1064.278559][T21207] dump_stack+0x21c/0x280 [ 1064.282929][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1064.288669][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1064.294233][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1064.300325][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1064.305543][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1064.311388][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1064.316612][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1064.322440][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1064.327661][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1064.333241][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1064.339337][T21207] ? _copy_from_user+0x201/0x310 [ 1064.344301][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1064.349536][T21207] __msan_chain_origin+0x50/0x90 [ 1064.354509][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1064.359672][T21207] get_compat_msghdr+0x108/0x2b0 [ 1064.364641][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1064.369198][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1064.374424][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1064.380344][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1064.385588][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1064.391243][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1064.396551][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1064.401326][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1064.406115][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1064.410835][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.416952][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.423137][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1064.428381][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1064.433264][T21207] do_SYSENTER_32+0x73/0x90 [ 1064.437839][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.444291][T21207] RIP: 0023:0xf7f27549 [ 1064.448359][T21207] Code: Bad RIP value. [ 1064.452430][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1064.461115][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1064.469100][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1064.477086][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1064.485093][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1064.493081][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1064.501169][T21207] Uninit was stored to memory at: [ 1064.506220][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1064.511963][T21207] __msan_chain_origin+0x50/0x90 [ 1064.516935][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1064.522101][T21207] get_compat_msghdr+0x108/0x2b0 [ 1064.527062][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1064.531587][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1064.536305][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.542392][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.548563][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1064.553780][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1064.558660][T21207] do_SYSENTER_32+0x73/0x90 [ 1064.563203][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.569530][T21207] [ 1064.571867][T21207] Uninit was stored to memory at: [ 1064.576907][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1064.582729][T21207] __msan_chain_origin+0x50/0x90 [ 1064.587698][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1064.592823][T21207] get_compat_msghdr+0x108/0x2b0 [ 1064.597783][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1064.602319][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1064.607010][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.613141][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.619313][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1064.624529][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1064.629391][T21207] do_SYSENTER_32+0x73/0x90 [ 1064.633907][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.640229][T21207] [ 1064.642578][T21207] Uninit was stored to memory at: [ 1064.647621][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1064.653368][T21207] __msan_chain_origin+0x50/0x90 [ 1064.658950][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1064.664081][T21207] get_compat_msghdr+0x108/0x2b0 [ 1064.669057][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1064.673576][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1064.678272][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.684354][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.690528][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1064.695741][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1064.700642][T21207] do_SYSENTER_32+0x73/0x90 [ 1064.705164][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.711488][T21207] [ 1064.713822][T21207] Uninit was stored to memory at: [ 1064.718866][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1064.724601][T21207] __msan_chain_origin+0x50/0x90 [ 1064.729552][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1064.734676][T21207] get_compat_msghdr+0x108/0x2b0 [ 1064.739625][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1064.744140][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1064.748843][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.754922][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.761118][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1064.766332][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1064.771197][T21207] do_SYSENTER_32+0x73/0x90 [ 1064.775718][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.782040][T21207] [ 1064.784369][T21207] Uninit was stored to memory at: [ 1064.789413][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1064.795144][T21207] __msan_chain_origin+0x50/0x90 [ 1064.800096][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1064.805217][T21207] get_compat_msghdr+0x108/0x2b0 [ 1064.810439][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1064.814954][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1064.819735][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.825824][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.831994][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1064.837219][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1064.842083][T21207] do_SYSENTER_32+0x73/0x90 [ 1064.846599][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.852922][T21207] [ 1064.855260][T21207] Uninit was stored to memory at: [ 1064.860306][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1064.866034][T21207] __msan_chain_origin+0x50/0x90 [ 1064.870982][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1064.876829][T21207] get_compat_msghdr+0x108/0x2b0 [ 1064.881778][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1064.886297][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1064.891000][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.897118][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.903298][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1064.908509][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1064.913371][T21207] do_SYSENTER_32+0x73/0x90 [ 1064.917898][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.925001][T21207] [ 1064.927332][T21207] Uninit was stored to memory at: [ 1064.932374][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1064.938127][T21207] __msan_chain_origin+0x50/0x90 [ 1064.943079][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1064.948211][T21207] get_compat_msghdr+0x108/0x2b0 [ 1064.953157][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1064.957670][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1064.962357][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.968440][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.974617][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1064.979838][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1064.984701][T21207] do_SYSENTER_32+0x73/0x90 [ 1064.989215][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.995548][T21207] [ 1064.997877][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1065.004565][T21207] do_recvmmsg+0xbf/0x22c0 [ 1065.008992][T21207] do_recvmmsg+0xbf/0x22c0 [ 1065.087202][T21207] not chained 470000 origins [ 1065.091853][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1065.100529][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1065.110684][T21207] Call Trace: [ 1065.114025][T21207] dump_stack+0x21c/0x280 [ 1065.118389][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1065.124134][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1065.129709][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1065.135841][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1065.141068][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1065.146905][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1065.152134][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1065.157968][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1065.163195][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1065.168770][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1065.174871][T21207] ? _copy_from_user+0x201/0x310 [ 1065.179842][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1065.185066][T21207] __msan_chain_origin+0x50/0x90 [ 1065.190028][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1065.195189][T21207] get_compat_msghdr+0x108/0x2b0 [ 1065.200171][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1065.204725][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1065.209965][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1065.215880][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1065.221099][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1065.226798][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1065.232106][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1065.236876][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1065.241653][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1065.246368][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.252459][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.258633][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1065.263862][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1065.268728][T21207] do_SYSENTER_32+0x73/0x90 [ 1065.273245][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.279577][T21207] RIP: 0023:0xf7f27549 [ 1065.283641][T21207] Code: Bad RIP value. [ 1065.287706][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1065.296127][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1065.304106][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1065.312085][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1065.320068][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1065.328046][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1065.336041][T21207] Uninit was stored to memory at: [ 1065.341100][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1065.346846][T21207] __msan_chain_origin+0x50/0x90 [ 1065.351828][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1065.356949][T21207] get_compat_msghdr+0x108/0x2b0 [ 1065.361894][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1065.366404][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1065.371096][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.377177][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.383356][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1065.388567][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1065.393424][T21207] do_SYSENTER_32+0x73/0x90 [ 1065.397937][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.404273][T21207] [ 1065.406599][T21207] Uninit was stored to memory at: [ 1065.411631][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1065.417370][T21207] __msan_chain_origin+0x50/0x90 [ 1065.422316][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1065.427435][T21207] get_compat_msghdr+0x108/0x2b0 [ 1065.432381][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1065.436889][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1065.441593][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.447696][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.453871][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1065.459076][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1065.463935][T21207] do_SYSENTER_32+0x73/0x90 [ 1065.468445][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.474761][T21207] [ 1065.477086][T21207] Uninit was stored to memory at: [ 1065.482120][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1065.487851][T21207] __msan_chain_origin+0x50/0x90 [ 1065.492795][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1065.497926][T21207] get_compat_msghdr+0x108/0x2b0 [ 1065.502868][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1065.507375][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1065.512065][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.518154][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.524333][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1065.529539][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1065.534424][T21207] do_SYSENTER_32+0x73/0x90 [ 1065.538939][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.545261][T21207] [ 1065.547586][T21207] Uninit was stored to memory at: [ 1065.552620][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1065.558464][T21207] __msan_chain_origin+0x50/0x90 [ 1065.563415][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1065.568537][T21207] get_compat_msghdr+0x108/0x2b0 [ 1065.573500][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1065.578028][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1065.582727][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.588822][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.594992][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1065.600224][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1065.605200][T21207] do_SYSENTER_32+0x73/0x90 [ 1065.609732][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.616055][T21207] [ 1065.618389][T21207] Uninit was stored to memory at: [ 1065.623448][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1065.629199][T21207] __msan_chain_origin+0x50/0x90 [ 1065.634150][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1065.642052][T21207] get_compat_msghdr+0x108/0x2b0 [ 1065.647028][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1065.651543][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1065.656364][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.662473][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.668679][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1065.673908][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1065.678783][T21207] do_SYSENTER_32+0x73/0x90 [ 1065.683298][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.689699][T21207] [ 1065.692030][T21207] Uninit was stored to memory at: [ 1065.697081][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1065.702808][T21207] __msan_chain_origin+0x50/0x90 [ 1065.707755][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1065.712877][T21207] get_compat_msghdr+0x108/0x2b0 [ 1065.717821][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1065.722337][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1065.727057][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.733143][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.739319][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1065.744537][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1065.749401][T21207] do_SYSENTER_32+0x73/0x90 [ 1065.753917][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.760239][T21207] [ 1065.762598][T21207] Uninit was stored to memory at: [ 1065.767654][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1065.773387][T21207] __msan_chain_origin+0x50/0x90 [ 1065.778351][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1065.783485][T21207] get_compat_msghdr+0x108/0x2b0 [ 1065.788442][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1065.792963][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1065.797663][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.803747][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.809932][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1065.815147][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1065.820008][T21207] do_SYSENTER_32+0x73/0x90 [ 1065.824525][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.830852][T21207] [ 1065.833196][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1065.839881][T21207] do_recvmmsg+0xbf/0x22c0 [ 1065.844324][T21207] do_recvmmsg+0xbf/0x22c0 [ 1065.968349][T21207] not chained 480000 origins [ 1065.973001][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1065.981762][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1065.991846][T21207] Call Trace: [ 1065.995174][T21207] dump_stack+0x21c/0x280 [ 1065.999530][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1066.005269][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1066.010839][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1066.016943][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1066.022166][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1066.028016][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1066.033241][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1066.039085][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1066.044304][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1066.049873][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1066.055968][T21207] ? _copy_from_user+0x201/0x310 [ 1066.060927][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1066.066148][T21207] __msan_chain_origin+0x50/0x90 [ 1066.071113][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1066.076267][T21207] get_compat_msghdr+0x108/0x2b0 [ 1066.081233][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1066.085895][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1066.091122][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1066.097061][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1066.102971][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1066.108622][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1066.113937][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1066.118726][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1066.123513][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1066.128227][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.134327][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.140503][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1066.145750][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1066.150626][T21207] do_SYSENTER_32+0x73/0x90 [ 1066.155160][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.161497][T21207] RIP: 0023:0xf7f27549 [ 1066.165563][T21207] Code: Bad RIP value. [ 1066.169723][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1066.178152][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1066.186145][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1066.194133][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1066.202124][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1066.210119][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1066.218142][T21207] Uninit was stored to memory at: [ 1066.223196][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1066.228932][T21207] __msan_chain_origin+0x50/0x90 [ 1066.233910][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1066.239038][T21207] get_compat_msghdr+0x108/0x2b0 [ 1066.243990][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1066.248502][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1066.253214][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.259305][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.265478][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1066.270697][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1066.275575][T21207] do_SYSENTER_32+0x73/0x90 [ 1066.280097][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.286420][T21207] [ 1066.288749][T21207] Uninit was stored to memory at: [ 1066.293788][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1066.299513][T21207] __msan_chain_origin+0x50/0x90 [ 1066.304464][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1066.309581][T21207] get_compat_msghdr+0x108/0x2b0 [ 1066.314530][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1066.319042][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1066.323732][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.329811][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.335982][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1066.341203][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1066.346075][T21207] do_SYSENTER_32+0x73/0x90 [ 1066.350589][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.356922][T21207] [ 1066.359250][T21207] Uninit was stored to memory at: [ 1066.364287][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1066.370020][T21207] __msan_chain_origin+0x50/0x90 [ 1066.374970][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1066.380092][T21207] get_compat_msghdr+0x108/0x2b0 [ 1066.385038][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1066.389548][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1066.394243][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.400329][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.406509][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1066.411784][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1066.416659][T21207] do_SYSENTER_32+0x73/0x90 [ 1066.421178][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.427498][T21207] [ 1066.429847][T21207] Uninit was stored to memory at: [ 1066.434897][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1066.440717][T21207] __msan_chain_origin+0x50/0x90 [ 1066.445665][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1066.450800][T21207] get_compat_msghdr+0x108/0x2b0 [ 1066.455749][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1066.460265][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1066.464961][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.471046][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.477219][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1066.482426][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1066.487285][T21207] do_SYSENTER_32+0x73/0x90 [ 1066.491794][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.498112][T21207] [ 1066.500441][T21207] Uninit was stored to memory at: [ 1066.505477][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1066.511221][T21207] __msan_chain_origin+0x50/0x90 [ 1066.516169][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1066.521301][T21207] get_compat_msghdr+0x108/0x2b0 [ 1066.526264][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1066.530787][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1066.535482][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.541565][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.547735][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1066.552954][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1066.557822][T21207] do_SYSENTER_32+0x73/0x90 [ 1066.562336][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.568658][T21207] [ 1066.570987][T21207] Uninit was stored to memory at: [ 1066.576032][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1066.581769][T21207] __msan_chain_origin+0x50/0x90 [ 1066.586746][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1066.591877][T21207] get_compat_msghdr+0x108/0x2b0 [ 1066.596832][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1066.601349][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1066.606051][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.612228][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.618437][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1066.623657][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1066.628543][T21207] do_SYSENTER_32+0x73/0x90 [ 1066.633069][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.639414][T21207] [ 1066.641751][T21207] Uninit was stored to memory at: [ 1066.646800][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1066.652550][T21207] __msan_chain_origin+0x50/0x90 [ 1066.657526][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1066.662667][T21207] get_compat_msghdr+0x108/0x2b0 [ 1066.667620][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1066.672134][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1066.676823][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.682917][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.689097][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1066.694315][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1066.699207][T21207] do_SYSENTER_32+0x73/0x90 [ 1066.703733][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.710059][T21207] [ 1066.712401][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1066.719291][T21207] do_recvmmsg+0xbf/0x22c0 [ 1066.723727][T21207] do_recvmmsg+0xbf/0x22c0 [ 1066.949470][T21206] not chained 490000 origins [ 1066.954123][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1066.962798][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1066.972863][T21206] Call Trace: [ 1066.976178][T21206] dump_stack+0x21c/0x280 [ 1066.980537][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1066.986288][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1066.991860][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1066.997952][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1067.003175][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1067.009010][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1067.014232][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1067.020062][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1067.025282][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1067.030875][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1067.036972][T21206] ? _copy_from_user+0x201/0x310 [ 1067.041945][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1067.047167][T21206] __msan_chain_origin+0x50/0x90 [ 1067.052152][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1067.057323][T21206] get_compat_msghdr+0x108/0x2b0 [ 1067.062316][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1067.066870][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1067.072721][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1067.077950][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1067.083875][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1067.089099][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1067.094762][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1067.100075][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1067.104866][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1067.109679][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1067.114403][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.120541][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.126730][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1067.131970][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1067.136872][T21206] do_SYSENTER_32+0x73/0x90 [ 1067.141408][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.147748][T21206] RIP: 0023:0xf7f27549 [ 1067.151818][T21206] Code: Bad RIP value. [ 1067.155892][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1067.164320][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1067.172326][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1067.180313][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1067.188301][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1067.196290][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1067.204294][T21206] Uninit was stored to memory at: [ 1067.209342][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1067.215081][T21206] __msan_chain_origin+0x50/0x90 [ 1067.220062][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1067.225189][T21206] get_compat_msghdr+0x108/0x2b0 [ 1067.230145][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1067.234662][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1067.239356][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.245447][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.251623][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1067.256842][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1067.261713][T21206] do_SYSENTER_32+0x73/0x90 [ 1067.266233][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.272579][T21206] [ 1067.274909][T21206] Uninit was stored to memory at: [ 1067.279997][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1067.285741][T21206] __msan_chain_origin+0x50/0x90 [ 1067.290698][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1067.296092][T21206] get_compat_msghdr+0x108/0x2b0 [ 1067.301049][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1067.305570][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1067.310272][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.316359][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.322552][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1067.327771][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1067.332648][T21206] do_SYSENTER_32+0x73/0x90 [ 1067.337175][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.343498][T21206] [ 1067.345831][T21206] Uninit was stored to memory at: [ 1067.350876][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1067.356624][T21206] __msan_chain_origin+0x50/0x90 [ 1067.361579][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1067.366706][T21206] get_compat_msghdr+0x108/0x2b0 [ 1067.371660][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1067.376177][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1067.380871][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.386951][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.393123][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1067.398337][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1067.403201][T21206] do_SYSENTER_32+0x73/0x90 [ 1067.407722][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.414134][T21206] [ 1067.416461][T21206] Uninit was stored to memory at: [ 1067.421504][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1067.427264][T21206] __msan_chain_origin+0x50/0x90 [ 1067.432220][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1067.437349][T21206] get_compat_msghdr+0x108/0x2b0 [ 1067.442300][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1067.446816][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1067.451536][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.457627][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.463795][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1067.469012][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1067.473874][T21206] do_SYSENTER_32+0x73/0x90 [ 1067.478415][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.484740][T21206] [ 1067.487071][T21206] Uninit was stored to memory at: [ 1067.492118][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1067.497855][T21206] __msan_chain_origin+0x50/0x90 [ 1067.502808][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1067.507932][T21206] get_compat_msghdr+0x108/0x2b0 [ 1067.512878][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1067.517406][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1067.522110][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.528192][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.534358][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1067.539570][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1067.544438][T21206] do_SYSENTER_32+0x73/0x90 [ 1067.548982][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.555373][T21206] [ 1067.557729][T21206] Uninit was stored to memory at: [ 1067.562772][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1067.568513][T21206] __msan_chain_origin+0x50/0x90 [ 1067.573494][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1067.578625][T21206] get_compat_msghdr+0x108/0x2b0 [ 1067.583578][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1067.588094][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1067.592786][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.598868][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.605125][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1067.610381][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1067.615248][T21206] do_SYSENTER_32+0x73/0x90 [ 1067.619769][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.626181][T21206] [ 1067.628516][T21206] Uninit was stored to memory at: [ 1067.633560][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1067.639295][T21206] __msan_chain_origin+0x50/0x90 [ 1067.644262][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1067.649396][T21206] get_compat_msghdr+0x108/0x2b0 [ 1067.654350][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1067.658863][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1067.663556][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.669644][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.675828][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1067.681043][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1067.685913][T21206] do_SYSENTER_32+0x73/0x90 [ 1067.690433][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.696754][T21206] [ 1067.699086][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1067.705773][T21206] do_recvmmsg+0xbf/0x22c0 [ 1067.710201][T21206] do_recvmmsg+0xbf/0x22c0 [ 1067.874266][T21207] not chained 500000 origins [ 1067.878902][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1067.887575][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1067.897632][T21207] Call Trace: [ 1067.900950][T21207] dump_stack+0x21c/0x280 [ 1067.905301][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1067.911033][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1067.916687][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1067.922767][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1067.927983][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1067.933815][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1067.939027][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1067.944851][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1067.950085][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1067.955646][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1067.961728][T21207] ? _copy_from_user+0x201/0x310 [ 1067.966679][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1067.971886][T21207] __msan_chain_origin+0x50/0x90 [ 1067.976840][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1067.982001][T21207] get_compat_msghdr+0x108/0x2b0 [ 1067.986966][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1067.991507][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1067.996725][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1068.002645][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1068.007856][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1068.013505][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1068.018803][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1068.023573][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1068.028370][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1068.033087][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.039184][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.045353][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1068.050576][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1068.055440][T21207] do_SYSENTER_32+0x73/0x90 [ 1068.059961][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.066296][T21207] RIP: 0023:0xf7f27549 [ 1068.070372][T21207] Code: Bad RIP value. [ 1068.074442][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1068.082862][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1068.090853][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1068.098885][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1068.106870][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1068.114844][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1068.122837][T21207] Uninit was stored to memory at: [ 1068.127879][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1068.133609][T21207] __msan_chain_origin+0x50/0x90 [ 1068.138557][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1068.143673][T21207] get_compat_msghdr+0x108/0x2b0 [ 1068.148616][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1068.153125][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1068.158248][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.164323][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.170498][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1068.175704][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1068.180587][T21207] do_SYSENTER_32+0x73/0x90 [ 1068.185099][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.191420][T21207] [ 1068.193746][T21207] Uninit was stored to memory at: [ 1068.198783][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1068.204508][T21207] __msan_chain_origin+0x50/0x90 [ 1068.209452][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1068.214569][T21207] get_compat_msghdr+0x108/0x2b0 [ 1068.219511][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1068.224021][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1068.228725][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.234797][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.240967][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1068.246173][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1068.251033][T21207] do_SYSENTER_32+0x73/0x90 [ 1068.255543][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.261861][T21207] [ 1068.264186][T21207] Uninit was stored to memory at: [ 1068.269225][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1068.274963][T21207] __msan_chain_origin+0x50/0x90 [ 1068.279938][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1068.285054][T21207] get_compat_msghdr+0x108/0x2b0 [ 1068.289995][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1068.294501][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1068.299186][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.305276][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.311442][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1068.316653][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1068.321539][T21207] do_SYSENTER_32+0x73/0x90 [ 1068.326054][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.332393][T21207] [ 1068.334721][T21207] Uninit was stored to memory at: [ 1068.339758][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1068.345488][T21207] __msan_chain_origin+0x50/0x90 [ 1068.350435][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1068.355555][T21207] get_compat_msghdr+0x108/0x2b0 [ 1068.360500][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1068.365009][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1068.369708][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.375802][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.383026][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1068.388237][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1068.393115][T21207] do_SYSENTER_32+0x73/0x90 [ 1068.397642][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.403982][T21207] [ 1068.406333][T21207] Uninit was stored to memory at: [ 1068.411371][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1068.417114][T21207] __msan_chain_origin+0x50/0x90 [ 1068.422057][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1068.427181][T21207] get_compat_msghdr+0x108/0x2b0 [ 1068.432127][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1068.436642][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1068.441332][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.447438][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.453611][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1068.458843][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1068.463706][T21207] do_SYSENTER_32+0x73/0x90 [ 1068.468219][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.474538][T21207] [ 1068.476866][T21207] Uninit was stored to memory at: [ 1068.481905][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1068.487637][T21207] __msan_chain_origin+0x50/0x90 [ 1068.492585][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1068.497722][T21207] get_compat_msghdr+0x108/0x2b0 [ 1068.502669][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1068.507183][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1068.511872][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.517955][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.524128][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1068.529377][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1068.534271][T21207] do_SYSENTER_32+0x73/0x90 [ 1068.538784][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.545101][T21207] [ 1068.547425][T21207] Uninit was stored to memory at: [ 1068.552460][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1068.558188][T21207] __msan_chain_origin+0x50/0x90 [ 1068.563130][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1068.568247][T21207] get_compat_msghdr+0x108/0x2b0 [ 1068.573189][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1068.577694][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1068.582377][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.588455][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.594618][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1068.599844][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1068.604699][T21207] do_SYSENTER_32+0x73/0x90 [ 1068.609232][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.615572][T21207] [ 1068.617912][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1068.624605][T21207] do_recvmmsg+0xbf/0x22c0 [ 1068.629029][T21207] do_recvmmsg+0xbf/0x22c0 [ 1068.783114][T21206] not chained 510000 origins [ 1068.787755][T21206] CPU: 1 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1068.796795][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1068.806872][T21206] Call Trace: [ 1068.810189][T21206] dump_stack+0x21c/0x280 [ 1068.814550][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1068.820313][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1068.825912][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1068.832003][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1068.837231][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1068.843055][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1068.848273][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1068.854122][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1068.859343][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1068.864914][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1068.871006][T21206] ? _copy_from_user+0x201/0x310 [ 1068.875966][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1068.881185][T21206] __msan_chain_origin+0x50/0x90 [ 1068.886151][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1068.891308][T21206] get_compat_msghdr+0x108/0x2b0 [ 1068.896284][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1068.900816][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1068.906659][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1068.911904][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1068.917821][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1068.923036][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1068.928723][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1068.934027][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1068.938806][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1068.943591][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1068.948308][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.954418][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.960589][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1068.965995][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1068.970885][T21206] do_SYSENTER_32+0x73/0x90 [ 1068.975408][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.981744][T21206] RIP: 0023:0xf7f27549 [ 1068.985812][T21206] Code: Bad RIP value. [ 1068.989887][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1068.998336][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1069.006347][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1069.014342][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1069.022353][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1069.030341][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1069.038342][T21206] Uninit was stored to memory at: [ 1069.043390][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1069.049122][T21206] __msan_chain_origin+0x50/0x90 [ 1069.054078][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1069.059205][T21206] get_compat_msghdr+0x108/0x2b0 [ 1069.064154][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1069.068669][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1069.073360][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.079443][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.085699][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1069.090995][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1069.091389][T21207] not chained 520000 origins [ 1069.095872][T21206] do_SYSENTER_32+0x73/0x90 [ 1069.100457][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1069.104947][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.113588][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1069.119904][T21206] [ 1069.129969][T21207] Call Trace: [ 1069.132288][T21206] Uninit was stored to memory at: [ 1069.135579][T21207] dump_stack+0x21c/0x280 [ 1069.140592][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1069.144904][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1069.150625][T21206] __msan_chain_origin+0x50/0x90 [ 1069.156324][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1069.161248][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1069.166783][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1069.171878][T21206] get_compat_msghdr+0x108/0x2b0 [ 1069.177925][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1069.182838][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1069.182867][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1069.188056][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1069.192559][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.197216][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1069.203003][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.209051][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1069.214231][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1069.220365][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1069.226153][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1069.231331][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1069.236515][T21206] do_SYSENTER_32+0x73/0x90 [ 1069.241354][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1069.246880][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.251388][T21207] ? _copy_from_user+0x201/0x310 [ 1069.257433][T21206] [ 1069.263774][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1069.268675][T21206] Uninit was stored to memory at: [ 1069.271005][T21207] __msan_chain_origin+0x50/0x90 [ 1069.276183][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1069.281192][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1069.286107][T21206] __msan_chain_origin+0x50/0x90 [ 1069.291836][T21207] get_compat_msghdr+0x108/0x2b0 [ 1069.296906][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1069.301846][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1069.306755][T21206] get_compat_msghdr+0x108/0x2b0 [ 1069.311886][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1069.316347][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1069.321269][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1069.326445][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1069.330947][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1069.336825][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.341484][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1069.346665][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.352712][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1069.358341][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1069.364471][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1069.369741][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1069.374917][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1069.379674][T21206] do_SYSENTER_32+0x73/0x90 [ 1069.384506][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1069.389256][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.393767][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.398394][T21206] [ 1069.404754][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.410780][T21206] Uninit was stored to memory at: [ 1069.413111][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1069.419244][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1069.424260][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1069.429434][T21206] __msan_chain_origin+0x50/0x90 [ 1069.435136][T21207] do_SYSENTER_32+0x73/0x90 [ 1069.439971][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1069.444894][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.449379][T21206] get_compat_msghdr+0x108/0x2b0 [ 1069.454474][T21207] RIP: 0023:0xf7f27549 [ 1069.460898][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1069.465801][T21207] Code: Bad RIP value. [ 1069.469878][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1069.474351][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1069.478419][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.483064][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1069.491474][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.497522][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1069.505495][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1069.511620][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1069.519599][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1069.524780][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1069.532758][T21206] do_SYSENTER_32+0x73/0x90 [ 1069.537582][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1069.545561][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.550042][T21207] Uninit was stored to memory at: [ 1069.557993][T21206] [ 1069.564319][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1069.569308][T21206] Uninit was stored to memory at: [ 1069.571652][T21207] __msan_chain_origin+0x50/0x90 [ 1069.577350][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1069.583069][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1069.588080][T21206] __msan_chain_origin+0x50/0x90 [ 1069.593782][T21207] get_compat_msghdr+0x108/0x2b0 [ 1069.598872][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1069.603797][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1069.608716][T21206] get_compat_msghdr+0x108/0x2b0 [ 1069.613806][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1069.618288][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1069.623223][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.627883][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1069.632371][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.638419][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.643163][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1069.649299][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.655350][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1069.660530][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1069.666677][T21207] do_SYSENTER_32+0x73/0x90 [ 1069.671523][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1069.676709][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.681189][T21206] do_SYSENTER_32+0x73/0x90 [ 1069.686007][T21207] [ 1069.692341][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.696810][T21207] Uninit was stored to memory at: [ 1069.699126][T21206] [ 1069.705456][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1069.710445][T21206] Uninit was stored to memory at: [ 1069.712790][T21207] __msan_chain_origin+0x50/0x90 [ 1069.718490][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1069.723493][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1069.728410][T21206] __msan_chain_origin+0x50/0x90 [ 1069.734112][T21207] get_compat_msghdr+0x108/0x2b0 [ 1069.739205][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1069.744125][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1069.749128][T21206] get_compat_msghdr+0x108/0x2b0 [ 1069.754222][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1069.758706][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1069.763626][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.768280][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1069.772768][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.778926][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.783590][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1069.789738][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.795793][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1069.800969][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1069.807116][T21207] do_SYSENTER_32+0x73/0x90 [ 1069.811945][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1069.817128][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.821609][T21206] do_SYSENTER_32+0x73/0x90 [ 1069.826445][T21207] [ 1069.832775][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.837242][T21207] Uninit was stored to memory at: [ 1069.839555][T21206] [ 1069.845970][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1069.850961][T21206] Uninit was stored to memory at: [ 1069.853290][T21207] __msan_chain_origin+0x50/0x90 [ 1069.858989][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1069.864093][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1069.869013][T21206] __msan_chain_origin+0x50/0x90 [ 1069.874797][T21207] get_compat_msghdr+0x108/0x2b0 [ 1069.879888][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1069.884805][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1069.889724][T21206] get_compat_msghdr+0x108/0x2b0 [ 1069.894814][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1069.899297][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1069.904309][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.908962][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1069.913448][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.919496][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.924155][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1069.930292][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.936336][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1069.941520][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1069.947652][T21207] do_SYSENTER_32+0x73/0x90 [ 1069.952483][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1069.957664][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.962159][T21206] do_SYSENTER_32+0x73/0x90 [ 1069.966978][T21207] [ 1069.973301][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.977785][T21207] Uninit was stored to memory at: [ 1069.980184][T21206] [ 1069.986509][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1069.991497][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1069.993827][T21207] __msan_chain_origin+0x50/0x90 [ 1069.999521][T21206] do_recvmmsg+0xbf/0x22c0 [ 1070.006180][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1070.011094][T21206] do_recvmmsg+0xbf/0x22c0 [ 1070.015508][T21207] get_compat_msghdr+0x108/0x2b0 [ 1070.029962][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1070.034492][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1070.039185][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.045268][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.051554][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1070.056828][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1070.061691][T21207] do_SYSENTER_32+0x73/0x90 [ 1070.066210][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.072558][T21207] [ 1070.074886][T21207] Uninit was stored to memory at: [ 1070.079922][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1070.085649][T21207] __msan_chain_origin+0x50/0x90 [ 1070.090597][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1070.095714][T21207] get_compat_msghdr+0x108/0x2b0 [ 1070.100655][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1070.105160][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1070.109944][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.116023][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.122183][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1070.127388][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1070.132243][T21207] do_SYSENTER_32+0x73/0x90 [ 1070.137292][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.143611][T21207] [ 1070.145938][T21207] Uninit was stored to memory at: [ 1070.150991][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1070.156715][T21207] __msan_chain_origin+0x50/0x90 [ 1070.161655][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1070.166771][T21207] get_compat_msghdr+0x108/0x2b0 [ 1070.171713][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1070.176235][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1070.180917][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.186987][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.193146][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1070.198355][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1070.203217][T21207] do_SYSENTER_32+0x73/0x90 [ 1070.207729][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.214059][T21207] [ 1070.216385][T21207] Uninit was stored to memory at: [ 1070.221416][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1070.227139][T21207] __msan_chain_origin+0x50/0x90 [ 1070.232085][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1070.237200][T21207] get_compat_msghdr+0x108/0x2b0 [ 1070.242140][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1070.246646][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1070.251327][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.257412][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.263572][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1070.268791][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1070.273651][T21207] do_SYSENTER_32+0x73/0x90 [ 1070.278169][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.284488][T21207] [ 1070.286813][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1070.294798][T21207] do_recvmmsg+0xbf/0x22c0 [ 1070.299216][T21207] do_recvmmsg+0xbf/0x22c0 [ 1070.470521][T21207] not chained 530000 origins [ 1070.475177][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1070.483851][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1070.493908][T21207] Call Trace: [ 1070.497217][T21207] dump_stack+0x21c/0x280 [ 1070.501566][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1070.507297][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1070.512861][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1070.518944][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1070.524157][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1070.529988][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1070.535207][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1070.541033][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1070.546242][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1070.551807][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1070.557898][T21207] ? _copy_from_user+0x201/0x310 [ 1070.562853][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1070.568061][T21207] __msan_chain_origin+0x50/0x90 [ 1070.573025][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1070.578182][T21207] get_compat_msghdr+0x108/0x2b0 [ 1070.583156][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1070.587705][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1070.592926][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1070.598838][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1070.604051][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1070.609720][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1070.615024][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1070.619797][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1070.624579][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1070.629291][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.635411][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.641670][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1070.646912][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1070.651800][T21207] do_SYSENTER_32+0x73/0x90 [ 1070.656333][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.662676][T21207] RIP: 0023:0xf7f27549 [ 1070.666742][T21207] Code: Bad RIP value. [ 1070.670811][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1070.679237][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1070.687216][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1070.695192][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1070.703176][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1070.711156][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1070.719152][T21207] Uninit was stored to memory at: [ 1070.724197][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1070.729921][T21207] __msan_chain_origin+0x50/0x90 [ 1070.734871][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1070.739984][T21207] get_compat_msghdr+0x108/0x2b0 [ 1070.744932][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1070.749440][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1070.754128][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.760215][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.766381][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1070.771585][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1070.776442][T21207] do_SYSENTER_32+0x73/0x90 [ 1070.780954][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.787279][T21207] [ 1070.789604][T21207] Uninit was stored to memory at: [ 1070.794639][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1070.800369][T21207] __msan_chain_origin+0x50/0x90 [ 1070.805327][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1070.810440][T21207] get_compat_msghdr+0x108/0x2b0 [ 1070.815382][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1070.819906][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1070.824592][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.830665][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.836825][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1070.842028][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1070.846901][T21207] do_SYSENTER_32+0x73/0x90 [ 1070.851412][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.857728][T21207] [ 1070.860054][T21207] Uninit was stored to memory at: [ 1070.865094][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1070.870820][T21207] __msan_chain_origin+0x50/0x90 [ 1070.875764][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1070.880969][T21207] get_compat_msghdr+0x108/0x2b0 [ 1070.885926][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1070.890433][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1070.895123][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.901196][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.907357][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1070.912565][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1070.917421][T21207] do_SYSENTER_32+0x73/0x90 [ 1070.921930][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.928255][T21207] [ 1070.930582][T21207] Uninit was stored to memory at: [ 1070.935619][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1070.941347][T21207] __msan_chain_origin+0x50/0x90 [ 1070.946297][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1070.951412][T21207] get_compat_msghdr+0x108/0x2b0 [ 1070.956353][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1070.960860][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1070.965552][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.971630][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.977796][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1070.983003][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1070.987862][T21207] do_SYSENTER_32+0x73/0x90 [ 1070.992401][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.998716][T21207] [ 1071.001043][T21207] Uninit was stored to memory at: [ 1071.006084][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1071.011809][T21207] __msan_chain_origin+0x50/0x90 [ 1071.016776][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1071.021891][T21207] get_compat_msghdr+0x108/0x2b0 [ 1071.026838][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1071.031350][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1071.036038][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.042114][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.048277][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1071.053490][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1071.058346][T21207] do_SYSENTER_32+0x73/0x90 [ 1071.062874][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.069211][T21207] [ 1071.071553][T21207] Uninit was stored to memory at: [ 1071.076706][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1071.082448][T21207] __msan_chain_origin+0x50/0x90 [ 1071.087395][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1071.092516][T21207] get_compat_msghdr+0x108/0x2b0 [ 1071.097462][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1071.101971][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1071.106663][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.112737][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.118929][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1071.124152][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1071.129030][T21207] do_SYSENTER_32+0x73/0x90 [ 1071.133563][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.141018][T21207] [ 1071.143345][T21207] Uninit was stored to memory at: [ 1071.148406][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1071.154143][T21207] __msan_chain_origin+0x50/0x90 [ 1071.159097][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1071.164237][T21207] get_compat_msghdr+0x108/0x2b0 [ 1071.169185][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1071.173699][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1071.178400][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.184483][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.190664][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1071.195872][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1071.200738][T21207] do_SYSENTER_32+0x73/0x90 [ 1071.205255][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.211592][T21207] [ 1071.213924][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1071.220614][T21207] do_recvmmsg+0xbf/0x22c0 [ 1071.225039][T21207] do_recvmmsg+0xbf/0x22c0 [ 1071.379409][T21207] not chained 540000 origins [ 1071.384047][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1071.392714][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1071.402788][T21207] Call Trace: [ 1071.406103][T21207] dump_stack+0x21c/0x280 [ 1071.410453][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1071.416190][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1071.421765][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1071.427851][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1071.433150][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1071.438968][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1071.444186][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1071.450007][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1071.455227][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1071.460790][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1071.466882][T21207] ? _copy_from_user+0x201/0x310 [ 1071.471856][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1071.477111][T21207] __msan_chain_origin+0x50/0x90 [ 1071.482070][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1071.487231][T21207] get_compat_msghdr+0x108/0x2b0 [ 1071.492201][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1071.496835][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1071.502058][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1071.507973][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1071.513188][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1071.518845][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1071.524149][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1071.528937][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1071.533721][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1071.538453][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.544551][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.550719][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1071.555940][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1071.560807][T21207] do_SYSENTER_32+0x73/0x90 [ 1071.565344][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.571675][T21207] RIP: 0023:0xf7f27549 [ 1071.575758][T21207] Code: Bad RIP value. [ 1071.579858][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1071.588285][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1071.596264][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1071.604245][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1071.612228][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1071.620208][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1071.628207][T21207] Uninit was stored to memory at: [ 