, {&(0x7f0000001940)="c8e9f96223c3ffd91f6d73bb26da253d2c686c89f699bee663ed345adcca40b77062fb47a4f25428256ad130b477567f962407e0442bbce560894ccfe48fe1d130853804c45912ce8e0e8eb524025888705688fb7205669de9d0d224ebd103b784b83b9a6e4dd1f97c6a07e3615b6c76673381614cfe008409d76285ee873953363618bd83c85f389c19d1e7856c29f008660f01d40fba59e22ce02a667cd42c35540d45f45de6ae56df80178902c2447bf788ccca638ff6cee25037000897227b95c55440a5d3c282882daa2da6734a10faa366358e1f66cc6b026cf105d330929406d0723c3ae7506e126c8e3c2a01c81cf055d01f64ef3fb0d1179082705cdc9a7861d20c4fdc9a60ce36f3df15eb7aa2cbb3e00636b62e239a8342f2a7738088fdbd1e594dc6a791e9c7371b9e5f727dd6c681f52843165c90adf6b0ee81854923d92e00256279911ebf17c4dc6fde7b617704cae85f10c746959b870598d718407cfd340490ab81a9b86fcf336ad4b64f0e5b0b15a81aafb416517df6389e230ed3c37fe0245412f17025fe65af83690b7bddf03c72cc3d1295dde8a3a2d964b3ad02290483451cc78bedf5c66fcbcda7930f3ab6bfcb82eda46fad719ef42c2199e03228da2edb7754b56ad982920da16790e598feb6224f0b3892e50795bbf2fb5dcedaf1b044611773aa6d597e45c487a12e1fddead1b26c66f78694686a7b355f07782c89cc2a68ea97cfd222e80c2d023d4b27f77eca6a246bc9b22b631876b0976e00cfe6909e27d1d3d70ec7de943d07699bef7325782b51ce05cd907750d35dd46f76e8fd7b9cf4fdfbd5492b36d57b10b22d9d5055505abda558d7de843b03a308cc83826c70c1c4310144a13716bb1a677ddfdc8682b087a3cdd0fdf401b0333a12ebdf698ea8fd8c5ca60353fe806540aea1e1d50007cf9535bc6dd0d5efbfca805af23798367113f9626025b368c7ee531840b25df0ad4a27066716e0e034332ad2664e00db23d9d2768d6d98e1b632b1916165dbefbe10b8aaca252ff01d34188809d5776182ed6ea5bcc60b1827bc1e916ec79448d7a2ad8c8bb9e587dd75bc6ae83b6e293b018cf1364599effe470fd9042a7182ba4b68e83c4cd3d5ffcdaf2528f71098b6daaccfc94d05cffd3a6bd25281a4fa01656b149850d077eeb90901e0b3b555529721bde5476f384d132047008dfe0c50da954dabfe422458ab12fcd4443565463747238abe8b71bad22b6706c55e183445bafe01c0906381c1f967a713a2210ff921a4977fe929f34996a399d51a7c2a82d67f7f325423e3ded2cd60f99add76ad119634719abe4ecf91c7f08ebe9dce482b3adf5d59b7f97370fdd0af82905a81017715c221f5894ee2dfe9b8ccf613c2fde14951ed78050b44a2018664419e4279c426a7156c62ea722b1ee7bd1b045c512153bef00f9c6dd9e51c5bbd5ab7a36f551f9af39c47a8f8aa0f57e8e0c8302dae8a1677c1c92d22862db9954b044d590a4fcd316cd4b6effe316189f6a04b959eca261cdfc0ae7ecdeac62c115380ab2f9c397fef55d98abb6d47ab3beabb019cf3454ee865d6e04ab0ea25cddf73c2a27bad3b8e4b4f29dd66f8afff17719a609a3b56f9728ab8bc062d9632ef430d98923fc7f9ff70351ee0d3647126dc8998f46bddbd986a32941f36ca1878ffcc01b554ae64d6107b2222b0545782ce85ef1b70753ec61b531433614f83cfcf8ccd71f518741e77524c84536009342752fe6b167355309b3ac2487760c9837069003448d152b9b3ac2578028d33d6d4ffe794fc97d437e3456562b61d2e2ffebeb2470627b7feef8519987a4c6aa5dfaad66bff7a27cf717b5ef90f330cb99aa6bb1c23f72ef47abe83ec09a9545bbcf7232f7fbd4fa1ec3ef9d4a9c20ce30ef15165d53e439bdf3fed957e0f04b4010d36e882c15d64124373f6dc70e63d77ac38e28c344d2f74afe575216ce019485bffee4f833a5bfa7552d4779165d9c34064ae9f0a5333dd5c0b3eaa2898975a58a5e963b6b6b3087215d29528b708489a6fe063a32ad1b8b233211d421bf30d4d7700f879060fe80c4f6657169a8fcaf210aea7e22f11f1825ad9927984c889ce8e8d02599a3517dffa6026746f0355cbe97e5440679fc73fd49863f48a4c59f0e833886cb4318b800c1f12df03e1e76b34592fbae6a4c8ab35f32153ec775b389d0fa1bd202a6fed56c91b0aa7eca656bf998df50375b2506517c50646cfb67bf00c099bfd39381dc00a504a4796d5801ecb44eb203913175ce191c4c7683530440f55e5dab074c45c4953d9c6a724562dd0dc1e09055dbc52cbdfbc38176b25374f5a4efe7a52fbdd9f0b6c712d7252aacd20bc57f04bf9a6b35e6d31b16e620a8bca7ecb02b2ab47d16bbc7c19438af4df69520c8f3dc4e05c7dd113730ae48db52f4c0900b103621e47eb228eb5b0c8253b86c55639c6734816562d0c2a2a8c4b04a054b9c9ae888770c468c7d52260cd55fc590b6a36bfcdc5979b4c8ceec0545b12d9d1d15b5e0a637b6c8a195ba53de2ed42c5acaea3bd736a61d267d787a4cf6e8001f7ddde9642a423bb0328aa932815dc987dbb72a929243fcf3ea5c2d60de2269fb07599dc778f89b638b7b038de5c54b1e55e95c29784211c96bd151a631922047e787a13ffc0f3c627e7784b360de4ca368e5dd795bd7ea652fac22c4b03ee7a81bbb662feeb76d3be26415a4688427838d5e7e7485fc82d249681298a6f5d432f45cd4f766b513fa3c0c7dfca0e19aa429f41c5e06f707d26797277a0c6b71ed3b1bbbccd640e8a1f42c71ae97c7b7daf9679848b27046ae9b59e18a875e2bfcb8c9bead97c30f14c8fd82c5558d43216d4ec33b0095cc31f7b0cc4840baf617d800854f67ca0e3e6fccf23f885e39283057d7c4d7e6e7ad7915b9eb7e8fd2bd1fc14fbd30efa2cc477862e87fe7f728451b77110c76dad8992b5acedc24bf477781b991e9927959b282316167482eddf840dfcd002dce3a621eb38a4938de032f27da8a19b660987ca1644d449bdebafb36c9b67eb384efec4f61908573753b88c5878e23da925fc11944f224f79a1cbe6d37b6845ba2d4fae334af644c27b96f8df383290f69eae4261c615aaa8715b8b275f143ed38670e7d01cc5a5be8e6f9fe8949ea71794d4534a4f96a9cc14db267d9a79057b7aaf56912168e8f6cd798d3585f0fc5476bc9382bed4ff652db97240f9580a2d9e53571aa2aa215a87dd5da658ef2c229f4d145a7517909bed265edd852609f0aac874b1fe6f01859595e523c4676f0c242aa0b697257c3f36f144452b52011a245651c38acfdbb848200cd92735798f43cfea5f0ba846cdb62a3645e030b9e5b4835b7d7e29ef4553483e8e70783d8cf53f4c5ecd26e7583a8ed5b0f113036dcde10f6fe5b2554bb5c98d4aaf408aa73b76a9581e2fe4efb50e2b35829d210ce8cabfe8a13248ee291665c34b0bf1fcf2e4ffe712a74af5a8da2cbb77bc53ac8c5bc35dc5e037ae26e9d59f26200704fb6ee8320729a970f51dcc767e511d4d