1071.633253][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1071.638994][T21207] __msan_chain_origin+0x50/0x90 [ 1071.643941][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1071.649078][T21207] get_compat_msghdr+0x108/0x2b0 [ 1071.654027][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1071.658545][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1071.663244][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.669337][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.675521][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1071.680729][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1071.685588][T21207] do_SYSENTER_32+0x73/0x90 [ 1071.690100][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.696420][T21207] [ 1071.698745][T21207] Uninit was stored to memory at: [ 1071.703781][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1071.709519][T21207] __msan_chain_origin+0x50/0x90 [ 1071.714465][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1071.719585][T21207] get_compat_msghdr+0x108/0x2b0 [ 1071.724529][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1071.729124][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1071.733809][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.739901][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.746068][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1071.751275][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1071.756163][T21207] do_SYSENTER_32+0x73/0x90 [ 1071.760677][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.767016][T21207] [ 1071.769344][T21207] Uninit was stored to memory at: [ 1071.774382][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1071.780123][T21207] __msan_chain_origin+0x50/0x90 [ 1071.785088][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1071.790210][T21207] get_compat_msghdr+0x108/0x2b0 [ 1071.795181][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1071.799696][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1071.804387][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.810460][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.816627][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1071.821829][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1071.826703][T21207] do_SYSENTER_32+0x73/0x90 [ 1071.831222][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.837539][T21207] [ 1071.839864][T21207] Uninit was stored to memory at: [ 1071.844904][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1071.850643][T21207] __msan_chain_origin+0x50/0x90 [ 1071.855590][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1071.860704][T21207] get_compat_msghdr+0x108/0x2b0 [ 1071.865658][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1071.870165][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1071.874848][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.880929][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.887094][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1071.892298][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1071.897158][T21207] do_SYSENTER_32+0x73/0x90 [ 1071.901670][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.907985][T21207] [ 1071.910314][T21207] Uninit was stored to memory at: [ 1071.915355][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1071.921086][T21207] __msan_chain_origin+0x50/0x90 [ 1071.926125][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1071.931252][T21207] get_compat_msghdr+0x108/0x2b0 [ 1071.936194][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1071.940701][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1071.945389][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.951461][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.957620][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1071.962825][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1071.967682][T21207] do_SYSENTER_32+0x73/0x90 [ 1071.972195][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.978510][T21207] [ 1071.980832][T21207] Uninit was stored to memory at: [ 1071.985869][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1071.991593][T21207] __msan_chain_origin+0x50/0x90 [ 1071.996566][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1072.001693][T21207] get_compat_msghdr+0x108/0x2b0 [ 1072.006634][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1072.011148][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1072.015834][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.021920][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.028085][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1072.033290][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1072.038148][T21207] do_SYSENTER_32+0x73/0x90 [ 1072.042654][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.048968][T21207] [ 1072.051311][T21207] Uninit was stored to memory at: [ 1072.056348][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1072.062073][T21207] __msan_chain_origin+0x50/0x90 [ 1072.067019][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1072.072232][T21207] get_compat_msghdr+0x108/0x2b0 [ 1072.077178][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1072.081690][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1072.086375][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.092456][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.098618][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1072.103840][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1072.108695][T21207] do_SYSENTER_32+0x73/0x90 [ 1072.113211][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.119527][T21207] [ 1072.121859][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1072.128551][T21207] do_recvmmsg+0xbf/0x22c0 [ 1072.132974][T21207] do_recvmmsg+0xbf/0x22c0 [ 1072.455299][T21206] not chained 550000 origins [ 1072.459940][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1072.468615][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1072.478678][T21206] Call Trace: [ 1072.482065][T21206] dump_stack+0x21c/0x280 [ 1072.486422][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1072.492159][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1072.497728][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1072.504513][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1072.509731][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1072.515559][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1072.520780][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1072.526613][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1072.531830][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1072.537398][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1072.543488][T21206] ? _copy_from_user+0x201/0x310 [ 1072.548448][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1072.553661][T21206] __msan_chain_origin+0x50/0x90 [ 1072.558622][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1072.563784][T21206] get_compat_msghdr+0x108/0x2b0 [ 1072.568842][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1072.573368][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1072.579218][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1072.584481][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1072.590392][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1072.595609][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1072.601262][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1072.606567][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1072.611363][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1072.616153][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1072.620887][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.626991][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.633168][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1072.638399][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1072.643292][T21206] do_SYSENTER_32+0x73/0x90 [ 1072.647825][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.654159][T21206] RIP: 0023:0xf7f27549 [ 1072.658226][T21206] Code: Bad RIP value. [ 1072.662298][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1072.670725][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1072.678707][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1072.692173][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1072.700180][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1072.708168][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1072.716684][T21206] Uninit was stored to memory at: [ 1072.721729][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1072.727457][T21206] __msan_chain_origin+0x50/0x90 [ 1072.732410][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1072.737580][T21206] get_compat_msghdr+0x108/0x2b0 [ 1072.742527][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1072.747041][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1072.751730][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.757842][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.764010][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1072.769225][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1072.774105][T21206] do_SYSENTER_32+0x73/0x90 [ 1072.778620][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.784940][T21206] [ 1072.787277][T21206] Uninit was stored to memory at: [ 1072.792318][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1072.798047][T21206] __msan_chain_origin+0x50/0x90 [ 1072.802998][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1072.808123][T21206] get_compat_msghdr+0x108/0x2b0 [ 1072.813074][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1072.817589][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1072.822289][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.828389][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.834558][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1072.839770][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1072.844634][T21206] do_SYSENTER_32+0x73/0x90 [ 1072.849153][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.855478][T21206] [ 1072.857806][T21206] Uninit was stored to memory at: [ 1072.862857][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1072.868610][T21206] __msan_chain_origin+0x50/0x90 [ 1072.873564][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1072.878685][T21206] get_compat_msghdr+0x108/0x2b0 [ 1072.883631][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1072.888143][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1072.892857][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.898935][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.905102][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1072.910321][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1072.915181][T21206] do_SYSENTER_32+0x73/0x90 [ 1072.919716][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.926036][T21206] [ 1072.928455][T21206] Uninit was stored to memory at: [ 1072.933497][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1072.939228][T21206] __msan_chain_origin+0x50/0x90 [ 1072.944179][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1072.949310][T21206] get_compat_msghdr+0x108/0x2b0 [ 1072.954260][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1072.958771][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1072.963460][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.969541][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.975711][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1072.980919][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1072.985782][T21206] do_SYSENTER_32+0x73/0x90 [ 1072.990304][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.996627][T21206] [ 1072.998970][T21206] Uninit was stored to memory at: [ 1073.004026][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1073.009755][T21206] __msan_chain_origin+0x50/0x90 [ 1073.014704][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1073.019826][T21206] get_compat_msghdr+0x108/0x2b0 [ 1073.024776][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1073.029297][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1073.033987][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.040079][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.046331][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1073.051540][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1073.056400][T21206] do_SYSENTER_32+0x73/0x90 [ 1073.060914][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.067256][T21206] [ 1073.069605][T21206] Uninit was stored to memory at: [ 1073.074645][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1073.080375][T21206] __msan_chain_origin+0x50/0x90 [ 1073.085323][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1073.090444][T21206] get_compat_msghdr+0x108/0x2b0 [ 1073.095481][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1073.099992][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1073.104680][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.110757][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.116923][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1073.122131][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1073.126995][T21206] do_SYSENTER_32+0x73/0x90 [ 1073.131510][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.137840][T21206] [ 1073.140169][T21206] Uninit was stored to memory at: [ 1073.145235][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1073.150983][T21206] __msan_chain_origin+0x50/0x90 [ 1073.155938][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1073.161096][T21206] get_compat_msghdr+0x108/0x2b0 [ 1073.166058][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1073.170599][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1073.175298][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.181379][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.187549][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1073.192767][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1073.197631][T21206] do_SYSENTER_32+0x73/0x90 [ 1073.202150][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.208492][T21206] [ 1073.210831][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1073.217519][T21206] do_recvmmsg+0xbf/0x22c0 [ 1073.221942][T21206] do_recvmmsg+0xbf/0x22c0 [ 1073.240543][T21206] not chained 560000 origins [ 1073.245178][T21206] CPU: 1 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1073.253868][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1073.264025][T21206] Call Trace: [ 1073.267379][T21206] dump_stack+0x21c/0x280 [ 1073.271742][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1073.277480][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1073.283043][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1073.289132][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1073.294354][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1073.300178][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1073.305396][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1073.311217][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1073.316480][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1073.322048][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1073.328141][T21206] ? _copy_from_user+0x201/0x310 [ 1073.333114][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1073.338340][T21206] __msan_chain_origin+0x50/0x90 [ 1073.343311][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1073.348472][T21206] get_compat_msghdr+0x108/0x2b0 [ 1073.353437][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1073.357966][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1073.363819][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1073.369058][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1073.374977][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1073.380203][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1073.385866][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1073.391166][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1073.395943][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1073.400725][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1073.405446][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.411546][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.417721][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1073.422953][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1073.427825][T21206] do_SYSENTER_32+0x73/0x90 [ 1073.432352][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.438686][T21206] RIP: 0023:0xf7f27549 [ 1073.442747][T21206] Code: Bad RIP value. [ 1073.446836][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1073.455259][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1073.463237][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1073.471231][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1073.479220][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1073.487218][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1073.495217][T21206] Uninit was stored to memory at: [ 1073.500266][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1073.506004][T21206] __msan_chain_origin+0x50/0x90 [ 1073.510961][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1073.516085][T21206] get_compat_msghdr+0x108/0x2b0 [ 1073.521034][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1073.525550][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1073.530248][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.536339][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.542499][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1073.547712][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1073.552583][T21206] do_SYSENTER_32+0x73/0x90 [ 1073.557095][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.563412][T21206] [ 1073.565743][T21206] Uninit was stored to memory at: [ 1073.570777][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1073.576506][T21206] __msan_chain_origin+0x50/0x90 [ 1073.581449][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1073.586600][T21206] get_compat_msghdr+0x108/0x2b0 [ 1073.591545][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1073.596055][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1073.600740][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.606817][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.612982][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1073.618209][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1073.623064][T21206] do_SYSENTER_32+0x73/0x90 [ 1073.627603][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.633926][T21206] [ 1073.636251][T21206] Uninit was stored to memory at: [ 1073.641292][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1073.647112][T21206] __msan_chain_origin+0x50/0x90 [ 1073.652071][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1073.657199][T21206] get_compat_msghdr+0x108/0x2b0 [ 1073.662145][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1073.666663][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1073.671377][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.677458][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.683623][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1073.688833][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1073.693705][T21206] do_SYSENTER_32+0x73/0x90 [ 1073.698214][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.704532][T21206] [ 1073.706868][T21206] Uninit was stored to memory at: [ 1073.711902][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1073.717633][T21206] __msan_chain_origin+0x50/0x90 [ 1073.722579][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1073.727698][T21206] get_compat_msghdr+0x108/0x2b0 [ 1073.732641][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1073.737171][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1073.741856][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.747936][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.754110][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1073.759322][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1073.764181][T21206] do_SYSENTER_32+0x73/0x90 [ 1073.768692][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.775011][T21206] [ 1073.777337][T21206] Uninit was stored to memory at: [ 1073.782372][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1073.788105][T21206] __msan_chain_origin+0x50/0x90 [ 1073.793074][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1073.798196][T21206] get_compat_msghdr+0x108/0x2b0 [ 1073.803144][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1073.807652][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1073.812338][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.818417][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.824593][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1073.829810][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1073.834676][T21206] do_SYSENTER_32+0x73/0x90 [ 1073.839192][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.845510][T21206] [ 1073.847841][T21206] Uninit was stored to memory at: [ 1073.852880][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1073.858609][T21206] __msan_chain_origin+0x50/0x90 [ 1073.863556][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1073.868674][T21206] get_compat_msghdr+0x108/0x2b0 [ 1073.873643][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1073.878153][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1073.882849][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.888930][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.895109][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1073.900315][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1073.905173][T21206] do_SYSENTER_32+0x73/0x90 [ 1073.909685][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.916010][T21206] [ 1073.918340][T21206] Uninit was stored to memory at: [ 1073.923388][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1073.929135][T21206] __msan_chain_origin+0x50/0x90 [ 1073.934120][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1073.939252][T21206] get_compat_msghdr+0x108/0x2b0 [ 1073.944213][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1073.948721][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1073.953410][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.959488][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.965655][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1073.970862][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1073.975721][T21206] do_SYSENTER_32+0x73/0x90 [ 1073.980232][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.986552][T21206] [ 1073.988895][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1073.995578][T21206] do_recvmmsg+0xbf/0x22c0 [ 1073.999999][T21206] do_recvmmsg+0xbf/0x22c0 [ 1074.162405][T21207] not chained 570000 origins [ 1074.167050][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1074.175726][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1074.185812][T21207] Call Trace: [ 1074.189127][T21207] dump_stack+0x21c/0x280 [ 1074.193492][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1074.199233][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1074.204808][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1074.210905][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1074.216126][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1074.221952][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1074.227172][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1074.232992][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1074.238212][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1074.243781][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1074.249906][T21207] ? _copy_from_user+0x201/0x310 [ 1074.254871][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1074.260098][T21207] __msan_chain_origin+0x50/0x90 [ 1074.265058][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1074.270207][T21207] get_compat_msghdr+0x108/0x2b0 [ 1074.275180][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1074.279737][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1074.284980][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1074.290897][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1074.296113][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1074.301807][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1074.307114][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1074.311894][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1074.316677][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1074.321395][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1074.327497][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1074.333696][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1074.338931][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1074.343802][T21207] do_SYSENTER_32+0x73/0x90 [ 1074.348326][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.354660][T21207] RIP: 0023:0xf7f27549 [ 1074.358720][T21207] Code: Bad RIP value. [ 1074.362788][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1074.371221][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1074.379200][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1074.387181][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1074.395166][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1074.403155][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1074.411151][T21207] Uninit was stored to memory at: [ 1074.416206][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1074.421929][T21207] __msan_chain_origin+0x50/0x90 [ 1074.426884][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1074.432005][T21207] get_compat_msghdr+0x108/0x2b0 [ 1074.436981][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1074.441491][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1074.446187][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1074.452277][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1074.458438][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1074.463644][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1074.468498][T21207] do_SYSENTER_32+0x73/0x90 [ 1074.473008][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.479326][T21207] [ 1074.481653][T21207] Uninit was stored to memory at: [ 1074.486693][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1074.492420][T21207] __msan_chain_origin+0x50/0x90 [ 1074.497364][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1074.502482][T21207] get_compat_msghdr+0x108/0x2b0 [ 1074.507427][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1074.511934][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1074.516632][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1074.524113][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1074.530289][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1074.535510][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1074.540381][T21207] do_SYSENTER_32+0x73/0x90 [ 1074.544901][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.551216][T21207] [ 1074.553540][T21207] Uninit was stored to memory at: [ 1074.558576][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1074.564302][T21207] __msan_chain_origin+0x50/0x90 [ 1074.569251][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1074.574377][T21207] get_compat_msghdr+0x108/0x2b0 [ 1074.579323][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1074.583836][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1074.588520][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1074.594599][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1074.600762][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1074.605968][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1074.610825][T21207] do_SYSENTER_32+0x73/0x90 [ 1074.615344][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.621663][T21207] [ 1074.623990][T21207] Uninit was stored to memory at: [ 1074.629024][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1074.634754][T21207] __msan_chain_origin+0x50/0x90 [ 1074.639699][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1074.644819][T21207] get_compat_msghdr+0x108/0x2b0 [ 1074.649782][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1074.654296][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1074.658996][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1074.665080][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1074.671272][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1074.676491][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1074.681361][T21207] do_SYSENTER_32+0x73/0x90 [ 1074.685885][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.692221][T21207] [ 1074.694552][T21207] Uninit was stored to memory at: [ 1074.699596][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1074.705349][T21207] __msan_chain_origin+0x50/0x90 [ 1074.710307][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1074.715448][T21207] get_compat_msghdr+0x108/0x2b0 [ 1074.720396][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1074.724906][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1074.729595][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1074.735670][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1074.741829][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1074.747038][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1074.751896][T21207] do_SYSENTER_32+0x73/0x90 [ 1074.756405][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.762720][T21207] [ 1074.765045][T21207] Uninit was stored to memory at: [ 1074.770080][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1074.775807][T21207] __msan_chain_origin+0x50/0x90 [ 1074.780756][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1074.785874][T21207] get_compat_msghdr+0x108/0x2b0 [ 1074.790816][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1074.795326][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1074.800035][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1074.806116][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1074.812279][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1074.817494][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1074.822357][T21207] do_SYSENTER_32+0x73/0x90 [ 1074.826873][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.833191][T21207] [ 1074.835516][T21207] Uninit was stored to memory at: [ 1074.840565][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1074.846306][T21207] __msan_chain_origin+0x50/0x90 [ 1074.851253][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1074.856369][T21207] get_compat_msghdr+0x108/0x2b0 [ 1074.861310][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1074.865816][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1074.870508][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1074.876584][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1074.882748][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1074.887959][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1074.892816][T21207] do_SYSENTER_32+0x73/0x90 [ 1074.897328][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.903646][T21207] [ 1074.905972][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1074.912654][T21207] do_recvmmsg+0xbf/0x22c0 [ 1074.917078][T21207] do_recvmmsg+0xbf/0x22c0 [ 1075.080038][T21206] not chained 580000 origins [ 1075.084685][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1075.093364][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1075.103431][T21206] Call Trace: [ 1075.106754][T21206] dump_stack+0x21c/0x280 [ 1075.111119][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1075.116862][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1075.122434][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1075.128535][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1075.133758][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1075.139588][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1075.144810][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1075.150658][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1075.155876][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1075.161445][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1075.167542][T21206] ? _copy_from_user+0x201/0x310 [ 1075.172511][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1075.177727][T21206] __msan_chain_origin+0x50/0x90 [ 1075.182688][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1075.187846][T21206] get_compat_msghdr+0x108/0x2b0 [ 1075.192837][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1075.197369][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1075.203214][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1075.208437][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1075.214354][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1075.219592][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1075.225248][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1075.230555][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1075.235351][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1075.240131][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1075.244845][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1075.250947][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1075.257134][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1075.262360][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1075.267230][T21206] do_SYSENTER_32+0x73/0x90 [ 1075.271753][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1075.278090][T21206] RIP: 0023:0xf7f27549 [ 1075.282153][T21206] Code: Bad RIP value. [ 1075.286225][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1075.294651][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1075.302629][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1075.310608][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1075.318588][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1075.326568][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1075.334566][T21206] Uninit was stored to memory at: [ 1075.339607][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1075.345344][T21206] __msan_chain_origin+0x50/0x90 [ 1075.350289][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1075.355406][T21206] get_compat_msghdr+0x108/0x2b0 [ 1075.360348][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1075.364852][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1075.369535][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1075.375612][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1075.381782][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1075.386990][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1075.391854][T21206] do_SYSENTER_32+0x73/0x90 [ 1075.396369][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1075.402689][T21206] [ 1075.405012][T21206] Uninit was stored to memory at: [ 1075.410045][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1075.415771][T21206] __msan_chain_origin+0x50/0x90 [ 1075.420715][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1075.425849][T21206] get_compat_msghdr+0x108/0x2b0 [ 1075.430791][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1075.435299][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1075.439986][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1075.446063][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1075.452231][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1075.457440][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1075.462313][T21206] do_SYSENTER_32+0x73/0x90 [ 1075.466848][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1075.473177][T21206] [ 1075.475517][T21206] Uninit was stored to memory at: [ 1075.480556][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1075.486309][T21206] __msan_chain_origin+0x50/0x90 [ 1075.491261][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1075.496391][T21206] get_compat_msghdr+0x108/0x2b0 [ 1075.501333][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1075.505849][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1075.510531][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1075.516611][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1075.522771][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1075.527981][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1075.532844][T21206] do_SYSENTER_32+0x73/0x90 [ 1075.537356][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1075.543675][T21206] [ 1075.546019][T21206] Uninit was stored to memory at: [ 1075.551139][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1075.556861][T21206] __msan_chain_origin+0x50/0x90 [ 1075.561817][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1075.566931][T21206] get_compat_msghdr+0x108/0x2b0 [ 1075.571869][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1075.576388][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1075.581070][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1075.587142][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1075.593300][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1075.598506][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1075.603367][T21206] do_SYSENTER_32+0x73/0x90 [ 1075.607879][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1075.614195][T21206] [ 1075.616523][T21206] Uninit was stored to memory at: [ 1075.621560][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1075.627302][T21206] __msan_chain_origin+0x50/0x90 [ 1075.632246][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1075.637362][T21206] get_compat_msghdr+0x108/0x2b0 [ 1075.642302][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1075.646846][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1075.651533][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1075.657611][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1075.663774][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1075.669036][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1075.673896][T21206] do_SYSENTER_32+0x73/0x90 [ 1075.678403][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1075.684717][T21206] [ 1075.687043][T21206] Uninit was stored to memory at: [ 1075.692087][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1075.697813][T21206] __msan_chain_origin+0x50/0x90 [ 1075.702762][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1075.707881][T21206] get_compat_msghdr+0x108/0x2b0 [ 1075.712827][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1075.717334][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1075.722021][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1075.728097][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1075.734257][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1075.739464][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1075.744320][T21206] do_SYSENTER_32+0x73/0x90 [ 1075.748835][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1075.755154][T21206] [ 1075.757494][T21206] Uninit was stored to memory at: [ 1075.762529][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1075.768252][T21206] __msan_chain_origin+0x50/0x90 [ 1075.773199][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1075.778335][T21206] get_compat_msghdr+0x108/0x2b0 [ 1075.783290][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1075.787799][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1075.792494][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1075.798576][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1075.804741][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1075.809947][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1075.814804][T21206] do_SYSENTER_32+0x73/0x90 [ 1075.819333][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1075.825650][T21206] [ 1075.827973][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1075.834653][T21206] do_recvmmsg+0xbf/0x22c0 [ 1075.839076][T21206] do_recvmmsg+0xbf/0x22c0 [ 1075.958898][T21207] not chained 590000 origins [ 1075.963544][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1075.972237][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1075.982298][T21207] Call Trace: [ 1075.985611][T21207] dump_stack+0x21c/0x280 [ 1075.989989][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1075.995777][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1076.001351][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1076.007445][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1076.012663][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1076.018521][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1076.023741][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1076.029566][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1076.034781][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1076.040348][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1076.046441][T21207] ? _copy_from_user+0x201/0x310 [ 1076.051401][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1076.056617][T21207] __msan_chain_origin+0x50/0x90 [ 1076.061578][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1076.066730][T21207] get_compat_msghdr+0x108/0x2b0 [ 1076.071787][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1076.076345][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1076.081566][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1076.087478][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1076.092799][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1076.098458][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1076.103764][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1076.108542][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1076.113342][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1076.118057][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1076.124160][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1076.130335][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1076.135566][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1076.140439][T21207] do_SYSENTER_32+0x73/0x90 [ 1076.144965][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1076.151302][T21207] RIP: 0023:0xf7f27549 [ 1076.155369][T21207] Code: Bad RIP value. [ 1076.159444][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1076.167866][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1076.175850][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1076.183834][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1076.191810][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1076.199794][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1076.207798][T21207] Uninit was stored to memory at: [ 1076.212871][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1076.218600][T21207] __msan_chain_origin+0x50/0x90 [ 1076.223551][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1076.228674][T21207] get_compat_msghdr+0x108/0x2b0 [ 1076.233620][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1076.238133][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1076.242850][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1076.248927][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1076.255095][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1076.260305][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1076.265168][T21207] do_SYSENTER_32+0x73/0x90 [ 1076.269686][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1076.276006][T21207] [ 1076.278334][T21207] Uninit was stored to memory at: [ 1076.283371][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1076.289102][T21207] __msan_chain_origin+0x50/0x90 [ 1076.294053][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1076.299178][T21207] get_compat_msghdr+0x108/0x2b0 [ 1076.304129][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1076.308643][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1076.313336][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1076.319413][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1076.325589][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1076.330808][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1076.335680][T21207] do_SYSENTER_32+0x73/0x90 [ 1076.340201][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1076.346524][T21207] [ 1076.348852][T21207] Uninit was stored to memory at: [ 1076.353895][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1076.359625][T21207] __msan_chain_origin+0x50/0x90 [ 1076.364576][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1076.369699][T21207] get_compat_msghdr+0x108/0x2b0 [ 1076.374649][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1076.379162][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1076.383859][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1076.389937][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1076.396103][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1076.401314][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1076.406174][T21207] do_SYSENTER_32+0x73/0x90 [ 1076.410692][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1076.417011][T21207] [ 1076.419339][T21207] Uninit was stored to memory at: [ 1076.424377][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1076.430106][T21207] __msan_chain_origin+0x50/0x90 [ 1076.435058][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1076.440181][T21207] get_compat_msghdr+0x108/0x2b0 [ 1076.445128][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1076.449643][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1076.454336][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1076.460414][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1076.466580][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1076.471794][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1076.476662][T21207] do_SYSENTER_32+0x73/0x90 [ 1076.481180][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1076.487524][T21207] [ 1076.489853][T21207] Uninit was stored to memory at: [ 1076.494894][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1076.500626][T21207] __msan_chain_origin+0x50/0x90 [ 1076.505576][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1076.510703][T21207] get_compat_msghdr+0x108/0x2b0 [ 1076.515651][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1076.520162][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1076.524937][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1076.531024][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1076.537217][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1076.542437][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1076.547300][T21207] do_SYSENTER_32+0x73/0x90 [ 1076.551815][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1076.558135][T21207] [ 1076.560466][T21207] Uninit was stored to memory at: [ 1076.565505][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1076.571261][T21207] __msan_chain_origin+0x50/0x90 [ 1076.576210][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1076.581332][T21207] get_compat_msghdr+0x108/0x2b0 [ 1076.586280][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1076.590836][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1076.595576][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1076.601658][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1076.607825][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1076.613034][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1076.617917][T21207] do_SYSENTER_32+0x73/0x90 [ 1076.622440][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1076.628802][T21207] [ 1076.631129][T21207] Uninit was stored to memory at: [ 1076.636177][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1076.641918][T21207] __msan_chain_origin+0x50/0x90 [ 1076.646877][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1076.652007][T21207] get_compat_msghdr+0x108/0x2b0 [ 1076.656972][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1076.661492][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1076.666188][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1076.672272][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1076.678443][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1076.683652][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1076.688516][T21207] do_SYSENTER_32+0x73/0x90 [ 1076.693031][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1076.699355][T21207] [ 1076.701685][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1076.708375][T21207] do_recvmmsg+0xbf/0x22c0 [ 1076.712808][T21207] do_recvmmsg+0xbf/0x22c0 [ 1076.903897][T21207] not chained 600000 origins [ 1076.908546][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1076.917220][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1076.927281][T21207] Call Trace: [ 1076.930595][T21207] dump_stack+0x21c/0x280 [ 1076.934979][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1076.940714][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1076.946279][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1076.952368][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1076.957588][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1076.963409][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1076.968630][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1076.974460][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1076.979681][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1076.985253][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1076.991424][T21207] ? _copy_from_user+0x201/0x310 [ 1076.996410][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1077.001628][T21207] __msan_chain_origin+0x50/0x90 [ 1077.006591][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1077.011750][T21207] get_compat_msghdr+0x108/0x2b0 [ 1077.016727][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1077.021318][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1077.026542][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1077.032459][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1077.037680][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1077.043343][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1077.048655][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1077.053445][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1077.058234][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1077.062952][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1077.069060][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1077.075241][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1077.080473][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1077.085348][T21207] do_SYSENTER_32+0x73/0x90 [ 1077.089869][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1077.096225][T21207] RIP: 0023:0xf7f27549 [ 1077.100295][T21207] Code: Bad RIP value. [ 1077.104368][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1077.112798][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1077.120781][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1077.128877][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1077.136858][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1077.144841][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1077.152841][T21207] Uninit was stored to memory at: [ 1077.157908][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1077.163662][T21207] __msan_chain_origin+0x50/0x90 [ 1077.168618][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1077.173916][T21207] get_compat_msghdr+0x108/0x2b0 [ 1077.178864][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1077.183376][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1077.188077][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1077.194176][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1077.200346][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1077.205563][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1077.210450][T21207] do_SYSENTER_32+0x73/0x90 [ 1077.214966][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1077.221289][T21207] [ 1077.223617][T21207] Uninit was stored to memory at: [ 1077.228654][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1077.234390][T21207] __msan_chain_origin+0x50/0x90 [ 1077.239348][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1077.244572][T21207] get_compat_msghdr+0x108/0x2b0 [ 1077.249521][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1077.254033][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1077.258745][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1077.264828][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1077.270997][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1077.276213][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1077.281074][T21207] do_SYSENTER_32+0x73/0x90 [ 1077.285594][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1077.291916][T21207] [ 1077.294246][T21207] Uninit was stored to memory at: [ 1077.299287][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1077.305036][T21207] __msan_chain_origin+0x50/0x90 [ 1077.309987][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1077.315117][T21207] get_compat_msghdr+0x108/0x2b0 [ 1077.320067][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1077.324584][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1077.329299][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1077.335379][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1077.341551][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1077.346765][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1077.351633][T21207] do_SYSENTER_32+0x73/0x90 [ 1077.356153][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1077.362474][T21207] [ 1077.364799][T21207] Uninit was stored to memory at: [ 1077.369832][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1077.375574][T21207] __msan_chain_origin+0x50/0x90 [ 1077.380518][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1077.385638][T21207] get_compat_msghdr+0x108/0x2b0 [ 1077.390581][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1077.395091][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1077.399778][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1077.405850][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1077.412009][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1077.417229][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1077.422086][T21207] do_SYSENTER_32+0x73/0x90 [ 1077.426599][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1077.432917][T21207] [ 1077.435244][T21207] Uninit was stored to memory at: [ 1077.440293][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1077.446020][T21207] __msan_chain_origin+0x50/0x90 [ 1077.450980][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1077.456100][T21207] get_compat_msghdr+0x108/0x2b0 [ 1077.461042][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1077.465572][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1077.470602][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1077.476677][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1077.482843][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1077.488066][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1077.492926][T21207] do_SYSENTER_32+0x73/0x90 [ 1077.497441][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1077.503775][T21207] [ 1077.506102][T21207] Uninit was stored to memory at: [ 1077.511240][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1077.516970][T21207] __msan_chain_origin+0x50/0x90 [ 1077.521918][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1077.527035][T21207] get_compat_msghdr+0x108/0x2b0 [ 1077.532155][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1077.536665][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1077.541364][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1077.547455][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1077.553618][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1077.558826][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1077.563691][T21207] do_SYSENTER_32+0x73/0x90 [ 1077.568202][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1077.574516][T21207] [ 1077.576840][T21207] Uninit was stored to memory at: [ 1077.581869][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1077.587597][T21207] __msan_chain_origin+0x50/0x90 [ 1077.592538][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1077.597655][T21207] get_compat_msghdr+0x108/0x2b0 [ 1077.602596][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1077.607121][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1077.611819][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1077.617903][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1077.624165][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1077.629367][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1077.634221][T21207] do_SYSENTER_32+0x73/0x90 [ 1077.638728][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1077.645044][T21207] [ 1077.647369][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1077.654050][T21207] do_recvmmsg+0xbf/0x22c0 [ 1077.658487][T21207] do_recvmmsg+0xbf/0x22c0 [ 1077.783366][T21207] not chained 610000 origins [ 1077.788008][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1077.796678][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1077.806732][T21207] Call Trace: [ 1077.810040][T21207] dump_stack+0x21c/0x280 [ 1077.814409][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1077.820136][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1077.825700][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1077.831798][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1077.837016][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1077.842838][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1077.848049][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1077.853953][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1077.859160][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1077.864723][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1077.870981][T21207] ? _copy_from_user+0x201/0x310 [ 1077.875933][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1077.881140][T21207] __msan_chain_origin+0x50/0x90 [ 1077.887140][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1077.892286][T21207] get_compat_msghdr+0x108/0x2b0 [ 1077.897254][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1077.901798][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1077.907018][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1077.912925][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1077.918135][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1077.923781][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1077.929088][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1077.933858][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1077.938632][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1077.943341][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1077.949455][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1077.955624][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1077.960850][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1077.965715][T21207] do_SYSENTER_32+0x73/0x90 [ 1077.970257][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1077.976598][T21207] RIP: 0023:0xf7f27549 [ 1077.980669][T21207] Code: Bad RIP value. [ 1077.984737][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1077.993171][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1078.001177][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1078.009203][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1078.017179][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1078.025157][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1078.033150][T21207] Uninit was stored to memory at: [ 1078.038193][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1078.043921][T21207] __msan_chain_origin+0x50/0x90 [ 1078.048865][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1078.053984][T21207] get_compat_msghdr+0x108/0x2b0 [ 1078.058932][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1078.063440][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1078.068127][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1078.074226][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1078.080399][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1078.085632][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1078.090511][T21207] do_SYSENTER_32+0x73/0x90 [ 1078.095022][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1078.101342][T21207] [ 1078.103669][T21207] Uninit was stored to memory at: [ 1078.108705][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1078.114429][T21207] __msan_chain_origin+0x50/0x90 [ 1078.119386][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1078.124626][T21207] get_compat_msghdr+0x108/0x2b0 [ 1078.129581][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1078.134095][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1078.138780][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1078.144949][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1078.151113][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1078.156320][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1078.161194][T21207] do_SYSENTER_32+0x73/0x90 [ 1078.165714][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1078.172047][T21207] [ 1078.174378][T21207] Uninit was stored to memory at: [ 1078.179413][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1078.185140][T21207] __msan_chain_origin+0x50/0x90 [ 1078.190089][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1078.195203][T21207] get_compat_msghdr+0x108/0x2b0 [ 1078.200150][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1078.204658][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1078.209340][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1078.215421][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1078.221580][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1078.226799][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1078.231659][T21207] do_SYSENTER_32+0x73/0x90 [ 1078.236171][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1078.242489][T21207] [ 1078.244832][T21207] Uninit was stored to memory at: [ 1078.249866][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1078.255592][T21207] __msan_chain_origin+0x50/0x90 [ 1078.260542][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1078.265660][T21207] get_compat_msghdr+0x108/0x2b0 [ 1078.270599][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1078.275109][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1078.279795][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1078.285874][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1078.292045][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1078.297259][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1078.302130][T21207] do_SYSENTER_32+0x73/0x90 [ 1078.306642][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1078.312958][T21207] [ 1078.315283][T21207] Uninit was stored to memory at: [ 1078.320321][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1078.326042][T21207] __msan_chain_origin+0x50/0x90 [ 1078.330992][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1078.336106][T21207] get_compat_msghdr+0x108/0x2b0 [ 1078.341059][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1078.345569][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1078.350258][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1078.356332][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1078.362489][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1078.367720][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1078.372576][T21207] do_SYSENTER_32+0x73/0x90 [ 1078.377098][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1078.383430][T21207] [ 1078.385764][T21207] Uninit was stored to memory at: [ 1078.390799][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1078.396530][T21207] __msan_chain_origin+0x50/0x90 [ 1078.401472][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1078.406596][T21207] get_compat_msghdr+0x108/0x2b0 [ 1078.411539][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1078.416044][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1078.420724][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1078.426824][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1078.433001][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1078.438206][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1078.443090][T21207] do_SYSENTER_32+0x73/0x90 [ 1078.447600][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1078.453916][T21207] [ 1078.456243][T21207] Uninit was stored to memory at: [ 1078.461275][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1078.466999][T21207] __msan_chain_origin+0x50/0x90 [ 1078.471941][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1078.477061][T21207] get_compat_msghdr+0x108/0x2b0 [ 1078.482001][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1078.486507][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1078.491210][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1078.497306][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1078.503472][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1078.508678][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1078.513533][T21207] do_SYSENTER_32+0x73/0x90 [ 1078.518051][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1078.524374][T21207] [ 1078.526701][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1078.533392][T21207] do_recvmmsg+0xbf/0x22c0 [ 1078.537814][T21207] do_recvmmsg+0xbf/0x22c0 [ 1078.808017][T21207] not chained 620000 origins [ 1078.812662][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1078.821335][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1078.831414][T21207] Call Trace: [ 1078.834732][T21207] dump_stack+0x21c/0x280 [ 1078.839090][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1078.844826][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1078.850404][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1078.856499][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1078.861717][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1078.867545][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1078.872761][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1078.878637][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1078.883859][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1078.889425][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1078.895516][T21207] ? _copy_from_user+0x201/0x310 [ 1078.900477][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1078.905694][T21207] __msan_chain_origin+0x50/0x90 [ 1078.910659][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1078.915815][T21207] get_compat_msghdr+0x108/0x2b0 [ 1078.920795][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1078.925364][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1078.930605][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1078.936518][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1078.941734][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1078.947386][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1078.952690][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1078.957484][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1078.962270][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1078.966996][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1078.973122][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1078.979295][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1078.984526][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1078.989399][T21207] do_SYSENTER_32+0x73/0x90 [ 1078.993922][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1079.000260][T21207] RIP: 0023:0xf7f27549 [ 1079.004329][T21207] Code: Bad RIP value. [ 1079.008402][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1079.016834][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1079.024816][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1079.032818][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1079.040822][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1079.048902][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1079.056896][T21207] Uninit was stored to memory at: [ 1079.061942][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1079.067695][T21207] __msan_chain_origin+0x50/0x90 [ 1079.072646][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1079.077767][T21207] get_compat_msghdr+0x108/0x2b0 [ 1079.082710][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1079.087225][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1079.091922][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1079.098004][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1079.104178][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1079.109386][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1079.114262][T21207] do_SYSENTER_32+0x73/0x90 [ 1079.118791][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1079.125113][T21207] [ 1079.127443][T21207] Uninit was stored to memory at: [ 1079.132481][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1079.138222][T21207] __msan_chain_origin+0x50/0x90 [ 1079.143172][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1079.148296][T21207] get_compat_msghdr+0x108/0x2b0 [ 1079.153331][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1079.157849][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1079.162541][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1079.168623][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1079.174789][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1079.180004][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1079.184882][T21207] do_SYSENTER_32+0x73/0x90 [ 1079.189395][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1079.195714][T21207] [ 1079.198045][T21207] Uninit was stored to memory at: [ 1079.203089][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1079.208823][T21207] __msan_chain_origin+0x50/0x90 [ 1079.213780][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1079.218899][T21207] get_compat_msghdr+0x108/0x2b0 [ 1079.223850][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1079.228361][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1079.233047][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1079.239299][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1079.245470][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1079.250682][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1079.255544][T21207] do_SYSENTER_32+0x73/0x90 [ 1079.260061][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1079.266416][T21207] [ 1079.268748][T21207] Uninit was stored to memory at: [ 1079.273786][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1079.279521][T21207] __msan_chain_origin+0x50/0x90 [ 1079.284514][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1079.289637][T21207] get_compat_msghdr+0x108/0x2b0 [ 1079.294591][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1079.299110][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1079.303833][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1079.309917][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1079.316086][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1079.321308][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1079.326176][T21207] do_SYSENTER_32+0x73/0x90 [ 1079.330725][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1079.337048][T21207] [ 1079.339395][T21207] Uninit was stored to memory at: [ 1079.344455][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1079.350191][T21207] __msan_chain_origin+0x50/0x90 [ 1079.355164][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1079.360295][T21207] get_compat_msghdr+0x108/0x2b0 [ 1079.365247][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1079.369760][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1079.374453][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1079.380539][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1079.386711][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1079.391925][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1079.396789][T21207] do_SYSENTER_32+0x73/0x90 [ 1079.401337][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1079.407662][T21207] [ 1079.409988][T21207] Uninit was stored to memory at: [ 1079.415031][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1079.420759][T21207] __msan_chain_origin+0x50/0x90 [ 1079.425734][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1079.430864][T21207] get_compat_msghdr+0x108/0x2b0 [ 1079.435815][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1079.440337][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1079.445033][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1079.451124][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1079.457296][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1079.462509][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1079.467373][T21207] do_SYSENTER_32+0x73/0x90 [ 1079.471894][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1079.478216][T21207] [ 1079.480551][T21207] Uninit was stored to memory at: [ 1079.485599][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1079.491333][T21207] __msan_chain_origin+0x50/0x90 [ 1079.496292][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1079.501427][T21207] get_compat_msghdr+0x108/0x2b0 [ 1079.506383][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1079.510897][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1079.515588][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1079.521667][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1079.527844][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1079.533056][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1079.537934][T21207] do_SYSENTER_32+0x73/0x90 [ 1079.542450][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1079.548774][T21207] [ 1079.551105][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1079.557794][T21207] do_recvmmsg+0xbf/0x22c0 [ 1079.562223][T21207] do_recvmmsg+0xbf/0x22c0 [ 1079.603638][ T8896] tipc: TX() has been purged, node left! [ 1079.643229][T21206] not chained 630000 origins [ 1079.647872][T21206] CPU: 1 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1079.656551][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1079.666627][T21206] Call Trace: [ 1079.670401][T21206] dump_stack+0x21c/0x280 [ 1079.674779][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1079.680523][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1079.686123][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1079.692231][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1079.697454][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1079.703277][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1079.708501][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1079.714336][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1079.719558][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1079.725134][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1079.731230][T21206] ? _copy_from_user+0x201/0x310 [ 1079.736189][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1079.741401][T21206] __msan_chain_origin+0x50/0x90 [ 1079.746363][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1079.751526][T21206] get_compat_msghdr+0x108/0x2b0 [ 1079.756505][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1079.761042][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1079.766892][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1079.772116][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1079.778028][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1079.783243][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1079.788900][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1079.794205][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1079.798976][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1079.803756][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1079.808469][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1079.814577][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1079.820742][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1079.825961][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1079.830824][T21206] do_SYSENTER_32+0x73/0x90 [ 1079.835351][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1079.841680][T21206] RIP: 0023:0xf7f27549 [ 1079.845739][T21206] Code: Bad RIP value. [ 1079.849817][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1079.858237][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1079.866325][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1079.874300][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1079.882296][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1079.890279][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1079.898277][T21206] Uninit was stored to memory at: [ 1079.903324][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1079.909051][T21206] __msan_chain_origin+0x50/0x90 [ 1079.913998][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1079.919114][T21206] get_compat_msghdr+0x108/0x2b0 [ 1079.924056][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1079.928561][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1079.934565][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1079.940638][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1079.946814][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1079.952020][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1079.956894][T21206] do_SYSENTER_32+0x73/0x90 [ 1079.961578][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1079.967913][T21206] [ 1079.970245][T21206] Uninit was stored to memory at: [ 1079.975284][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1079.981018][T21206] __msan_chain_origin+0x50/0x90 [ 1079.985965][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1079.991084][T21206] get_compat_msghdr+0x108/0x2b0 [ 1079.996025][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1080.000547][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1080.005237][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1080.011330][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1080.017492][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1080.022694][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1080.027550][T21206] do_SYSENTER_32+0x73/0x90 [ 1080.032069][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1080.038388][T21206] [ 1080.040714][T21206] Uninit was stored to memory at: [ 1080.045754][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1080.051499][T21206] __msan_chain_origin+0x50/0x90 [ 1080.056461][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1080.061581][T21206] get_compat_msghdr+0x108/0x2b0 [ 1080.066611][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1080.071118][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1080.075802][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1080.081896][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1080.088059][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1080.093266][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1080.098145][T21206] do_SYSENTER_32+0x73/0x90 [ 1080.102654][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1080.108969][T21206] [ 1080.111292][T21206] Uninit was stored to memory at: [ 1080.116349][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1080.122100][T21206] __msan_chain_origin+0x50/0x90 [ 1080.127058][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1080.132193][T21206] get_compat_msghdr+0x108/0x2b0 [ 1080.137145][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1080.141655][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1080.147217][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1080.153295][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1080.159465][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1080.164674][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1080.169529][T21206] do_SYSENTER_32+0x73/0x90 [ 1080.174042][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1080.180355][T21206] [ 1080.182676][T21206] Uninit was stored to memory at: [ 1080.187709][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1080.193437][T21206] __msan_chain_origin+0x50/0x90 [ 1080.198382][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1080.203498][T21206] get_compat_msghdr+0x108/0x2b0 [ 1080.208437][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1080.212944][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1080.217630][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1080.223704][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1080.229865][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1080.235088][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1080.239940][T21206] do_SYSENTER_32+0x73/0x90 [ 1080.244452][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1080.250781][T21206] [ 1080.253104][T21206] Uninit was stored to memory at: [ 1080.258136][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1080.263862][T21206] __msan_chain_origin+0x50/0x90 [ 1080.268806][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1080.273921][T21206] get_compat_msghdr+0x108/0x2b0 [ 1080.278862][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1080.283365][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1080.288054][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1080.294128][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1080.300305][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1080.305514][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1080.310367][T21206] do_SYSENTER_32+0x73/0x90 [ 1080.314880][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1080.321217][T21206] [ 1080.323541][T21206] Uninit was stored to memory at: [ 1080.328585][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1080.334307][T21206] __msan_chain_origin+0x50/0x90 [ 1080.339257][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1080.344374][T21206] get_compat_msghdr+0x108/0x2b0 [ 1080.349314][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1080.353826][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1080.358512][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1080.364584][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1080.370742][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1080.375950][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1080.380807][T21206] do_SYSENTER_32+0x73/0x90 [ 1080.385325][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1080.391645][T21206] [ 1080.393971][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1080.400654][T21206] do_recvmmsg+0xbf/0x22c0 [ 1080.405083][T21206] do_recvmmsg+0xbf/0x22c0 [ 1080.630191][T21206] not chained 640000 origins [ 1080.634842][T21206] CPU: 1 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1080.643520][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1080.653587][T21206] Call Trace: [ 1080.656903][T21206] dump_stack+0x21c/0x280 [ 1080.661269][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1080.667010][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1080.672576][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1080.678671][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1080.683891][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1080.689716][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1080.694936][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1080.700767][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1080.705987][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1080.711555][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1080.717648][T21206] ? _copy_from_user+0x201/0x310 [ 1080.722606][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1080.728778][T21206] __msan_chain_origin+0x50/0x90 [ 1080.733738][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1080.738898][T21206] get_compat_msghdr+0x108/0x2b0 [ 1080.743888][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1080.748415][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1080.754263][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1080.759489][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1080.765406][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1080.770621][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1080.776282][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1080.781588][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1080.786365][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1080.791157][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1080.795902][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1080.802000][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1080.808175][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1080.813406][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1080.818276][T21206] do_SYSENTER_32+0x73/0x90 [ 1080.822801][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1080.829140][T21206] RIP: 0023:0xf7f27549 [ 1080.833207][T21206] Code: Bad RIP value. [ 1080.837277][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1080.845701][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1080.853722][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1080.861722][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1080.869703][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1080.877686][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1080.885683][T21206] Uninit was stored to memory at: [ 1080.890745][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1080.896477][T21206] __msan_chain_origin+0x50/0x90 [ 1080.901426][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1080.906549][T21206] get_compat_msghdr+0x108/0x2b0 [ 1080.911498][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1080.916013][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1080.920702][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1080.926786][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1080.932950][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1080.938163][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1080.943025][T21206] do_SYSENTER_32+0x73/0x90 [ 1080.947544][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1080.953927][T21206] [ 1080.956262][T21206] Uninit was stored to memory at: [ 1080.961357][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1080.967088][T21206] __msan_chain_origin+0x50/0x90 [ 1080.972050][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1080.977176][T21206] get_compat_msghdr+0x108/0x2b0 [ 1080.982126][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1080.986669][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1080.991359][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1080.997480][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1081.003645][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1081.008879][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1081.013743][T21206] do_SYSENTER_32+0x73/0x90 [ 1081.018256][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1081.024578][T21206] [ 1081.026907][T21206] Uninit was stored to memory at: [ 1081.031948][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1081.037688][T21206] __msan_chain_origin+0x50/0x90 [ 1081.042640][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1081.047770][T21206] get_compat_msghdr+0x108/0x2b0 [ 1081.052723][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1081.057246][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1081.061936][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1081.068017][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1081.074188][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1081.079403][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1081.084271][T21206] do_SYSENTER_32+0x73/0x90 [ 1081.088789][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1081.095133][T21206] [ 1081.097463][T21206] Uninit was stored to memory at: [ 1081.102504][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1081.108235][T21206] __msan_chain_origin+0x50/0x90 [ 1081.113188][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1081.118311][T21206] get_compat_msghdr+0x108/0x2b0 [ 1081.123277][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1081.127789][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1081.132485][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1081.138569][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1081.144733][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1081.149936][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1081.154793][T21206] do_SYSENTER_32+0x73/0x90 [ 1081.159302][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1081.165618][T21206] [ 1081.167942][T21206] Uninit was stored to memory at: [ 1081.172996][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1081.178738][T21206] __msan_chain_origin+0x50/0x90 [ 1081.183686][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1081.188827][T21206] get_compat_msghdr+0x108/0x2b0 [ 1081.193803][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1081.198314][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1081.203107][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1081.209198][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1081.220664][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1081.225887][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1081.231266][T21206] do_SYSENTER_32+0x73/0x90 [ 1081.235776][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1081.242095][T21206] [ 1081.244418][T21206] Uninit was stored to memory at: [ 1081.249457][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1081.255180][T21206] __msan_chain_origin+0x50/0x90 [ 1081.260141][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1081.265260][T21206] get_compat_msghdr+0x108/0x2b0 [ 1081.270214][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1081.274723][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1081.279404][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1081.285493][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1081.291654][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1081.296872][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1081.301724][T21206] do_SYSENTER_32+0x73/0x90 [ 1081.306233][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1081.312547][T21206] [ 1081.314871][T21206] Uninit was stored to memory at: [ 1081.319907][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1081.325631][T21206] __msan_chain_origin+0x50/0x90 [ 1081.330572][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1081.335687][T21206] get_compat_msghdr+0x108/0x2b0 [ 1081.340627][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1081.345138][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1081.349822][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1081.355918][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1081.362076][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1081.367283][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1081.372141][T21206] do_SYSENTER_32+0x73/0x90 [ 1081.376651][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1081.382967][T21206] [ 1081.385295][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1081.391982][T21206] do_recvmmsg+0xbf/0x22c0 [ 1081.396400][T21206] do_recvmmsg+0xbf/0x22c0 [ 1081.439178][T21207] not chained 650000 origins [ 1081.443822][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1081.452519][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1081.462583][T21207] Call Trace: [ 1081.465921][T21207] dump_stack+0x21c/0x280 [ 1081.470284][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1081.476023][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1081.481598][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1081.487697][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1081.492935][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1081.498762][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1081.503979][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1081.509800][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1081.515019][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1081.520585][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1081.526682][T21207] ? _copy_from_user+0x201/0x310 [ 1081.531645][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1081.537385][T21207] __msan_chain_origin+0x50/0x90 [ 1081.542356][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1081.547524][T21207] get_compat_msghdr+0x108/0x2b0 [ 1081.552495][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1081.557051][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1081.562275][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1081.568199][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1081.573415][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1081.579068][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1081.584375][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1081.589152][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1081.593939][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1081.598658][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1081.604757][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1081.610936][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1081.616166][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1081.621042][T21207] do_SYSENTER_32+0x73/0x90 [ 1081.625572][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1081.631910][T21207] RIP: 0023:0xf7f27549 [ 1081.635984][T21207] Code: Bad RIP value. [ 1081.640063][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1081.648517][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1081.656509][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1081.664499][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1081.672489][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1081.680490][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1081.688496][T21207] Uninit was stored to memory at: [ 1081.693548][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1081.699289][T21207] __msan_chain_origin+0x50/0x90 [ 1081.704245][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1081.709371][T21207] get_compat_msghdr+0x108/0x2b0 [ 1081.714329][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1081.718856][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1081.723557][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1081.729637][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1081.735802][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1081.741008][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1081.745885][T21207] do_SYSENTER_32+0x73/0x90 [ 1081.750394][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1081.756734][T21207] [ 1081.759064][T21207] Uninit was stored to memory at: [ 1081.764106][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1081.769834][T21207] __msan_chain_origin+0x50/0x90 [ 1081.774782][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1081.779897][T21207] get_compat_msghdr+0x108/0x2b0 [ 1081.784863][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1081.789371][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1081.794061][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1081.800136][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1081.806298][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1081.811505][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1081.816371][T21207] do_SYSENTER_32+0x73/0x90 [ 1081.820894][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1081.827215][T21207] [ 1081.829539][T21207] Uninit was stored to memory at: [ 1081.834575][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1081.840302][T21207] __msan_chain_origin+0x50/0x90 [ 1081.845264][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1081.850382][T21207] get_compat_msghdr+0x108/0x2b0 [ 1081.855340][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1081.859852][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1081.864540][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1081.870613][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1081.876777][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1081.881978][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1081.886854][T21207] do_SYSENTER_32+0x73/0x90 [ 1081.891376][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1081.897726][T21207] [ 1081.900067][T21207] Uninit was stored to memory at: [ 1081.905107][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1081.910839][T21207] __msan_chain_origin+0x50/0x90 [ 1081.915792][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1081.920912][T21207] get_compat_msghdr+0x108/0x2b0 [ 1081.925855][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1081.930369][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1081.935059][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1081.941136][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1081.947299][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1081.952511][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1081.957374][T21207] do_SYSENTER_32+0x73/0x90 [ 1081.961890][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1081.968211][T21207] [ 1081.970538][T21207] Uninit was stored to memory at: [ 1081.975575][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1081.981302][T21207] __msan_chain_origin+0x50/0x90 [ 1081.986249][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1081.991385][T21207] get_compat_msghdr+0x108/0x2b0 [ 1081.996345][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1082.000867][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1082.005554][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1082.011628][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1082.017792][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1082.022996][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1082.027855][T21207] do_SYSENTER_32+0x73/0x90 [ 1082.032366][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1082.038688][T21207] [ 1082.041012][T21207] Uninit was stored to memory at: [ 1082.046134][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1082.051859][T21207] __msan_chain_origin+0x50/0x90 [ 1082.056803][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1082.061917][T21207] get_compat_msghdr+0x108/0x2b0 [ 1082.066859][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1082.071365][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1082.076067][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1082.082160][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1082.088324][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1082.093539][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1082.098407][T21207] do_SYSENTER_32+0x73/0x90 [ 1082.102935][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1082.109258][T21207] [ 1082.111587][T21207] Uninit was stored to memory at: [ 1082.116630][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1082.122368][T21207] __msan_chain_origin+0x50/0x90 [ 1082.127329][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1082.132457][T21207] get_compat_msghdr+0x108/0x2b0 [ 1082.137425][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1082.141947][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1082.146664][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1082.152751][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1082.158927][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1082.164162][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1082.169027][T21207] do_SYSENTER_32+0x73/0x90 [ 1082.173545][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1082.179862][T21207] [ 1082.182191][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1082.188872][T21207] do_recvmmsg+0xbf/0x22c0 [ 1082.193293][T21207] do_recvmmsg+0xbf/0x22c0 [ 1082.361228][T21206] not chained 660000 origins [ 1082.365864][T21206] CPU: 1 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1082.374534][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1082.384696][T21206] Call Trace: [ 1082.388004][T21206] dump_stack+0x21c/0x280 [ 1082.392350][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1082.398080][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1082.403642][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1082.409727][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1082.414941][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1082.420776][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1082.425987][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1082.431804][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1082.437013][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1082.442574][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1082.448661][T21206] ? _copy_from_user+0x201/0x310 [ 1082.453623][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1082.458837][T21206] __msan_chain_origin+0x50/0x90 [ 1082.463797][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1082.468945][T21206] get_compat_msghdr+0x108/0x2b0 [ 1082.473929][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1082.478448][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1082.484284][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1082.489504][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1082.495417][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1082.500633][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1082.506282][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1082.511591][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1082.516375][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1082.521158][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1082.525877][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1082.531972][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1082.538142][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1082.543374][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1082.548246][T21206] do_SYSENTER_32+0x73/0x90 [ 1082.552779][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1082.559110][T21206] RIP: 0023:0xf7f27549 [ 1082.563169][T21206] Code: Bad RIP value. [ 1082.567235][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1082.575669][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1082.583643][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1082.591615][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1082.599589][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1082.607565][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1082.615558][T21206] Uninit was stored to memory at: [ 1082.620693][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1082.626419][T21206] __msan_chain_origin+0x50/0x90 [ 1082.631364][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1082.636483][T21206] get_compat_msghdr+0x108/0x2b0 [ 1082.641427][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1082.645933][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1082.650622][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1082.656717][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1082.662880][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1082.668097][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1082.672955][T21206] do_SYSENTER_32+0x73/0x90 [ 1082.677467][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1082.683786][T21206] [ 1082.686108][T21206] Uninit was stored to memory at: [ 1082.691144][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1082.696870][T21206] __msan_chain_origin+0x50/0x90 [ 1082.701826][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1082.706967][T21206] get_compat_msghdr+0x108/0x2b0 [ 1082.711917][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1082.716427][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1082.721115][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1082.727193][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1082.733357][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1082.738565][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1082.743420][T21206] do_SYSENTER_32+0x73/0x90 [ 1082.747943][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1082.754259][T21206] [ 1082.756600][T21206] Uninit was stored to memory at: [ 1082.761630][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1082.767355][T21206] __msan_chain_origin+0x50/0x90 [ 1082.772299][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1082.777416][T21206] get_compat_msghdr+0x108/0x2b0 [ 1082.782357][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1082.786867][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1082.791554][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1082.797630][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1082.803794][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1082.809007][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1082.813867][T21206] do_SYSENTER_32+0x73/0x90 [ 1082.818375][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1082.824691][T21206] [ 1082.827015][T21206] Uninit was stored to memory at: [ 1082.832058][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1082.837786][T21206] __msan_chain_origin+0x50/0x90 [ 1082.842726][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1082.847845][T21206] get_compat_msghdr+0x108/0x2b0 [ 1082.852787][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1082.857293][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1082.861984][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1082.868057][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1082.874218][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1082.879421][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1082.884280][T21206] do_SYSENTER_32+0x73/0x90 [ 1082.888788][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1082.895111][T21206] [ 1082.897438][T21206] Uninit was stored to memory at: [ 1082.902475][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1082.908203][T21206] __msan_chain_origin+0x50/0x90 [ 1082.913145][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1082.918261][T21206] get_compat_msghdr+0x108/0x2b0 [ 1082.923219][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1082.927725][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1082.932407][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1082.938482][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1082.944639][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1082.949857][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1082.954712][T21206] do_SYSENTER_32+0x73/0x90 [ 1082.959234][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1082.965550][T21206] [ 1082.967889][T21206] Uninit was stored to memory at: [ 1082.972925][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1082.978651][T21206] __msan_chain_origin+0x50/0x90 [ 1082.983596][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1082.988709][T21206] get_compat_msghdr+0x108/0x2b0 [ 1082.993652][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1082.998160][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1083.002875][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1083.008967][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1083.015130][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1083.020332][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1083.025186][T21206] do_SYSENTER_32+0x73/0x90 [ 1083.029698][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1083.036030][T21206] [ 1083.038356][T21206] Uninit was stored to memory at: [ 1083.043397][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1083.049127][T21206] __msan_chain_origin+0x50/0x90 [ 1083.054073][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1083.059186][T21206] get_compat_msghdr+0x108/0x2b0 [ 1083.064125][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1083.068633][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1083.073314][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1083.079388][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1083.085548][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1083.090753][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1083.095608][T21206] do_SYSENTER_32+0x73/0x90 [ 1083.100135][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1083.106452][T21206] [ 1083.108780][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1083.115458][T21206] do_recvmmsg+0xbf/0x22c0 [ 1083.119878][T21206] do_recvmmsg+0xbf/0x22c0 [ 1083.414464][T21207] not chained 670000 origins [ 1083.419110][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1083.427779][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1083.437843][T21207] Call Trace: [ 1083.441159][T21207] dump_stack+0x21c/0x280 [ 1083.445518][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1083.451254][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1083.456821][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1083.462915][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1083.468131][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1083.473955][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1083.479168][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1083.484994][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1083.490210][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1083.495777][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1083.501865][T21207] ? _copy_from_user+0x201/0x310 [ 1083.506823][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1083.512045][T21207] __msan_chain_origin+0x50/0x90 [ 1083.517007][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1083.522190][T21207] get_compat_msghdr+0x108/0x2b0 [ 1083.527173][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1083.531725][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1083.536951][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1083.542865][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1083.548191][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1083.553931][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1083.559237][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1083.564029][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1083.568844][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1083.573585][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1083.579703][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1083.585876][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1083.591118][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1083.595993][T21207] do_SYSENTER_32+0x73/0x90 [ 1083.600554][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1083.606892][T21207] RIP: 0023:0xf7f27549 [ 1083.610956][T21207] Code: Bad RIP value. [ 1083.615024][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1083.623468][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1083.631463][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1083.639446][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1083.647427][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1083.655405][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1083.663398][T21207] Uninit was stored to memory at: [ 1083.668444][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1083.674177][T21207] __msan_chain_origin+0x50/0x90 [ 1083.679128][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1083.684249][T21207] get_compat_msghdr+0x108/0x2b0 [ 1083.689213][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1083.693730][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1083.698427][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1083.704673][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1083.710840][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1083.716058][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1083.720944][T21207] do_SYSENTER_32+0x73/0x90 [ 1083.725459][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1083.731778][T21207] [ 1083.734114][T21207] Uninit was stored to memory at: [ 1083.739156][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1083.744886][T21207] __msan_chain_origin+0x50/0x90 [ 1083.749835][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1083.754972][T21207] get_compat_msghdr+0x108/0x2b0 [ 1083.759921][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1083.764435][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1083.770424][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1083.776503][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1083.782677][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1083.787888][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1083.792835][T21207] do_SYSENTER_32+0x73/0x90 [ 1083.797348][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1083.803670][T21207] [ 1083.805999][T21207] Uninit was stored to memory at: [ 1083.811045][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1083.816773][T21207] __msan_chain_origin+0x50/0x90 [ 1083.821724][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1083.826846][T21207] get_compat_msghdr+0x108/0x2b0 [ 1083.832572][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1083.837086][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1083.841778][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1083.847859][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1083.854032][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1083.859267][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1083.864304][T21207] do_SYSENTER_32+0x73/0x90 [ 1083.868816][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1083.875140][T21207] [ 1083.877467][T21207] Uninit was stored to memory at: [ 1083.882513][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1083.888243][T21207] __msan_chain_origin+0x50/0x90 [ 1083.893203][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1083.898351][T21207] get_compat_msghdr+0x108/0x2b0 [ 1083.903309][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1083.907823][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1083.912516][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1083.918597][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1083.924764][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1083.929976][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1083.934836][T21207] do_SYSENTER_32+0x73/0x90 [ 1083.939357][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1083.945682][T21207] [ 1083.948012][T21207] Uninit was stored to memory at: [ 1083.953051][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1083.958779][T21207] __msan_chain_origin+0x50/0x90 [ 1083.964356][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1083.969480][T21207] get_compat_msghdr+0x108/0x2b0 [ 1083.974428][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1083.978943][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1083.983635][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1083.989714][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1083.995881][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1084.001092][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1084.006002][T21207] do_SYSENTER_32+0x73/0x90 [ 1084.010518][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.016839][T21207] [ 1084.019168][T21207] Uninit was stored to memory at: [ 1084.024208][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1084.029937][T21207] __msan_chain_origin+0x50/0x90 [ 1084.034884][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1084.040006][T21207] get_compat_msghdr+0x108/0x2b0 [ 1084.044952][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1084.049476][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1084.054171][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.060281][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.066450][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1084.071661][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1084.076527][T21207] do_SYSENTER_32+0x73/0x90 [ 1084.081053][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.087469][T21207] [ 1084.089800][T21207] Uninit was stored to memory at: [ 1084.094838][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1084.100570][T21207] __msan_chain_origin+0x50/0x90 [ 1084.105526][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1084.110651][T21207] get_compat_msghdr+0x108/0x2b0 [ 1084.115604][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1084.120122][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1084.124812][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.130893][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.137057][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1084.142269][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1084.147138][T21207] do_SYSENTER_32+0x73/0x90 [ 1084.151653][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.157973][T21207] [ 1084.160311][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1084.166996][T21207] do_recvmmsg+0xbf/0x22c0 [ 1084.171422][T21207] do_recvmmsg+0xbf/0x22c0 [ 1084.393136][T21206] not chained 680000 origins [ 1084.397779][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1084.406451][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1084.416525][T21206] Call Trace: [ 1084.419855][T21206] dump_stack+0x21c/0x280 [ 1084.424210][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1084.429954][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1084.435529][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1084.441621][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1084.446840][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1084.452670][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1084.457895][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1084.463721][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1084.468936][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1084.474502][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1084.480600][T21206] ? _copy_from_user+0x201/0x310 [ 1084.485609][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1084.490831][T21206] __msan_chain_origin+0x50/0x90 [ 1084.495799][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1084.500972][T21206] get_compat_msghdr+0x108/0x2b0 [ 1084.505936][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1084.510458][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1084.516306][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1084.521533][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1084.527452][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1084.532674][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1084.538338][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1084.543638][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1084.548428][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1084.553207][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1084.557936][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.564049][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.570234][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1084.575456][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1084.580318][T21206] do_SYSENTER_32+0x73/0x90 [ 1084.584862][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.591192][T21206] RIP: 0023:0xf7f27549 [ 1084.595261][T21206] Code: Bad RIP value. [ 1084.599327][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1084.607756][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1084.615739][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1084.623733][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1084.631714][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1084.639693][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1084.647689][T21206] Uninit was stored to memory at: [ 1084.652729][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1084.658457][T21206] __msan_chain_origin+0x50/0x90 [ 1084.663403][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1084.668524][T21206] get_compat_msghdr+0x108/0x2b0 [ 1084.673486][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1084.677996][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1084.682687][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.688775][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.694943][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1084.700147][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1084.705008][T21206] do_SYSENTER_32+0x73/0x90 [ 1084.709519][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.715840][T21206] [ 1084.718170][T21206] Uninit was stored to memory at: [ 1084.723216][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1084.728956][T21206] __msan_chain_origin+0x50/0x90 [ 1084.733900][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1084.739013][T21206] get_compat_msghdr+0x108/0x2b0 [ 1084.743955][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1084.748486][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1084.753169][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.759246][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.765406][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1084.770613][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1084.775477][T21206] do_SYSENTER_32+0x73/0x90 [ 1084.779986][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.786306][T21206] [ 1084.788645][T21206] Uninit was stored to memory at: [ 1084.793698][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1084.799436][T21206] __msan_chain_origin+0x50/0x90 [ 1084.804386][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1084.809500][T21206] get_compat_msghdr+0x108/0x2b0 [ 1084.814446][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1084.818955][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1084.823639][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.829713][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.835875][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1084.841079][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1084.845933][T21206] do_SYSENTER_32+0x73/0x90 [ 1084.850445][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.856777][T21206] [ 1084.859100][T21206] Uninit was stored to memory at: [ 1084.864131][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1084.869870][T21206] __msan_chain_origin+0x50/0x90 [ 1084.874825][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1084.879939][T21206] get_compat_msghdr+0x108/0x2b0 [ 1084.884896][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1084.889419][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1084.894111][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.900191][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.906365][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1084.911570][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1084.916436][T21206] do_SYSENTER_32+0x73/0x90 [ 1084.920965][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.927299][T21206] [ 1084.929624][T21206] Uninit was stored to memory at: [ 1084.934672][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1084.940403][T21206] __msan_chain_origin+0x50/0x90 [ 1084.945349][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1084.950485][T21206] get_compat_msghdr+0x108/0x2b0 [ 1084.955428][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1084.959941][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1084.964886][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1084.970955][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1084.977116][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1084.982322][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1084.987612][T21206] do_SYSENTER_32+0x73/0x90 [ 1084.992125][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1084.998444][T21206] [ 1085.000767][T21206] Uninit was stored to memory at: [ 1085.005800][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1085.011525][T21206] __msan_chain_origin+0x50/0x90 [ 1085.016476][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1085.021594][T21206] get_compat_msghdr+0x108/0x2b0 [ 1085.026535][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1085.031040][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1085.035726][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.041800][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.047961][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1085.053167][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1085.058025][T21206] do_SYSENTER_32+0x73/0x90 [ 1085.062532][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.068853][T21206] [ 1085.071178][T21206] Uninit was stored to memory at: [ 1085.076210][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1085.081932][T21206] __msan_chain_origin+0x50/0x90 [ 1085.086878][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1085.091992][T21206] get_compat_msghdr+0x108/0x2b0 [ 1085.096933][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1085.101447][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1085.106132][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.112206][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.118366][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1085.123572][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1085.128427][T21206] do_SYSENTER_32+0x73/0x90 [ 1085.132941][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.139259][T21206] [ 1085.141601][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1085.148297][T21206] do_recvmmsg+0xbf/0x22c0 [ 1085.152730][T21206] do_recvmmsg+0xbf/0x22c0 [ 1085.421803][T21206] not chained 690000 origins [ 1085.426532][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1085.435209][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1085.445280][T21206] Call Trace: [ 1085.448595][T21206] dump_stack+0x21c/0x280 [ 1085.452955][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1085.458692][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1085.464259][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1085.470350][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1085.475613][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1085.481474][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1085.486691][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1085.492519][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1085.497747][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1085.503317][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1085.509421][T21206] ? _copy_from_user+0x201/0x310 [ 1085.514381][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1085.519597][T21206] __msan_chain_origin+0x50/0x90 [ 1085.524565][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1085.529724][T21206] get_compat_msghdr+0x108/0x2b0 [ 1085.534691][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1085.539215][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1085.545062][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1085.550279][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1085.556190][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1085.561402][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1085.567050][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1085.572350][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1085.577124][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1085.581915][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1085.586637][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.592731][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.598920][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1085.604145][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1085.609015][T21206] do_SYSENTER_32+0x73/0x90 [ 1085.613570][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.619908][T21206] RIP: 0023:0xf7f27549 [ 1085.623973][T21206] Code: Bad RIP value. [ 1085.628038][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1085.636459][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1085.644439][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1085.652416][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1085.660497][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1085.668481][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1085.676483][T21206] Uninit was stored to memory at: [ 1085.681538][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1085.687268][T21206] __msan_chain_origin+0x50/0x90 [ 1085.692216][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1085.698206][T21206] get_compat_msghdr+0x108/0x2b0 [ 1085.703147][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1085.707658][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1085.712363][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.718438][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.724603][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1085.729821][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1085.734680][T21206] do_SYSENTER_32+0x73/0x90 [ 1085.739192][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.745508][T21206] [ 1085.747837][T21206] Uninit was stored to memory at: [ 1085.752887][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1085.758631][T21206] __msan_chain_origin+0x50/0x90 [ 1085.763593][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1085.768721][T21206] get_compat_msghdr+0x108/0x2b0 [ 1085.773663][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1085.778218][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1085.782917][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.788990][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.795261][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1085.800467][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1085.805333][T21206] do_SYSENTER_32+0x73/0x90 [ 1085.809862][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.816183][T21206] [ 1085.818506][T21206] Uninit was stored to memory at: [ 1085.823550][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1085.829287][T21206] __msan_chain_origin+0x50/0x90 [ 1085.834232][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1085.839366][T21206] get_compat_msghdr+0x108/0x2b0 [ 1085.844309][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1085.848817][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1085.853533][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.859608][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.865769][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1085.870994][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1085.875854][T21206] do_SYSENTER_32+0x73/0x90 [ 1085.880376][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.886696][T21206] [ 1085.889026][T21206] Uninit was stored to memory at: [ 1085.894074][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1085.899822][T21206] __msan_chain_origin+0x50/0x90 [ 1085.904791][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1085.909918][T21206] get_compat_msghdr+0x108/0x2b0 [ 1085.914873][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1085.919393][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1085.924102][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1085.930203][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1085.936370][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1085.941583][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1085.946446][T21206] do_SYSENTER_32+0x73/0x90 [ 1085.950969][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1085.957307][T21206] [ 1085.959655][T21206] Uninit was stored to memory at: [ 1085.964708][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1085.970452][T21206] __msan_chain_origin+0x50/0x90 [ 1085.975400][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1085.980525][T21206] get_compat_msghdr+0x108/0x2b0 [ 1085.985489][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1085.990020][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1085.994715][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.000792][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.006961][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1086.012177][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1086.017045][T21206] do_SYSENTER_32+0x73/0x90 [ 1086.021555][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1086.027871][T21206] [ 1086.030197][T21206] Uninit was stored to memory at: [ 1086.035251][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1086.040978][T21206] __msan_chain_origin+0x50/0x90 [ 1086.045929][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1086.051050][T21206] get_compat_msghdr+0x108/0x2b0 [ 1086.056013][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1086.060520][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1086.065211][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.071284][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.077447][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1086.082657][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1086.087521][T21206] do_SYSENTER_32+0x73/0x90 [ 1086.092050][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1086.098375][T21206] [ 1086.100706][T21206] Uninit was stored to memory at: [ 1086.105742][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1086.111469][T21206] __msan_chain_origin+0x50/0x90 [ 1086.116417][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1086.121536][T21206] get_compat_msghdr+0x108/0x2b0 [ 1086.126486][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1086.130997][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1086.135691][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.141769][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.147936][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1086.153143][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1086.157998][T21206] do_SYSENTER_32+0x73/0x90 [ 1086.162513][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1086.168829][T21206] [ 1086.171157][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1086.177842][T21206] do_recvmmsg+0xbf/0x22c0 [ 1086.182273][T21206] do_recvmmsg+0xbf/0x22c0 [ 1086.268965][T21206] not chained 700000 origins [ 1086.273608][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1086.282291][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1086.292381][T21206] Call Trace: [ 1086.295698][T21206] dump_stack+0x21c/0x280 [ 1086.300056][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1086.305791][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1086.311358][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1086.317448][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1086.322660][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1086.328479][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1086.333688][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1086.339509][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1086.344725][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1086.350290][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1086.356386][T21206] ? _copy_from_user+0x201/0x310 [ 1086.361347][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1086.366563][T21206] __msan_chain_origin+0x50/0x90 [ 1086.371526][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1086.376682][T21206] get_compat_msghdr+0x108/0x2b0 [ 1086.381673][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1086.386213][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1086.392064][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1086.397283][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1086.403197][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1086.408441][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1086.414098][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1086.419424][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1086.424214][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1086.429009][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1086.433734][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.439834][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.446010][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1086.451236][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1086.456109][T21206] do_SYSENTER_32+0x73/0x90 [ 1086.460634][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1086.466980][T21206] RIP: 0023:0xf7f27549 [ 1086.471041][T21206] Code: Bad RIP value. [ 1086.475125][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1086.483550][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1086.491543][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1086.499526][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1086.507504][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1086.515482][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1086.523478][T21206] Uninit was stored to memory at: [ 1086.528532][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1086.534272][T21206] __msan_chain_origin+0x50/0x90 [ 1086.539229][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1086.544352][T21206] get_compat_msghdr+0x108/0x2b0 [ 1086.549308][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1086.553818][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1086.558502][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.564592][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.570753][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1086.575962][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1086.580820][T21206] do_SYSENTER_32+0x73/0x90 [ 1086.585329][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1086.591645][T21206] [ 1086.593974][T21206] Uninit was stored to memory at: [ 1086.599015][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1086.604737][T21206] __msan_chain_origin+0x50/0x90 [ 1086.609683][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1086.614821][T21206] get_compat_msghdr+0x108/0x2b0 [ 1086.619765][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1086.624283][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1086.628971][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.635051][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.641227][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1086.646446][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1086.651301][T21206] do_SYSENTER_32+0x73/0x90 [ 1086.655817][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1086.662135][T21206] [ 1086.664461][T21206] Uninit was stored to memory at: [ 1086.669599][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1086.675330][T21206] __msan_chain_origin+0x50/0x90 [ 1086.680290][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1086.685427][T21206] get_compat_msghdr+0x108/0x2b0 [ 1086.690373][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1086.694904][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1086.699593][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.705667][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.711827][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1086.717044][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1086.721907][T21206] do_SYSENTER_32+0x73/0x90 [ 1086.726439][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1086.732757][T21206] [ 1086.735084][T21206] Uninit was stored to memory at: [ 1086.740135][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1086.745866][T21206] __msan_chain_origin+0x50/0x90 [ 1086.750809][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1086.755951][T21206] get_compat_msghdr+0x108/0x2b0 [ 1086.760915][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1086.765425][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1086.770123][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.776204][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.782364][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1086.787572][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1086.792430][T21206] do_SYSENTER_32+0x73/0x90 [ 1086.796944][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1086.803260][T21206] [ 1086.805604][T21206] Uninit was stored to memory at: [ 1086.810638][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1086.816365][T21206] __msan_chain_origin+0x50/0x90 [ 1086.821309][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1086.826445][T21206] get_compat_msghdr+0x108/0x2b0 [ 