698f9680955284244dd092887b86efd939a0f0b1d8aaab602fa360747de4b92a780d3ebd0d2e3243957387c2b765aa4ad15f1b37e5b1c4cb9d261e2386c760aa4919c08bfb3ccfaf6e9ee21aaae934930fed8f8e9b7aeb7f352b0f69aeeb6bdaf5dac9b85e0c073c0bc28c2f1fa782f267b32f7e18e2a40ecf1d0d3f8a30923caebfdbafe31757a84b36328b3c5dd19cccb1527f76030c81c858c6badbefe6b764869beb16b623122937a2d183ff0d2f3244673ef6e431c8cf0780ff5b76ae3731ce2c5545e17bd8662d2ac4531bc5b6a711edd5fe15b436ceae2462934de7d5a313d0388ca5342a279b58d45c12235d34567108320f9e235eda56710612585603c065023b5e61fc2981754558bbfb424a7b24e6a3e5cb26f034a40ef0c1401c28e7d43ba71c6d27f7278399a60ddb58d8bb6e05d2b7d6a39f209ae7d6f53831bbb82f38fc8a6f533a3c0fb3c12edff57e9d630f21a508e48b941b7c94b064ae42667eb1f78371b8f8c261945aab3fe296885c888d5e7235f57d0386882ad52146beced2283a3d2beb2dc3652fb753318ac31a51c674b245cea913b8b1454d7b65416251ef7789a117ae7c8a214bfb0be2043d321092f55a046e7cce23841931858407f10dd29c7ae9dce0a735d405f2071c2d37fe8caf31029d730af50d017a3a038e6cfeee5b087f0c3c95dad1dadd14f0729d5e73fe6eb9fc4b49e8607ff03e43c557ba875a53ecec2505b190b994cdac1884321f4e170b54b7f7e27ac8e40c", 0xbff}], 0x2, &(0x7f0000002940)=[{0x58, 0x1, 0x6, "e8f34a4c38d250adc819315c84eb5e8724c15262b87f1f3ade5a8c6dc817e100accfe7662782f022b4c41e575f5e17d3f2dbd76804d096492c15b65d5dfb1f519ae35d185e"}, {0x100, 0x119, 0x80, "2dac5502653aebd922a1c205fa22f55d8d90dd83b87204a7625b699d2474c779e5f97e23f0a4f48bc7d88b732dc7c8ffc150ac731c67fd5fbb350465c42851589052b85f9be8d9dd73c45c4aa73f8e462406ca3a0dee51f9d03ed205eb20848015124c38a9004052a78671a44514a672502ef855015d96ca3d13c6337fc13e9cdeb4c3e25608e8d08057ed13ef6b5a5d9cfb4e2244d126ac15129fa13d3d3ab2d3ac1072c6cfadf4b79ee48c6b43d7a79e3556d68b45ef86f433b6bfdda6a65b2a5c7a196c4e11c8ff16484be026e673b1a98ed1a56fd61effaf192e71c2d7d26682b5788910f8161f"}, {0x10, 0x10b, 0x8}, {0x48, 0x10c, 0x9, "0a0fac3a40843dd4b28bf01385a4381a4ea0538aae027412ad6a6743ca7686e8481bebe5647a9fddf05979a1deae4ff466eff3"}], 0x1b0}}, {{&(0x7f0000002b00)=@l2tp6={0xa, 0x0, 0x3f, @remote, 0x1, 0x1}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002b80)="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", 0xff8}], 0x1, &(0x7f0000006b80)=ANY=[@ANYBLOB="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"], 0x1490}}, {{&(0x7f0000005080)=@in6={0xa, 0x4e20, 0x9773, @private1={0xfc, 0x1, [], 0x1}, 0x8}, 0x80, &(0x7f0000005280)=[{&(0x7f0000005100)="1233bc3af40968d0e801d95b724303a7c86c329b4be79c19ad34b8bdf40aaeee9a8f872e77d4b17d15351dcab18a2aba4f550ccb68700e5acef48eb47cfaf19841253d08eaffeb", 0x47}, {&(0x7f0000005180)="efe1e1b266d75b910bc333c117d603b71b81eea9fcdf5a5f56c3948bfe166521e1be683cba5f5d8eb8ce2b514b06836db672cfdf007503a2d5aa4a7db3cabd32355083d186dc4ec83f90ae26961416948960123aea24ad6f073455184f900ede541d538971bd358fc5c85c90b265b49dd9ddca9de78a93064d290a335d09e422ce9f", 0x82}, {&(0x7f0000005240)="60065e8cbb71267ed7fb6ca095740de9d61af79d5613afc1ffe1fe92a2b29529fcf635a60d1ce64a5044fe1a40696324e5337fa80196c263ae1343a696", 0x3d}], 0x3, &(0x7f0000003bc0)=ANY=[@ANYRES64], 0x110}}, {{&(0x7f0000005400)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x7, 0x40, "457ddbec9a8d45980335126b97e9179eec63ad716192566949434b8718520f6e4c9cbe118c80bd4f242eb2b6b5d2734b63ba1e23303b24409ab52444fd9946", 0x3f}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005480)="7a6a217e944702b11e7b6fab22ec71182cfad0480ffd3bc2584ee102026d999701c363f59c71414a36a781b0e24e244617095a0bf21632270ca4419f17a830d6a77042aa49b1d2499086792bf38b87e59b5c22af51743a4dc65286f24877a117c50a1b9d13d11cb7d3fc4c676d19c55c620f005a07cc2ef21fcf1ee8a3f81e850e070b4274e66f281ed56e600c72b924a3a72320ae406e6b53fc5b0aff72be1e6585cfed618030d9e171ce7fe178ae494c65d0ba519db3e21111658a2dd602776e061e8e58d81f8d81c48a3ccda9432f51e2395b9c07a316d4857889e9f145e1497b0123b1f333582462647e095dac96fc81", 0xf2}], 0x1}}], 0x5, 0x2000ff01) socket$inet6(0xa, 0x4, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) 05:12:56 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5441, 0x0) [ 1356.905035][T17824] usb 6-1: can't set config #0, error -71 [ 1356.941055][T17824] usb 6-1: USB disconnect, device number 9 05:12:56 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unshare(0x44000600) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RELDISP(r1, 0x5605) [ 1357.515218][T22994] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1357.591304][T22996] IPVS: ftp: loaded support on port[0] = 21 [ 1357.621731][T22997] not chained 680000 origins [ 1357.626419][T22997] CPU: 1 PID: 22997 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1357.635105][T22997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1357.645204][T22997] Call Trace: [ 1357.645247][T22997] dump_stack+0x21c/0x280 [ 1357.645287][T22997] kmsan_internal_chain_origin+0x6f/0x130 [ 1357.645352][T22997] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1357.664519][T22997] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1357.670704][T22997] ? udp_recvmsg+0x1d47/0x2380 [ 1357.675525][T22997] ? kmsan_get_metadata+0x116/0x180 [ 1357.680791][T22997] ? kmsan_get_metadata+0x116/0x180 [ 1357.686027][T22997] ? kmsan_set_origin_checked+0x95/0xf0 [ 1357.691632][T22997] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1357.697742][T22997] ? _copy_from_user+0x201/0x310 [ 1357.702712][T22997] ? kmsan_get_metadata+0x116/0x180 [ 1357.707934][T22997] __msan_chain_origin+0x50/0x90 [ 1357.712906][T22997] __get_compat_msghdr+0x6db/0x9d0 [ 1357.718096][T22997] get_compat_msghdr+0x108/0x2b0 [ 1357.723082][T22997] do_recvmmsg+0xdbb/0x22c0 [ 1357.727659][T22997] ? kmsan_get_metadata+0x116/0x180 [ 1357.732888][T22997] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1357.738929][T22997] ? kmsan_get_metadata+0x116/0x180 [ 1357.744162][T22997] ? kmsan_internal_set_origin+0x75/0xb0 [ 1357.749810][T22997] ? __msan_poison_alloca+0xf0/0x120 [ 1357.755111][T22997] ? __sys_recvmmsg+0xbb/0x610 [ 1357.759883][T22997] ? __sys_recvmmsg+0xbb/0x610 [ 1357.764664][T22997] __sys_recvmmsg+0x5dd/0x610 [ 1357.769384][T22997] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1357.775485][T22997] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1357.781687][T22997] __do_fast_syscall_32+0x2af/0x480 [ 1357.786921][T22997] do_fast_syscall_32+0x6b/0xd0 [ 1357.791891][T22997] do_SYSENTER_32+0x73/0x90 [ 1357.796447][T22997] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1357.802791][T22997] RIP: 0023:0xf7f10549 [ 1357.806855][T22997] Code: Bad RIP value. [ 1357.810925][T22997] RSP: 002b:00000000f54a70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1357.819351][T22997] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000020003c80 [ 1357.827331][T22997] RDX: 000000000000038e RSI: 0000000000000062 RDI: 0000000000000000 [ 1357.835309][T22997] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1357.843295][T22997] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1357.851284][T22997] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1357.859314][T22997] Uninit was stored to memory at: [ 1357.864375][T22997] kmsan_internal_chain_origin+0xad/0x130 [ 1357.870115][T22997] __msan_chain_origin+0x50/0x90 [ 1357.875065][T22997] __get_compat_msghdr+0x6db/0x9d0 [ 1357.880190][T22997] get_compat_msghdr+0x108/0x2b0 [ 1357.885157][T22997] do_recvmmsg+0xdbb/0x22c0 [ 1357.889678][T22997] __sys_recvmmsg+0x5dd/0x610 [ 1357.894383][T22997] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1357.900476][T22997] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1357.906669][T22997] __do_fast_syscall_32+0x2af/0x480 [ 1357.911880][T22997] do_fast_syscall_32+0x6b/0xd0 [ 1357.916739][T22997] do_SYSENTER_32+0x73/0x90 [ 1357.921255][T22997] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1357.927577][T22997] [ 1357.929914][T22997] Uninit was stored to memory at: [ 1357.934973][T22997] kmsan_internal_chain_origin+0xad/0x130 [ 1357.940710][T22997] __msan_chain_origin+0x50/0x90 [ 1357.945662][T22997] __get_compat_msghdr+0x6db/0x9d0 [ 1357.950782][T22997] get_compat_msghdr+0x108/0x2b0 [ 1357.955729][T22997] do_recvmmsg+0xdbb/0x22c0 [ 1357.960240][T22997] __sys_recvmmsg+0x5dd/0x610 [ 1357.964937][T22997] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1357.971024][T22997] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1357.977196][T22997] __do_fast_syscall_32+0x2af/0x480 [ 1357.982414][T22997] do_fast_syscall_32+0x6b/0xd0 [ 1357.987296][T22997] do_SYSENTER_32+0x73/0x90 [ 1357.991814][T22997] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1357.998153][T22997] [ 1358.000480][T22997] Uninit was stored to memory at: [ 1358.005517][T22997] kmsan_internal_chain_origin+0xad/0x130 [ 1358.011249][T22997] __msan_chain_origin+0x50/0x90 [ 1358.016204][T22997] __get_compat_msghdr+0x6db/0x9d0 [ 1358.021344][T22997] get_compat_msghdr+0x108/0x2b0 [ 1358.026291][T22997] do_recvmmsg+0xdbb/0x22c0 [ 1358.030799][T22997] __sys_recvmmsg+0x5dd/0x610 [ 1358.035488][T22997] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1358.041564][T22997] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1358.047729][T22997] __do_fast_syscall_32+0x2af/0x480 [ 1358.052940][T22997] do_fast_syscall_32+0x6b/0xd0 [ 1358.057802][T22997] do_SYSENTER_32+0x73/0x90 [ 1358.062319][T22997] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1358.068642][T22997] [ 1358.070970][T22997] Uninit was stored to memory at: [ 1358.076027][T22997] kmsan_internal_chain_origin+0xad/0x130 [ 1358.081764][T22997] __msan_chain_origin+0x50/0x90 [ 1358.086712][T22997] __get_compat_msghdr+0x6db/0x9d0 [ 1358.091834][T22997] get_compat_msghdr+0x108/0x2b0 [ 1358.096779][T22997] do_recvmmsg+0xdbb/0x22c0 [ 1358.101288][T22997] __sys_recvmmsg+0x5dd/0x610 [ 1358.105984][T22997] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1358.112073][T22997] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1358.118243][T22997] __do_fast_syscall_32+0x2af/0x480 [ 1358.123457][T22997] do_fast_syscall_32+0x6b/0xd0 [ 1358.128322][T22997] do_SYSENTER_32+0x73/0x90 [ 1358.132837][T22997] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1358.139158][T22997] [ 1358.141482][T22997] Uninit was stored to memory at: [ 1358.146521][T22997] kmsan_internal_chain_origin+0xad/0x130 [ 1358.152251][T22997] __msan_chain_origin+0x50/0x90 [ 1358.157204][T22997] __get_compat_msghdr+0x6db/0x9d0 [ 1358.162327][T22997] get_compat_msghdr+0x108/0x2b0 [ 1358.167278][T22997] do_recvmmsg+0xdbb/0x22c0 [ 1358.171802][T22997] __sys_recvmmsg+0x5dd/0x610 [ 1358.176503][T22997] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1358.182582][T22997] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1358.188756][T22997] __do_fast_syscall_32+0x2af/0x480 [ 1358.193978][T22997] do_fast_syscall_32+0x6b/0xd0 [ 1358.198859][T22997] do_SYSENTER_32+0x73/0x90 [ 1358.203382][T22997] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1358.209710][T22997] [ 1358.212045][T22997] Uninit was stored to memory at: [ 1358.217086][T22997] kmsan_internal_chain_origin+0xad/0x130 [ 1358.222820][T22997] __msan_chain_origin+0x50/0x90 [ 1358.227779][T22997] __get_compat_msghdr+0x6db/0x9d0 [ 1358.232909][T22997] get_compat_msghdr+0x108/0x2b0 [ 1358.237859][T22997] do_recvmmsg+0xdbb/0x22c0 [ 1358.242372][T22997] __sys_recvmmsg+0x5dd/0x610 [ 1358.247060][T22997] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1358.253135][T22997] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1358.259315][T22997] __do_fast_syscall_32+0x2af/0x480 [ 1358.264539][T22997] do_fast_syscall_32+0x6b/0xd0 [ 1358.269414][T22997] do_SYSENTER_32+0x73/0x90 [ 1358.273960][T22997] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1358.280287][T22997] [ 1358.282618][T22997] Uninit was stored to memory at: [ 1358.287665][T22997] kmsan_internal_chain_origin+0xad/0x130 [ 1358.293424][T22997] __msan_chain_origin+0x50/0x90 [ 1358.298369][T22997] __get_compat_msghdr+0x6db/0x9d0 [ 1358.303487][T22997] get_compat_msghdr+0x108/0x2b0 [ 1358.308433][T22997] do_recvmmsg+0xdbb/0x22c0 [ 1358.312943][T22997] __sys_recvmmsg+0x5dd/0x610 [ 1358.317627][T22997] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1358.323706][T22997] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1358.329871][T22997] __do_fast_syscall_32+0x2af/0x480 [ 1358.335092][T22997] do_fast_syscall_32+0x6b/0xd0 [ 1358.339966][T22997] do_SYSENTER_32+0x73/0x90 05:12:58 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x44000600) ioctl$BLKZEROOUT(r0, 0x127b, &(0x7f0000000000)) [ 1358.344502][T22997] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1358.350824][T22997] [ 1358.353163][T22997] Local variable ----msg_sys@do_recvmmsg created at: [ 1358.359852][T22997] do_recvmmsg+0xbf/0x22c0 [ 1358.364275][T22997] do_recvmmsg+0xbf/0x22c0 [ 1358.418499][T23001] IPVS: ftp: loaded support on port[0] = 21 [ 1358.534862][T23000] IPVS: ftp: loaded support on port[0] = 21 [ 1359.062815][T23070] IPVS: ftp: loaded support on port[0] = 21 [ 1359.663417][T23072] IPVS: ftp: loaded support on port[0] = 21 05:12:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x94, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa973}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}]}, 0x94}}, 0x40000) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="cc", 0x1, 0x0, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) 05:12:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 05:12:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000004c0)={0x2020}, 0x2020) 05:13:00 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2d, 0x95, 0x9a, 0x8, 0x54c, 0x2e, 0x500, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x73, 0x5e, 0xaa}}]}}]}}, 0x0) 05:13:00 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2006, 0x118, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, &(0x7f0000000300)={0x14, &(0x7f0000000240)={0x0, 0x0, 0x5, {0x5, 0x0, "f05c29"}}, 0x0}, 0x0) [ 1360.640084][T23123] device lo entered promiscuous mode [ 1361.182762][ T8714] usb 6-1: new high-speed USB device number 10 using dummy_hcd 05:13:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1361.322122][T10259] usb 4-1: new high-speed USB device number 15 using dummy_hcd 05:13:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') unshare(0x20000400) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) syz_open_procfs(0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7ffffffc) lseek(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) syz_io_uring_complete(0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000840}, 0x4040844) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYBLOB], 0x220}, 0x1, 0x0, 0x0, 0x40041}, 0x8) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x890) [ 1361.422944][ T8714] usb 6-1: Using ep0 maxpacket: 8 05:13:01 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x8, @loopback}}, 0x1e) [ 1361.624234][ T9391] tipc: TX() has been purged, node left! [ 1361.641239][ T9391] tipc: TX() has been purged, node left! [ 1361.674441][ T9391] tipc: TX() has been purged, node left! [ 1361.687007][T10259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1361.698214][T10259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1361.708610][T10259] usb 4-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.40 [ 1361.717916][T10259] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1361.731363][ T8714] usb 6-1: New USB