1086.831384][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1086.835895][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1086.840581][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.846653][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.852811][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1086.858021][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1086.862886][T21206] do_SYSENTER_32+0x73/0x90 [ 1086.867396][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1086.873717][T21206] [ 1086.876045][T21206] Uninit was stored to memory at: [ 1086.881080][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1086.886804][T21206] __msan_chain_origin+0x50/0x90 [ 1086.891747][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1086.896866][T21206] get_compat_msghdr+0x108/0x2b0 [ 1086.901805][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1086.906312][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1086.910992][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.917073][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.923276][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1086.928482][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1086.933341][T21206] do_SYSENTER_32+0x73/0x90 [ 1086.937855][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1086.944181][T21206] [ 1086.946505][T21206] Uninit was stored to memory at: [ 1086.951540][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1086.957264][T21206] __msan_chain_origin+0x50/0x90 [ 1086.962205][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1086.967320][T21206] get_compat_msghdr+0x108/0x2b0 [ 1086.972286][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1086.976795][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1086.981476][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1086.987559][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1086.993720][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1086.998923][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1087.003780][T21206] do_SYSENTER_32+0x73/0x90 [ 1087.008288][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.014604][T21206] [ 1087.016929][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1087.023612][T21206] do_recvmmsg+0xbf/0x22c0 [ 1087.028027][T21206] do_recvmmsg+0xbf/0x22c0 [ 1087.235765][T21206] not chained 710000 origins [ 1087.240405][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1087.249076][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1087.259176][T21206] Call Trace: [ 1087.262493][T21206] dump_stack+0x21c/0x280 [ 1087.266851][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1087.272627][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1087.278216][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1087.284307][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1087.289524][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1087.295356][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1087.300577][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1087.306404][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1087.311621][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1087.317186][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1087.323282][T21206] ? _copy_from_user+0x201/0x310 [ 1087.328245][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1087.333462][T21206] __msan_chain_origin+0x50/0x90 [ 1087.338425][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1087.343617][T21206] get_compat_msghdr+0x108/0x2b0 [ 1087.348595][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1087.353136][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1087.358986][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1087.364209][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1087.370126][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1087.375344][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1087.380997][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1087.386305][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1087.391108][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1087.395899][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1087.400621][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.406723][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.412956][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1087.418188][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1087.423062][T21206] do_SYSENTER_32+0x73/0x90 [ 1087.427591][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.433927][T21206] RIP: 0023:0xf7f27549 [ 1087.437994][T21206] Code: Bad RIP value. [ 1087.442065][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1087.450494][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1087.458480][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1087.466462][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1087.474447][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1087.482437][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1087.490436][T21206] Uninit was stored to memory at: [ 1087.495481][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1087.501211][T21206] __msan_chain_origin+0x50/0x90 [ 1087.506162][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1087.511289][T21206] get_compat_msghdr+0x108/0x2b0 [ 1087.516324][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1087.520845][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1087.525591][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.531679][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.537847][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1087.543089][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1087.547952][T21206] do_SYSENTER_32+0x73/0x90 [ 1087.552489][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.558811][T21206] [ 1087.561161][T21206] Uninit was stored to memory at: [ 1087.566202][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1087.571954][T21206] __msan_chain_origin+0x50/0x90 [ 1087.576904][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1087.582058][T21206] get_compat_msghdr+0x108/0x2b0 [ 1087.587006][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1087.591538][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1087.596228][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.602315][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.608482][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1087.613710][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1087.618573][T21206] do_SYSENTER_32+0x73/0x90 [ 1087.623091][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.629444][T21206] [ 1087.631773][T21206] Uninit was stored to memory at: [ 1087.636813][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1087.642550][T21206] __msan_chain_origin+0x50/0x90 [ 1087.647502][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1087.652628][T21206] get_compat_msghdr+0x108/0x2b0 [ 1087.657578][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1087.662095][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1087.666793][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.672898][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.679090][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1087.684304][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1087.689173][T21206] do_SYSENTER_32+0x73/0x90 [ 1087.693708][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.700044][T21206] [ 1087.702390][T21206] Uninit was stored to memory at: [ 1087.707433][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1087.713166][T21206] __msan_chain_origin+0x50/0x90 [ 1087.718145][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1087.723271][T21206] get_compat_msghdr+0x108/0x2b0 [ 1087.728224][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1087.732739][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1087.737430][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.743510][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.749685][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1087.754899][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1087.759806][T21206] do_SYSENTER_32+0x73/0x90 [ 1087.764362][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.770683][T21206] [ 1087.773011][T21206] Uninit was stored to memory at: [ 1087.778049][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1087.783783][T21206] __msan_chain_origin+0x50/0x90 [ 1087.788737][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1087.793861][T21206] get_compat_msghdr+0x108/0x2b0 [ 1087.798815][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1087.803380][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1087.808075][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.814164][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.820331][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1087.825540][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1087.830447][T21206] do_SYSENTER_32+0x73/0x90 [ 1087.834963][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.841284][T21206] [ 1087.843615][T21206] Uninit was stored to memory at: [ 1087.848653][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1087.854400][T21206] __msan_chain_origin+0x50/0x90 [ 1087.859347][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1087.864486][T21206] get_compat_msghdr+0x108/0x2b0 [ 1087.869431][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1087.873940][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1087.878624][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.884698][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.890860][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1087.896068][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1087.900926][T21206] do_SYSENTER_32+0x73/0x90 [ 1087.905438][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.911757][T21206] [ 1087.914085][T21206] Uninit was stored to memory at: [ 1087.919122][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1087.924866][T21206] __msan_chain_origin+0x50/0x90 [ 1087.929820][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1087.934940][T21206] get_compat_msghdr+0x108/0x2b0 [ 1087.939885][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1087.944395][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1087.949083][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1087.955247][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1087.961411][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1087.966621][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1087.971477][T21206] do_SYSENTER_32+0x73/0x90 [ 1087.975985][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1087.982300][T21206] [ 1087.984627][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1087.991309][T21206] do_recvmmsg+0xbf/0x22c0 [ 1087.995730][T21206] do_recvmmsg+0xbf/0x22c0 [ 1088.034524][T21206] not chained 720000 origins [ 1088.039168][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1088.047845][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1088.057909][T21206] Call Trace: [ 1088.061231][T21206] dump_stack+0x21c/0x280 [ 1088.065601][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1088.071331][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1088.076899][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1088.082994][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1088.088219][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1088.094042][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1088.099260][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1088.105084][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1088.110297][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1088.115871][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1088.121965][T21206] ? _copy_from_user+0x201/0x310 [ 1088.126944][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1088.132160][T21206] __msan_chain_origin+0x50/0x90 [ 1088.137121][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1088.142283][T21206] get_compat_msghdr+0x108/0x2b0 [ 1088.147273][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1088.151799][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1088.157670][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1088.162902][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1088.168831][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1088.174049][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1088.179700][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1088.185002][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1088.189777][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1088.194558][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1088.199273][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1088.205469][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1088.211640][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1088.216864][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1088.221730][T21206] do_SYSENTER_32+0x73/0x90 [ 1088.226248][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1088.232594][T21206] RIP: 0023:0xf7f27549 [ 1088.236653][T21206] Code: Bad RIP value. [ 1088.240718][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1088.249143][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1088.257139][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1088.265117][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1088.273092][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1088.281070][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1088.289062][T21206] Uninit was stored to memory at: [ 1088.294104][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1088.299848][T21206] __msan_chain_origin+0x50/0x90 [ 1088.304795][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1088.309916][T21206] get_compat_msghdr+0x108/0x2b0 [ 1088.314873][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1088.319383][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1088.324072][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1088.330149][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1088.336312][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1088.341514][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1088.346371][T21206] do_SYSENTER_32+0x73/0x90 [ 1088.350879][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1088.357206][T21206] [ 1088.359532][T21206] Uninit was stored to memory at: [ 1088.364585][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1088.370323][T21206] __msan_chain_origin+0x50/0x90 [ 1088.375274][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1088.380394][T21206] get_compat_msghdr+0x108/0x2b0 [ 1088.385340][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1088.389851][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1088.394537][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1088.400613][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1088.406794][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1088.412011][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1088.416903][T21206] do_SYSENTER_32+0x73/0x90 [ 1088.421413][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1088.427729][T21206] [ 1088.430054][T21206] Uninit was stored to memory at: [ 1088.435087][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1088.440820][T21206] __msan_chain_origin+0x50/0x90 [ 1088.445766][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1088.450881][T21206] get_compat_msghdr+0x108/0x2b0 [ 1088.455842][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1088.460348][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1088.465031][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1088.471115][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1088.477278][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1088.482482][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1088.487343][T21206] do_SYSENTER_32+0x73/0x90 [ 1088.491856][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1088.498173][T21206] [ 1088.500517][T21206] Uninit was stored to memory at: [ 1088.505552][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1088.511273][T21206] __msan_chain_origin+0x50/0x90 [ 1088.516216][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1088.521333][T21206] get_compat_msghdr+0x108/0x2b0 [ 1088.526275][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1088.530789][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1088.535483][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1088.541560][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1088.547725][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1088.552931][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1088.557798][T21206] do_SYSENTER_32+0x73/0x90 [ 1088.562310][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1088.568644][T21206] [ 1088.570968][T21206] Uninit was stored to memory at: [ 1088.576003][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1088.581729][T21206] __msan_chain_origin+0x50/0x90 [ 1088.586677][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1088.591798][T21206] get_compat_msghdr+0x108/0x2b0 [ 1088.596768][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1088.601287][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1088.606239][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1088.612322][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1088.618504][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1088.623711][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1088.628572][T21206] do_SYSENTER_32+0x73/0x90 [ 1088.633084][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1088.639402][T21206] [ 1088.641726][T21206] Uninit was stored to memory at: [ 1088.646762][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1088.652505][T21206] __msan_chain_origin+0x50/0x90 [ 1088.657461][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1088.662596][T21206] get_compat_msghdr+0x108/0x2b0 [ 1088.667542][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1088.672059][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1088.676746][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1088.682820][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1088.688987][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1088.694200][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1088.699057][T21206] do_SYSENTER_32+0x73/0x90 [ 1088.703575][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1088.709896][T21206] [ 1088.712220][T21206] Uninit was stored to memory at: [ 1088.717261][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1088.722986][T21206] __msan_chain_origin+0x50/0x90 [ 1088.727929][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1088.733045][T21206] get_compat_msghdr+0x108/0x2b0 [ 1088.737987][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1088.742497][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1088.747180][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1088.753256][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1088.759420][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1088.764628][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1088.769483][T21206] do_SYSENTER_32+0x73/0x90 [ 1088.773993][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1088.780311][T21206] [ 1088.782639][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1088.789320][T21206] do_recvmmsg+0xbf/0x22c0 [ 1088.793754][T21206] do_recvmmsg+0xbf/0x22c0 [ 1089.111912][T21206] not chained 730000 origins [ 1089.116613][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1089.125290][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1089.135357][T21206] Call Trace: [ 1089.138669][T21206] dump_stack+0x21c/0x280 [ 1089.143027][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1089.148762][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1089.154335][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1089.160431][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1089.165654][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1089.171482][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1089.176736][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1089.182562][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1089.187777][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1089.193349][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1089.199445][T21206] ? _copy_from_user+0x201/0x310 [ 1089.204426][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1089.209643][T21206] __msan_chain_origin+0x50/0x90 [ 1089.214604][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1089.219759][T21206] get_compat_msghdr+0x108/0x2b0 [ 1089.224728][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1089.229255][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1089.235098][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1089.240324][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1089.246260][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1089.251476][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1089.257129][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1089.262435][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1089.267211][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1089.272005][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1089.276733][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.282832][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.289012][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1089.294248][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1089.299135][T21206] do_SYSENTER_32+0x73/0x90 [ 1089.303661][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.309997][T21206] RIP: 0023:0xf7f27549 [ 1089.314070][T21206] Code: Bad RIP value. [ 1089.318140][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1089.326568][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1089.334555][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1089.342540][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1089.350523][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1089.358502][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1089.366498][T21206] Uninit was stored to memory at: [ 1089.371548][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1089.377293][T21206] __msan_chain_origin+0x50/0x90 [ 1089.382243][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1089.387365][T21206] get_compat_msghdr+0x108/0x2b0 [ 1089.392309][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1089.396824][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1089.401512][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.407596][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.413794][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1089.419007][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1089.423890][T21206] do_SYSENTER_32+0x73/0x90 [ 1089.428410][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.434733][T21206] [ 1089.437076][T21206] Uninit was stored to memory at: [ 1089.442127][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1089.450037][T21206] __msan_chain_origin+0x50/0x90 [ 1089.454997][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1089.460129][T21206] get_compat_msghdr+0x108/0x2b0 [ 1089.465084][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1089.469604][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1089.474318][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.480411][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.486580][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1089.491793][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1089.496683][T21206] do_SYSENTER_32+0x73/0x90 [ 1089.501209][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.507533][T21206] [ 1089.509866][T21206] Uninit was stored to memory at: [ 1089.514907][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1089.520647][T21206] __msan_chain_origin+0x50/0x90 [ 1089.525603][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1089.530730][T21206] get_compat_msghdr+0x108/0x2b0 [ 1089.535673][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1089.540180][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1089.544866][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.550940][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.557100][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1089.562308][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1089.567180][T21206] do_SYSENTER_32+0x73/0x90 [ 1089.571696][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.578014][T21206] [ 1089.580344][T21206] Uninit was stored to memory at: [ 1089.585380][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1089.591104][T21206] __msan_chain_origin+0x50/0x90 [ 1089.596048][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1089.601182][T21206] get_compat_msghdr+0x108/0x2b0 [ 1089.606126][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1089.610636][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1089.615332][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.621425][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.627595][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1089.632806][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1089.637674][T21206] do_SYSENTER_32+0x73/0x90 [ 1089.642220][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.648542][T21206] [ 1089.650874][T21206] Uninit was stored to memory at: [ 1089.655920][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1089.661668][T21206] __msan_chain_origin+0x50/0x90 [ 1089.666731][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1089.671859][T21206] get_compat_msghdr+0x108/0x2b0 [ 1089.676807][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1089.681316][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1089.686008][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.692090][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.698252][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1089.703475][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1089.708334][T21206] do_SYSENTER_32+0x73/0x90 [ 1089.712844][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.719162][T21206] [ 1089.721486][T21206] Uninit was stored to memory at: [ 1089.726523][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1089.732248][T21206] __msan_chain_origin+0x50/0x90 [ 1089.737195][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1089.742309][T21206] get_compat_msghdr+0x108/0x2b0 [ 1089.747253][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1089.751759][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1089.756447][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.762524][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.768690][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1089.773899][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1089.778766][T21206] do_SYSENTER_32+0x73/0x90 [ 1089.783274][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.789592][T21206] [ 1089.791920][T21206] Uninit was stored to memory at: [ 1089.796955][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1089.802697][T21206] __msan_chain_origin+0x50/0x90 [ 1089.807642][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1089.812754][T21206] get_compat_msghdr+0x108/0x2b0 [ 1089.817697][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1089.822216][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1089.826903][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1089.832974][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1089.839144][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1089.844351][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1089.849203][T21206] do_SYSENTER_32+0x73/0x90 [ 1089.853713][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1089.860025][T21206] [ 1089.862352][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1089.869030][T21206] do_recvmmsg+0xbf/0x22c0 [ 1089.873465][T21206] do_recvmmsg+0xbf/0x22c0 [ 1089.893085][T21207] not chained 740000 origins [ 1089.897721][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1089.906395][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1089.916458][T21207] Call Trace: [ 1089.919785][T21207] dump_stack+0x21c/0x280 [ 1089.924150][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1089.929886][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1089.935453][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1089.941554][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1089.946802][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1089.952632][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1089.957856][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1089.963680][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1089.968894][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1089.974457][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1089.980633][T21207] ? _copy_from_user+0x201/0x310 [ 1089.985586][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1089.990807][T21207] __msan_chain_origin+0x50/0x90 [ 1089.995775][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1090.000921][T21207] get_compat_msghdr+0x108/0x2b0 [ 1090.005903][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1090.010446][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1090.016617][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1090.022527][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1090.027754][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1090.033398][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1090.038701][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1090.043473][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1090.048259][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1090.052971][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.059072][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.065248][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1090.070472][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1090.075344][T21207] do_SYSENTER_32+0x73/0x90 [ 1090.079862][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.086194][T21207] RIP: 0023:0xf7f27549 [ 1090.090262][T21207] Code: Bad RIP value. [ 1090.094336][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1090.102758][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1090.110736][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1090.118718][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1090.126715][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1090.134697][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1090.142695][T21207] Uninit was stored to memory at: [ 1090.147755][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1090.153503][T21207] __msan_chain_origin+0x50/0x90 [ 1090.158454][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1090.163582][T21207] get_compat_msghdr+0x108/0x2b0 [ 1090.168529][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1090.173044][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1090.177738][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.183826][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.189990][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1090.195202][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1090.200060][T21207] do_SYSENTER_32+0x73/0x90 [ 1090.204585][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.210902][T21207] [ 1090.213230][T21207] Uninit was stored to memory at: [ 1090.218266][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1090.223993][T21207] __msan_chain_origin+0x50/0x90 [ 1090.228936][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1090.234052][T21207] get_compat_msghdr+0x108/0x2b0 [ 1090.239004][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1090.243518][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1090.248205][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.254281][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.260444][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1090.265664][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1090.270522][T21207] do_SYSENTER_32+0x73/0x90 [ 1090.275035][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.281353][T21207] [ 1090.283679][T21207] Uninit was stored to memory at: [ 1090.288724][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1090.294448][T21207] __msan_chain_origin+0x50/0x90 [ 1090.299420][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1090.304552][T21207] get_compat_msghdr+0x108/0x2b0 [ 1090.309501][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1090.314008][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1090.318700][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.324874][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.331037][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1090.336245][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1090.341100][T21207] do_SYSENTER_32+0x73/0x90 [ 1090.345611][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.351935][T21207] [ 1090.354259][T21207] Uninit was stored to memory at: [ 1090.359296][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1090.365020][T21207] __msan_chain_origin+0x50/0x90 [ 1090.369965][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1090.375090][T21207] get_compat_msghdr+0x108/0x2b0 [ 1090.380033][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1090.384539][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1090.389224][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.395307][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.401478][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1090.406701][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1090.411576][T21207] do_SYSENTER_32+0x73/0x90 [ 1090.416121][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.422444][T21207] [ 1090.424780][T21207] Uninit was stored to memory at: [ 1090.429831][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1090.435565][T21207] __msan_chain_origin+0x50/0x90 [ 1090.440522][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1090.445665][T21207] get_compat_msghdr+0x108/0x2b0 [ 1090.450625][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1090.455138][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1090.459826][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.465907][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.472086][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1090.477309][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1090.482184][T21207] do_SYSENTER_32+0x73/0x90 [ 1090.486722][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.493070][T21207] [ 1090.495411][T21207] Uninit was stored to memory at: [ 1090.500476][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1090.506221][T21207] __msan_chain_origin+0x50/0x90 [ 1090.511171][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1090.516288][T21207] get_compat_msghdr+0x108/0x2b0 [ 1090.521229][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1090.525739][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1090.530422][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.536501][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.542663][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1090.547872][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1090.552742][T21207] do_SYSENTER_32+0x73/0x90 [ 1090.557253][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.563571][T21207] [ 1090.565909][T21207] Uninit was stored to memory at: [ 1090.570953][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1090.576676][T21207] __msan_chain_origin+0x50/0x90 [ 1090.581617][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1090.586733][T21207] get_compat_msghdr+0x108/0x2b0 [ 1090.591682][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1090.596189][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1090.600869][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.606943][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.613100][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1090.618321][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1090.623180][T21207] do_SYSENTER_32+0x73/0x90 [ 1090.627691][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1090.634014][T21207] [ 1090.636342][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1090.643027][T21207] do_recvmmsg+0xbf/0x22c0 [ 1090.647459][T21207] do_recvmmsg+0xbf/0x22c0 [ 1090.816515][T21206] not chained 750000 origins [ 1090.821156][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1090.829832][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1090.839913][T21206] Call Trace: [ 1090.843246][T21206] dump_stack+0x21c/0x280 [ 1090.847604][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1090.853354][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1090.858920][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1090.865010][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1090.870229][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1090.876052][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1090.881289][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1090.887118][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1090.892342][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1090.897907][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1090.904001][T21206] ? _copy_from_user+0x201/0x310 [ 1090.908964][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1090.914180][T21206] __msan_chain_origin+0x50/0x90 [ 1090.919148][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1090.924309][T21206] get_compat_msghdr+0x108/0x2b0 [ 1090.929285][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1090.933817][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1090.939658][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1090.944902][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1090.950816][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1090.956030][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1090.961686][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1090.966993][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1090.971815][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1090.976605][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1090.981350][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1090.987460][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1090.993636][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1090.998865][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1091.003738][T21206] do_SYSENTER_32+0x73/0x90 [ 1091.008265][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.014599][T21206] RIP: 0023:0xf7f27549 [ 1091.018684][T21206] Code: Bad RIP value. [ 1091.022755][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1091.031186][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1091.039190][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1091.047177][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1091.055159][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1091.063237][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1091.071236][T21206] Uninit was stored to memory at: [ 1091.076285][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1091.082168][T21206] __msan_chain_origin+0x50/0x90 [ 1091.087126][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1091.092271][T21206] get_compat_msghdr+0x108/0x2b0 [ 1091.097224][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1091.101750][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1091.106494][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.112581][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.118747][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1091.123959][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1091.128825][T21206] do_SYSENTER_32+0x73/0x90 [ 1091.133358][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.139681][T21206] [ 1091.142014][T21206] Uninit was stored to memory at: [ 1091.147055][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1091.152788][T21206] __msan_chain_origin+0x50/0x90 [ 1091.157742][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1091.162864][T21206] get_compat_msghdr+0x108/0x2b0 [ 1091.167898][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1091.172416][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1091.177109][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.183192][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.189431][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1091.194645][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1091.199513][T21206] do_SYSENTER_32+0x73/0x90 [ 1091.204032][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.210356][T21206] [ 1091.212685][T21206] Uninit was stored to memory at: [ 1091.217728][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1091.223459][T21206] __msan_chain_origin+0x50/0x90 [ 1091.228413][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1091.233537][T21206] get_compat_msghdr+0x108/0x2b0 [ 1091.238503][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1091.243016][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1091.247730][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.253812][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.259976][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1091.265189][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1091.270061][T21206] do_SYSENTER_32+0x73/0x90 [ 1091.274576][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.280900][T21206] [ 1091.283231][T21206] Uninit was stored to memory at: [ 1091.288273][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1091.294004][T21206] __msan_chain_origin+0x50/0x90 [ 1091.298954][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1091.304081][T21206] get_compat_msghdr+0x108/0x2b0 [ 1091.309041][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1091.313556][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1091.318251][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.324339][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.330514][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1091.335733][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1091.340604][T21206] do_SYSENTER_32+0x73/0x90 [ 1091.345122][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.351448][T21206] [ 1091.353776][T21206] Uninit was stored to memory at: [ 1091.358993][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1091.364723][T21206] __msan_chain_origin+0x50/0x90 [ 1091.369679][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1091.374803][T21206] get_compat_msghdr+0x108/0x2b0 [ 1091.379752][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1091.384289][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1091.388984][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.395069][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.401234][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1091.406445][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1091.411307][T21206] do_SYSENTER_32+0x73/0x90 [ 1091.415827][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.422146][T21206] [ 1091.424475][T21206] Uninit was stored to memory at: [ 1091.429516][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1091.435247][T21206] __msan_chain_origin+0x50/0x90 [ 1091.440198][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1091.445324][T21206] get_compat_msghdr+0x108/0x2b0 [ 1091.450304][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1091.454823][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1091.459961][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.466043][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.472213][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1091.477426][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1091.482290][T21206] do_SYSENTER_32+0x73/0x90 [ 1091.486826][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.493149][T21206] [ 1091.495478][T21206] Uninit was stored to memory at: [ 1091.500515][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1091.506253][T21206] __msan_chain_origin+0x50/0x90 [ 1091.511208][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1091.516337][T21206] get_compat_msghdr+0x108/0x2b0 [ 1091.521284][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1091.525795][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1091.530480][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.536558][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.542722][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1091.547932][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1091.552798][T21206] do_SYSENTER_32+0x73/0x90 [ 1091.557312][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.563635][T21206] [ 1091.565962][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1091.572647][T21206] do_recvmmsg+0xbf/0x22c0 [ 1091.577069][T21206] do_recvmmsg+0xbf/0x22c0 [ 1091.671578][T21207] not chained 760000 origins [ 1091.676217][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1091.684885][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1091.694946][T21207] Call Trace: [ 1091.698259][T21207] dump_stack+0x21c/0x280 [ 1091.702613][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1091.708344][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1091.713904][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1091.720007][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1091.725224][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1091.731050][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1091.736262][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1091.742081][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1091.747290][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1091.752853][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1091.758956][T21207] ? _copy_from_user+0x201/0x310 [ 1091.764952][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1091.770161][T21207] __msan_chain_origin+0x50/0x90 [ 1091.775119][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1091.780266][T21207] get_compat_msghdr+0x108/0x2b0 [ 1091.785239][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1091.789784][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1091.795003][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1091.800921][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1091.806131][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1091.811788][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1091.817086][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1091.821858][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1091.826636][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1091.831346][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.837440][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.843606][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1091.848828][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1091.853697][T21207] do_SYSENTER_32+0x73/0x90 [ 1091.858245][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.864589][T21207] RIP: 0023:0xf7f27549 [ 1091.868649][T21207] Code: Bad RIP value. [ 1091.872713][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1091.881132][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1091.889110][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1091.897084][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1091.905062][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1091.913044][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1091.921039][T21207] Uninit was stored to memory at: [ 1091.926084][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1091.931809][T21207] __msan_chain_origin+0x50/0x90 [ 1091.936759][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1091.941879][T21207] get_compat_msghdr+0x108/0x2b0 [ 1091.946843][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1091.951349][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1091.956037][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1091.962112][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1091.968297][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1091.973511][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1091.978366][T21207] do_SYSENTER_32+0x73/0x90 [ 1091.982879][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1091.989192][T21207] [ 1091.991516][T21207] Uninit was stored to memory at: [ 1091.996547][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1092.002270][T21207] __msan_chain_origin+0x50/0x90 [ 1092.007214][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1092.018241][T21207] get_compat_msghdr+0x108/0x2b0 [ 1092.023187][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1092.027695][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1092.032381][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.038471][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.044656][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1092.049864][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1092.054722][T21207] do_SYSENTER_32+0x73/0x90 [ 1092.059229][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.065547][T21207] [ 1092.067869][T21207] Uninit was stored to memory at: [ 1092.072896][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1092.078622][T21207] __msan_chain_origin+0x50/0x90 [ 1092.083567][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1092.088683][T21207] get_compat_msghdr+0x108/0x2b0 [ 1092.093629][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1092.098136][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1092.102836][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.108916][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.115083][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1092.120287][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1092.125143][T21207] do_SYSENTER_32+0x73/0x90 [ 1092.129653][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.135968][T21207] [ 1092.138295][T21207] Uninit was stored to memory at: [ 1092.143328][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1092.149049][T21207] __msan_chain_origin+0x50/0x90 [ 1092.153995][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1092.159109][T21207] get_compat_msghdr+0x108/0x2b0 [ 1092.164053][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1092.168576][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1092.173259][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.179334][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.185495][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1092.190700][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1092.195555][T21207] do_SYSENTER_32+0x73/0x90 [ 1092.200065][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.206381][T21207] [ 1092.208703][T21207] Uninit was stored to memory at: [ 1092.213735][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1092.219457][T21207] __msan_chain_origin+0x50/0x90 [ 1092.224404][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1092.229520][T21207] get_compat_msghdr+0x108/0x2b0 [ 1092.234482][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1092.239003][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1092.243690][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.249758][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.255919][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1092.261123][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1092.265976][T21207] do_SYSENTER_32+0x73/0x90 [ 1092.270487][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.276803][T21207] [ 1092.279128][T21207] Uninit was stored to memory at: [ 1092.284163][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1092.289885][T21207] __msan_chain_origin+0x50/0x90 [ 1092.294830][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1092.299954][T21207] get_compat_msghdr+0x108/0x2b0 [ 1092.304897][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1092.309407][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1092.314094][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.320169][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.326331][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1092.331548][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1092.336402][T21207] do_SYSENTER_32+0x73/0x90 [ 1092.340911][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.347240][T21207] [ 1092.349565][T21207] Uninit was stored to memory at: [ 1092.354602][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1092.360330][T21207] __msan_chain_origin+0x50/0x90 [ 1092.365277][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1092.370393][T21207] get_compat_msghdr+0x108/0x2b0 [ 1092.375336][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1092.379852][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1092.384543][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1092.390617][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1092.396785][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1092.401996][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1092.407728][T21207] do_SYSENTER_32+0x73/0x90 [ 1092.412244][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1092.418563][T21207] [ 1092.420894][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1092.427578][T21207] do_recvmmsg+0xbf/0x22c0 [ 1092.432002][T21207] do_recvmmsg+0xbf/0x22c0 [ 1093.133075][T21206] not chained 770000 origins [ 1093.137723][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1093.146426][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1093.156518][T21206] Call Trace: [ 1093.159864][T21206] dump_stack+0x21c/0x280 [ 1093.164229][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1093.169969][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1093.175541][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1093.181637][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1093.186876][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1093.192715][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1093.197959][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1093.203787][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1093.209030][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1093.214598][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1093.220703][T21206] ? _copy_from_user+0x201/0x310 [ 1093.225657][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1093.230867][T21206] __msan_chain_origin+0x50/0x90 [ 1093.235831][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1093.240982][T21206] get_compat_msghdr+0x108/0x2b0 [ 1093.245944][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1093.250465][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1093.256312][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1093.261529][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1093.267438][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1093.272648][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1093.278299][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1093.283604][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1093.288381][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1093.293160][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1093.297881][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.303979][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.310150][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1093.315398][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1093.320274][T21206] do_SYSENTER_32+0x73/0x90 [ 1093.324803][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.331134][T21206] RIP: 0023:0xf7f27549 [ 1093.335199][T21206] Code: Bad RIP value. [ 1093.339266][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1093.347698][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1093.355692][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1093.363674][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1093.371670][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1093.379662][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1093.387674][T21206] Uninit was stored to memory at: [ 1093.392721][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1093.398452][T21206] __msan_chain_origin+0x50/0x90 [ 1093.403398][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1093.408517][T21206] get_compat_msghdr+0x108/0x2b0 [ 1093.413462][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1093.417975][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1093.422672][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.428748][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.434914][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1093.440119][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1093.444980][T21206] do_SYSENTER_32+0x73/0x90 [ 1093.449489][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.455807][T21206] [ 1093.458133][T21206] Uninit was stored to memory at: [ 1093.463194][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1093.468929][T21206] __msan_chain_origin+0x50/0x90 [ 1093.473879][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1093.479000][T21206] get_compat_msghdr+0x108/0x2b0 [ 1093.484040][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1093.488571][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1093.493261][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.499368][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.505558][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1093.510786][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1093.515652][T21206] do_SYSENTER_32+0x73/0x90 [ 1093.520173][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.526500][T21206] [ 1093.528828][T21206] Uninit was stored to memory at: [ 1093.533871][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1093.539604][T21206] __msan_chain_origin+0x50/0x90 [ 1093.544560][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1093.549687][T21206] get_compat_msghdr+0x108/0x2b0 [ 1093.554636][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1093.559164][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1093.563872][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.569952][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.576115][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1093.581327][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1093.586187][T21206] do_SYSENTER_32+0x73/0x90 [ 1093.590697][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.597016][T21206] [ 1093.599342][T21206] Uninit was stored to memory at: [ 1093.604375][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1093.610098][T21206] __msan_chain_origin+0x50/0x90 [ 1093.615041][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1093.620159][T21206] get_compat_msghdr+0x108/0x2b0 [ 1093.625123][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1093.629634][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1093.634326][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.640404][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.646566][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1093.651773][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1093.656652][T21206] do_SYSENTER_32+0x73/0x90 [ 1093.661166][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.667490][T21206] [ 1093.669828][T21206] Uninit was stored to memory at: [ 1093.674870][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1093.680617][T21206] __msan_chain_origin+0x50/0x90 [ 1093.685570][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1093.690697][T21206] get_compat_msghdr+0x108/0x2b0 [ 1093.695663][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1093.700173][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1093.704862][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.710947][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.717131][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1093.722336][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1093.727206][T21206] do_SYSENTER_32+0x73/0x90 [ 1093.731717][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.738033][T21206] [ 1093.740359][T21206] Uninit was stored to memory at: [ 1093.745393][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1093.751166][T21206] __msan_chain_origin+0x50/0x90 [ 1093.756113][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1093.761230][T21206] get_compat_msghdr+0x108/0x2b0 [ 1093.766172][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1093.770677][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1093.775382][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.781454][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.787619][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1093.792830][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1093.797688][T21206] do_SYSENTER_32+0x73/0x90 [ 1093.802199][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.808520][T21206] [ 1093.810866][T21206] Uninit was stored to memory at: [ 1093.815906][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1093.821638][T21206] __msan_chain_origin+0x50/0x90 [ 1093.826582][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1093.831700][T21206] get_compat_msghdr+0x108/0x2b0 [ 1093.836647][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1093.841153][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1093.845853][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1093.851932][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1093.858093][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1093.863299][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1093.868155][T21206] do_SYSENTER_32+0x73/0x90 [ 1093.872662][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1093.878992][T21206] [ 1093.881318][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1093.888020][T21206] do_recvmmsg+0xbf/0x22c0 [ 1093.892444][T21206] do_recvmmsg+0xbf/0x22c0 [ 1094.075630][T21206] not chained 780000 origins [ 1094.080277][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1094.088969][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1094.099032][T21206] Call Trace: [ 1094.102347][T21206] dump_stack+0x21c/0x280 [ 1094.106707][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1094.112441][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1094.118008][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1094.124100][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1094.129320][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1094.135150][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1094.140370][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1094.146202][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1094.151420][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1094.156987][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1094.163083][T21206] ? _copy_from_user+0x201/0x310 [ 1094.168067][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1094.173284][T21206] __msan_chain_origin+0x50/0x90 [ 1094.178319][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1094.183496][T21206] get_compat_msghdr+0x108/0x2b0 [ 1094.188475][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1094.193009][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1094.198850][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1094.204079][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1094.209991][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1094.215213][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1094.220884][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1094.226187][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1094.230963][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1094.235746][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1094.240466][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.246573][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.252750][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1094.257989][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1094.262862][T21206] do_SYSENTER_32+0x73/0x90 [ 1094.267386][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.273722][T21206] RIP: 0023:0xf7f27549 [ 1094.277790][T21206] Code: Bad RIP value. [ 1094.281867][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1094.290307][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1094.298297][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1094.306290][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1094.314301][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1094.322317][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1094.330317][T21206] Uninit was stored to memory at: [ 1094.335365][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1094.341103][T21206] __msan_chain_origin+0x50/0x90 [ 1094.346057][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1094.351185][T21206] get_compat_msghdr+0x108/0x2b0 [ 1094.356160][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1094.360673][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1094.365372][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.371472][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.377647][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1094.382862][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1094.387731][T21206] do_SYSENTER_32+0x73/0x90 [ 1094.392251][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.398576][T21206] [ 1094.400912][T21206] Uninit was stored to memory at: [ 1094.405954][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1094.411690][T21206] __msan_chain_origin+0x50/0x90 [ 1094.416643][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1094.421772][T21206] get_compat_msghdr+0x108/0x2b0 [ 1094.426728][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1094.431243][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1094.435941][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.442030][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.448202][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1094.453422][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1094.458288][T21206] do_SYSENTER_32+0x73/0x90 [ 1094.462807][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.469217][T21206] [ 1094.471553][T21206] Uninit was stored to memory at: [ 1094.477203][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1094.482942][T21206] __msan_chain_origin+0x50/0x90 [ 1094.487898][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1094.493024][T21206] get_compat_msghdr+0x108/0x2b0 [ 1094.498096][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1094.502613][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1094.507313][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.513400][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.519604][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1094.524829][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1094.529716][T21206] do_SYSENTER_32+0x73/0x90 [ 1094.534262][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.540589][T21206] [ 1094.542924][T21206] Uninit was stored to memory at: [ 1094.547968][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1094.553707][T21206] __msan_chain_origin+0x50/0x90 [ 1094.558661][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1094.563793][T21206] get_compat_msghdr+0x108/0x2b0 [ 1094.568774][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1094.573294][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1094.577995][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.584080][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.590250][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1094.595463][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1094.600327][T21206] do_SYSENTER_32+0x73/0x90 [ 1094.604850][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.611192][T21206] [ 1094.613522][T21206] Uninit was stored to memory at: [ 1094.618573][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1094.624305][T21206] __msan_chain_origin+0x50/0x90 [ 1094.629259][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1094.634391][T21206] get_compat_msghdr+0x108/0x2b0 [ 1094.639343][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1094.643855][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1094.648545][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.654632][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.660795][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1094.666010][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1094.670868][T21206] do_SYSENTER_32+0x73/0x90 [ 1094.675385][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.681700][T21206] [ 1094.684028][T21206] Uninit was stored to memory at: [ 1094.689063][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1094.694790][T21206] __msan_chain_origin+0x50/0x90 [ 1094.699739][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1094.704872][T21206] get_compat_msghdr+0x108/0x2b0 [ 1094.709810][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1094.714316][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1094.719002][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.725084][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.731246][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1094.736455][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1094.741310][T21206] do_SYSENTER_32+0x73/0x90 [ 1094.745819][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.752134][T21206] [ 1094.754461][T21206] Uninit was stored to memory at: [ 1094.759496][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1094.765228][T21206] __msan_chain_origin+0x50/0x90 [ 1094.770176][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1094.775293][T21206] get_compat_msghdr+0x108/0x2b0 [ 1094.780238][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1094.784762][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1094.789451][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1094.795532][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1094.801697][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1094.806904][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1094.811761][T21206] do_SYSENTER_32+0x73/0x90 [ 1094.816284][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1094.822601][T21206] [ 1094.824933][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1094.831613][T21206] do_recvmmsg+0xbf/0x22c0 [ 1094.836038][T21206] do_recvmmsg+0xbf/0x22c0 [ 1094.999331][T21206] not chained 790000 origins [ 1095.003997][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1095.013721][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1095.023787][T21206] Call Trace: [ 1095.027128][T21206] dump_stack+0x21c/0x280 [ 1095.031499][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1095.037240][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1095.042807][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1095.048898][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1095.054116][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1095.059938][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1095.065153][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1095.070981][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1095.076196][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1095.081755][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1095.087842][T21206] ? _copy_from_user+0x201/0x310 [ 1095.092790][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1095.097999][T21206] __msan_chain_origin+0x50/0x90 [ 1095.102956][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1095.108106][T21206] get_compat_msghdr+0x108/0x2b0 [ 1095.113067][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1095.117594][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1095.123434][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1095.128655][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1095.134567][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1095.139780][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1095.145431][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1095.150733][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1095.155508][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1095.160289][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1095.165101][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.171199][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.177368][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1095.182593][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1095.187457][T21206] do_SYSENTER_32+0x73/0x90 [ 1095.191971][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.198320][T21206] RIP: 0023:0xf7f27549 [ 1095.202415][T21206] Code: Bad RIP value. [ 1095.206486][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1095.214914][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1095.222904][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1095.230896][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1095.238886][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1095.246874][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1095.254876][T21206] Uninit was stored to memory at: [ 1095.259932][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1095.265671][T21206] __msan_chain_origin+0x50/0x90 [ 1095.270649][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1095.275776][T21206] get_compat_msghdr+0x108/0x2b0 [ 1095.280724][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1095.285235][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1095.289926][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.296009][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.302181][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1095.307402][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1095.312273][T21206] do_SYSENTER_32+0x73/0x90 [ 1095.316797][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.323118][T21206] [ 1095.325448][T21206] Uninit was stored to memory at: [ 1095.330484][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1095.336217][T21206] __msan_chain_origin+0x50/0x90 [ 1095.341183][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1095.346306][T21206] get_compat_msghdr+0x108/0x2b0 [ 1095.351254][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1095.355762][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1095.360462][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.366534][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.372694][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1095.378005][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1095.382869][T21206] do_SYSENTER_32+0x73/0x90 [ 1095.387386][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.393705][T21206] [ 1095.396030][T21206] Uninit was stored to memory at: [ 1095.401064][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1095.406787][T21206] __msan_chain_origin+0x50/0x90 [ 1095.411731][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1095.416851][T21206] get_compat_msghdr+0x108/0x2b0 [ 1095.421794][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1095.426300][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1095.430981][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.437054][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.443211][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1095.448427][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1095.453294][T21206] do_SYSENTER_32+0x73/0x90 [ 1095.457817][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.464134][T21206] [ 1095.466457][T21206] Uninit was stored to memory at: [ 1095.471489][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1095.477219][T21206] __msan_chain_origin+0x50/0x90 [ 1095.482160][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1095.487279][T21206] get_compat_msghdr+0x108/0x2b0 [ 1095.492224][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1095.496730][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1095.501413][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.507485][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.513650][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1095.518871][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1095.523751][T21206] do_SYSENTER_32+0x73/0x90 [ 1095.528287][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.534629][T21206] [ 1095.536966][T21206] Uninit was stored to memory at: [ 1095.542027][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1095.547763][T21206] __msan_chain_origin+0x50/0x90 [ 1095.552715][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1095.557838][T21206] get_compat_msghdr+0x108/0x2b0 [ 1095.562776][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1095.567286][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1095.572091][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.578184][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.584347][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1095.589556][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1095.594414][T21206] do_SYSENTER_32+0x73/0x90 [ 1095.598923][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.605243][T21206] [ 1095.607569][T21206] Uninit was stored to memory at: [ 1095.612623][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1095.618374][T21206] __msan_chain_origin+0x50/0x90 [ 1095.623317][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1095.628434][T21206] get_compat_msghdr+0x108/0x2b0 [ 1095.633374][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1095.637880][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1095.642563][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.648654][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.655437][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1095.660653][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1095.665522][T21206] do_SYSENTER_32+0x73/0x90 [ 1095.670044][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.676370][T21206] [ 1095.678693][T21206] Uninit was stored to memory at: [ 1095.683737][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1095.689465][T21206] __msan_chain_origin+0x50/0x90 [ 1095.694422][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1095.700512][T21206] get_compat_msghdr+0x108/0x2b0 [ 1095.705477][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1095.709986][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1095.714681][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1095.720769][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1095.726934][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1095.732140][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1095.736997][T21206] do_SYSENTER_32+0x73/0x90 [ 1095.741525][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1095.747882][T21206] [ 1095.750236][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1095.757262][T21206] do_recvmmsg+0xbf/0x22c0 [ 1095.761684][T21206] do_recvmmsg+0xbf/0x22c0 [ 1095.959634][T21206] not chained 800000 origins [ 1095.964305][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1095.972982][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1095.983046][T21206] Call Trace: [ 1095.986363][T21206] dump_stack+0x21c/0x280 [ 1095.990727][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1095.996489][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1096.002083][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1096.008179][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1096.013423][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1096.019254][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1096.024483][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1096.030337][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1096.035554][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1096.041120][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1096.047218][T21206] ? _copy_from_user+0x201/0x310 [ 1096.052180][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1096.057473][T21206] __msan_chain_origin+0x50/0x90 [ 1096.062442][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1096.067600][T21206] get_compat_msghdr+0x108/0x2b0 [ 1096.072573][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1096.077104][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1096.086950][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1096.092179][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1096.098122][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1096.103362][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1096.109478][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1096.114785][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1096.119566][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1096.124352][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1096.129120][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.135236][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.141433][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1096.146669][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1096.151538][T21206] do_SYSENTER_32+0x73/0x90 [ 1096.156067][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.162403][T21206] RIP: 0023:0xf7f27549 [ 1096.166484][T21206] Code: Bad RIP value. [ 1096.170557][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1096.178984][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1096.186971][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1096.194948][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1096.202948][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1096.210932][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1096.218937][T21206] Uninit was stored to memory at: [ 1096.224675][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1096.231633][T21206] __msan_chain_origin+0x50/0x90 [ 1096.239460][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1096.244582][T21206] get_compat_msghdr+0x108/0x2b0 [ 1096.249632][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1096.254852][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1096.259538][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.265622][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.278563][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1096.283771][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1096.288641][T21206] do_SYSENTER_32+0x73/0x90 [ 1096.293166][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.299491][T21206] [ 1096.301817][T21206] Uninit was stored to memory at: [ 1096.306869][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1096.312599][T21206] __msan_chain_origin+0x50/0x90 [ 1096.317557][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1096.322674][T21206] get_compat_msghdr+0x108/0x2b0 [ 1096.327618][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1096.332127][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1096.336815][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.342891][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.349059][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1096.355240][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1096.360123][T21206] do_SYSENTER_32+0x73/0x90 [ 1096.364648][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.370982][T21206] [ 1096.373308][T21206] Uninit was stored to memory at: [ 1096.378344][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1096.384072][T21206] __msan_chain_origin+0x50/0x90 [ 1096.389020][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1096.395096][T21206] get_compat_msghdr+0x108/0x2b0 [ 1096.400065][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1096.404574][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1096.409259][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.415339][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.421501][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1096.426708][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1096.432370][T21206] do_SYSENTER_32+0x73/0x90 [ 1096.436880][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.443202][T21206] [ 1096.445528][T21206] Uninit was stored to memory at: [ 1096.450581][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1096.456330][T21206] __msan_chain_origin+0x50/0x90 [ 1096.461279][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1096.466403][T21206] get_compat_msghdr+0x108/0x2b0 [ 1096.471349][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1096.475864][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1096.480550][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.486622][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.492982][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1096.498204][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1096.503059][T21206] do_SYSENTER_32+0x73/0x90 [ 1096.507605][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.515855][T21206] [ 1096.518222][T21206] Uninit was stored to memory at: [ 1096.523262][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1096.528989][T21206] __msan_chain_origin+0x50/0x90 [ 1096.533936][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1096.539074][T21206] get_compat_msghdr+0x108/0x2b0 [ 1096.544035][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1096.548559][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1096.553247][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.559339][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.565505][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1096.570726][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1096.575595][T21206] do_SYSENTER_32+0x73/0x90 [ 1096.580122][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.586447][T21206] [ 1096.588776][T21206] Uninit was stored to memory at: [ 1096.593825][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1096.599552][T21206] __msan_chain_origin+0x50/0x90 [ 1096.604501][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1096.609635][T21206] get_compat_msghdr+0x108/0x2b0 [ 1096.615535][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1096.620833][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1096.625528][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.631608][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.637774][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1096.642983][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1096.647851][T21206] do_SYSENTER_32+0x73/0x90 [ 1096.652454][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.658782][T21206] [ 1096.661112][T21206] Uninit was stored to memory at: [ 1096.666152][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1096.671890][T21206] __msan_chain_origin+0x50/0x90 [ 1096.676840][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1096.681982][T21206] get_compat_msghdr+0x108/0x2b0 [ 1096.686932][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1096.691452][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1096.696834][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.702928][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.709100][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1096.714342][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1096.719207][T21206] do_SYSENTER_32+0x73/0x90 [ 1096.723730][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1096.730663][T21206] [ 1096.733022][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1096.739716][T21206] do_recvmmsg+0xbf/0x22c0 [ 1096.744140][T21206] do_recvmmsg+0xbf/0x22c0 [ 1096.817675][T21207] not chained 810000 origins [ 1096.822320][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1096.831049][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1096.841113][T21207] Call Trace: [ 1096.844435][T21207] dump_stack+0x21c/0x280 [ 1096.848793][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1096.854530][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1096.861052][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1096.867148][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1096.872367][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1096.878190][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1096.883421][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1096.889280][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1096.894510][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1096.900075][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1096.906175][T21207] ? _copy_from_user+0x201/0x310 [ 1096.911132][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1096.916371][T21207] __msan_chain_origin+0x50/0x90 [ 1096.921335][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1096.926488][T21207] get_compat_msghdr+0x108/0x2b0 [ 1096.931456][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1096.936009][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1096.941280][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1096.947198][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1096.952451][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1096.958106][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1096.963433][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1096.968214][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1096.972998][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1096.977714][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1096.983807][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1096.989982][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1096.995208][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1097.000076][T21207] do_SYSENTER_32+0x73/0x90 [ 1097.004609][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.011050][T21207] RIP: 0023:0xf7f27549 [ 1097.015131][T21207] Code: Bad RIP value. [ 1097.019200][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1097.027634][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1097.035639][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1097.043623][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1097.051602][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1097.059583][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1097.067599][T21207] Uninit was stored to memory at: [ 1097.072645][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1097.078382][T21207] __msan_chain_origin+0x50/0x90 [ 1097.083339][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1097.088501][T21207] get_compat_msghdr+0x108/0x2b0 [ 1097.096330][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1097.100847][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1097.105540][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.111625][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.117799][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1097.123027][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1097.127890][T21207] do_SYSENTER_32+0x73/0x90 [ 1097.132407][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.138750][T21207] [ 1097.141082][T21207] Uninit was stored to memory at: [ 1097.146642][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1097.152386][T21207] __msan_chain_origin+0x50/0x90 [ 1097.157332][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1097.162461][T21207] get_compat_msghdr+0x108/0x2b0 [ 1097.167414][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1097.171933][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1097.176627][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.182705][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.188891][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1097.194109][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1097.198973][T21207] do_SYSENTER_32+0x73/0x90 [ 1097.203484][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.209806][T21207] [ 1097.212138][T21207] Uninit was stored to memory at: [ 1097.217190][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1097.222936][T21207] __msan_chain_origin+0x50/0x90 [ 1097.227912][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1097.233036][T21207] get_compat_msghdr+0x108/0x2b0 [ 1097.237983][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1097.242496][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1097.247185][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.253267][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.259454][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1097.264664][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1097.269550][T21207] do_SYSENTER_32+0x73/0x90 [ 1097.274861][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.281181][T21207] [ 1097.283509][T21207] Uninit was stored to memory at: [ 1097.288548][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1097.294280][T21207] __msan_chain_origin+0x50/0x90 [ 1097.299226][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1097.304352][T21207] get_compat_msghdr+0x108/0x2b0 [ 1097.309301][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1097.313816][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1097.318521][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.324609][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.330778][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1097.335994][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1097.340870][T21207] do_SYSENTER_32+0x73/0x90 [ 1097.345399][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.351718][T21207] [ 1097.354307][T21207] Uninit was stored to memory at: [ 1097.359448][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1097.365175][T21207] __msan_chain_origin+0x50/0x90 [ 1097.370147][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1097.375282][T21207] get_compat_msghdr+0x108/0x2b0 [ 1097.380228][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1097.384833][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1097.389524][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.395605][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.401769][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1097.406985][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1097.411848][T21207] do_SYSENTER_32+0x73/0x90 [ 1097.416382][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.423489][T21207] [ 1097.425834][T21207] Uninit was stored to memory at: [ 1097.430881][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1097.436629][T21207] __msan_chain_origin+0x50/0x90 [ 1097.441576][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1097.446700][T21207] get_compat_msghdr+0x108/0x2b0 [ 1097.451644][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1097.456156][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1097.460930][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.467007][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.473172][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1097.478387][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1097.483272][T21207] do_SYSENTER_32+0x73/0x90 [ 1097.487802][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.494127][T21207] [ 1097.496452][T21207] Uninit was stored to memory at: [ 1097.502359][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1097.509044][T21207] __msan_chain_origin+0x50/0x90 [ 1097.513995][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1097.519138][T21207] get_compat_msghdr+0x108/0x2b0 [ 1097.524083][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1097.528593][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1097.533276][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.539353][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.545522][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1097.550728][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1097.555604][T21207] do_SYSENTER_32+0x73/0x90 [ 1097.560115][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.566433][T21207] [ 1097.568780][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1097.575471][T21207] do_recvmmsg+0xbf/0x22c0 [ 1097.579893][T21207] do_recvmmsg+0xbf/0x22c0 [ 1097.769617][T21207] not chained 820000 origins [ 1097.774266][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1097.782968][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1097.793034][T21207] Call Trace: [ 1097.796362][T21207] dump_stack+0x21c/0x280 [ 1097.800749][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1097.806489][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1097.812067][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1097.818166][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1097.823401][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1097.829230][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1097.834476][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1097.840306][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1097.845538][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1097.851108][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1097.857253][T21207] ? _copy_from_user+0x201/0x310 [ 1097.862218][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1097.867437][T21207] __msan_chain_origin+0x50/0x90 [ 1097.872405][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1097.877583][T21207] get_compat_msghdr+0x108/0x2b0 [ 1097.883253][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1097.887826][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1097.893053][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1097.898972][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1097.904196][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1097.909852][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1097.916043][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1097.920822][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1097.925613][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1097.930371][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1097.936496][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1097.942671][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1097.948016][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1097.952891][T21207] do_SYSENTER_32+0x73/0x90 [ 1097.957418][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1097.963762][T21207] RIP: 0023:0xf7f27549 [ 1097.967833][T21207] Code: Bad RIP value. [ 1097.971905][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1097.980336][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1097.988328][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1097.996321][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1098.004312][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1098.012306][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1098.020313][T21207] Uninit was stored to memory at: [ 1098.025392][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1098.031131][T21207] __msan_chain_origin+0x50/0x90 [ 1098.036096][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1098.041297][T21207] get_compat_msghdr+0x108/0x2b0 [ 1098.046256][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1098.050778][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1098.055480][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.061574][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.067748][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1098.075836][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1098.080712][T21207] do_SYSENTER_32+0x73/0x90 [ 1098.085243][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.091573][T21207] [ 1098.093929][T21207] Uninit was stored to memory at: [ 1098.098983][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1098.104725][T21207] __msan_chain_origin+0x50/0x90 [ 1098.109707][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1098.114838][T21207] get_compat_msghdr+0x108/0x2b0 [ 1098.119789][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1098.124313][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1098.129102][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.135207][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.141396][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1098.146619][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1098.151491][T21207] do_SYSENTER_32+0x73/0x90 [ 1098.156014][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.162373][T21207] [ 1098.164729][T21207] Uninit was stored to memory at: [ 1098.169781][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1098.175522][T21207] __msan_chain_origin+0x50/0x90 [ 1098.180555][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1098.185684][T21207] get_compat_msghdr+0x108/0x2b0 [ 1098.191601][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1098.196121][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1098.200840][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.206932][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.213106][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1098.218335][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1098.223209][T21207] do_SYSENTER_32+0x73/0x90 [ 1098.227729][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.234097][T21207] [ 1098.236451][T21207] Uninit was stored to memory at: [ 1098.241499][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1098.247237][T21207] __msan_chain_origin+0x50/0x90 [ 1098.252194][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1098.257326][T21207] get_compat_msghdr+0x108/0x2b0 [ 1098.262289][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1098.266808][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1098.271502][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.277588][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.283758][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1098.288982][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1098.293850][T21207] do_SYSENTER_32+0x73/0x90 [ 1098.298379][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.304708][T21207] [ 1098.307039][T21207] Uninit was stored to memory at: [ 1098.312091][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1098.317829][T21207] __msan_chain_origin+0x50/0x90 [ 1098.322790][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1098.327921][T21207] get_compat_msghdr+0x108/0x2b0 [ 1098.332875][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1098.337397][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1098.342098][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.348211][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.354394][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1098.359614][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1098.364533][T21207] do_SYSENTER_32+0x73/0x90 [ 1098.369058][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.375382][T21207] [ 1098.377724][T21207] Uninit was stored to memory at: [ 1098.382778][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1098.388516][T21207] __msan_chain_origin+0x50/0x90 [ 1098.393477][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1098.398800][T21207] get_compat_msghdr+0x108/0x2b0 [ 1098.403755][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1098.408305][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1098.413028][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.419113][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.425303][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1098.430546][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1098.435413][T21207] do_SYSENTER_32+0x73/0x90 [ 1098.439931][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.446252][T21207] [ 1098.448583][T21207] Uninit was stored to memory at: [ 1098.453627][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1098.459372][T21207] __msan_chain_origin+0x50/0x90 [ 1098.464415][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1098.469548][T21207] get_compat_msghdr+0x108/0x2b0 [ 1098.474503][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1098.479199][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1098.483895][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.490010][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.496208][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1098.502388][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1098.509178][T21207] do_SYSENTER_32+0x73/0x90 [ 1098.513737][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.520072][T21207] [ 1098.522408][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1098.529103][T21207] do_recvmmsg+0xbf/0x22c0 [ 1098.533529][T21207] do_recvmmsg+0xbf/0x22c0 [ 1098.662902][T21207] not chained 830000 origins [ 1098.667674][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1098.676359][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1098.686444][T21207] Call Trace: [ 1098.689772][T21207] dump_stack+0x21c/0x280 [ 1098.694144][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1098.699908][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1098.705481][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1098.711578][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1098.716804][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1098.722634][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1098.727856][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1098.733684][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1098.738904][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1098.744487][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1098.750598][T21207] ? _copy_from_user+0x201/0x310 [ 1098.755595][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1098.760842][T21207] __msan_chain_origin+0x50/0x90 [ 1098.765813][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1098.770970][T21207] get_compat_msghdr+0x108/0x2b0 [ 1098.775939][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1098.780489][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1098.785709][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1098.791622][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1098.796836][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1098.802485][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1098.807874][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1098.812663][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1098.817452][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1098.822184][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.828288][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.834468][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1098.839699][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1098.844579][T21207] do_SYSENTER_32+0x73/0x90 [ 1098.849101][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.855440][T21207] RIP: 0023:0xf7f27549 [ 1098.859506][T21207] Code: Bad RIP value. [ 1098.863577][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1098.872004][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1098.880002][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1098.887984][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1098.895984][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1098.903981][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1098.911992][T21207] Uninit was stored to memory at: [ 1098.922451][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1098.928183][T21207] __msan_chain_origin+0x50/0x90 [ 1098.933147][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1098.938267][T21207] get_compat_msghdr+0x108/0x2b0 [ 1098.943207][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1098.947713][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1098.952434][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1098.958513][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1098.964681][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1098.969891][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1098.974760][T21207] do_SYSENTER_32+0x73/0x90 [ 1098.979289][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1098.985615][T21207] [ 1098.987943][T21207] Uninit was stored to memory at: [ 1098.993001][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1098.998734][T21207] __msan_chain_origin+0x50/0x90 [ 1099.003685][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1099.008832][T21207] get_compat_msghdr+0x108/0x2b0 [ 1099.013784][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1099.018312][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1099.023003][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1099.029082][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1099.035245][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1099.040462][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1099.045321][T21207] do_SYSENTER_32+0x73/0x90 [ 1099.049844][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1099.056161][T21207] [ 1099.058488][T21207] Uninit was stored to memory at: [ 1099.063533][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1099.069267][T21207] __msan_chain_origin+0x50/0x90 [ 1099.074219][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1099.079344][T21207] get_compat_msghdr+0x108/0x2b0 [ 1099.084289][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1099.088820][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1099.093510][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1099.099595][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1099.105781][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1099.110993][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1099.115874][T21207] do_SYSENTER_32+0x73/0x90 [ 1099.121257][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1099.127583][T21207] [ 1099.129911][T21207] Uninit was stored to memory at: [ 1099.134974][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1099.140712][T21207] __msan_chain_origin+0x50/0x90 [ 1099.145675][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1099.150826][T21207] get_compat_msghdr+0x108/0x2b0 [ 1099.155777][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1099.160306][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1099.164996][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1099.171073][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1099.177240][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1099.182457][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1099.187334][T21207] do_SYSENTER_32+0x73/0x90 [ 1099.192501][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1099.198834][T21207] [ 1099.201160][T21207] Uninit was stored to memory at: [ 1099.206196][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1099.211937][T21207] __msan_chain_origin+0x50/0x90 [ 1099.216886][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1099.222023][T21207] get_compat_msghdr+0x108/0x2b0 [ 1099.226970][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1099.231489][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1099.236177][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1099.242254][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1099.248449][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1099.253685][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1099.258719][T21207] do_SYSENTER_32+0x73/0x90 [ 1099.263235][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1099.269558][T21207] [ 1099.271884][T21207] Uninit was stored to memory at: [ 1099.276927][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1099.282657][T21207] __msan_chain_origin+0x50/0x90 [ 1099.287623][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1099.292739][T21207] get_compat_msghdr+0x108/0x2b0 [ 1099.297685][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1099.302201][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1099.306888][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1099.312977][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1099.319142][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1099.324374][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1099.329754][T21207] do_SYSENTER_32+0x73/0x90 [ 1099.334277][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1099.340598][T21207] [ 1099.342921][T21207] Uninit was stored to memory at: [ 1099.347973][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1099.353718][T21207] __msan_chain_origin+0x50/0x90 [ 1099.358665][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1099.363785][T21207] get_compat_msghdr+0x108/0x2b0 [ 1099.368727][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1099.374197][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1099.378882][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1099.384959][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1099.391117][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1099.396333][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1099.401187][T21207] do_SYSENTER_32+0x73/0x90 [ 1099.405718][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1099.412046][T21207] [ 1099.414377][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1099.421778][T21207] do_recvmmsg+0xbf/0x22c0 [ 1099.426213][T21207] do_recvmmsg+0xbf/0x22c0 [ 1099.590198][T21207] not chained 840000 origins [ 1099.594847][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1099.603548][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1099.613625][T21207] Call Trace: [ 1099.616952][T21207] dump_stack+0x21c/0x280 [ 1099.621314][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1099.627055][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1099.632641][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1099.638738][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1099.643963][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1099.649792][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1099.655045][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1099.660876][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1099.666097][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1099.671663][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1099.677759][T21207] ? _copy_from_user+0x201/0x310 [ 1099.682724][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1099.688813][T21207] __msan_chain_origin+0x50/0x90 [ 1099.693804][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1099.698964][T21207] get_compat_msghdr+0x108/0x2b0 [ 1099.703941][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1099.708497][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1099.713752][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1099.719671][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1099.724890][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1099.730562][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1099.735876][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1099.740656][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1099.745448][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1099.750197][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1099.756298][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1099.762483][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1099.767714][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1099.772619][T21207] do_SYSENTER_32+0x73/0x90 [ 1099.777148][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1099.783489][T21207] RIP: 0023:0xf7f27549 [ 1099.787560][T21207] Code: Bad RIP value. [ 1099.791631][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1099.800057][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1099.808040][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1099.816041][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1099.824022][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1099.832003][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1099.840010][T21207] Uninit was stored to memory at: [ 1099.845056][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1099.850790][T21207] __msan_chain_origin+0x50/0x90 [ 1099.855748][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1099.860871][T21207] get_compat_msghdr+0x108/0x2b0 [ 1099.865849][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1099.870370][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1099.875084][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1099.881426][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1099.887596][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1099.892808][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1099.897676][T21207] do_SYSENTER_32+0x73/0x90 [ 1099.902218][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1099.908542][T21207] [ 1099.910876][T21207] Uninit was stored to memory at: [ 1099.915916][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1099.921647][T21207] __msan_chain_origin+0x50/0x90 [ 1099.926647][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1099.931776][T21207] get_compat_msghdr+0x108/0x2b0 [ 1099.936728][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1099.941252][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1099.945944][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1099.952044][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1099.958215][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1099.963425][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1099.968284][T21207] do_SYSENTER_32+0x73/0x90 [ 1099.975426][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1099.981757][T21207] [ 1099.984086][T21207] Uninit was stored to memory at: [ 1099.989125][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1099.994858][T21207] __msan_chain_origin+0x50/0x90 [ 1099.999807][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1100.004936][T21207] get_compat_msghdr+0x108/0x2b0 [ 1100.009883][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1100.014400][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1100.019107][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1100.025209][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1100.031373][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1100.036584][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1100.041442][T21207] do_SYSENTER_32+0x73/0x90 [ 1100.045961][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1100.052346][T21207] [ 1100.055395][T21207] Uninit was stored to memory at: [ 1100.061207][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1100.066934][T21207] __msan_chain_origin+0x50/0x90 [ 1100.071893][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1100.077013][T21207] get_compat_msghdr+0x108/0x2b0 [ 1100.081953][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1100.086478][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1100.091161][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1100.097232][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1100.103426][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1100.108653][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1100.113509][T21207] do_SYSENTER_32+0x73/0x90 [ 1100.118022][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1100.124430][T21207] [ 1100.126773][T21207] Uninit was stored to memory at: [ 1100.131821][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1100.137574][T21207] __msan_chain_origin+0x50/0x90 [ 1100.142538][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1100.147662][T21207] get_compat_msghdr+0x108/0x2b0 [ 1100.152607][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1100.157132][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1100.161816][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1100.167903][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1100.174097][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1100.179311][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1100.184172][T21207] do_SYSENTER_32+0x73/0x90 [ 1100.188698][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1100.195031][T21207] [ 1100.197361][T21207] Uninit was stored to memory at: [ 1100.202398][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1100.208138][T21207] __msan_chain_origin+0x50/0x90 [ 1100.213084][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1100.218204][T21207] get_compat_msghdr+0x108/0x2b0 [ 1100.223147][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1100.227658][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1100.232346][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1100.238441][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1100.244608][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1100.250255][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1100.255135][T21207] do_SYSENTER_32+0x73/0x90 [ 1100.259645][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1100.265963][T21207] [ 1100.268287][T21207] Uninit was stored to memory at: [ 1100.273327][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1100.279054][T21207] __msan_chain_origin+0x50/0x90 [ 1100.284002][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1100.289119][T21207] get_compat_msghdr+0x108/0x2b0 [ 1100.294063][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1100.298574][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1100.303268][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1100.309355][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1100.315527][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1100.320741][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1100.325609][T21207] do_SYSENTER_32+0x73/0x90 [ 1100.330128][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1100.337408][T21207] [ 1100.340452][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1100.347152][T21207] do_recvmmsg+0xbf/0x22c0 [ 1100.351573][T21207] do_recvmmsg+0xbf/0x22c0 [ 1100.418937][T21206] not chained 850000 origins [ 1100.423583][T21206] CPU: 1 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1100.432259][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1100.442330][T21206] Call Trace: [ 1100.445662][T21206] dump_stack+0x21c/0x280 [ 1100.450034][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1100.455770][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1100.461337][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1100.467436][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1100.472661][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1100.478493][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1100.483716][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1100.489551][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1100.494772][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1100.500350][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1100.506453][T21206] ? _copy_from_user+0x201/0x310 [ 1100.511419][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1100.516657][T21206] __msan_chain_origin+0x50/0x90 [ 1100.521626][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1100.526793][T21206] get_compat_msghdr+0x108/0x2b0 [ 1100.531761][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1100.536342][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1100.542182][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1100.547413][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1100.553327][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1100.558545][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1100.564196][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1100.569495][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1100.574271][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1100.579052][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1100.583788][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1100.589895][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1100.596072][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1100.601296][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1100.606164][T21206] do_SYSENTER_32+0x73/0x90 [ 1100.610699][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1100.617034][T21206] RIP: 0023:0xf7f27549 [ 1100.621097][T21206] Code: Bad RIP value. [ 1100.625169][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1100.633597][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1100.641580][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1100.649559][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1100.657546][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1100.667362][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1100.675368][T21206] Uninit was stored to memory at: [ 1100.680416][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1100.686153][T21206] __msan_chain_origin+0x50/0x90 [ 1100.691109][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1100.696927][T21206] get_compat_msghdr+0x108/0x2b0 [ 1100.701875][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1100.706410][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1100.711624][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1100.717708][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1100.723900][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1100.729118][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1100.733985][T21206] do_SYSENTER_32+0x73/0x90 [ 1100.739459][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1100.746575][T21206] [ 1100.748902][T21206] Uninit was stored to memory at: [ 1100.753944][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1100.759675][T21206] __msan_chain_origin+0x50/0x90 [ 1100.764630][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1100.769755][T21206] get_compat_msghdr+0x108/0x2b0 [ 1100.774709][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1100.779224][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1100.783924][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1100.790014][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1100.796197][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1100.801417][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1100.806282][T21206] do_SYSENTER_32+0x73/0x90 [ 1100.810800][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1100.817126][T21206] [ 1100.819462][T21206] Uninit was stored to memory at: [ 1100.824506][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1100.830243][T21206] __msan_chain_origin+0x50/0x90 [ 1100.835200][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1100.840326][T21206] get_compat_msghdr+0x108/0x2b0 [ 1100.845295][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1100.849826][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1100.854515][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1100.860606][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1100.866780][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1100.872086][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1100.876966][T21206] do_SYSENTER_32+0x73/0x90 [ 1100.881485][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1100.887810][T21206] [ 1100.890142][T21206] Uninit was stored to memory at: [ 1100.895198][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1100.900931][T21206] __msan_chain_origin+0x50/0x90 [ 1100.905885][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1100.911102][T21206] get_compat_msghdr+0x108/0x2b0 [ 1100.916062][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1100.920572][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1100.925286][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1100.931364][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1100.937525][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1100.942732][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1100.947591][T21206] do_SYSENTER_32+0x73/0x90 [ 1100.952106][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1100.958427][T21206] [ 1100.960755][T21206] Uninit was stored to memory at: [ 1100.965792][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1100.971587][T21206] __msan_chain_origin+0x50/0x90 [ 1100.976539][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1100.981663][T21206] get_compat_msghdr+0x108/0x2b0 [ 1100.986613][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1100.991126][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1100.995818][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1101.001891][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1101.008053][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1101.013275][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1101.018143][T21206] do_SYSENTER_32+0x73/0x90 [ 1101.022661][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1101.028979][T21206] [ 1101.031306][T21206] Uninit was stored to memory at: [ 1101.036361][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1101.042088][T21206] __msan_chain_origin+0x50/0x90 [ 1101.047058][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1101.052186][T21206] get_compat_msghdr+0x108/0x2b0 [ 1101.057143][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1101.061649][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1101.066334][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1101.075453][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1101.081616][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1101.086848][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1101.091703][T21206] do_SYSENTER_32+0x73/0x90 [ 1101.096215][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1101.102549][T21206] [ 1101.104878][T21206] Uninit was stored to memory at: [ 1101.109917][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1101.115646][T21206] __msan_chain_origin+0x50/0x90 [ 1101.120594][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1101.125710][T21206] get_compat_msghdr+0x108/0x2b0 [ 1101.130651][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1101.135166][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1101.139863][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1101.145945][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1101.152118][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1101.157327][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1101.162191][T21206] do_SYSENTER_32+0x73/0x90 [ 1101.166709][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1101.173030][T21206] [ 1101.175359][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1101.182042][T21206] do_recvmmsg+0xbf/0x22c0 [ 1101.186476][T21206] do_recvmmsg+0xbf/0x22c0 [ 1101.384147][T21206] not chained 860000 origins [ 1101.388791][T21206] CPU: 1 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1101.397466][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1101.407538][T21206] Call Trace: [ 1101.410862][T21206] dump_stack+0x21c/0x280 [ 1101.415227][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1101.420966][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1101.426554][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1101.432650][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1101.437880][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1101.443732][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1101.448973][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1101.454804][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1101.460035][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1101.465630][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1101.471725][T21206] ? _copy_from_user+0x201/0x310 [ 1101.476688][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1101.481912][T21206] __msan_chain_origin+0x50/0x90 [ 1101.486879][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1101.492051][T21206] get_compat_msghdr+0x108/0x2b0 [ 1101.497024][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1101.501554][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1101.507401][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1101.512627][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1101.518563][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1101.523788][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1101.529442][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1101.534750][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1101.539527][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1101.544315][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1101.549039][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1101.555140][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1101.561314][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1101.566543][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1101.571416][T21206] do_SYSENTER_32+0x73/0x90 [ 1101.575941][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1101.582277][T21206] RIP: 0023:0xf7f27549 [ 1101.586343][T21206] Code: Bad RIP value. [ 1101.590417][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1101.598866][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1101.606857][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1101.614847][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1101.622831][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1101.630818][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1101.638821][T21206] Uninit was stored to memory at: [ 1101.643886][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1101.650052][T21206] __msan_chain_origin+0x50/0x90 [ 1101.655018][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1101.660146][T21206] get_compat_msghdr+0x108/0x2b0 [ 1101.665099][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1101.669614][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1101.674312][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1101.680398][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1101.686567][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1101.691785][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1101.696656][T21206] do_SYSENTER_32+0x73/0x90 [ 1101.701176][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1101.707501][T21206] [ 1101.709833][T21206] Uninit was stored to memory at: [ 1101.714878][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1101.720613][T21206] __msan_chain_origin+0x50/0x90 [ 1101.725568][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1101.730709][T21206] get_compat_msghdr+0x108/0x2b0 [ 1101.735657][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1101.740172][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1101.744867][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1101.750953][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1101.757127][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1101.762440][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1101.767308][T21206] do_SYSENTER_32+0x73/0x90 [ 1101.771832][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1101.778160][T21206] [ 1101.780498][T21206] Uninit was stored to memory at: [ 1101.785634][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1101.791457][T21206] __msan_chain_origin+0x50/0x90 [ 1101.796516][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1101.801640][T21206] get_compat_msghdr+0x108/0x2b0 [ 1101.806591][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1101.811123][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1101.815823][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1101.821928][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1101.828120][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1101.833335][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1101.838202][T21206] do_SYSENTER_32+0x73/0x90 [ 1101.842721][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1101.849046][T21206] [ 1101.851380][T21206] Uninit was stored to memory at: [ 1101.856453][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1101.862184][T21206] __msan_chain_origin+0x50/0x90 [ 1101.867137][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1101.872269][T21206] get_compat_msghdr+0x108/0x2b0 [ 1101.877221][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1101.881743][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1101.886441][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1101.892524][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1101.898699][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1101.903913][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1101.908814][T21206] do_SYSENTER_32+0x73/0x90 [ 1101.913329][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1101.919655][T21206] [ 1101.922009][T21206] Uninit was stored to memory at: [ 1101.927064][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1101.932817][T21206] __msan_chain_origin+0x50/0x90 [ 1101.937787][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1101.942928][T21206] get_compat_msghdr+0x108/0x2b0 [ 1101.947881][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1101.952399][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1101.957089][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1101.963179][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1101.969349][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1101.974589][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1101.979456][T21206] do_SYSENTER_32+0x73/0x90 [ 1101.983978][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1101.990302][T21206] [ 1101.992633][T21206] Uninit was stored to memory at: [ 1101.997678][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1102.003410][T21206] __msan_chain_origin+0x50/0x90 [ 1102.008361][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1102.013484][T21206] get_compat_msghdr+0x108/0x2b0 [ 1102.018430][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1102.022963][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1102.027686][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1102.033771][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1102.039967][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1102.045180][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1102.050047][T21206] do_SYSENTER_32+0x73/0x90 [ 1102.054565][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1102.060886][T21206] [ 1102.063217][T21206] Uninit was stored to memory at: [ 1102.068263][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1102.073993][T21206] __msan_chain_origin+0x50/0x90 [ 1102.078944][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1102.084065][T21206] get_compat_msghdr+0x108/0x2b0 [ 1102.089029][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1102.093558][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1102.098271][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1102.104352][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1102.110518][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1102.115730][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1102.120592][T21206] do_SYSENTER_32+0x73/0x90 [ 1102.125110][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1102.131434][T21206] [ 1102.133767][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1102.140458][T21206] do_recvmmsg+0xbf/0x22c0 [ 1102.144896][T21206] do_recvmmsg+0xbf/0x22c0 [ 1102.327845][T21206] not chained 870000 origins [ 1102.332490][T21206] CPU: 1 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1102.341185][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1102.351255][T21206] Call Trace: [ 1102.354573][T21206] dump_stack+0x21c/0x280 [ 1102.358944][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1102.364679][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1102.370246][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1102.376334][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1102.381548][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1102.387371][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1102.392586][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1102.398409][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1102.403626][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1102.409192][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1102.415284][T21206] ? _copy_from_user+0x201/0x310 [ 1102.420242][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1102.425468][T21206] __msan_chain_origin+0x50/0x90 [ 1102.430431][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1102.435589][T21206] get_compat_msghdr+0x108/0x2b0 [ 1102.440580][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1102.445111][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1102.450972][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1102.456194][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1102.462106][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1102.467320][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1102.472971][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1102.478276][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1102.483051][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1102.485595][T21207] not