device found, idVendor=054c, idProduct=002e, bcdDevice= 5.00 [ 1361.740811][ T8714] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1361.749106][ T8714] usb 6-1: Product: syz [ 1361.753625][ T8714] usb 6-1: Manufacturer: syz [ 1361.758347][ T8714] usb 6-1: SerialNumber: syz [ 1361.764701][ T9391] tipc: TX() has been purged, node left! [ 1361.786695][ T9391] tipc: TX() has been purged, node left! [ 1361.843060][ T8714] usb 6-1: config 0 descriptor?? [ 1361.877449][T10259] usb 4-1: config 0 descriptor?? [ 1361.896274][ T8714] usb-storage 6-1:0.0: USB Mass Storage device detected [ 1361.993315][ T8714] usb-storage 6-1:0.0: Quirks match for vid 054c pid 002e: 1 [ 1362.095998][ T8714] usb 6-1: USB disconnect, device number 10 [ 1362.156231][ T28] audit: type=1800 audit(1599541981.757:105): pid=23137 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=3 res=0 [ 1362.206681][T23146] IPVS: ftp: loaded support on port[0] = 21 [ 1362.253526][T10259] usbhid 4-1:0.0: can't add hid device: -71 [ 1362.260044][T10259] usbhid: probe of 4-1:0.0 failed with error -71 [ 1362.310410][T10259] usb 4-1: USB disconnect, device number 15 [ 1362.369866][T23145] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1362.688025][ T28] audit: type=1800 audit(1599541982.297:106): pid=23147 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=3 res=0 [ 1362.719863][T23137] IPVS: ftp: loaded support on port[0] = 21 [ 1362.802717][T10259] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 1363.166372][T10259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1363.177688][T10259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1363.187920][T10259] usb 4-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.40 [ 1363.197212][T10259] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1363.277298][T10259] usb 4-1: config 0 descriptor?? [ 1363.464788][T23145] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:13:03 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="98447636bbc8cfc33212b20173cf0df0017483c0d70d0e2c13ccbaa7562b1a6519a0910fae70aee01044b38ca23d769749e3ad3b8c0282b7ee723346", 0x3c}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1363.702484][ T8714] usb 6-1: new high-speed USB device number 11 using dummy_hcd 05:13:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000000300)={&(0x7f0000feb000/0x12000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fec000/0x1000)=nil, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fef000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) [ 1363.767333][T10259] hkems 0003:2006:0118.000A: item fetching failed at offset 2/5 [ 1363.775837][T10259] hkems 0003:2006:0118.000A: parse failed [ 1363.782170][T10259] hkems: probe of 0003:2006:0118.000A failed with error -22 [ 1363.960718][ T8714] usb 6-1: Using ep0 maxpacket: 8 [ 1363.977788][T10259] usb 4-1: USB disconnect, device number 16 05:13:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 1364.085971][T23176] ptrace attach of "/root/syz-executor.4"[23175] was attempted by "/root/syz-executor.4"[23176] 05:13:03 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) unshare(0x400) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) splice(r2, 0x0, r1, 0x0, 0xffff, 0x0) [ 1364.162753][ T8714] usb 6-1: device descriptor read/all, error -71 05:13:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f4}, 0x10}}, 0x0) [ 1364.742498][T10259] usb 4-1: new high-speed USB device number 17 using dummy_hcd 05:13:04 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, r3}, 0x18) 05:13:04 executing program 4: socket$inet6(0xa, 0x3, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c28409259007600000000", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1365.103012][T10259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1365.114260][T10259] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1365.124494][T10259] usb 4-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.40 [ 1365.133752][T10259] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1365.417619][T10259] usb 4-1: config 0 descriptor?? 05:13:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/372, 0x174) 05:13:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x10, 0x0, 0x0) [ 1365.647097][T10259] usb 4-1: can't set config #0, error -71 [ 1365.657869][T10259] usb 4-1: USB disconnect, device number 17 [ 1365.684867][T23211] ptrace attach of "/root/syz-executor.4"[23207] was attempted by "/root/syz-executor.4"[23211] 05:13:05 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)="a9", 0x1) 05:13:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') r2 = gettid() tkill(r2, 0x1000000000016) 05:13:06 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='$.6/%cpuset]\x00\x04!\x00\x00\x00\xc8\xd4\a\x1e\x8a\x90\xef\x00\xd1\xc6\xd2l7Pq\xac<\xb7\x04P\xbd\xba\xd9\xce\xa1PN9JWB\xf7gf5\a\xd6\xf6\v\x00P\x00\x00\xd7\x0e\xb9\xe7\xb12\x13J\xe7J\x1aj\xb9I`$>A\x9a\xd4WMV\xa1;2-|)\xae\x8c|\xfeB\xc8\xd6\xbe\xeb.