chained 880000 origins [ 1102.487850][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1102.497139][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1102.503239][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1102.509428][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1102.514652][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1102.519518][T21206] do_SYSENTER_32+0x73/0x90 [ 1102.524042][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1102.530375][T21206] RIP: 0023:0xf7f27549 [ 1102.534454][T21206] Code: Bad RIP value. [ 1102.538535][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1102.547062][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1102.555049][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1102.563052][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1102.571037][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1102.579019][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1102.587018][T21206] Uninit was stored to memory at: [ 1102.587044][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1102.587070][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1102.592095][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1102.600748][T21207] Call Trace: [ 1102.610817][T21206] __msan_chain_origin+0x50/0x90 [ 1102.616519][T21207] dump_stack+0x21c/0x280 [ 1102.619787][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1102.624704][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1102.629011][T21206] get_compat_msghdr+0x108/0x2b0 [ 1102.634103][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1102.639801][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1102.644734][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1102.650262][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1102.654750][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1102.660801][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1102.665476][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1102.670667][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1102.676717][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1102.682509][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1102.688650][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1102.693832][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1102.699012][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1102.704805][T21206] do_SYSENTER_32+0x73/0x90 [ 1102.709638][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1102.714818][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1102.719302][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1102.724813][T21206] [ 1102.731139][T21207] ? _copy_from_user+0x201/0x310 [ 1102.737176][T21206] Uninit was stored to memory at: [ 1102.739515][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1102.744459][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1102.749464][T21207] __msan_chain_origin+0x50/0x90 [ 1102.754641][T21206] __msan_chain_origin+0x50/0x90 [ 1102.760350][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1102.765273][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1102.770213][T21207] get_compat_msghdr+0x108/0x2b0 [ 1102.775289][T21206] get_compat_msghdr+0x108/0x2b0 [ 1102.780388][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1102.785317][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1102.790261][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1102.794724][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1102.799213][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1102.804395][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1102.809051][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1102.814933][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1102.820986][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1102.826168][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1102.832321][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1102.837936][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1102.843115][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1102.848382][T21206] do_SYSENTER_32+0x73/0x90 [ 1102.853218][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1102.857977][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1102.862466][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1102.867197][T21206] [ 1102.873538][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1102.878167][T21206] Uninit was stored to memory at: [ 1102.880501][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1102.886561][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1102.891568][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1102.897702][T21206] __msan_chain_origin+0x50/0x90 [ 1102.903411][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1102.908602][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1102.913525][T21207] do_SYSENTER_32+0x73/0x90 [ 1102.918365][T21206] get_compat_msghdr+0x108/0x2b0 [ 1102.923467][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1102.927954][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1102.932878][T21207] RIP: 0023:0xf7f27549 [ 1102.939211][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1102.943693][T21207] Code: Bad RIP value. [ 1102.947775][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1102.952420][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1102.956597][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1102.962634][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1102.971060][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1102.977198][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1102.985278][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1102.990449][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1102.998444][T21206] do_SYSENTER_32+0x73/0x90 [ 1103.003300][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1103.011281][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.015758][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1103.023724][T21206] [ 1103.030050][T21207] Uninit was stored to memory at: [ 1103.038028][T21206] Uninit was stored to memory at: [ 1103.040363][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1103.045371][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1103.050389][T21207] __msan_chain_origin+0x50/0x90 [ 1103.056106][T21206] __msan_chain_origin+0x50/0x90 [ 1103.061829][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1103.066781][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1103.071713][T21207] get_compat_msghdr+0x108/0x2b0 [ 1103.076826][T21206] get_compat_msghdr+0x108/0x2b0 [ 1103.081924][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1103.086843][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1103.091767][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1103.096255][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1103.100747][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1103.105410][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1103.110070][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1103.116139][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1103.122190][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1103.128321][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1103.134476][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1103.139668][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1103.144843][T21207] do_SYSENTER_32+0x73/0x90 [ 1103.149676][T21206] do_SYSENTER_32+0x73/0x90 [ 1103.154514][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.158999][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.163470][T21207] [ 1103.169787][T21206] [ 1103.176104][T21207] Uninit was stored to memory at: [ 1103.178418][T21206] Uninit was stored to memory at: [ 1103.180755][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1103.185774][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1103.190782][T21207] __msan_chain_origin+0x50/0x90 [ 1103.196492][T21206] __msan_chain_origin+0x50/0x90 [ 1103.202199][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1103.207115][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1103.212053][T21207] get_compat_msghdr+0x108/0x2b0 [ 1103.217143][T21206] get_compat_msghdr+0x108/0x2b0 [ 1103.222239][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1103.227162][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1103.232092][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1103.236573][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1103.241063][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1103.245718][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1103.250391][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1103.256442][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1103.262490][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1103.268634][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1103.274770][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1103.280035][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1103.285221][T21207] do_SYSENTER_32+0x73/0x90 [ 1103.290058][T21206] do_SYSENTER_32+0x73/0x90 [ 1103.294894][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.299381][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.303852][T21207] [ 1103.310170][T21206] [ 1103.316484][T21207] Uninit was stored to memory at: [ 1103.318796][T21206] Uninit was stored to memory at: [ 1103.321129][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1103.326136][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1103.331146][T21207] __msan_chain_origin+0x50/0x90 [ 1103.336848][T21206] __msan_chain_origin+0x50/0x90 [ 1103.342548][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1103.347466][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1103.352394][T21207] get_compat_msghdr+0x108/0x2b0 [ 1103.357487][T21206] get_compat_msghdr+0x108/0x2b0 [ 1103.362585][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1103.367501][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1103.372428][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1103.376942][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1103.381439][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1103.386096][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1103.390754][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1103.396805][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1103.402854][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1103.408997][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1103.415151][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1103.420327][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1103.425511][T21207] do_SYSENTER_32+0x73/0x90 [ 1103.430345][T21206] do_SYSENTER_32+0x73/0x90 [ 1103.435188][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.439676][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.444240][T21207] [ 1103.450548][T21206] [ 1103.456869][T21207] Uninit was stored to memory at: [ 1103.459182][T21206] Uninit was stored to memory at: [ 1103.461516][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1103.466521][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1103.471529][T21207] __msan_chain_origin+0x50/0x90 [ 1103.477237][T21206] __msan_chain_origin+0x50/0x90 [ 1103.482948][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1103.487869][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1103.492796][T21207] get_compat_msghdr+0x108/0x2b0 [ 1103.497996][T21206] get_compat_msghdr+0x108/0x2b0 [ 1103.503092][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1103.508015][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1103.512943][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1103.517492][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1103.517530][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1103.522031][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1103.526726][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1103.531386][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1103.537439][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1103.543487][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1103.549627][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1103.555764][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1103.560939][T21206] do_SYSENTER_32+0x73/0x90 [ 1103.566124][T21207] do_SYSENTER_32+0x73/0x90 [ 1103.570979][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.575809][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.580279][T21206] [ 1103.584761][T21207] [ 1103.591080][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1103.597386][T21207] Uninit was stored to memory at: [ 1103.599718][T21206] do_recvmmsg+0xbf/0x22c0 [ 1103.602031][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1103.608682][T21206] do_recvmmsg+0xbf/0x22c0 [ 1103.613707][T21207] __msan_chain_origin+0x50/0x90 [ 1103.633135][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1103.638251][T21207] get_compat_msghdr+0x108/0x2b0 [ 1103.643190][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1103.647700][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1103.652385][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1103.658469][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1103.664640][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1103.669875][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1103.674735][T21207] do_SYSENTER_32+0x73/0x90 [ 1103.679243][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.685557][T21207] [ 1103.687894][T21207] Uninit was stored to memory at: [ 1103.692937][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1103.698686][T21207] __msan_chain_origin+0x50/0x90 [ 1103.703667][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1103.708780][T21207] get_compat_msghdr+0x108/0x2b0 [ 1103.713723][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1103.718229][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1103.722913][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1103.728987][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1103.735147][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1103.740352][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1103.745212][T21207] do_SYSENTER_32+0x73/0x90 [ 1103.749725][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.756061][T21207] [ 1103.758472][T21207] Uninit was stored to memory at: [ 1103.763520][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1103.769248][T21207] __msan_chain_origin+0x50/0x90 [ 1103.774192][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1103.779329][T21207] get_compat_msghdr+0x108/0x2b0 [ 1103.784270][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1103.788798][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1103.793485][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1103.799565][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1103.805727][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1103.810946][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1103.815807][T21207] do_SYSENTER_32+0x73/0x90 [ 1103.820320][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1103.826636][T21207] [ 1103.828962][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1103.835643][T21207] do_recvmmsg+0xbf/0x22c0 [ 1103.840069][T21207] do_recvmmsg+0xbf/0x22c0 [ 1104.005602][T21207] not chained 890000 origins [ 1104.010244][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1104.018918][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1104.028977][T21207] Call Trace: [ 1104.032311][T21207] dump_stack+0x21c/0x280 [ 1104.036672][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1104.042407][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1104.047975][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1104.054065][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1104.059285][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1104.065114][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1104.070338][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1104.076157][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1104.081370][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1104.086930][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1104.093018][T21207] ? _copy_from_user+0x201/0x310 [ 1104.097972][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1104.103187][T21207] __msan_chain_origin+0x50/0x90 [ 1104.108155][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1104.113323][T21207] get_compat_msghdr+0x108/0x2b0 [ 1104.118293][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1104.122845][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1104.128065][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1104.133997][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1104.139212][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1104.144864][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1104.150161][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1104.154932][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1104.159873][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1104.164590][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1104.170681][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1104.176852][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1104.182075][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1104.186944][T21207] do_SYSENTER_32+0x73/0x90 [ 1104.191473][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1104.197805][T21207] RIP: 0023:0xf7f27549 [ 1104.201870][T21207] Code: Bad RIP value. [ 1104.205938][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1104.214359][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1104.222340][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1104.230326][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1104.238309][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1104.246289][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1104.254292][T21207] Uninit was stored to memory at: [ 1104.259353][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1104.265105][T21207] __msan_chain_origin+0x50/0x90 [ 1104.270056][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1104.275179][T21207] get_compat_msghdr+0x108/0x2b0 [ 1104.280128][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1104.284640][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1104.289331][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1104.295406][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1104.301568][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1104.306789][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1104.311649][T21207] do_SYSENTER_32+0x73/0x90 [ 1104.316164][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1104.322496][T21207] [ 1104.324826][T21207] Uninit was stored to memory at: [ 1104.329872][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1104.335626][T21207] __msan_chain_origin+0x50/0x90 [ 1104.340599][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1104.345744][T21207] get_compat_msghdr+0x108/0x2b0 [ 1104.350714][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1104.355230][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1104.359918][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1104.366019][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1104.372222][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1104.377436][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1104.382293][T21207] do_SYSENTER_32+0x73/0x90 [ 1104.386806][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1104.393121][T21207] [ 1104.395448][T21207] Uninit was stored to memory at: [ 1104.400488][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1104.406212][T21207] __msan_chain_origin+0x50/0x90 [ 1104.411157][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1104.416270][T21207] get_compat_msghdr+0x108/0x2b0 [ 1104.421220][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1104.425731][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1104.430433][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1104.436518][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1104.442709][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1104.447920][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1104.452775][T21207] do_SYSENTER_32+0x73/0x90 [ 1104.457286][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1104.463610][T21207] [ 1104.465940][T21207] Uninit was stored to memory at: [ 1104.470987][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1104.476709][T21207] __msan_chain_origin+0x50/0x90 [ 1104.481657][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1104.486775][T21207] get_compat_msghdr+0x108/0x2b0 [ 1104.491717][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1104.496226][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1104.500911][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1104.506989][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1104.513171][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1104.518394][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1104.523254][T21207] do_SYSENTER_32+0x73/0x90 [ 1104.527775][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1104.534101][T21207] [ 1104.536430][T21207] Uninit was stored to memory at: [ 1104.541484][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1104.547259][T21207] __msan_chain_origin+0x50/0x90 [ 1104.552223][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1104.557342][T21207] get_compat_msghdr+0x108/0x2b0 [ 1104.562288][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1104.566803][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1104.571497][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1104.577583][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1104.583747][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1104.588950][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1104.593807][T21207] do_SYSENTER_32+0x73/0x90 [ 1104.598316][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1104.604638][T21207] [ 1104.606965][T21207] Uninit was stored to memory at: [ 1104.612001][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1104.617829][T21207] __msan_chain_origin+0x50/0x90 [ 1104.622787][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1104.627917][T21207] get_compat_msghdr+0x108/0x2b0 [ 1104.632860][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1104.637376][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1104.642067][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1104.648146][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1104.654322][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1104.659527][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1104.664394][T21207] do_SYSENTER_32+0x73/0x90 [ 1104.668907][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1104.675230][T21207] [ 1104.677560][T21207] Uninit was stored to memory at: [ 1104.682600][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1104.688337][T21207] __msan_chain_origin+0x50/0x90 [ 1104.693287][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1104.698586][T21207] get_compat_msghdr+0x108/0x2b0 [ 1104.703532][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1104.708054][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1104.712743][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1104.718923][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1104.725085][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1104.730289][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1104.735145][T21207] do_SYSENTER_32+0x73/0x90 [ 1104.739664][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1104.745988][T21207] [ 1104.748314][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1104.754995][T21207] do_recvmmsg+0xbf/0x22c0 [ 1104.759413][T21207] do_recvmmsg+0xbf/0x22c0 [ 1104.957749][T21206] not chained 900000 origins [ 1104.962395][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1104.971070][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1104.981131][T21206] Call Trace: [ 1104.984445][T21206] dump_stack+0x21c/0x280 [ 1104.988805][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1104.994548][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1105.000125][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1105.006218][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1105.011439][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1105.017264][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1105.022480][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1105.028948][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1105.034193][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1105.039761][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1105.045859][T21206] ? _copy_from_user+0x201/0x310 [ 1105.050819][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1105.056040][T21206] __msan_chain_origin+0x50/0x90 [ 1105.061001][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1105.066241][T21206] get_compat_msghdr+0x108/0x2b0 [ 1105.071212][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1105.075743][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1105.081585][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1105.086824][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1105.092746][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1105.097964][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1105.103616][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1105.108927][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1105.113791][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1105.118597][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1105.123338][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1105.129436][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1105.135610][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1105.140836][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1105.145710][T21206] do_SYSENTER_32+0x73/0x90 [ 1105.150236][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1105.156570][T21206] RIP: 0023:0xf7f27549 [ 1105.160635][T21206] Code: Bad RIP value. [ 1105.164708][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1105.173133][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1105.181145][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1105.189126][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1105.197108][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1105.205087][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1105.213117][T21206] Uninit was stored to memory at: [ 1105.218164][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1105.223895][T21206] __msan_chain_origin+0x50/0x90 [ 1105.228855][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1105.233978][T21206] get_compat_msghdr+0x108/0x2b0 [ 1105.238926][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1105.243440][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1105.248147][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1105.254752][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1105.260918][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1105.266126][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1105.270987][T21206] do_SYSENTER_32+0x73/0x90 [ 1105.275509][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1105.281829][T21206] [ 1105.284166][T21206] Uninit was stored to memory at: [ 1105.289204][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1105.294936][T21206] __msan_chain_origin+0x50/0x90 [ 1105.299885][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1105.305010][T21206] get_compat_msghdr+0x108/0x2b0 [ 1105.309962][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1105.314483][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1105.319175][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1105.325281][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1105.331467][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1105.336699][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1105.341563][T21206] do_SYSENTER_32+0x73/0x90 [ 1105.346124][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1105.352444][T21206] [ 1105.354774][T21206] Uninit was stored to memory at: [ 1105.359813][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1105.365553][T21206] __msan_chain_origin+0x50/0x90 [ 1105.370509][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1105.375633][T21206] get_compat_msghdr+0x108/0x2b0 [ 1105.380586][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1105.385100][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1105.389810][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1105.395897][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1105.402066][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1105.407281][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1105.412146][T21206] do_SYSENTER_32+0x73/0x90 [ 1105.416664][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1105.422989][T21206] [ 1105.425333][T21206] Uninit was stored to memory at: [ 1105.430377][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1105.436129][T21206] __msan_chain_origin+0x50/0x90 [ 1105.441081][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1105.446205][T21206] get_compat_msghdr+0x108/0x2b0 [ 1105.451151][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1105.455668][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1105.460423][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1105.466504][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1105.472671][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1105.477886][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1105.482750][T21206] do_SYSENTER_32+0x73/0x90 [ 1105.487267][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1105.493587][T21206] [ 1105.495914][T21206] Uninit was stored to memory at: [ 1105.500955][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1105.506688][T21206] __msan_chain_origin+0x50/0x90 [ 1105.511639][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1105.516761][T21206] get_compat_msghdr+0x108/0x2b0 [ 1105.521710][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1105.526231][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1105.530931][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1105.537014][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1105.543183][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1105.548397][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1105.553260][T21206] do_SYSENTER_32+0x73/0x90 [ 1105.557778][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1105.564188][T21206] [ 1105.566527][T21206] Uninit was stored to memory at: [ 1105.571574][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1105.577308][T21206] __msan_chain_origin+0x50/0x90 [ 1105.582263][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1105.587390][T21206] get_compat_msghdr+0x108/0x2b0 [ 1105.592339][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1105.596856][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1105.601558][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1105.607652][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1105.613834][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1105.619062][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1105.623931][T21206] do_SYSENTER_32+0x73/0x90 [ 1105.628539][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1105.634878][T21206] [ 1105.637209][T21206] Uninit was stored to memory at: [ 1105.642275][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1105.648019][T21206] __msan_chain_origin+0x50/0x90 [ 1105.652994][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1105.658124][T21206] get_compat_msghdr+0x108/0x2b0 [ 1105.663082][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1105.667627][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1105.672356][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1105.678444][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1105.684623][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1105.689838][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1105.694703][T21206] do_SYSENTER_32+0x73/0x90 [ 1105.699221][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1105.705548][T21206] [ 1105.707881][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1105.714570][T21206] do_recvmmsg+0xbf/0x22c0 [ 1105.718995][T21206] do_recvmmsg+0xbf/0x22c0 [ 1105.915650][T21207] not chained 910000 origins [ 1105.920317][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1105.929000][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1105.939063][T21207] Call Trace: [ 1105.942388][T21207] dump_stack+0x21c/0x280 [ 1105.946752][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1105.952491][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1105.958060][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1105.964155][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1105.969379][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1105.975214][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1105.980436][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1105.986283][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1105.991504][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1105.997073][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1106.003168][T21207] ? _copy_from_user+0x201/0x310 [ 1106.008157][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1106.013378][T21207] __msan_chain_origin+0x50/0x90 [ 1106.018349][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1106.023518][T21207] get_compat_msghdr+0x108/0x2b0 [ 1106.028495][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1106.033051][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1106.038307][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1106.044240][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1106.049466][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1106.055171][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1106.060483][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1106.065311][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1106.071064][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1106.075787][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1106.081898][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1106.088090][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1106.093324][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1106.098203][T21207] do_SYSENTER_32+0x73/0x90 [ 1106.102744][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1106.109087][T21207] RIP: 0023:0xf7f27549 [ 1106.113155][T21207] Code: Bad RIP value. [ 1106.117226][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1106.125655][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1106.133645][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1106.141636][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1106.149646][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1106.157669][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1106.165672][T21207] Uninit was stored to memory at: [ 1106.173876][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1106.179615][T21207] __msan_chain_origin+0x50/0x90 [ 1106.184568][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1106.189689][T21207] get_compat_msghdr+0x108/0x2b0 [ 1106.194636][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1106.199146][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1106.203850][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1106.209954][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1106.216147][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1106.221372][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1106.226231][T21207] do_SYSENTER_32+0x73/0x90 [ 1106.230756][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1106.237080][T21207] [ 1106.240221][T21207] Uninit was stored to memory at: [ 1106.245285][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1106.251010][T21207] __msan_chain_origin+0x50/0x90 [ 1106.255954][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1106.261074][T21207] get_compat_msghdr+0x108/0x2b0 [ 1106.266018][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1106.271324][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1106.276037][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1106.282123][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1106.288377][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1106.293604][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1106.299415][T21207] do_SYSENTER_32+0x73/0x90 [ 1106.303941][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1106.310270][T21207] [ 1106.312593][T21207] Uninit was stored to memory at: [ 1106.317625][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1106.323368][T21207] __msan_chain_origin+0x50/0x90 [ 1106.328317][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1106.333440][T21207] get_compat_msghdr+0x108/0x2b0 [ 1106.338385][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1106.342891][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1106.347579][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1106.353654][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1106.359814][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1106.365032][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1106.369890][T21207] do_SYSENTER_32+0x73/0x90 [ 1106.374418][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1106.380738][T21207] [ 1106.383065][T21207] Uninit was stored to memory at: [ 1106.388100][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1106.393831][T21207] __msan_chain_origin+0x50/0x90 [ 1106.398779][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1106.403900][T21207] get_compat_msghdr+0x108/0x2b0 [ 1106.408848][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1106.413361][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1106.418046][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1106.424117][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1106.430276][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1106.435483][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1106.440367][T21207] do_SYSENTER_32+0x73/0x90 [ 1106.444878][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1106.451195][T21207] [ 1106.453521][T21207] Uninit was stored to memory at: [ 1106.458559][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1106.464282][T21207] __msan_chain_origin+0x50/0x90 [ 1106.469227][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1106.474348][T21207] get_compat_msghdr+0x108/0x2b0 [ 1106.479294][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1106.483802][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1106.488484][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1106.494573][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1106.500733][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1106.505949][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1106.510806][T21207] do_SYSENTER_32+0x73/0x90 [ 1106.515318][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1106.521641][T21207] [ 1106.523964][T21207] Uninit was stored to memory at: [ 1106.529012][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1106.534744][T21207] __msan_chain_origin+0x50/0x90 [ 1106.539688][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1106.544807][T21207] get_compat_msghdr+0x108/0x2b0 [ 1106.549778][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1106.554284][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1106.559112][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1106.565186][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1106.571349][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1106.576595][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1106.581451][T21207] do_SYSENTER_32+0x73/0x90 [ 1106.585966][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1106.592284][T21207] [ 1106.594607][T21207] Uninit was stored to memory at: [ 1106.599660][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1106.605405][T21207] __msan_chain_origin+0x50/0x90 [ 1106.610355][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1106.615479][T21207] get_compat_msghdr+0x108/0x2b0 [ 1106.621478][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1106.625997][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1106.630683][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1106.636766][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1106.642933][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1106.648141][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1106.652996][T21207] do_SYSENTER_32+0x73/0x90 [ 1106.657534][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1106.663854][T21207] [ 1106.666183][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1106.672973][T21207] do_recvmmsg+0xbf/0x22c0 [ 1106.677408][T21207] do_recvmmsg+0xbf/0x22c0 [ 1106.831918][T21207] not chained 920000 origins [ 1106.836563][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1106.845235][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1106.855294][T21207] Call Trace: [ 1106.858607][T21207] dump_stack+0x21c/0x280 [ 1106.862963][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1106.868698][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1106.874266][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1106.880376][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1106.885595][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1106.891422][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1106.896638][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1106.902463][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1106.907681][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1106.913256][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1106.919352][T21207] ? _copy_from_user+0x201/0x310 [ 1106.924315][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1106.929532][T21207] __msan_chain_origin+0x50/0x90 [ 1106.934521][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1106.939703][T21207] get_compat_msghdr+0x108/0x2b0 [ 1106.944674][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1106.949227][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1106.954475][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1106.960400][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1106.965618][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1106.971274][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1106.976580][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1106.981391][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1106.996083][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1107.000829][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1107.006936][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1107.013114][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1107.018366][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1107.023240][T21207] do_SYSENTER_32+0x73/0x90 [ 1107.027768][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1107.034115][T21207] RIP: 0023:0xf7f27549 [ 1107.038187][T21207] Code: Bad RIP value. [ 1107.042260][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1107.050692][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1107.058691][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1107.066671][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1107.074653][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1107.082637][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1107.090634][T21207] Uninit was stored to memory at: [ 1107.095680][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1107.101406][T21207] __msan_chain_origin+0x50/0x90 [ 1107.106353][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1107.111586][T21207] get_compat_msghdr+0x108/0x2b0 [ 1107.116534][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1107.121060][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1107.125766][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1107.131851][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1107.138019][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1107.143240][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1107.148111][T21207] do_SYSENTER_32+0x73/0x90 [ 1107.152626][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1107.158949][T21207] [ 1107.161363][T21207] Uninit was stored to memory at: [ 1107.166405][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1107.172129][T21207] __msan_chain_origin+0x50/0x90 [ 1107.177090][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1107.182208][T21207] get_compat_msghdr+0x108/0x2b0 [ 1107.187148][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1107.191657][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1107.196366][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1107.202437][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1107.208599][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1107.213804][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1107.218665][T21207] do_SYSENTER_32+0x73/0x90 [ 1107.223193][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1107.229509][T21207] [ 1107.231831][T21207] Uninit was stored to memory at: [ 1107.236871][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1107.242593][T21207] __msan_chain_origin+0x50/0x90 [ 1107.247538][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1107.252652][T21207] get_compat_msghdr+0x108/0x2b0 [ 1107.257603][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1107.262111][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1107.266793][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1107.272869][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1107.279202][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1107.284405][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1107.289262][T21207] do_SYSENTER_32+0x73/0x90 [ 1107.294031][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1107.300363][T21207] [ 1107.302687][T21207] Uninit was stored to memory at: [ 1107.307743][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1107.313469][T21207] __msan_chain_origin+0x50/0x90 [ 1107.318417][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1107.323541][T21207] get_compat_msghdr+0x108/0x2b0 [ 1107.328483][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1107.333002][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1107.337683][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1107.343758][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1107.349921][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1107.355127][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1107.359982][T21207] do_SYSENTER_32+0x73/0x90 [ 1107.364493][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1107.370811][T21207] [ 1107.373141][T21207] Uninit was stored to memory at: [ 1107.378285][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1107.384013][T21207] __msan_chain_origin+0x50/0x90 [ 1107.388957][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1107.394080][T21207] get_compat_msghdr+0x108/0x2b0 [ 1107.399026][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1107.403536][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1107.408223][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1107.414304][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1107.420466][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1107.425689][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1107.430555][T21207] do_SYSENTER_32+0x73/0x90 [ 1107.435065][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1107.441398][T21207] [ 1107.443722][T21207] Uninit was stored to memory at: [ 1107.448752][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1107.454479][T21207] __msan_chain_origin+0x50/0x90 [ 1107.459429][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1107.464549][T21207] get_compat_msghdr+0x108/0x2b0 [ 1107.469486][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1107.473991][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1107.478675][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1107.484747][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1107.490908][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1107.496114][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1107.500968][T21207] do_SYSENTER_32+0x73/0x90 [ 1107.505480][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1107.511795][T21207] [ 1107.514117][T21207] Uninit was stored to memory at: [ 1107.519153][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1107.524882][T21207] __msan_chain_origin+0x50/0x90 [ 1107.529841][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1107.534957][T21207] get_compat_msghdr+0x108/0x2b0 [ 1107.539896][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1107.544408][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1107.549100][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1107.555186][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1107.561348][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1107.566556][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1107.571409][T21207] do_SYSENTER_32+0x73/0x90 [ 1107.575918][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1107.582234][T21207] [ 1107.584560][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1107.591239][T21207] do_recvmmsg+0xbf/0x22c0 [ 1107.595659][T21207] do_recvmmsg+0xbf/0x22c0 [ 1107.693429][T21207] not chained 930000 origins [ 1107.698079][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1107.706756][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1107.716823][T21207] Call Trace: [ 1107.720144][T21207] dump_stack+0x21c/0x280 [ 1107.724506][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1107.730241][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1107.735814][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1107.741909][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1107.747126][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1107.753040][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1107.758286][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1107.764127][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1107.769344][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1107.774912][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1107.781023][T21207] ? _copy_from_user+0x201/0x310 [ 1107.785984][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1107.791202][T21207] __msan_chain_origin+0x50/0x90 [ 1107.796166][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1107.801326][T21207] get_compat_msghdr+0x108/0x2b0 [ 1107.806300][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1107.810859][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1107.816084][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1107.822001][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1107.827229][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1107.832904][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1107.838211][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1107.842990][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1107.847771][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1107.852491][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1107.858594][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1107.864772][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1107.870002][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1107.874880][T21207] do_SYSENTER_32+0x73/0x90 [ 1107.879405][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1107.885743][T21207] RIP: 0023:0xf7f27549 [ 1107.889807][T21207] Code: Bad RIP value. [ 1107.893885][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1107.902309][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1107.910288][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1107.918283][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1107.926266][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1107.934271][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1107.942268][T21207] Uninit was stored to memory at: [ 1107.947312][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1107.953038][T21207] __msan_chain_origin+0x50/0x90 [ 1107.957990][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1107.963118][T21207] get_compat_msghdr+0x108/0x2b0 [ 1107.968063][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1107.972573][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1107.977263][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1107.983342][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1107.989509][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1107.994721][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1107.999596][T21207] do_SYSENTER_32+0x73/0x90 [ 1108.004116][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1108.010437][T21207] [ 1108.012760][T21207] Uninit was stored to memory at: [ 1108.017795][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1108.023528][T21207] __msan_chain_origin+0x50/0x90 [ 1108.028484][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1108.033614][T21207] get_compat_msghdr+0x108/0x2b0 [ 1108.038570][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1108.043082][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1108.047768][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1108.053841][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1108.060003][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1108.065299][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1108.070156][T21207] do_SYSENTER_32+0x73/0x90 [ 1108.074670][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1108.080987][T21207] [ 1108.083316][T21207] Uninit was stored to memory at: [ 1108.088354][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1108.094089][T21207] __msan_chain_origin+0x50/0x90 [ 1108.099035][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1108.104152][T21207] get_compat_msghdr+0x108/0x2b0 [ 1108.109111][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1108.113622][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1108.118307][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1108.124407][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1108.130573][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1108.135785][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1108.140734][T21207] do_SYSENTER_32+0x73/0x90 [ 1108.145267][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1108.151585][T21207] [ 1108.153918][T21207] Uninit was stored to memory at: [ 1108.158955][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1108.164680][T21207] __msan_chain_origin+0x50/0x90 [ 1108.169627][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1108.174749][T21207] get_compat_msghdr+0x108/0x2b0 [ 1108.179690][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1108.184197][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1108.188880][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1108.194961][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1108.201125][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1108.206331][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1108.211191][T21207] do_SYSENTER_32+0x73/0x90 [ 1108.215703][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1108.222021][T21207] [ 1108.224351][T21207] Uninit was stored to memory at: [ 1108.229389][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1108.235116][T21207] __msan_chain_origin+0x50/0x90 [ 1108.240071][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1108.245282][T21207] get_compat_msghdr+0x108/0x2b0 [ 1108.250227][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1108.254733][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1108.259420][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1108.265520][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1108.271684][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1108.276915][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1108.281784][T21207] do_SYSENTER_32+0x73/0x90 [ 1108.286298][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1108.292630][T21207] [ 1108.294960][T21207] Uninit was stored to memory at: [ 1108.300000][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1108.305721][T21207] __msan_chain_origin+0x50/0x90 [ 1108.310666][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1108.315791][T21207] get_compat_msghdr+0x108/0x2b0 [ 1108.320754][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1108.325266][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1108.329959][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1108.336043][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1108.342208][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1108.347416][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1108.352273][T21207] do_SYSENTER_32+0x73/0x90 [ 1108.356786][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1108.363106][T21207] [ 1108.365435][T21207] Uninit was stored to memory at: [ 1108.370494][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1108.376239][T21207] __msan_chain_origin+0x50/0x90 [ 1108.381187][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1108.386310][T21207] get_compat_msghdr+0x108/0x2b0 [ 1108.391254][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1108.395762][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1108.400449][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1108.406526][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1108.412692][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1108.418004][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1108.422859][T21207] do_SYSENTER_32+0x73/0x90 [ 1108.427372][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1108.433709][T21207] [ 1108.436039][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1108.442719][T21207] do_recvmmsg+0xbf/0x22c0 [ 1108.447140][T21207] do_recvmmsg+0xbf/0x22c0 [ 1108.584610][T21207] not chained 940000 origins [ 1108.589257][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1108.598044][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1108.608111][T21207] Call Trace: [ 1108.611460][T21207] dump_stack+0x21c/0x280 [ 1108.615911][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1108.621678][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1108.627361][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1108.634594][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1108.639826][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1108.645658][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1108.650884][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1108.656709][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1108.661928][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1108.667629][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1108.673724][T21207] ? _copy_from_user+0x201/0x310 [ 1108.678687][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1108.683925][T21207] __msan_chain_origin+0x50/0x90 [ 1108.688888][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1108.694046][T21207] get_compat_msghdr+0x108/0x2b0 [ 1108.699043][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1108.703598][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1108.708828][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1108.714745][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1108.719963][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1108.725618][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1108.730950][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1108.735730][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1108.740517][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1108.745248][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1108.751347][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1108.757525][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1108.762755][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1108.767715][T21207] do_SYSENTER_32+0x73/0x90 [ 1108.772241][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1108.778576][T21207] RIP: 0023:0xf7f27549 [ 1108.782642][T21207] Code: Bad RIP value. [ 1108.786716][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1108.795141][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1108.803129][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1108.811111][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1108.819092][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1108.827076][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1108.835094][T21207] Uninit was stored to memory at: [ 1108.840140][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1108.845867][T21207] __msan_chain_origin+0x50/0x90 [ 1108.850821][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1108.855944][T21207] get_compat_msghdr+0x108/0x2b0 [ 1108.860889][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1108.865401][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1108.870089][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1108.876166][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1108.882327][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1108.887532][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1108.892390][T21207] do_SYSENTER_32+0x73/0x90 [ 1108.896901][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1108.903216][T21207] [ 1108.905537][T21207] Uninit was stored to memory at: [ 1108.910580][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1108.916304][T21207] __msan_chain_origin+0x50/0x90 [ 1108.921247][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1108.926363][T21207] get_compat_msghdr+0x108/0x2b0 [ 1108.931304][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1108.935813][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1108.940502][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1108.946574][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1108.952735][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1108.957941][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1108.962797][T21207] do_SYSENTER_32+0x73/0x90 [ 1108.967313][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1108.973640][T21207] [ 1108.975979][T21207] Uninit was stored to memory at: [ 1108.981017][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1108.986758][T21207] __msan_chain_origin+0x50/0x90 [ 1108.991703][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1108.996824][T21207] get_compat_msghdr+0x108/0x2b0 [ 1109.001765][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1109.006271][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1109.010952][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1109.017025][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1109.023198][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1109.028408][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1109.033279][T21207] do_SYSENTER_32+0x73/0x90 [ 1109.037787][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1109.044109][T21207] [ 1109.046432][T21207] Uninit was stored to memory at: [ 1109.051470][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1109.057199][T21207] __msan_chain_origin+0x50/0x90 [ 1109.062145][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1109.067273][T21207] get_compat_msghdr+0x108/0x2b0 [ 1109.072229][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1109.076737][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1109.081438][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1109.087515][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1109.093678][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1109.098889][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1109.103752][T21207] do_SYSENTER_32+0x73/0x90 [ 1109.108262][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1109.114587][T21207] [ 1109.116922][T21207] Uninit was stored to memory at: [ 1109.121967][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1109.127691][T21207] __msan_chain_origin+0x50/0x90 [ 1109.132637][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1109.137758][T21207] get_compat_msghdr+0x108/0x2b0 [ 1109.142699][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1109.147206][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1109.151897][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1109.157984][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1109.164158][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1109.169449][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1109.174304][T21207] do_SYSENTER_32+0x73/0x90 [ 1109.178817][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1109.185132][T21207] [ 1109.187454][T21207] Uninit was stored to memory at: [ 1109.192487][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1109.198217][T21207] __msan_chain_origin+0x50/0x90 [ 1109.203162][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1109.208275][T21207] get_compat_msghdr+0x108/0x2b0 [ 1109.213215][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1109.217719][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1109.222403][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1109.228478][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1109.234660][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1109.239867][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1109.244737][T21207] do_SYSENTER_32+0x73/0x90 [ 1109.249245][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1109.255560][T21207] [ 1109.257885][T21207] Uninit was stored to memory at: [ 1109.262927][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1109.268650][T21207] __msan_chain_origin+0x50/0x90 [ 1109.273597][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1109.278709][T21207] get_compat_msghdr+0x108/0x2b0 [ 1109.283651][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1109.288161][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1109.292851][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1109.298926][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1109.305089][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1109.310305][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1109.315176][T21207] do_SYSENTER_32+0x73/0x90 [ 1109.319700][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1109.326031][T21207] [ 1109.328360][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1109.335056][T21207] do_recvmmsg+0xbf/0x22c0 [ 1109.339479][T21207] do_recvmmsg+0xbf/0x22c0 [ 1109.442049][T21206] not chained 950000 origins [ 1109.446731][T21206] CPU: 1 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1109.455430][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1109.465497][T21206] Call Trace: [ 1109.468836][T21206] dump_stack+0x21c/0x280 [ 1109.473198][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1109.478940][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1109.484510][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1109.490650][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1109.495875][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1109.501702][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1109.506933][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1109.512770][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1109.518014][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1109.523611][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1109.529714][T21206] ? _copy_from_user+0x201/0x310 [ 1109.534702][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1109.539927][T21206] __msan_chain_origin+0x50/0x90 [ 1109.544913][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1109.550081][T21206] get_compat_msghdr+0x108/0x2b0 [ 1109.555060][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1109.559595][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1109.565468][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1109.570723][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1109.576643][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1109.581865][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1109.587552][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1109.592866][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1109.597709][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1109.602500][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1109.607245][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1109.613378][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1109.619558][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1109.624842][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1109.629717][T21206] do_SYSENTER_32+0x73/0x90 [ 1109.634257][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1109.640619][T21206] RIP: 0023:0xf7f27549 [ 1109.644695][T21206] Code: Bad RIP value. [ 1109.648768][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1109.657201][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1109.665203][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1109.673192][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1109.681196][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1109.689184][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1109.697256][T21206] Uninit was stored to memory at: [ 1109.702406][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1109.708145][T21206] __msan_chain_origin+0x50/0x90 [ 1109.713099][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1109.718309][T21206] get_compat_msghdr+0x108/0x2b0 [ 1109.723291][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1109.727825][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1109.732516][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1109.738612][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1109.744771][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1109.749992][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1109.754851][T21206] do_SYSENTER_32+0x73/0x90 [ 1109.759364][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1109.765681][T21206] [ 1109.768006][T21206] Uninit was stored to memory at: [ 1109.773043][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1109.778768][T21206] __msan_chain_origin+0x50/0x90 [ 1109.783717][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1109.788834][T21206] get_compat_msghdr+0x108/0x2b0 [ 1109.793808][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1109.798336][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1109.803029][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1109.809105][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1109.815271][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1109.820478][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1109.825341][T21206] do_SYSENTER_32+0x73/0x90 [ 1109.829856][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1109.836185][T21206] [ 1109.838520][T21206] Uninit was stored to memory at: [ 1109.843556][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1109.849292][T21206] __msan_chain_origin+0x50/0x90 [ 1109.854250][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1109.859377][T21206] get_compat_msghdr+0x108/0x2b0 [ 1109.864332][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1109.868861][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1109.873555][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1109.879639][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1109.885840][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1109.891062][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1109.895922][T21206] do_SYSENTER_32+0x73/0x90 [ 1109.900434][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1109.906754][T21206] [ 1109.909079][T21206] Uninit was stored to memory at: [ 1109.914117][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1109.919855][T21206] __msan_chain_origin+0x50/0x90 [ 1109.924806][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1109.929927][T21206] get_compat_msghdr+0x108/0x2b0 [ 1109.934873][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1109.939385][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1109.944093][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1109.950181][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1109.956367][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1109.961575][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1109.966431][T21206] do_SYSENTER_32+0x73/0x90 [ 1109.970945][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1109.977263][T21206] [ 1109.979591][T21206] Uninit was stored to memory at: [ 1109.984629][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1109.990360][T21206] __msan_chain_origin+0x50/0x90 [ 1109.995314][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1110.000446][T21206] get_compat_msghdr+0x108/0x2b0 [ 1110.005428][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1110.009940][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1110.014633][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1110.020720][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1110.026884][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1110.032092][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1110.036948][T21206] do_SYSENTER_32+0x73/0x90 [ 1110.041460][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1110.047789][T21206] [ 1110.050119][T21206] Uninit was stored to memory at: [ 1110.055172][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1110.060902][T21206] __msan_chain_origin+0x50/0x90 [ 1110.065867][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1110.070999][T21206] get_compat_msghdr+0x108/0x2b0 [ 1110.075939][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1110.080447][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1110.085164][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1110.091272][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1110.097441][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1110.102657][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1110.107519][T21206] do_SYSENTER_32+0x73/0x90 [ 1110.112043][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1110.118374][T21206] [ 1110.120702][T21206] Uninit was stored to memory at: [ 1110.125738][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1110.131464][T21206] __msan_chain_origin+0x50/0x90 [ 1110.136416][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1110.141535][T21206] get_compat_msghdr+0x108/0x2b0 [ 1110.147006][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1110.151524][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1110.156212][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1110.162305][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1110.168472][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1110.173680][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1110.178545][T21206] do_SYSENTER_32+0x73/0x90 [ 1110.183063][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1110.189386][T21206] [ 1110.191718][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1110.198418][T21206] do_recvmmsg+0xbf/0x22c0 [ 1110.202852][T21206] do_recvmmsg+0xbf/0x22c0 [ 1110.361366][T21206] not chained 960000 origins [ 1110.366025][T21206] CPU: 1 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1110.374703][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1110.384768][T21206] Call Trace: [ 1110.388083][T21206] dump_stack+0x21c/0x280 [ 1110.392443][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1110.398181][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1110.403750][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1110.409857][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1110.415074][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1110.420900][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1110.426121][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1110.431952][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1110.437175][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1110.442766][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1110.448872][T21206] ? _copy_from_user+0x201/0x310 [ 1110.453838][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1110.459058][T21206] __msan_chain_origin+0x50/0x90 [ 1110.464021][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1110.469185][T21206] get_compat_msghdr+0x108/0x2b0 [ 1110.474156][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1110.478689][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1110.484555][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1110.489782][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1110.495700][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1110.500918][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1110.506579][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1110.511891][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1110.516688][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1110.521488][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1110.526213][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1110.532350][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1110.538548][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1110.543783][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1110.548659][T21206] do_SYSENTER_32+0x73/0x90 [ 1110.553181][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1110.559521][T21206] RIP: 0023:0xf7f27549 [ 1110.563588][T21206] Code: Bad RIP value. [ 1110.567657][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1110.576086][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1110.584071][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1110.592061][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1110.600044][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1110.608032][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1110.616034][T21206] Uninit was stored to memory at: [ 1110.621082][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1110.626824][T21206] __msan_chain_origin+0x50/0x90 [ 1110.631775][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1110.636904][T21206] get_compat_msghdr+0x108/0x2b0 [ 1110.641853][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1110.646366][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1110.651055][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1110.657130][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1110.663305][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1110.668520][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1110.673384][T21206] do_SYSENTER_32+0x73/0x90 [ 1110.677896][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1110.684216][T21206] [ 1110.686544][T21206] Uninit was stored to memory at: [ 1110.691587][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1110.697322][T21206] __msan_chain_origin+0x50/0x90 [ 1110.702375][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1110.707508][T21206] get_compat_msghdr+0x108/0x2b0 [ 1110.712473][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1110.716983][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1110.721684][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1110.727766][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1110.733926][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1110.739130][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1110.743986][T21206] do_SYSENTER_32+0x73/0x90 [ 1110.748502][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1110.754820][T21206] [ 1110.757143][T21206] Uninit was stored to memory at: [ 1110.762178][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1110.767903][T21206] __msan_chain_origin+0x50/0x90 [ 1110.772853][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1110.777976][T21206] get_compat_msghdr+0x108/0x2b0 [ 1110.782939][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1110.787451][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1110.792140][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1110.798227][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1110.804397][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1110.809603][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1110.814465][T21206] do_SYSENTER_32+0x73/0x90 [ 1110.818983][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1110.825568][T21206] [ 1110.827892][T21206] Uninit was stored to memory at: [ 1110.832938][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1110.838663][T21206] __msan_chain_origin+0x50/0x90 [ 1110.843613][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1110.848732][T21206] get_compat_msghdr+0x108/0x2b0 [ 1110.853683][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1110.858191][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1110.862897][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1110.868973][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1110.875140][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1110.880351][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1110.885215][T21206] do_SYSENTER_32+0x73/0x90 [ 1110.889728][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1110.896064][T21206] [ 1110.898389][T21206] Uninit was stored to memory at: [ 1110.903421][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1110.909150][T21206] __msan_chain_origin+0x50/0x90 [ 1110.914103][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1110.919219][T21206] get_compat_msghdr+0x108/0x2b0 [ 1110.924161][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1110.928665][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1110.933353][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1110.939427][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1110.945591][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1110.950794][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1110.955650][T21206] do_SYSENTER_32+0x73/0x90 [ 1110.960179][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1110.966498][T21206] [ 1110.968821][T21206] Uninit was stored to memory at: [ 1110.973862][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1110.979586][T21206] __msan_chain_origin+0x50/0x90 [ 1110.984549][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1110.989676][T21206] get_compat_msghdr+0x108/0x2b0 [ 1110.994623][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1110.999132][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1111.003823][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1111.009923][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1111.016088][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1111.021308][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1111.026168][T21206] do_SYSENTER_32+0x73/0x90 [ 1111.030679][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1111.037002][T21206] [ 1111.039332][T21206] Uninit was stored to memory at: [ 1111.044367][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1111.050094][T21206] __msan_chain_origin+0x50/0x90 [ 1111.055049][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1111.060166][T21206] get_compat_msghdr+0x108/0x2b0 [ 1111.065109][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1111.069618][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1111.074306][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1111.080395][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1111.086568][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1111.091773][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1111.096630][T21206] do_SYSENTER_32+0x73/0x90 [ 1111.101138][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1111.107453][T21206] [ 1111.109780][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1111.116460][T21206] do_recvmmsg+0xbf/0x22c0 [ 1111.120888][T21206] do_recvmmsg+0xbf/0x22c0 [ 1111.202527][T21207] not chained 970000 origins [ 1111.207197][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1111.215877][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1111.225941][T21207] Call Trace: [ 1111.229260][T21207] dump_stack+0x21c/0x280 [ 1111.233621][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1111.239357][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1111.244921][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1111.251006][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1111.256221][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1111.262144][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1111.267365][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1111.273190][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1111.278405][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1111.283972][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1111.290059][T21207] ? _copy_from_user+0x201/0x310 [ 1111.295018][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1111.300231][T21207] __msan_chain_origin+0x50/0x90 [ 1111.305212][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1111.310368][T21207] get_compat_msghdr+0x108/0x2b0 [ 1111.315335][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1111.319888][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1111.325122][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1111.331030][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1111.336255][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1111.341899][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1111.347198][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1111.351973][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1111.356751][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1111.361463][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1111.367578][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1111.373745][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1111.378970][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1111.383838][T21207] do_SYSENTER_32+0x73/0x90 [ 1111.388378][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1111.394710][T21207] RIP: 0023:0xf7f27549 [ 1111.398772][T21207] Code: Bad RIP value. [ 1111.402835][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1111.411255][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1111.419236][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1111.427220][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1111.435203][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1111.443182][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1111.451178][T21207] Uninit was stored to memory at: [ 1111.456238][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1111.461967][T21207] __msan_chain_origin+0x50/0x90 [ 1111.466918][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1111.472047][T21207] get_compat_msghdr+0x108/0x2b0 [ 1111.477005][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1111.481579][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1111.486273][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1111.492349][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1111.498513][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1111.503724][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1111.508584][T21207] do_SYSENTER_32+0x73/0x90 [ 1111.513099][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1111.519444][T21207] [ 1111.521775][T21207] Uninit was stored to memory at: [ 1111.526825][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1111.532557][T21207] __msan_chain_origin+0x50/0x90 [ 1111.537505][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1111.542635][T21207] get_compat_msghdr+0x108/0x2b0 [ 1111.547584][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1111.552105][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1111.556808][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1111.562885][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1111.569047][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1111.574255][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1111.579212][T21207] do_SYSENTER_32+0x73/0x90 [ 1111.583727][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1111.590041][T21207] [ 1111.592366][T21207] Uninit was stored to memory at: [ 1111.597404][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1111.603130][T21207] __msan_chain_origin+0x50/0x90 [ 1111.608079][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1111.613399][T21207] get_compat_msghdr+0x108/0x2b0 [ 1111.618347][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1111.622875][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1111.627561][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1111.633642][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1111.639805][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1111.645012][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1111.649865][T21207] do_SYSENTER_32+0x73/0x90 [ 1111.654380][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1111.660794][T21207] [ 1111.663124][T21207] Uninit was stored to memory at: [ 1111.668182][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1111.673918][T21207] __msan_chain_origin+0x50/0x90 [ 1111.678865][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1111.683985][T21207] get_compat_msghdr+0x108/0x2b0 [ 1111.688927][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1111.693433][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1111.698118][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1111.704192][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1111.710353][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1111.715559][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1111.720413][T21207] do_SYSENTER_32+0x73/0x90 [ 1111.724940][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1111.731257][T21207] [ 1111.733582][T21207] Uninit was stored to memory at: [ 1111.738613][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1111.744343][T21207] __msan_chain_origin+0x50/0x90 [ 1111.749284][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1111.754407][T21207] get_compat_msghdr+0x108/0x2b0 [ 1111.759348][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1111.763857][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1111.768540][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1111.774633][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1111.780879][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1111.786089][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1111.790965][T21207] do_SYSENTER_32+0x73/0x90 [ 1111.795479][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1111.801816][T21207] [ 1111.804145][T21207] Uninit was stored to memory at: [ 1111.809180][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1111.814906][T21207] __msan_chain_origin+0x50/0x90 [ 1111.819864][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1111.824989][T21207] get_compat_msghdr+0x108/0x2b0 [ 1111.830117][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1111.834627][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1111.839410][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1111.845486][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1111.851644][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1111.856850][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1111.861716][T21207] do_SYSENTER_32+0x73/0x90 [ 1111.866228][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1111.872545][T21207] [ 1111.874885][T21207] Uninit was stored to memory at: [ 1111.879919][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1111.885644][T21207] __msan_chain_origin+0x50/0x90 [ 1111.890585][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1111.895706][T21207] get_compat_msghdr+0x108/0x2b0 [ 1111.900662][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1111.905170][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1111.909865][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1111.915949][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1111.922144][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1111.927353][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1111.932216][T21207] do_SYSENTER_32+0x73/0x90 [ 1111.936734][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1111.943051][T21207] [ 1111.945384][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1111.952076][T21207] do_recvmmsg+0xbf/0x22c0 [ 1111.956497][T21207] do_recvmmsg+0xbf/0x22c0 [ 1112.259501][T21207] not chained 980000 origins [ 1112.264146][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1112.272839][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1112.282901][T21207] Call Trace: [ 1112.286216][T21207] dump_stack+0x21c/0x280 [ 1112.290573][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1112.296312][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1112.301879][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1112.307968][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1112.313189][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1112.319016][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1112.324241][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1112.330082][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1112.335303][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1112.340873][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1112.346967][T21207] ? _copy_from_user+0x201/0x310 [ 1112.351927][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1112.357145][T21207] __msan_chain_origin+0x50/0x90 [ 1112.362108][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1112.367262][T21207] get_compat_msghdr+0x108/0x2b0 [ 1112.372235][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1112.376786][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1112.382017][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1112.388126][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1112.393341][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1112.399016][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1112.404330][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1112.409111][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1112.413898][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1112.418703][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1112.424819][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1112.430994][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1112.436225][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1112.441100][T21207] do_SYSENTER_32+0x73/0x90 [ 1112.445624][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1112.451961][T21207] RIP: 0023:0xf7f27549 [ 1112.456032][T21207] Code: Bad RIP value. [ 1112.460105][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1112.468531][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1112.476600][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1112.484579][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1112.492559][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1112.500550][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1112.508551][T21207] Uninit was stored to memory at: [ 1112.513595][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1112.519327][T21207] __msan_chain_origin+0x50/0x90 [ 1112.524283][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1112.529431][T21207] get_compat_msghdr+0x108/0x2b0 [ 1112.534395][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1112.538929][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1112.543640][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1112.549732][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1112.555901][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1112.561114][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1112.565993][T21207] do_SYSENTER_32+0x73/0x90 [ 1112.570510][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1112.576833][T21207] [ 1112.579181][T21207] Uninit was stored to memory at: [ 1112.584243][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1112.589972][T21207] __msan_chain_origin+0x50/0x90 [ 1112.594923][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1112.600043][T21207] get_compat_msghdr+0x108/0x2b0 [ 1112.604989][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1112.609502][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1112.614194][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1112.620298][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1112.626470][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1112.631680][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1112.636548][T21207] do_SYSENTER_32+0x73/0x90 [ 1112.641069][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1112.647391][T21207] [ 1112.649723][T21207] Uninit was stored to memory at: [ 1112.654765][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1112.660525][T21207] __msan_chain_origin+0x50/0x90 [ 1112.665486][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1112.670625][T21207] get_compat_msghdr+0x108/0x2b0 [ 1112.675578][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1112.680095][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1112.684786][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1112.690883][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1112.697053][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1112.702267][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1112.707135][T21207] do_SYSENTER_32+0x73/0x90 [ 1112.711654][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1112.717982][T21207] [ 1112.720322][T21207] Uninit was stored to memory at: [ 1112.725388][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1112.731116][T21207] __msan_chain_origin+0x50/0x90 [ 1112.736068][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1112.741209][T21207] get_compat_msghdr+0x108/0x2b0 [ 1112.746175][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1112.750686][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1112.755384][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1112.761461][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1112.767630][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1112.772842][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1112.778594][T21207] do_SYSENTER_32+0x73/0x90 [ 1112.783108][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1112.789427][T21207] [ 1112.791755][T21207] Uninit was stored to memory at: [ 1112.796790][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1112.802515][T21207] __msan_chain_origin+0x50/0x90 [ 1112.807463][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1112.812586][T21207] get_compat_msghdr+0x108/0x2b0 [ 1112.817530][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1112.822041][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1112.826733][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1112.832806][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1112.838972][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1112.844176][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1112.849031][T21207] do_SYSENTER_32+0x73/0x90 [ 1112.853540][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1112.859860][T21207] [ 1112.862184][T21207] Uninit was stored to memory at: [ 1112.867221][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1112.872945][T21207] __msan_chain_origin+0x50/0x90 [ 1112.877889][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1112.883006][T21207] get_compat_msghdr+0x108/0x2b0 [ 1112.887950][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1112.892475][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1112.897162][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1112.903240][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1112.909399][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1112.914606][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1112.919461][T21207] do_SYSENTER_32+0x73/0x90 [ 1112.923972][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1112.930287][T21207] [ 1112.932613][T21207] Uninit was stored to memory at: [ 1112.937660][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1112.943383][T21207] __msan_chain_origin+0x50/0x90 [ 1112.948332][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1112.953449][T21207] get_compat_msghdr+0x108/0x2b0 [ 1112.958389][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1112.962899][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1112.967589][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1112.973666][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1112.979828][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1112.985034][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1112.989891][T21207] do_SYSENTER_32+0x73/0x90 [ 1112.994399][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1113.000714][T21207] [ 1113.003137][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1113.009820][T21207] do_recvmmsg+0xbf/0x22c0 [ 1113.014243][T21207] do_recvmmsg+0xbf/0x22c0 [ 1113.064691][T21207] not chained 990000 origins [ 1113.069330][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1113.078030][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1113.088185][T21207] Call Trace: [ 1113.091503][T21207] dump_stack+0x21c/0x280 [ 1113.095868][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1113.101605][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1113.107173][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1113.113263][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1113.118482][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1113.124305][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1113.129524][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1113.135357][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1113.140575][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1113.146147][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1113.152289][T21207] ? _copy_from_user+0x201/0x310 [ 1113.157257][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1113.162470][T21207] __msan_chain_origin+0x50/0x90 [ 1113.167432][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1113.172585][T21207] get_compat_msghdr+0x108/0x2b0 [ 1113.177550][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1113.182095][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1113.187333][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1113.193249][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1113.198464][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1113.204127][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1113.209444][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1113.214214][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1113.218990][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1113.223702][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1113.229793][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1113.235960][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1113.241179][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1113.246044][T21207] do_SYSENTER_32+0x73/0x90 [ 1113.250561][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1113.256892][T21207] RIP: 0023:0xf7f27549 [ 1113.260967][T21207] Code: Bad RIP value. [ 1113.265030][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1113.273451][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1113.281429][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1113.289404][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1113.297379][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1113.305358][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1113.313356][T21207] Uninit was stored to memory at: [ 1113.318398][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1113.324131][T21207] __msan_chain_origin+0x50/0x90 [ 1113.329081][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1113.334203][T21207] get_compat_msghdr+0x108/0x2b0 [ 1113.339145][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1113.343654][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1113.348345][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1113.354430][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1113.360607][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1113.365813][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1113.370670][T21207] do_SYSENTER_32+0x73/0x90 [ 1113.375183][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1113.381499][T21207] [ 1113.383827][T21207] Uninit was stored to memory at: [ 1113.388858][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1113.394585][T21207] __msan_chain_origin+0x50/0x90 [ 1113.399529][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1113.404670][T21207] get_compat_msghdr+0x108/0x2b0 [ 1113.409612][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1113.414119][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1113.418799][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1113.424888][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1113.431047][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1113.436252][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1113.441109][T21207] do_SYSENTER_32+0x73/0x90 [ 1113.445616][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1113.451929][T21207] [ 1113.454255][T21207] Uninit was stored to memory at: [ 1113.459288][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1113.465012][T21207] __msan_chain_origin+0x50/0x90 [ 1113.469956][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1113.475086][T21207] get_compat_msghdr+0x108/0x2b0 [ 1113.480026][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1113.484538][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1113.489219][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1113.495295][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1113.501456][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1113.506660][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1113.511529][T21207] do_SYSENTER_32+0x73/0x90 [ 1113.516044][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1113.522363][T21207] [ 1113.524696][T21207] Uninit was stored to memory at: [ 1113.529730][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1113.535456][T21207] __msan_chain_origin+0x50/0x90 [ 1113.540401][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1113.545516][T21207] get_compat_msghdr+0x108/0x2b0 [ 1113.550480][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1113.554992][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1113.559681][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1113.565757][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1113.572091][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1113.577307][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1113.582166][T21207] do_SYSENTER_32+0x73/0x90 [ 1113.586688][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1113.593004][T21207] [ 1113.595329][T21207] Uninit was stored to memory at: [ 1113.600362][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1113.606094][T21207] __msan_chain_origin+0x50/0x90 [ 1113.611036][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1113.616155][T21207] get_compat_msghdr+0x108/0x2b0 [ 1113.621114][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1113.625625][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1113.630316][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1113.636401][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1113.642568][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1113.647781][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1113.652640][T21207] do_SYSENTER_32+0x73/0x90 [ 1113.657153][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1113.663479][T21207] [ 1113.665807][T21207] Uninit was stored to memory at: [ 1113.670847][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1113.676572][T21207] __msan_chain_origin+0x50/0x90 [ 1113.681515][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1113.686636][T21207] get_compat_msghdr+0x108/0x2b0 [ 1113.691581][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1113.696091][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1113.700775][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1113.706851][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1113.713035][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1113.718241][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1113.723097][T21207] do_SYSENTER_32+0x73/0x90 [ 1113.727607][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1113.733924][T21207] [ 1113.736251][T21207] Uninit was stored to memory at: [ 1113.741287][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1113.747012][T21207] __msan_chain_origin+0x50/0x90 [ 1113.751957][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1113.757074][T21207] get_compat_msghdr+0x108/0x2b0 [ 1113.762015][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1113.766550][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1113.771237][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1113.777311][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1113.783472][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1113.788680][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1113.793535][T21207] do_SYSENTER_32+0x73/0x90 [ 1113.798047][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1113.804363][T21207] [ 1113.806690][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1113.813376][T21207] do_recvmmsg+0xbf/0x22c0 [ 1113.817798][T21207] do_recvmmsg+0xbf/0x22c0 [ 1113.950111][T21207] not chained 1000000 origins [ 1113.954843][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1113.963516][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1113.973574][T21207] Call Trace: [ 1113.976886][T21207] dump_stack+0x21c/0x280 [ 1113.981281][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1113.987103][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1113.992670][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1113.998782][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.004001][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1114.009827][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.015052][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1114.020877][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.026096][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1114.031668][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1114.037762][T21207] ? _copy_from_user+0x201/0x310 [ 1114.042721][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.047938][T21207] __msan_chain_origin+0x50/0x90 [ 1114.052998][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1114.058151][T21207] get_compat_msghdr+0x108/0x2b0 [ 1114.063125][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1114.067676][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.072901][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1114.078834][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.084050][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1114.089702][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1114.095010][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1114.099807][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1114.104593][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1114.109333][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1114.115445][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1114.121627][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1114.126916][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1114.131823][T21207] do_SYSENTER_32+0x73/0x90 [ 1114.136357][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1114.142701][T21207] RIP: 0023:0xf7f27549 [ 1114.146767][T21207] Code: Bad RIP value. [ 1114.150838][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1114.159262][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1114.167265][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1114.175282][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1114.183263][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1114.191254][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1114.199268][T21207] Uninit was stored to memory at: [ 1114.204321][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1114.210053][T21207] __msan_chain_origin+0x50/0x90 [ 1114.215005][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1114.220127][T21207] get_compat_msghdr+0x108/0x2b0 [ 1114.225079][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1114.229593][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1114.234289][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1114.240396][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1114.246565][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1114.251776][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1114.256646][T21207] do_SYSENTER_32+0x73/0x90 [ 1114.261165][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1114.267575][T21207] [ 1114.269905][T21207] Uninit was stored to memory at: [ 1114.274943][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1114.280678][T21207] __msan_chain_origin+0x50/0x90 [ 1114.285651][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1114.290879][T21207] get_compat_msghdr+0x108/0x2b0 [ 1114.296090][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1114.300603][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1114.305298][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1114.311380][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1114.317547][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1114.322761][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1114.327624][T21207] do_SYSENTER_32+0x73/0x90 [ 1114.332140][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1114.338467][T21207] [ 1114.340797][T21207] Uninit was stored to memory at: [ 1114.345845][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1114.351576][T21207] __msan_chain_origin+0x50/0x90 [ 1114.356527][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1114.361651][T21207] get_compat_msghdr+0x108/0x2b0 [ 1114.366618][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1114.371162][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1114.375855][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1114.381938][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1114.388106][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1114.393406][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1114.398287][T21207] do_SYSENTER_32+0x73/0x90 [ 1114.402921][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1114.409242][T21207] [ 1114.411574][T21207] Uninit was stored to memory at: [ 1114.416616][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1114.422358][T21207] __msan_chain_origin+0x50/0x90 [ 1114.427309][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1114.432435][T21207] get_compat_msghdr+0x108/0x2b0 [ 1114.437389][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1114.441899][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1114.446587][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1114.452662][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1114.458825][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1114.464034][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1114.468892][T21207] do_SYSENTER_32+0x73/0x90 [ 1114.473420][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1114.479746][T21207] [ 1114.482071][T21207] Uninit was stored to memory at: [ 1114.487112][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1114.492846][T21207] __msan_chain_origin+0x50/0x90 [ 1114.497804][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1114.502929][T21207] get_compat_msghdr+0x108/0x2b0 [ 1114.507880][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1114.512390][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1114.517107][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1114.523200][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1114.529373][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1114.534588][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1114.539450][T21207] do_SYSENTER_32+0x73/0x90 [ 1114.543963][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1114.550295][T21207] [ 1114.552620][T21207] Uninit was stored to memory at: [ 1114.557657][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1114.563392][T21207] __msan_chain_origin+0x50/0x90 [ 1114.568338][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1114.573458][T21207] get_compat_msghdr+0x108/0x2b0 [ 1114.578419][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1114.582929][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1114.587625][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1114.593731][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1114.599906][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1114.605121][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1114.609976][T21207] do_SYSENTER_32+0x73/0x90 [ 1114.614486][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1114.620804][T21207] [ 1114.623131][T21207] Uninit was stored to memory at: [ 1114.628165][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1114.633980][T21207] __msan_chain_origin+0x50/0x90 [ 1114.638927][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1114.644047][T21207] get_compat_msghdr+0x108/0x2b0 [ 1114.649004][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1114.653527][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1114.658222][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1114.664298][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1114.670463][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1114.675670][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1114.680535][T21207] do_SYSENTER_32+0x73/0x90 [ 1114.685045][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1114.691364][T21207] [ 1114.693693][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1114.700373][T21207] do_recvmmsg+0xbf/0x22c0 [ 1114.704793][T21207] do_recvmmsg+0xbf/0x22c0 [ 1114.762333][T21207] not chained 1010000 origins [ 1114.767067][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1114.775753][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1114.785835][T21207] Call Trace: [ 1114.789148][T21207] dump_stack+0x21c/0x280 [ 1114.793526][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1114.799259][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1114.804825][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1114.810910][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.816120][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1114.821941][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.827153][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1114.832970][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.838179][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1114.843736][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1114.849835][T21207] ? _copy_from_user+0x201/0x310 [ 1114.854786][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.859993][T21207] __msan_chain_origin+0x50/0x90 [ 1114.864949][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1114.870110][T21207] get_compat_msghdr+0x108/0x2b0 [ 1114.875086][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1114.879629][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.884844][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1114.890753][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1114.895962][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1114.901607][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1114.906906][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1114.911673][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1114.916481][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1114.921191][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1114.927283][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1114.933548][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1114.938771][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1114.943727][T21207] do_SYSENTER_32+0x73/0x90 [ 1114.948244][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1114.954576][T21207] RIP: 0023:0xf7f27549 [ 1114.958638][T21207] Code: Bad RIP value. [ 1114.962700][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1114.971120][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1114.979098][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1114.987076][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1114.995064][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1115.003041][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1115.011032][T21207] Uninit was stored to memory at: [ 1115.016073][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1115.022420][T21207] __msan_chain_origin+0x50/0x90 [ 1115.027402][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1115.032532][T21207] get_compat_msghdr+0x108/0x2b0 [ 1115.037486][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1115.041991][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1115.046689][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1115.052760][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1115.058923][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1115.064128][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1115.068985][T21207] do_SYSENTER_32+0x73/0x90 [ 1115.073495][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1115.079822][T21207] [ 1115.082146][T21207] Uninit was stored to memory at: [ 1115.087181][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1115.092909][T21207] __msan_chain_origin+0x50/0x90 [ 1115.097871][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1115.102991][T21207] get_compat_msghdr+0x108/0x2b0 [ 1115.107937][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1115.112443][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1115.117132][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1115.123295][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1115.129478][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1115.134692][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1115.139562][T21207] do_SYSENTER_32+0x73/0x90 [ 1115.144071][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1115.150389][T21207] [ 1115.152726][T21207] Uninit was stored to memory at: [ 1115.157779][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1115.163515][T21207] __msan_chain_origin+0x50/0x90 [ 1115.168466][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1115.173586][T21207] get_compat_msghdr+0x108/0x2b0 [ 1115.178534][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1115.183047][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1115.187737][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1115.193816][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1115.199981][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1115.205194][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1115.210055][T21207] do_SYSENTER_32+0x73/0x90 [ 1115.214565][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1115.220880][T21207] [ 1115.223203][T21207] Uninit was stored to memory at: [ 1115.228234][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1115.233959][T21207] __msan_chain_origin+0x50/0x90 [ 1115.238901][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1115.244018][T21207] get_compat_msghdr+0x108/0x2b0 [ 1115.248961][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1115.253467][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1115.258263][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1115.264346][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1115.270515][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1115.275721][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1115.280577][T21207] do_SYSENTER_32+0x73/0x90 [ 1115.285091][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1115.291419][T21207] [ 1115.293759][T21207] Uninit was stored to memory at: [ 1115.298813][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1115.304555][T21207] __msan_chain_origin+0x50/0x90 [ 1115.309508][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1115.314635][T21207] get_compat_msghdr+0x108/0x2b0 [ 1115.319584][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1115.324100][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1115.328815][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1115.334898][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1115.341059][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1115.346286][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1115.351144][T21207] do_SYSENTER_32+0x73/0x90 [ 1115.355655][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1115.361970][T21207] [ 1115.364297][T21207] Uninit was stored to memory at: [ 1115.369355][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1115.375085][T21207] __msan_chain_origin+0x50/0x90 [ 1115.380637][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1115.385757][T21207] get_compat_msghdr+0x108/0x2b0 [ 1115.390696][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1115.395207][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1115.399890][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1115.405967][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1115.412130][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1115.417337][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1115.422215][T21207] do_SYSENTER_32+0x73/0x90 [ 1115.426731][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1115.433048][T21207] [ 1115.435382][T21207] Uninit was stored to memory at: [ 1115.440423][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1115.446158][T21207] __msan_chain_origin+0x50/0x90 [ 1115.451104][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1115.456222][T21207] get_compat_msghdr+0x108/0x2b0 [ 1115.461164][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1115.465691][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1115.470384][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1115.476461][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1115.482625][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1115.487851][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1115.492712][T21207] do_SYSENTER_32+0x73/0x90 [ 1115.497222][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1115.503554][T21207] [ 1115.505882][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1115.512560][T21207] do_recvmmsg+0xbf/0x22c0 [ 1115.516991][T21207] do_recvmmsg+0xbf/0x22c0 [ 1115.655064][T21207] not chained 1020000 origins [ 1115.659793][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1115.668471][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1115.678567][T21207] Call Trace: [ 1115.681884][T21207] dump_stack+0x21c/0x280 [ 1115.686244][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1115.691979][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1115.697548][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1115.703654][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1115.708902][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1115.714749][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1115.719984][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1115.726160][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1115.731378][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1115.736944][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1115.743037][T21207] ? _copy_from_user+0x201/0x310 [ 1115.747996][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1115.753211][T21207] __msan_chain_origin+0x50/0x90 [ 1115.758173][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1115.763330][T21207] get_compat_msghdr+0x108/0x2b0 [ 1115.768300][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1115.772851][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1115.778075][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1115.784018][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1115.789262][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1115.794914][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1115.800222][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1115.805955][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1115.810742][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1115.815459][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1115.821569][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1115.827743][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1115.832976][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1115.837852][T21207] do_SYSENTER_32+0x73/0x90 [ 1115.842380][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1115.848718][T21207] RIP: 0023:0xf7f27549 [ 1115.852784][T21207] Code: Bad RIP value. [ 1115.856858][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1115.865281][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1115.873267][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1115.881251][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1115.889235][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1115.897218][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1115.905231][T21207] Uninit was stored to memory at: [ 1115.910305][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1115.916043][T21207] __msan_chain_origin+0x50/0x90 [ 1115.920999][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1115.926129][T21207] get_compat_msghdr+0x108/0x2b0 [ 1115.931085][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1115.935611][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1115.940306][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1115.946387][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1115.952561][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1115.957780][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1115.962645][T21207] do_SYSENTER_32+0x73/0x90 [ 1115.967185][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1115.973508][T21207] [ 1115.975864][T21207] Uninit was stored to memory at: [ 1115.980905][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1115.986654][T21207] __msan_chain_origin+0x50/0x90 [ 1115.991605][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1115.996732][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.001722][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.006241][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1116.010939][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1116.017020][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1116.023189][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1116.028403][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1116.033294][T21207] do_SYSENTER_32+0x73/0x90 [ 1116.037811][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1116.044132][T21207] [ 1116.046473][T21207] Uninit was stored to memory at: [ 1116.051514][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1116.057253][T21207] __msan_chain_origin+0x50/0x90 [ 1116.062208][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1116.067336][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.072286][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.076800][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1116.081500][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1116.087592][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1116.093763][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1116.098976][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1116.103840][T21207] do_SYSENTER_32+0x73/0x90 [ 1116.108361][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1116.114684][T21207] [ 1116.117014][T21207] Uninit was stored to memory at: [ 1116.122054][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1116.127786][T21207] __msan_chain_origin+0x50/0x90 [ 1116.132743][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1116.137870][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.142819][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.147334][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1116.152027][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1116.158133][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1116.164301][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1116.169543][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1116.174427][T21207] do_SYSENTER_32+0x73/0x90 [ 1116.178948][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1116.185272][T21207] [ 1116.187610][T21207] Uninit was stored to memory at: [ 1116.192756][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1116.198517][T21207] __msan_chain_origin+0x50/0x90 [ 1116.203505][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1116.208642][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.213591][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.218104][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1116.222793][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1116.228874][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1116.235059][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1116.240269][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1116.245131][T21207] do_SYSENTER_32+0x73/0x90 [ 1116.249648][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1116.255967][T21207] [ 1116.258303][T21207] Uninit was stored to memory at: [ 1116.263346][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1116.269075][T21207] __msan_chain_origin+0x50/0x90 [ 1116.274025][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1116.279150][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.284094][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.288605][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1116.293295][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1116.299375][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1116.305552][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1116.310762][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1116.315622][T21207] do_SYSENTER_32+0x73/0x90 [ 1116.320157][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1116.326491][T21207] [ 1116.328822][T21207] Uninit was stored to memory at: [ 1116.333865][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1116.339599][T21207] __msan_chain_origin+0x50/0x90 [ 1116.344570][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1116.349695][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.354641][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.359157][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1116.363863][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1116.369963][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1116.376145][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1116.381351][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1116.386215][T21207] do_SYSENTER_32+0x73/0x90 [ 1116.390728][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1116.397223][T21207] [ 1116.399550][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1116.406231][T21207] do_recvmmsg+0xbf/0x22c0 [ 1116.410657][T21207] do_recvmmsg+0xbf/0x22c0 [ 1116.436752][T21207] not chained 1030000 origins [ 1116.441486][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1116.450167][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1116.460237][T21207] Call Trace: [ 1116.463581][T21207] dump_stack+0x21c/0x280 [ 1116.467942][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1116.473677][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1116.479250][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1116.485349][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1116.490580][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1116.496414][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1116.501656][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1116.507484][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1116.512712][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1116.518280][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1116.524401][T21207] ? _copy_from_user+0x201/0x310 [ 1116.529455][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1116.534677][T21207] __msan_chain_origin+0x50/0x90 [ 1116.539642][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1116.544802][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.549768][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.554320][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1116.559535][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1116.565446][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1116.570657][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1116.576328][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1116.581626][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1116.586401][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1116.591177][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1116.595923][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1116.602025][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1116.608203][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1116.613433][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1116.618329][T21207] do_SYSENTER_32+0x73/0x90 [ 1116.622870][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1116.629206][T21207] RIP: 0023:0xf7f27549 [ 1116.633269][T21207] Code: Bad RIP value. [ 1116.637357][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1116.645779][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1116.653760][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1116.661758][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1116.669754][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1116.677764][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1116.685764][T21207] Uninit was stored to memory at: [ 1116.690833][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1116.696565][T21207] __msan_chain_origin+0x50/0x90 [ 1116.701515][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1116.706652][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.711596][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.716103][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1116.720791][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1116.726868][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1116.733029][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1116.738237][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1116.743092][T21207] do_SYSENTER_32+0x73/0x90 [ 1116.747608][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1116.753935][T21207] [ 1116.756297][T21207] Uninit was stored to memory at: [ 1116.761346][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1116.767074][T21207] __msan_chain_origin+0x50/0x90 [ 1116.772021][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1116.777155][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.782100][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.786612][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1116.791299][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1116.797389][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1116.803550][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1116.808769][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1116.813630][T21207] do_SYSENTER_32+0x73/0x90 [ 1116.818157][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1116.824474][T21207] [ 1116.826804][T21207] Uninit was stored to memory at: [ 1116.831838][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1116.837564][T21207] __msan_chain_origin+0x50/0x90 [ 1116.842518][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1116.847641][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.852587][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.857099][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1116.861782][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1116.867854][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1116.874017][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1116.879223][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1116.884082][T21207] do_SYSENTER_32+0x73/0x90 [ 1116.888595][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1116.894911][T21207] [ 1116.897238][T21207] Uninit was stored