\xf86\x1f\xb2\f\xd0$\x87\xe1\xb0\xf5\xff5\xae\xb4\xeb\xf6k\xb0\xa3\xac\x01m\xcc7\x8d\xcd\x9a\xe8\xe3Df\x86\'\x1a\x9dU\x05$\xbc\xa3\xb9\xae[\x96\xab\xd0\xb5\x8a\xc0\xba\\\x1f\xf0\b\xb8g\xe9|\xbdDH\x1c\xc0\xf0\xc3g}~\xcd{\xbck\xd7\x86OvZQ\x04\t\x00Iaw\x8d\xf8NA\x85\xb4qy\x00\x10\xd4\xe47\x9ds\xcf\x89\x91\xaa\xf8\x98$;1\xf7\t\xe9\x01V\xd64\xec\xac@', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) setresgid(0x0, r2, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:13:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xfffffffe}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/46, 0x2e}, 0x5}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/162, 0xa2}, {&(0x7f00000004c0)=""/118, 0x76}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x3, &(0x7f0000000340)=""/27, 0x1b}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f0000000cc0)=""/96, 0x60}, {&(0x7f0000000e40)=""/217, 0xd9}, {&(0x7f0000000f40)=""/160, 0xa0}, {0x0}], 0x5, &(0x7f0000001100)=""/102, 0x66}, 0x2}, {{0x0, 0x0, &(0x7f0000002500)=[{0x0}, {&(0x7f00000008c0)=""/181, 0xb5}, {&(0x7f00000007c0)=""/44, 0x2c}, {&(0x7f0000000c00)=""/59, 0x3b}], 0x4}}], 0x6, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x800, 0xfffffffffffffffd}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000002a00)=ANY=[@ANYRESDEC, @ANYBLOB="1a0019ae085e105c58d9058a00006a56e637aa4ae5a38d8d54d8254114258100002306ed8d36487c64273fc11ba6d51e75b6a5820f799bcf5ed0c3b7a28edec8df93527ba9cb8f87fb7f85b711c34e6b8cef08222d1fa233131500050107d1774c05d0ac94fc846dc0c494768a4f940efcbc995eab4351d389aaec58bd3b10d0186dc42b0a228c120b9cbe2e753112feb9786bda844b4cc13bd0af00"/165, @ANYBLOB="d5e4060636d829791ad4b221a34b5172d9b9d391e43c8f5dd3dd8510fb0cb3299783bfdc2a363325b2b66a3efaf6777dacf4e9e80a04dfbd9dde00000000faed0ab327215967a74233f5e5f73b294f94cf8121b55e06265991e769b318f39434211c9107b08fe2c1776c89ac27b039c7d9bf39dc52841fbc0b2f13bb5d85000080000000c9cd98a4156c3972627ac367a0c55da96e3f14ed45c67f8e95cb7e8b54700e05d4ba948fd37eac86fedd7ef0a28f4fe149cd963b7ead1ea3d2cccfa13cac0217d2559a84e4cabe1e26f2ac66eeb883ed08b04ede2598"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x0, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:13:06 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents64(r0, 0x0, 0x0) 05:13:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x33d, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x8, "01002000"}]}}, 0x0}, 0x0) [ 1367.179911][T23240] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/3' not defined. 05:13:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x10000015, 0x5, 0x0, 0x0, {0x1}, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@rand_addr=0x1}]}, 0x1c}}, 0x0) [ 1367.372888][ T9748] usb 2-1: new high-speed USB device number 24 using dummy_hcd 05:13:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {0x0}], 0x2, &(0x7f00000002c0)=""/26, 0x1a}, 0x7fffd}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, 0x0}}], 0x3, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(0x0, &(0x7f0000000040)) [ 1367.753312][ T9748] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1367.764610][ T9748] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1367.774873][ T9748] usb 2-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 1367.784230][ T9748] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:13:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 1368.144411][ T9748] usb 2-1: config 0 descriptor?? [ 1368.144837][T23261] IPVS: ftp: loaded support on port[0] = 21 05:13:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x140, 0x140, 0x148, 0x140, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @private}, @private1, [], [], 'veth0_to_bridge\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 05:13:07 executing program 3: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0xe4}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) [ 1368.650689][ T9748] usbhid 2-1:0.0: can't add hid device: -71 [ 1368.657553][ T9748] usbhid: probe of 2-1:0.0 failed with error -71 [ 1368.673209][ T9748] usb 2-1: USB disconnect, device number 24 05:13:08 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbd, 0xbd, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], 'u'}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xdc}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:13:08 executing program 0: r0 = epoll_create(0x10000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) r2 = epoll_create(0x8000007) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x40002005}) 05:13:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000ee0eec40b8071a403d3d31d04e110902120001000000000904"], 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000100)={0x0, 0x0, 0x1, 'b'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1369.082468][ T9748] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 1369.211079][T23306] ptrace attach of "/root/syz-executor.4"[23305] was attempted by "/root/syz-executor.4"[23306] 05:13:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) write$tun(r0, &(0x7f0000000140)={@void, @val={0x3}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x800, [], "89f1"}, {0x0, 0x0, 0x0, 0x0, 0x7}}}}}, 0x64) [ 1369.447805][ T9748] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1369.459173][ T9748] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1369.469390][ T9748] usb 2-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 1369.478713][ T9748] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1369.660544][ T9748] usb 2-1: config 0 descriptor?? [ 1369.717047][T23316] device lo left promiscuous mode [ 1369.775139][T23316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1369.783527][T23316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1369.901468][T23316] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1369.922616][ T5] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 1370.085823][T23322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1370.165102][T23322] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1370.182421][ T9748] wacom: probe of 0003:056A:033D.000B failed with error -22 [ 1370.253276][ T5] usb 6-1: too many configurations: 17, using maximum allowed: 8 [ 1370.360923][ T9748] usb 2-1: USB disconnect, device number 25 [ 1371.103695][ T5] usb 6-1: New USB device found, idVendor=07b8, idProduct=401a, bcdDevice=3d.3d [ 1371.113157][ T5] usb 6-1: New USB device strings: Mfr=49, Product=208, SerialNumber=78 [ 1371.121709][ T5] usb 6-1: Product: syz [ 1371.126453][ T5] usb 6-1: Manufacturer: syz [ 1371.131241][ T5] usb 6-1: SerialNumber: syz [ 1371.151735][ T5] usb 6-1: config 0 descriptor?? [ 1371.157743][ T9748] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 1371.543210][ T9748] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1371.554488][ T9748] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1371.565030][ T9748] usb 2-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 1371.574331][ T9748] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1371.766227][ T9748] usb 2-1: config 0 descriptor?? [ 1371.842903][ T9748] usb 2-1: can't set config #0, error -71 [ 1371.855070][ T9748] usb 2-1: USB disconnect, device number 26 [ 1371.871397][ T5] ===================================================== [ 1371.878497][ T5] BUG: KMSAN: uninit-value in batadv_hard_if_event+0x28d7/0x3bd0 [ 1371.886258][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.8.0-rc5-syzkaller #0 [ 1371.894347][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1371.904451][ T5] Workqueue: usb_hub_wq hub_event [ 1371.909492][ T5] Call Trace: [ 1371.912820][ T5] dump_stack+0x21c/0x280 [ 1371.917214][ T5] kmsan_report+0xf7/0x1e0 [ 1371.921661][ T5] __msan_warning+0x58/0xa0 [ 1371.926189][ T5] batadv_hard_if_event+0x28d7/0x3bd0 [ 1371.931611][ T5] ? batadv_hardif_remove_interface+0x4c0/0x4c0 [ 1371.937956][ T5] raw_notifier_call_chain+0x123/0x290 [ 1371.943555][ T5] register_netdevice+0x3120/0x37d0 [ 1371.948807][ T5] register_netdev+0xbe/0x100 [ 1371.953590][ T5] rtl8150_probe+0x12d9/0x15b0 [ 1371.958405][ T5] ? read_eprom_word+0xe80/0xe80 [ 1371.963446][ T5] usb_probe_interface+0xece/0x1550 [ 1371.968689][ T5] ? usb_register_driver+0x900/0x900 [ 1371.974065][ T5] really_probe+0xf20/0x20b0 [ 1371.978683][ T5] ? kmsan_get_metadata+0x116/0x180 [ 1371.983923][ T5] driver_probe_device+0x293/0x390 [ 1371.989064][ T5] __device_attach_driver+0x63f/0x830 [ 1371.994474][ T5] bus_for_each_drv+0x2ca/0x3f0 [ 1371.999354][ T5] ? coredump_store+0xf0/0xf0 [ 1372.004059][ T5] __device_attach+0x4e2/0x7f0 [ 1372.008862][ T5] device_initial_probe+0x4a/0x60 [ 1372.013911][ T5] bus_probe_device+0x177/0x3d0 [ 1372.018786][ T5] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1372.024615][ T5] device_add+0x3b0e/0x40d0 [ 1372.029174][ T5] usb_set_configuration+0x380f/0x3f10 [ 1372.034662][ T5] ? usb_set_configuration+0xb41/0x3f10 [ 1372.040267][ T5] usb_generic_driver_probe+0x138/0x300 [ 1372.045831][ T5] ? usb_choose_configuration+0xe70/0xe70 [ 1372.051567][ T5] usb_probe_device+0x311/0x490 [ 1372.056446][ T5] ? usb_register_device_driver+0x540/0x540 [ 1372.062386][ T5] really_probe+0xf20/0x20b0 [ 1372.067003][ T5] ? kmsan_get_metadata+0x116/0x180 [ 1372.072228][ T5] driver_probe_device+0x293/0x390 [ 1372.077379][ T5] __device_attach_driver+0x63f/0x830 [ 1372.082792][ T5] bus_for_each_drv+0x2ca/0x3f0 [ 1372.087658][ T5] ? coredump_store+0xf0/0xf0 [ 1372.092361][ T5] __device_attach+0x4e2/0x7f0 [ 1372.097162][ T5] device_initial_probe+0x4a/0x60 [ 1372.102209][ T5] bus_probe_device+0x177/0x3d0 [ 1372.107093][ T5] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1372.112925][ T5] device_add+0x3b0e/0x40d0 [ 1372.117480][ T5] usb_new_device+0x1bd4/0x2a30 [ 1372.122395][ T5] hub_event+0x5e7b/0x8a70 [ 1372.126901][ T5] ? kmsan_get_metadata+0x116/0x180 [ 1372.132160][ T5] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1372.137997][ T5] ? led_work+0x7c0/0x7c0 [ 1372.142428][ T5] process_one_work+0x1688/0x2140 [ 1372.147501][ T5] worker_thread+0x10bc/0x2730 [ 1372.152282][ T5] ? kmsan_get_metadata+0x116/0x180 [ 1372.157522][ T5] kthread+0x551/0x590 [ 1372.161620][ T5] ? process_one_work+0x2140/0x2140 [ 1372.166843][ T5] ? kthread_blkcg+0x110/0x110 [ 1372.171630][ T5] ret_from_fork+0x1f/0x30 [ 1372.176061][ T5] [ 1372.178390][ T5] Uninit was stored to memory at: [ 1372.183431][ T5] kmsan_internal_chain_origin+0xad/0x130 [ 1372.189163][ T5] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 1372.195151][ T5] kmsan_memcpy_metadata+0xb/0x10 [ 1372.200185][ T5] __msan_memcpy+0x43/0x50 [ 1372.204615][ T5] rtl8150_probe+0x1236/0x15b0 [ 1372.209389][ T5] usb_probe_interface+0xece/0x1550 [ 1372.214600][ T5] really_probe+0xf20/0x20b0 [ 1372.219201][ T5] driver_probe_device+0x293/0x390 [ 1372.224324][ T5] __device_attach_driver+0x63f/0x830 [ 1372.229720][ T5] bus_for_each_drv+0x2ca/0x3f0 [ 1372.234580][ T5] __device_attach+0x4e2/0x7f0 [ 1372.239376][ T5] device_initial_probe+0x4a/0x60 [ 1372.244520][ T5] bus_probe_device+0x177/0x3d0 [ 1372.249384][ T5] device_add+0x3b0e/0x40d0 [ 1372.253903][ T5] usb_set_configuration+0x380f/0x3f10 [ 1372.259377][ T5] usb_generic_driver_probe+0x138/0x300 [ 1372.264936][ T5] usb_probe_device+0x311/0x490 [ 1372.269793][ T5] really_probe+0xf20/0x20b0 [ 1372.274396][ T5] driver_probe_device+0x293/0x390 [ 1372.279519][ T5] __device_attach_driver+0x63f/0x830 [ 1372.284906][ T5] bus_for_each_drv+0x2ca/0x3f0 [ 1372.289768][ T5] __device_attach+0x4e2/0x7f0 [ 1372.294544][ T5] device_initial_probe+0x4a/0x60 [ 1372.299575][ T5] bus_probe_device+0x177/0x3d0 [ 1372.304440][ T5] device_add+0x3b0e/0x40d0 [ 1372.308953][ T5] usb_new_device+0x1bd4/0x2a30 [ 1372.313826][ T5] hub_event+0x5e7b/0x8a70 [ 1372.318274][ T5] process_one_work+0x1688/0x2140 [ 1372.323322][ T5] worker_thread+0x10bc/0x2730 [ 1372.328104][ T5] kthread+0x551/0x590 [ 1372.332187][ T5] ret_from_fork+0x1f/0x30 [ 1372.336611][ T5] [ 1372.338939][ T5] Local variable ----node_id.i@rtl8150_probe created at: [ 1372.345992][ T5] rtl8150_probe+0xea7/0x15b0 [ 1372.350696][ T5] rtl8150_probe+0xea7/0x15b0 [ 1372.355374][ T5] ===================================================== [ 1372.362314][ T5] Disabling lock debugging due to kernel taint [ 1372.368481][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 1372.375095][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1372.384586][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1372.394683][ T5] Workqueue: usb_hub_wq hub_event [ 1372.399713][ T5] Call Trace: [ 1372.403026][ T5] dump_stack+0x21c/0x280 [ 1372.407455][ T5] panic+0x4d7/0xef7 [ 1372.411395][ T5] ? add_taint+0x17c/0x210 [ 1372.415838][ T5] kmsan_report+0x1df/0x1e0 [ 1372.420366][ T5] __msan_warning+0x58/0xa0 [ 1372.424914][ T5] batadv_hard_if_event+0x28d7/0x3bd0 [ 1372.430351][ T5] ? batadv_hardif_remove_interface+0x4c0/0x4c0 [ 1372.436606][ T5] raw_notifier_call_chain+0x123/0x290 [ 1372.442106][ T5] register_netdevice+0x3120/0x37d0 [ 1372.447385][ T5] register_netdev+0xbe/0x100 [ 1372.452096][ T5] rtl8150_probe+0x12d9/0x15b0 [ 1372.456908][ T5] ? read_eprom_word+0xe80/0xe80 [ 1372.461876][ T5] usb_probe_interface+0xece/0x1550 [ 1372.467135][ T5] ? usb_register_driver+0x900/0x900 [ 1372.472446][ T5] really_probe+0xf20/0x20b0 [ 1372.477097][ T5] ? kmsan_get_metadata+0x116/0x180 [ 1372.482343][ T5] driver_probe_device+0x293/0x390 [ 1372.487490][ T5] __device_attach_driver+0x63f/0x830 [ 1372.492912][ T5] bus_for_each_drv+0x2ca/0x3f0 [ 1372.497786][ T5] ? coredump_store+0xf0/0xf0 [ 1372.502497][ T5] __device_attach+0x4e2/0x7f0 [ 1372.507316][ T5] device_initial_probe+0x4a/0x60 [ 1372.512402][ T5] bus_probe_device+0x177/0x3d0 [ 1372.517287][ T5] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1372.523127][ T5] device_add+0x3b0e/0x40d0 [ 1372.527770][ T5] usb_set_configuration+0x380f/0x3f10 [ 1372.533269][ T5] ? usb_set_configuration+0xb41/0x3f10 [ 1372.538892][ T5] usb_generic_driver_probe+0x138/0x300 [ 1372.544476][ T5] ? usb_choose_configuration+0xe70/0xe70 [ 1372.550217][ T5] usb_probe_device+0x311/0x490 [ 1372.555106][ T5] ? usb_register_device_driver+0x540/0x540 [ 1372.561032][ T5] really_probe+0xf20/0x20b0 [ 1372.565648][ T5] ? kmsan_get_metadata+0x116/0x180 [ 1372.570876][ T5] driver_probe_device+0x293/0x390 [ 1372.576014][ T5] __device_attach_driver+0x63f/0x830 [ 1372.581451][ T5] bus_for_each_drv+0x2ca/0x3f0 [ 1372.586351][ T5] ? coredump_store+0xf0/0xf0 [ 1372.591057][ T5] __device_attach+0x4e2/0x7f0 [ 1372.595865][ T5] device_initial_probe+0x4a/0x60 [ 1372.600912][ T5] bus_probe_device+0x177/0x3d0 [ 1372.605789][ T5] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1372.611611][ T5] device_add+0x3b0e/0x40d0 [ 1372.616182][ T5] usb_new_device+0x1bd4/0x2a30 [ 1372.621082][ T5] hub_event+0x5e7b/0x8a70 [ 1372.625591][ T5] ? kmsan_get_metadata+0x116/0x180 [ 1372.630805][ T5] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1372.636659][ T5] ? led_work+0x7c0/0x7c0 [ 1372.641021][ T5] process_one_work+0x1688/0x2140 [ 1372.646103][ T5] worker_thread+0x10bc/0x2730 [ 1372.650893][ T5] ? kmsan_get_metadata+0x116/0x180 [ 1372.656146][ T5] kthread+0x551/0x590 [ 1372.660239][ T5] ? process_one_work+0x2140/0x2140 [ 1372.665470][ T5] ? kthread_blkcg+0x110/0x110 [ 1372.670262][ T5] ret_from_fork+0x1f/0x30 [ 1372.675979][ T5] Kernel Offset: disabled [ 1372.680321][ T5] Rebooting in 86400 seconds..