to memory at: [ 1116.902269][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1116.907994][T21207] __msan_chain_origin+0x50/0x90 [ 1116.912939][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1116.918057][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.922998][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.927515][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1116.932216][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1116.938291][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1116.944452][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1116.949658][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1116.954521][T21207] do_SYSENTER_32+0x73/0x90 [ 1116.959032][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1116.965349][T21207] [ 1116.967676][T21207] Uninit was stored to memory at: [ 1116.972707][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1116.978432][T21207] __msan_chain_origin+0x50/0x90 [ 1116.983378][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1116.988501][T21207] get_compat_msghdr+0x108/0x2b0 [ 1116.993442][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1116.997948][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1117.002630][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1117.008722][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1117.014884][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1117.020091][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1117.024949][T21207] do_SYSENTER_32+0x73/0x90 [ 1117.029461][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1117.035782][T21207] [ 1117.038107][T21207] Uninit was stored to memory at: [ 1117.043137][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1117.048859][T21207] __msan_chain_origin+0x50/0x90 [ 1117.053824][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1117.059065][T21207] get_compat_msghdr+0x108/0x2b0 [ 1117.064005][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1117.068535][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1117.073222][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1117.079296][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1117.085458][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1117.090682][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1117.095540][T21207] do_SYSENTER_32+0x73/0x90 [ 1117.100050][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1117.106367][T21207] [ 1117.108688][T21207] Uninit was stored to memory at: [ 1117.113739][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1117.119461][T21207] __msan_chain_origin+0x50/0x90 [ 1117.124415][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1117.129533][T21207] get_compat_msghdr+0x108/0x2b0 [ 1117.134477][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1117.138988][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1117.143674][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1117.149747][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1117.155908][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1117.161138][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1117.166002][T21207] do_SYSENTER_32+0x73/0x90 [ 1117.170519][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1117.176852][T21207] [ 1117.179178][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1117.185860][T21207] do_recvmmsg+0xbf/0x22c0 [ 1117.190280][T21207] do_recvmmsg+0xbf/0x22c0 [ 1117.341838][T21206] not chained 1040000 origins [ 1117.346570][T21206] CPU: 0 PID: 21206 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1117.355247][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1117.365319][T21206] Call Trace: [ 1117.368643][T21206] dump_stack+0x21c/0x280 [ 1117.372994][T21206] kmsan_internal_chain_origin+0x6f/0x130 [ 1117.378723][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1117.384285][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1117.390375][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1117.395593][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1117.401409][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1117.406622][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1117.412445][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1117.417659][T21206] ? kmsan_set_origin_checked+0x95/0xf0 [ 1117.423219][T21206] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1117.429306][T21206] ? _copy_from_user+0x201/0x310 [ 1117.434268][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1117.439477][T21206] __msan_chain_origin+0x50/0x90 [ 1117.444434][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1117.449583][T21206] get_compat_msghdr+0x108/0x2b0 [ 1117.454546][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1117.459069][T21206] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1117.464908][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1117.470126][T21206] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1117.476035][T21206] ? kmsan_get_metadata+0x116/0x180 [ 1117.481242][T21206] ? kmsan_internal_set_origin+0x75/0xb0 [ 1117.486887][T21206] ? __msan_poison_alloca+0xf0/0x120 [ 1117.492185][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1117.496957][T21206] ? __sys_recvmmsg+0xbb/0x610 [ 1117.501734][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1117.506444][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1117.512552][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1117.518727][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1117.523950][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1117.528829][T21206] do_SYSENTER_32+0x73/0x90 [ 1117.533351][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1117.539689][T21206] RIP: 0023:0xf7f27549 [ 1117.543753][T21206] Code: Bad RIP value. [ 1117.547831][T21206] RSP: 002b:00000000f55210cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1117.556271][T21206] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1117.564249][T21206] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1117.572239][T21206] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1117.580213][T21206] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1117.588190][T21206] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1117.596189][T21206] Uninit was stored to memory at: [ 1117.601225][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1117.606965][T21206] __msan_chain_origin+0x50/0x90 [ 1117.611908][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1117.617022][T21206] get_compat_msghdr+0x108/0x2b0 [ 1117.621963][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1117.626471][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1117.631169][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1117.637330][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1117.643491][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1117.648700][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1117.653561][T21206] do_SYSENTER_32+0x73/0x90 [ 1117.658084][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1117.664410][T21206] [ 1117.666764][T21206] Uninit was stored to memory at: [ 1117.671802][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1117.677533][T21206] __msan_chain_origin+0x50/0x90 [ 1117.682486][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1117.687607][T21206] get_compat_msghdr+0x108/0x2b0 [ 1117.692562][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1117.697083][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1117.701769][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1117.707846][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1117.714015][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1117.719225][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1117.724085][T21206] do_SYSENTER_32+0x73/0x90 [ 1117.728596][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1117.734914][T21206] [ 1117.737261][T21206] Uninit was stored to memory at: [ 1117.742311][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1117.748039][T21206] __msan_chain_origin+0x50/0x90 [ 1117.752986][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1117.758453][T21206] get_compat_msghdr+0x108/0x2b0 [ 1117.763406][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1117.767914][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1117.772623][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1117.778698][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1117.784857][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1117.790059][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1117.794915][T21206] do_SYSENTER_32+0x73/0x90 [ 1117.799425][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1117.805741][T21206] [ 1117.808063][T21206] Uninit was stored to memory at: [ 1117.813097][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1117.818820][T21206] __msan_chain_origin+0x50/0x90 [ 1117.823770][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1117.828883][T21206] get_compat_msghdr+0x108/0x2b0 [ 1117.833824][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1117.838335][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1117.843021][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1117.849095][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1117.855270][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1117.860482][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1117.865344][T21206] do_SYSENTER_32+0x73/0x90 [ 1117.869853][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1117.876347][T21206] [ 1117.878679][T21206] Uninit was stored to memory at: [ 1117.883711][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1117.889435][T21206] __msan_chain_origin+0x50/0x90 [ 1117.894381][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1117.899498][T21206] get_compat_msghdr+0x108/0x2b0 [ 1117.904441][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1117.908946][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1117.913633][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1117.919708][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1117.925869][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1117.931074][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1117.935929][T21206] do_SYSENTER_32+0x73/0x90 [ 1117.940439][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1117.946758][T21206] [ 1117.949082][T21206] Uninit was stored to memory at: [ 1117.954114][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1117.959840][T21206] __msan_chain_origin+0x50/0x90 [ 1117.964786][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1117.970007][T21206] get_compat_msghdr+0x108/0x2b0 [ 1117.974950][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1117.979458][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1117.984142][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1117.990224][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1117.996413][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1118.001633][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1118.006518][T21206] do_SYSENTER_32+0x73/0x90 [ 1118.011029][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1118.017344][T21206] [ 1118.019668][T21206] Uninit was stored to memory at: [ 1118.024703][T21206] kmsan_internal_chain_origin+0xad/0x130 [ 1118.030429][T21206] __msan_chain_origin+0x50/0x90 [ 1118.035392][T21206] __get_compat_msghdr+0x6db/0x9d0 [ 1118.040516][T21206] get_compat_msghdr+0x108/0x2b0 [ 1118.045462][T21206] do_recvmmsg+0xdbb/0x22c0 [ 1118.049969][T21206] __sys_recvmmsg+0x5dd/0x610 [ 1118.054655][T21206] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1118.060754][T21206] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1118.066914][T21206] __do_fast_syscall_32+0x2af/0x480 [ 1118.072134][T21206] do_fast_syscall_32+0x6b/0xd0 [ 1118.076992][T21206] do_SYSENTER_32+0x73/0x90 [ 1118.081530][T21206] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1118.087847][T21206] [ 1118.090174][T21206] Local variable ----msg_sys@do_recvmmsg created at: [ 1118.096852][T21206] do_recvmmsg+0xbf/0x22c0 [ 1118.101269][T21206] do_recvmmsg+0xbf/0x22c0 [ 1118.259624][T21207] not chained 1050000 origins [ 1118.264352][T21207] CPU: 1 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1118.273025][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1118.283082][T21207] Call Trace: [ 1118.286398][T21207] dump_stack+0x21c/0x280 [ 1118.290756][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1118.296503][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1118.302101][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1118.308193][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1118.313427][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1118.319262][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1118.324481][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1118.330316][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1118.335630][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1118.341198][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1118.347293][T21207] ? _copy_from_user+0x201/0x310 [ 1118.352256][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1118.357478][T21207] __msan_chain_origin+0x50/0x90 [ 1118.362445][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1118.367618][T21207] get_compat_msghdr+0x108/0x2b0 [ 1118.372604][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1118.377161][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1118.382392][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1118.388316][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1118.393587][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1118.399244][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1118.404552][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1118.409326][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1118.414114][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1118.418832][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1118.424961][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1118.431159][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1118.436426][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1118.441311][T21207] do_SYSENTER_32+0x73/0x90 [ 1118.445859][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1118.452201][T21207] RIP: 0023:0xf7f27549 [ 1118.456289][T21207] Code: Bad RIP value. [ 1118.460359][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1118.468787][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1118.476772][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1118.484754][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1118.492738][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1118.500752][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1118.508753][T21207] Uninit was stored to memory at: [ 1118.513825][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1118.519582][T21207] __msan_chain_origin+0x50/0x90 [ 1118.524543][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1118.529678][T21207] get_compat_msghdr+0x108/0x2b0 [ 1118.534632][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1118.539148][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1118.543891][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1118.550001][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1118.556170][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1118.561388][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1118.566277][T21207] do_SYSENTER_32+0x73/0x90 [ 1118.570799][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1118.577122][T21207] [ 1118.579456][T21207] Uninit was stored to memory at: [ 1118.584505][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1118.590240][T21207] __msan_chain_origin+0x50/0x90 [ 1118.595202][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1118.600440][T21207] get_compat_msghdr+0x108/0x2b0 [ 1118.605397][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1118.609915][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1118.614663][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1118.620762][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1118.626932][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1118.632145][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1118.637010][T21207] do_SYSENTER_32+0x73/0x90 [ 1118.641538][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1118.647881][T21207] [ 1118.650212][T21207] Uninit was stored to memory at: [ 1118.655256][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1118.660991][T21207] __msan_chain_origin+0x50/0x90 [ 1118.665945][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1118.671071][T21207] get_compat_msghdr+0x108/0x2b0 [ 1118.676026][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1118.680542][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1118.685236][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1118.691341][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1118.697515][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1118.702726][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1118.707598][T21207] do_SYSENTER_32+0x73/0x90 [ 1118.712120][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1118.718446][T21207] [ 1118.720777][T21207] Uninit was stored to memory at: [ 1118.725824][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1118.731583][T21207] __msan_chain_origin+0x50/0x90 [ 1118.736546][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1118.741671][T21207] get_compat_msghdr+0x108/0x2b0 [ 1118.746620][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1118.751138][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1118.755843][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1118.761932][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1118.768140][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1118.773356][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1118.778228][T21207] do_SYSENTER_32+0x73/0x90 [ 1118.782749][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1118.789075][T21207] [ 1118.791419][T21207] Uninit was stored to memory at: [ 1118.796556][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1118.802297][T21207] __msan_chain_origin+0x50/0x90 [ 1118.807282][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1118.812410][T21207] get_compat_msghdr+0x108/0x2b0 [ 1118.817380][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1118.821896][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1118.826589][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1118.832723][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1118.838946][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1118.844159][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1118.849019][T21207] do_SYSENTER_32+0x73/0x90 [ 1118.853533][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1118.859858][T21207] [ 1118.862187][T21207] Uninit was stored to memory at: [ 1118.867230][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1118.872984][T21207] __msan_chain_origin+0x50/0x90 [ 1118.877956][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1118.883081][T21207] get_compat_msghdr+0x108/0x2b0 [ 1118.888028][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1118.892543][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1118.897241][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1118.903325][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1118.909494][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1118.914704][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1118.919577][T21207] do_SYSENTER_32+0x73/0x90 [ 1118.924092][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1118.930412][T21207] [ 1118.932741][T21207] Uninit was stored to memory at: [ 1118.937805][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1118.943534][T21207] __msan_chain_origin+0x50/0x90 [ 1118.948486][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1118.953609][T21207] get_compat_msghdr+0x108/0x2b0 [ 1118.958558][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1118.963074][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1118.967810][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1118.973894][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1118.980061][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1118.985277][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1118.990155][T21207] do_SYSENTER_32+0x73/0x90 [ 1118.994678][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1119.000998][T21207] [ 1119.003333][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1119.010024][T21207] do_recvmmsg+0xbf/0x22c0 [ 1119.014455][T21207] do_recvmmsg+0xbf/0x22c0 [ 1119.182648][T21207] not chained 1060000 origins [ 1119.187377][T21207] CPU: 0 PID: 21207 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1119.196048][T21207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1119.206193][T21207] Call Trace: [ 1119.209504][T21207] dump_stack+0x21c/0x280 [ 1119.213864][T21207] kmsan_internal_chain_origin+0x6f/0x130 [ 1119.219640][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1119.225211][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1119.231302][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1119.236524][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1119.242351][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1119.247570][T21207] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1119.253390][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1119.259478][T21207] ? kmsan_set_origin_checked+0x95/0xf0 [ 1119.265049][T21207] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1119.271143][T21207] ? _copy_from_user+0x201/0x310 [ 1119.276104][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1119.281329][T21207] __msan_chain_origin+0x50/0x90 [ 1119.286293][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1119.291446][T21207] get_compat_msghdr+0x108/0x2b0 [ 1119.296443][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1119.301000][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1119.306225][T21207] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1119.312154][T21207] ? kmsan_get_metadata+0x116/0x180 [ 1119.317370][T21207] ? kmsan_internal_set_origin+0x75/0xb0 [ 1119.323024][T21207] ? __msan_poison_alloca+0xf0/0x120 [ 1119.328331][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1119.333122][T21207] ? __sys_recvmmsg+0xbb/0x610 [ 1119.337907][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1119.342629][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1119.348730][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1119.354925][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1119.360157][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1119.365037][T21207] do_SYSENTER_32+0x73/0x90 [ 1119.369578][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1119.375935][T21207] RIP: 0023:0xf7f27549 [ 1119.380087][T21207] Code: Bad RIP value. [ 1119.384163][T21207] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1119.392585][T21207] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1119.400567][T21207] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1119.408549][T21207] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1119.416549][T21207] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1119.424528][T21207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1119.432520][T21207] Uninit was stored to memory at: [ 1119.437649][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1119.443385][T21207] __msan_chain_origin+0x50/0x90 [ 1119.448331][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1119.453450][T21207] get_compat_msghdr+0x108/0x2b0 [ 1119.458396][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1119.462921][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1119.467609][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1119.473686][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1119.479850][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1119.485062][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1119.490178][T21207] do_SYSENTER_32+0x73/0x90 [ 1119.494687][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1119.501005][T21207] [ 1119.503331][T21207] Uninit was stored to memory at: [ 1119.508397][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1119.514124][T21207] __msan_chain_origin+0x50/0x90 [ 1119.519068][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1119.524191][T21207] get_compat_msghdr+0x108/0x2b0 [ 1119.529148][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1119.533667][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1119.538363][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1119.544442][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1119.550601][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1119.555899][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1119.560756][T21207] do_SYSENTER_32+0x73/0x90 [ 1119.565271][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1119.571593][T21207] [ 1119.573923][T21207] Uninit was stored to memory at: [ 1119.578971][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1119.584708][T21207] __msan_chain_origin+0x50/0x90 [ 1119.589663][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1119.594788][T21207] get_compat_msghdr+0x108/0x2b0 [ 1119.599732][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1119.604243][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1119.608933][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1119.615022][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1119.621185][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1119.626397][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1119.631355][T21207] do_SYSENTER_32+0x73/0x90 [ 1119.635877][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1119.642197][T21207] [ 1119.644527][T21207] Uninit was stored to memory at: [ 1119.649660][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1119.655395][T21207] __msan_chain_origin+0x50/0x90 [ 1119.660351][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1119.665484][T21207] get_compat_msghdr+0x108/0x2b0 [ 1119.670443][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1119.674957][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1119.679644][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1119.685718][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1119.691885][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1119.697098][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1119.701954][T21207] do_SYSENTER_32+0x73/0x90 [ 1119.706466][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1119.712783][T21207] [ 1119.715108][T21207] Uninit was stored to memory at: [ 1119.720151][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1119.725899][T21207] __msan_chain_origin+0x50/0x90 [ 1119.730859][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1119.735978][T21207] get_compat_msghdr+0x108/0x2b0 [ 1119.740918][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1119.745428][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1119.750134][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1119.756210][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1119.762369][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1119.767572][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1119.772434][T21207] do_SYSENTER_32+0x73/0x90 [ 1119.776962][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1119.783293][T21207] [ 1119.785623][T21207] Uninit was stored to memory at: [ 1119.790659][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1119.796384][T21207] __msan_chain_origin+0x50/0x90 [ 1119.801328][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1119.806462][T21207] get_compat_msghdr+0x108/0x2b0 [ 1119.811403][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1119.815912][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1119.820593][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1119.826666][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1119.832826][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1119.838035][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1119.842891][T21207] do_SYSENTER_32+0x73/0x90 [ 1119.847402][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1119.853719][T21207] [ 1119.856058][T21207] Uninit was stored to memory at: [ 1119.861107][T21207] kmsan_internal_chain_origin+0xad/0x130 [ 1119.866836][T21207] __msan_chain_origin+0x50/0x90 [ 1119.871794][T21207] __get_compat_msghdr+0x6db/0x9d0 [ 1119.876916][T21207] get_compat_msghdr+0x108/0x2b0 [ 1119.881858][T21207] do_recvmmsg+0xdbb/0x22c0 [ 1119.886369][T21207] __sys_recvmmsg+0x5dd/0x610 [ 1119.891052][T21207] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1119.897128][T21207] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1119.903289][T21207] __do_fast_syscall_32+0x2af/0x480 [ 1119.908596][T21207] do_fast_syscall_32+0x6b/0xd0 [ 1119.913455][T21207] do_SYSENTER_32+0x73/0x90 [ 1119.917981][T21207] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1119.924499][T21207] [ 1119.926829][T21207] Local variable ----msg_sys@do_recvmmsg created at: [ 1119.933519][T21207] do_recvmmsg+0xbf/0x22c0 [ 1119.937942][T21207] do_recvmmsg+0xbf/0x22c0 07:29:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc050560a, 0x0) 07:29:12 executing program 2: 07:29:12 executing program 0: 07:29:12 executing program 1: r0 = socket(0x22, 0x2, 0x2) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 07:29:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 07:29:12 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000000)={'hsr0\x00', 0x0}) 07:29:12 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x2, @multicast1}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) sendto$l2tp(r0, &(0x7f00000080c0)="cc", 0x1, 0x48884, 0x0, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000008bc0)={0x0, 0x0, &(0x7f0000008b80)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x3) 07:29:12 executing program 2: r0 = socket(0x2a, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 07:29:12 executing program 4: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000000000), 0x0) 07:29:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:29:13 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000170000180600fc0000000000000000000000000000fffe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='`'], 0x0) 07:29:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="0000000100"/16, 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x4000000000000a12, 0x0) [ 1122.398201][ T8896] tipc: TX() has been purged, node left! [ 1124.976495][ T8896] device hsr_slave_0 left promiscuous mode [ 1125.018117][ T8896] device hsr_slave_1 left promiscuous mode [ 1125.107579][ T8896] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1125.115544][ T8896] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1125.209286][ T8896] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1125.217648][ T8896] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1125.313040][ T8896] device bridge_slave_1 left promiscuous mode [ 1125.320495][ T8896] bridge0: port 2(bridge_slave_1) entered disabled state [ 1125.388052][ T8896] device bridge_slave_0 left promiscuous mode [ 1125.395500][ T8896] bridge0: port 1(bridge_slave_0) entered disabled state [ 1125.529142][ T8896] device veth1_macvtap left promiscuous mode [ 1125.535762][ T8896] device veth0_macvtap left promiscuous mode [ 1125.541913][ T8896] device veth1_vlan left promiscuous mode [ 1125.547950][ T8896] device veth0_vlan left promiscuous mode [ 1128.030212][ T8896] bond1 (unregistering): Released all slaves [ 1128.195095][ T8896] device team_slave_1 left promiscuous mode [ 1128.210678][ T8896] team0 (unregistering): Port device team_slave_1 removed [ 1128.229618][ T8896] device team_slave_0 left promiscuous mode [ 1128.238938][ T8896] team0 (unregistering): Port device team_slave_0 removed [ 1128.268196][ T8896] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1128.277685][ T8896] device bond_slave_1 left promiscuous mode [ 1128.298809][ T8896] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1128.310074][ T8896] device bond_slave_0 left promiscuous mode [ 1128.416125][ T8896] bond0 (unregistering): Released all slaves [ 1128.786531][T21379] IPVS: ftp: loaded support on port[0] = 21 [ 1129.393536][T21379] chnl_net:caif_netlink_parms(): no params data found [ 1129.780214][T21379] bridge0: port 1(bridge_slave_0) entered blocking state [ 1129.789474][T21379] bridge0: port 1(bridge_slave_0) entered disabled state [ 1129.800036][T21379] device bridge_slave_0 entered promiscuous mode [ 1129.822997][T21379] bridge0: port 2(bridge_slave_1) entered blocking state [ 1129.830692][T21379] bridge0: port 2(bridge_slave_1) entered disabled state [ 1129.841317][T21379] device bridge_slave_1 entered promiscuous mode [ 1129.931262][T21379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1129.951827][T21379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1130.016505][T21379] team0: Port device team_slave_0 added [ 1130.038345][T21379] team0: Port device team_slave_1 added [ 1130.120572][T21379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1130.127942][T21379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1130.155867][T21379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1130.173138][T21379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1130.180634][T21379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1130.207791][T21379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1130.262666][T21379] device hsr_slave_0 entered promiscuous mode [ 1130.271760][T21379] device hsr_slave_1 entered promiscuous mode [ 1130.281510][T21379] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1130.289532][T21379] Cannot create hsr debugfs directory [ 1130.667548][T21379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1130.697497][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1130.707009][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1130.730302][T21379] 8021q: adding VLAN 0 to HW filter on device team0 [ 1130.750344][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1130.760434][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1130.770574][ T9831] bridge0: port 1(bridge_slave_0) entered blocking state [ 1130.778350][ T9831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1130.815667][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1130.825946][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1130.835960][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1130.850482][ T9831] bridge0: port 2(bridge_slave_1) entered blocking state [ 1130.858881][ T9831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1130.867844][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1130.879922][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1130.907999][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1130.920858][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1130.957846][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1130.968423][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1130.980246][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1130.991413][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1131.003340][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1131.035572][T21379] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1131.049888][T21379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1131.074056][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1131.084712][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1131.121999][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1131.130475][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1131.168253][T21379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1131.314166][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1131.325199][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1131.380103][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1131.389744][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1131.413534][T21379] device veth0_vlan entered promiscuous mode [ 1131.435367][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1131.445847][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1131.466808][T21379] device veth1_vlan entered promiscuous mode [ 1131.538453][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1131.549669][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1131.584453][T21379] device veth0_macvtap entered promiscuous mode [ 1131.602101][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1131.613261][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1131.632568][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1131.647829][T21379] device veth1_macvtap entered promiscuous mode [ 1131.705878][T21379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1131.717707][T21379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1131.728055][T21379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1131.738933][T21379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1131.749168][T21379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1131.760523][T21379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1131.770845][T21379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1131.781738][T21379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1131.796419][T21379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1131.815267][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1131.825533][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1131.836195][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1131.859520][T21379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1131.870286][T21379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1131.884019][T21379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1131.894853][T21379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1131.904981][T21379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1131.915795][T21379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1131.926027][T21379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1131.936799][T21379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1131.950485][T21379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1131.959445][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1131.971138][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:29:24 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[], 0x24, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:29:24 executing program 0: r0 = socket(0x30002000000010, 0x2, 0x0) write(r0, &(0x7f0000000440)="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", 0xfc) 07:29:24 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x406000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001300)={0x0, 0x3, 0x6, @broadcast}, 0x10) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7}, 0x7) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 07:29:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x2}]}, {0x0, [0x0, 0x4f, 0x5f]}}, &(0x7f0000000480)=""/4096, 0x29, 0x1000, 0x1041}, 0x20) 07:29:24 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82\xe2?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f0000001980)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb', &(0x7f0000000080)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\x00\x00Jh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x00\x00\x00\x00\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&\x9c\xbd\xbb\x90\x17$\x9e\\\xee\xc6\x88?)\r@e*\"_^5\xd0 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\xfd\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6 \x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJ9\x13V\x1e\b\x16\xf2/\xc3{h\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\x1f\x02)sP%Z\xad\x83\xda\xbe2r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\xe0\xe3\x0e\xaa\x8e\x9a\x1f\x12\fRw\x11B\x17xO\x8b\x12@\x8a]\xb4!n \xcd\xdc\xc0\xca$\x8dA\xce\xd4\xab\x1at\x1b\x87\xc1W\xff\x91%6]1\xfb \xc9\xa7\xff\x92I\x91\xed\xed-\x89J7\\\x82\xbe\x8e~$\xafb+/\xf4\xad\xc6\x04\x0fZH\x97C^Y\x12\xcd\xab\x9eS\xdb\xfe\x83\xefR.]\xa9\b\xd4o\x92\xf7\x99\xd2\x0e\xef \x83\xb4\xe7\xb6j\xa4\xe3m\xa4\xd7\xaa\x97\xe3\xc9\xcfP\x9e\xb0vM{\x8b3Nr\xf7af08?;\xe2~\xc2\xa7\xbd\xbb\xa1\x8e', &(0x7f0000000f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00'/614, &(0x7f0000003600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX cz\xb8\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xe36\xa1\xd3\xb1o\x7f0:}\xad\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf', &(0x7f00000011c0)='gcB\xc6+\xbf\xcc_\x81\n\xd5\xb9\x93L9\x87\x98K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x16\xf0\xf9s\x9af$\xb3x\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xcex\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9A\x1brx\x87\xa16\x93\xd5fap\x83k\xf6O\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\xe7\xc7X\xeaf\x9cn0\xdd\x7f\x85^\xdf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd5\x84\xc4\x91d\\L\xa0|o\xa9\"f\xe7\xe5\xb4\x15\xd24:\xbd~H\xdf\xaf\xa1c\x83+\x00\xb5t\xc28\xb9\x15\xb1\r[g\xab\x1f\xe74N\xa1\xbe\'x\xf7\xfe\xd3=\xfa\nP\xf8\x89M\xd2\xefk.\xaa.\xc3\xddmr\xa3f\t\xfcC\xd7\xc8\xde\xbb\xa6\xf0\x06\xca\xbb\xf4\x0f\xfd\xc1\xca\xd9\x1d\xf0\x12\x94\x02\xdc\xe5`\xfc\x92_\xfe\x82\xcf\xc4\xa1\x8f\x95\xf9Ny\xbb\xf5\xd20e\xbd$\x93V\xf0\xd6\xd9iu\x1d', &(0x7f0000001f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\t\x91\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x99]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\x7f\xeaqm\xf2\"A\x1a\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00']) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x18, 0x2, [@TCA_RED_PARMS={0x14}]}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', r3}) 07:29:24 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), 0x8) 07:29:24 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x8) open(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909ca, 0x0, [], @value=0xffffffff}}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect(r2, &(0x7f0000000000)=@nl=@unspec, 0x80) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000080)=""/35, &(0x7f0000000140)=0x23) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000300)=[@register_looper], 0x1, 0x100000000000000, &(0x7f00000002c0)="bb"}) 07:29:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x38}}, 0x0) 07:29:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="58010000100013070000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000000000000000000000000000330000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001400736861323536"], 0x158}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 07:29:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000240)='./file0\x00', 0x1451c3, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchownat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0xee01, 0x0) [ 1133.294491][T21617] binder: 21614:21617 unknown command 0 [ 1133.300572][T21617] binder: 21614:21617 ioctl c0306201 20000200 returned -22 [ 1133.453962][T21624] binder: 21614:21624 unknown command 0 [ 1133.459896][T21624] binder: 21614:21624 ioctl c0306201 20000200 returned -22 07:29:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 07:29:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r1) socket$inet(0x2, 0x6, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1133.744134][ T29] audit: type=1800 audit(1599463765.517:43): pid=21630 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15906 res=0 07:29:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 07:29:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1e4, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_PEERS={0x1b8, 0x8, 0x0, 0x1, [{0x1b4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x178, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x1e4}}, 0x40000) 07:29:28 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x4}, 0x201, 0x0, 0x2, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0xffbfffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') socket$inet_icmp(0x2, 0x2, 0x1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$inet(r1, 0x0, 0x10004000) sendfile(r2, r1, 0x0, 0x4000000000df) getdents(0xffffffffffffffff, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX=r0, @ANYBLOB]) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file1\x00', 0x0) 07:29:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000000, 0x7, 0x40}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) fcntl$setpipe(r1, 0x407, 0x0) [ 1139.606560][T21618] bridge0: port 2(bridge_slave_1) entered disabled state [ 1139.614226][T21618] bridge0: port 1(bridge_slave_0) entered disabled state [ 1141.701924][T21618] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1141.910579][T21618] batman_adv: batadv0: Interface deactivated: batadv_slave_1 07:29:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 07:29:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540), 0x4) 07:29:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x7c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x3, @dev}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 07:29:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000200)=0x7) ppoll(&(0x7f0000000100)=[{r2}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 07:29:36 executing program 0: 07:29:36 executing program 4: 07:29:36 executing program 2: 07:29:37 executing program 4: 07:29:37 executing program 5: 07:29:37 executing program 0: 07:29:37 executing program 3: 07:29:37 executing program 2: 07:29:37 executing program 4: [ 1146.146245][T21706] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 07:29:38 executing program 1: 07:29:38 executing program 5: 07:29:38 executing program 0: 07:29:38 executing program 3: 07:29:38 executing program 4: 07:29:38 executing program 2: 07:29:38 executing program 0: 07:29:38 executing program 4: 07:29:38 executing program 3: 07:29:38 executing program 2: 07:29:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="ac00120008000100677265"], 0xd4}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}) [ 1147.052623][T21718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1147.062307][T21718] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.5'. 07:29:38 executing program 2: 07:29:39 executing program 1: 07:29:39 executing program 0: 07:29:39 executing program 3: 07:29:39 executing program 4: 07:29:39 executing program 5: 07:29:39 executing program 2: 07:29:39 executing program 0: 07:29:39 executing program 5: 07:29:39 executing program 2: 07:29:39 executing program 3: 07:29:39 executing program 4: 07:29:40 executing program 0: 07:29:40 executing program 1: 07:29:40 executing program 5: 07:29:40 executing program 2: 07:29:40 executing program 3: 07:29:40 executing program 4: 07:29:40 executing program 0: 07:29:40 executing program 2: 07:29:40 executing program 3: 07:29:40 executing program 0: 07:29:40 executing program 4: 07:29:40 executing program 5: 07:29:41 executing program 2: 07:29:41 executing program 1: 07:29:41 executing program 4: 07:29:41 executing program 3: 07:29:41 executing program 0: 07:29:41 executing program 5: 07:29:41 executing program 2: 07:29:42 executing program 0: 07:29:42 executing program 5: 07:29:42 executing program 2: 07:29:42 executing program 3: 07:29:42 executing program 4: 07:29:42 executing program 0: 07:29:42 executing program 1: 07:29:42 executing program 3: 07:29:42 executing program 4: 07:29:42 executing program 2: 07:29:42 executing program 5: 07:29:42 executing program 0: 07:29:43 executing program 3: 07:29:43 executing program 5: 07:29:43 executing program 4: 07:29:43 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r3, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 07:29:43 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "4e98f13632c05c205c9c9fd535c7c454"}]}}}}}}}, 0x0) [ 1151.879828][T21779] IPVS: ftp: loaded support on port[0] = 21 07:29:43 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000220044944eeba71a4976e252922cb18f032e2aba000000012e0b3836005404b0e0301a4ce875f2e3b15f163ee340b7c59500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000097fc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x46) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0003460000dce8e4240669d92c8633", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 1151.952571][T21781] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1152.547601][ T8534] tipc: TX() has been purged, node left! 07:29:44 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="e0b85b100b38", @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local, {[@rr={0x7, 0x3, 0x65}, @generic={0x7, 0x2}]}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback=0xac14141b}}}}}}, 0x0) 07:29:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x2b8, 0x0, 0x2c8, 0xff000000, 0x3b8, 0x3a8, 0x3a8, 0x3b8, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x234, 0x1, 0x0, 'syz0\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 07:29:44 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10004, 0x1d}) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet(0x2, 0x3, 0x54) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000000c0)=0x7, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r1, 0x0, 0xfffffed5, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0xfffffffffffffcfa, 0x0, 0x0, 0x0) 07:29:44 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000024000b0d000000000000000004000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006772656400000000140002000f0003"], 0x44}}, 0x0) 07:29:44 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}}}, 0x0) 07:29:44 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@pktinfo={{0x24, 0x29, 0x3e, {@remote}}}], 0x28}}], 0x2, 0x0) 07:29:44 executing program 0: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x6, 'ip6_vti0\x00', {0xd7b9}, 0x100}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x6}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x40}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xe1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80000}, 0x20000000) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0xfdbb, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="23000000000000002900000032000000fc0000574dc89cbc6efb7f9ca0e4e69c00"/45, @ANYRES32=0x0, @ANYBLOB], 0x28}}], 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000800)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10818810}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x80, r4, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6641}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x82}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4800}, 0x8040000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r7, 0x711, 0x70bd2c, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x0) 07:29:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xb8, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}]}, 0xb8}}, 0x0) 07:29:45 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d0000000000000000000000fe000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800850800000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x66, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd600000ff003088"], 0x0) 07:29:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:29:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x8) 07:29:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x7e) 07:29:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 07:29:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 07:29:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xffffff3f, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 07:29:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0)={r2}, 0x8) 07:29:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 07:29:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x10) 07:29:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xffffffffffffffba, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xfffffffffffffe75, 0x1c, 0x2}, 0x1c) 07:29:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000280)=0x94) 07:29:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xffffff3f, 0x1c, 0x2}, 0x1c) 07:29:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000110000000000005e000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c02"], 0x98) 07:29:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000000)=0x8) 07:29:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100), 0x98) 07:29:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080), 0x8) 07:29:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xffffff3f, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:29:48 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140)={0x100, 0x2}, 0x8) dup2(r1, r0) 07:29:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 07:29:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040), 0x8) 07:29:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000180), 0x94) 07:29:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 07:29:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x108, &(0x7f00000002c0)={r4}, &(0x7f0000000300)=0x18) 07:29:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000110000000000005e00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c02"], 0x98) 07:29:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$unix(r1, 0x0, &(0x7f0000000080)) 07:29:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000300), 0x8) 07:29:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x108, &(0x7f00000002c0)={r4, 0x0, 0x2}, &(0x7f0000000300)=0x18) 07:29:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000580)=""/199, 0xc7}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000300)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0xffffffffffffff6f, 0x2}, 0x10) shutdown(r4, 0x0) 07:29:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 07:29:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100), 0x98) 07:29:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x3) 07:29:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r0, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000140)) 07:29:50 executing program 4: r0 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001800)=""/181, 0xb5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00570) shutdown(r2, 0x0) shutdown(r3, 0x0) 07:29:50 executing program 2: r0 = socket(0x1c, 0x5, 0x0) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0xa) 07:29:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)=0x8) 07:29:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000180)={0x0, 0x1, 0x3, [0x0, 0x0, 0x0]}, 0xe) 07:29:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x17, &(0x7f0000000000), 0x59) 07:29:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 07:29:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8002, &(0x7f00000027c0), 0xa0) 07:29:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 07:29:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="c3", 0x1}], 0x1, &(0x7f0000000240)=[@sndinfo={0x1c}], 0x1c}, 0x0) 07:29:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 07:29:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000001280)=ANY=[@ANYBLOB="1c1c4e9aab158f000000000001"], &(0x7f0000000080)=0x98) 07:29:53 executing program 4: r0 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001800)=""/181, 0xb5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00570) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 07:29:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/186, 0xba}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) shutdown(r3, 0x0) 07:29:53 executing program 2: r0 = socket(0x1c, 0x5, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x3, 0x0, 0x1}, 0x98) 07:29:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)='d', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 07:29:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 07:29:53 executing program 4: 07:29:54 executing program 2: 07:29:54 executing program 4: 07:29:54 executing program 1: 07:29:54 executing program 0: 07:29:54 executing program 3: 07:29:54 executing program 5: 07:29:54 executing program 4: 07:29:54 executing program 2: 07:29:54 executing program 0: 07:29:55 executing program 2: 07:29:55 executing program 4: 07:29:55 executing program 3: 07:29:55 executing program 5: 07:29:55 executing program 2: 07:29:55 executing program 1: 07:29:55 executing program 0: 07:29:55 executing program 4: 07:29:55 executing program 3: 07:29:55 executing program 5: 07:29:55 executing program 2: 07:29:56 executing program 4: 07:29:56 executing program 2: 07:29:56 executing program 0: 07:29:56 executing program 3: 07:29:56 executing program 5: 07:29:56 executing program 4: 07:29:56 executing program 1: 07:29:56 executing program 2: 07:29:56 executing program 0: 07:29:56 executing program 4: 07:29:56 executing program 3: 07:29:56 executing program 5: 07:29:57 executing program 2: 07:29:57 executing program 4: 07:29:57 executing program 5: 07:29:57 executing program 0: 07:29:57 executing program 2: 07:29:58 executing program 3: 07:29:58 executing program 1: 07:29:58 executing program 5: 07:29:58 executing program 4: 07:29:58 executing program 0: 07:29:58 executing program 2: 07:29:58 executing program 3: 07:29:58 executing program 0: 07:29:58 executing program 2: 07:29:58 executing program 5: 07:29:58 executing program 4: 07:29:59 executing program 3: 07:29:59 executing program 0: 07:29:59 executing program 1: 07:29:59 executing program 2: 07:29:59 executing program 5: 07:29:59 executing program 4: 07:29:59 executing program 3: 07:29:59 executing program 0: 07:30:00 executing program 0: 07:30:00 executing program 5: 07:30:00 executing program 2: 07:30:00 executing program 4: 07:30:00 executing program 3: 07:30:00 executing program 5: 07:30:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0xc0481273, &(0x7f0000000000)={0x19, 0x0, 0x0, "6a2913dbe1677dd66ada53ada93a4226a51251d44242a470df"}) 07:30:00 executing program 2: 07:30:00 executing program 3: 07:30:00 executing program 0: 07:30:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x3, 0xff) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0xe, &(0x7f00000003c0)=""/161) 07:30:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000000f, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) 07:30:01 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xa}]) 07:30:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xe) 07:30:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'vcan0\x00', @ifru_hwaddr=@link_local}) 07:30:01 executing program 3: 07:30:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000000000e2000000000000000100000000010000000000000000000000000000000a"], 0xb8}}, 0x0) 07:30:02 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="b00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008800128009000100766c616e00000000780002800600010000000000580004800c00010000000000000000000c00010000000000000000000c00010000000000000000000dff010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c00020000000000000000000600050088a8000008000500", @ANYRES32=r3], 0xb0}}, 0x0) [ 1171.029465][T22224] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1171.039050][T22224] 8021q: VLANs not supported on lo [ 1171.146701][T22227] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1171.157248][T22227] 8021q: VLANs not supported on lo 07:30:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000210007041dfffd946f610500020000e8fe0208020001080008000400fd7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:30:03 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="776f726b6469723d2e2f74d5732c696e6465783d6f6e2c78696e6f3d6175746f"]) 07:30:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$get_persistent(0x16, r4, r2) 07:30:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f00007fe000/0x800000)=nil) 07:30:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001080)=ANY=[@ANYBLOB="d400000019001905000000400000000002200000ff02ff000000800008000100ac14140018009400111a8200040090f7c10f4b7024b5f0fa4c2629000c00080008"], 0xd4}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1171.610790][T22234] overlayfs: option "workdir=./tÕs" is useless in a non-upper mount, ignore [ 1171.619687][T22234] overlayfs: missing 'lowerdir' [ 1171.662640][T22238] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 07:30:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x8009c4efa35bf772, 0x0) 07:30:03 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:30:03 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 07:30:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3dff", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 07:30:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) [ 1172.182134][T22242] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 1172.238231][T22245] ptrace attach of "/root/syz-executor.3"[21379] was attempted by "/root/syz-executor.3"[22245] [ 1172.258551][T22244] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 07:30:04 executing program 3: io_setup(0x5f, &(0x7f00000000c0)=0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 07:30:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) [ 1173.083638][T22269] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:30:05 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x9c39158754e7d2d4}, 0x0]) 07:30:05 executing program 5: io_setup(0x5f, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x7fff}, 0x0]) 07:30:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2a, 0x2, 0x0) getsockname(r2, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) 07:30:05 executing program 3: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000040)=0x81) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 07:30:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f00000001c0), 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 07:30:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000009a5c7b4c"], 0xb8}}, 0x0) 07:30:05 executing program 0: fsopen(&(0x7f00000001c0)='exfat\x00', 0x0) 07:30:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={0x0, r3}}, 0x20) 07:30:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:30:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x3, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @typedef, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0]}}, 0x0, 0x97}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) get_robust_list(r2, 0x0, 0x0) 07:30:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000000f, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) r1 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:30:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2}}}, 0xb8}}, 0x0) 07:30:07 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="ff714b087a13237f045a91516bcbd5c99049db531b7168bae9", 0x19, 0x1ba}]) 07:30:07 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000100)="b8", 0x1}], 0x1}}, {{&(0x7f00000008c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000900)="1d", 0x1}], 0x1}}], 0x2, 0x0) 07:30:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 1175.537106][T22338] Dev loop4: unable to read RDB block 1 [ 1175.543134][T22338] loop4: unable to read partition table [ 1175.549352][T22338] loop4: partition table beyond EOD, truncated [ 1175.555878][T22338] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 07:30:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000210007041dfffd946f610500020000e8fe0208030001080008001800fd7f0200280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1175.754640][ T4871] Dev loop4: unable to read RDB block 1 [ 1175.760448][ T4871] loop4: unable to read partition table [ 1175.766770][ T4871] loop4: partition table beyond EOD, truncated 07:30:07 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="ff714b087a13237f045a91516bcbd5c99049db531b7168bae95942", 0x1b, 0x1ba}]) 07:30:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 1176.074909][T22345] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:30:08 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x1000001bd) [ 1176.245419][T22347] Dev loop3: unable to read RDB block 1 [ 1176.251340][T22347] loop3: unable to read partition table [ 1176.257829][T22347] loop3: partition table beyond EOD, truncated [ 1176.264170][T22347] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 07:30:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "bc648d47403f6b5a", "e83d22d41c625d3e33bd8acfbe6a6efc", "0200d3c4", "17ce2611daee05f7"}, 0x28) [ 1176.891191][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1177.001603][T22363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:30:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000440)="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", 0x191, 0x6f}]) 07:30:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) memfd_create(&(0x7f00000000c0)='$.\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x20040008, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0xddf5) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000080)) 07:30:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)={[{@swalloc='swalloc'}, {@ikeep='ikeep'}, {@usrquota='usrquota'}]}) 07:30:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @broadcast}}, 0x1c) 07:30:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000000f, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) 07:30:09 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 07:30:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) [ 1177.686942][T22376] RDS: rds_bind could not find a transport for ::fc:ffff:ffff:ffff, load rds_tcp or rds_rdma? [ 1178.568054][T22396] Dev loop5: unable to read RDB block 1 [ 1178.574323][T22396] loop5: unable to read partition table [ 1178.580187][T22396] loop5: partition table beyond EOD, truncated [ 1178.586796][T22396] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 1178.768243][T22398] XFS (loop1): Invalid superblock magic number 07:30:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 07:30:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 07:30:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000980), 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000000)="e22bc196bb31004baa803602c76ec85a460b1c7e06b04d69e86768f2dd59e42ad08218d50bd83d1f9bc1a9a77b6610dd9340a2d47391be11", 0xff7c, 0xfffffffffffffffb) 07:30:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000150001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000009a"], 0xb8}}, 0x0) 07:30:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x3, 0xff) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0xf, &(0x7f00000003c0)=""/161) 07:30:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0x3, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @typedef, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xa3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:30:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000013c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 07:30:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 07:30:11 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x5}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 07:30:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000210007041dfffd946f610500020000e8fe0208030001080008001800fd7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1180.146717][T22439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:30:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x3, 0xff) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x3, &(0x7f00000003c0)=""/161) 07:30:12 executing program 4: msgget(0x3, 0x51f100f390e236bb) 07:30:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mremap(&(0x7f00005d3000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000464000/0x4000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) [ 1180.673004][T22439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:30:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) 07:30:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) mremap(&(0x7f00005d3000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000464000/0x4000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 07:30:12 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) close(r0) 07:30:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601724380375b7cb5d1d8760013000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010006, 0x0) r3 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r3, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) openat$cgroup_freezer_state(r3, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) close(r3) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000240)="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") [ 1181.269266][T22465] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1181.427048][T22466] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 07:30:14 executing program 3: r0 = socket(0x800000018, 0x1, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 07:30:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000009a"], 0xb8}}, 0x0) 07:30:14 executing program 2: 07:30:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) preadv2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:30:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000003010101"], 0x24}}, 0x0) 07:30:14 executing program 1: r0 = open$dir(&(0x7f0000000700)='./file0\x00', 0x202, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001bc0)="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", 0x440}], 0x1) writev(r0, &(0x7f0000002500)=[{&(0x7f0000000740)="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", 0x3c1}], 0x1) [ 1183.143771][T22486] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 07:30:15 executing program 2: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) 07:30:15 executing program 5: 07:30:15 executing program 0: [ 1183.587688][T22486] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 07:30:15 executing program 3: 07:30:15 executing program 4: 07:30:15 executing program 2: 07:30:15 executing program 5: 07:30:15 executing program 0: 07:30:16 executing program 3: 07:30:16 executing program 1: 07:30:16 executing program 2: 07:30:16 executing program 5: 07:30:16 executing program 4: 07:30:16 executing program 0: 07:30:16 executing program 3: 07:30:16 executing program 5: 07:30:16 executing program 2: 07:30:16 executing program 0: 07:30:16 executing program 4: 07:30:17 executing program 3: 07:30:17 executing program 2: 07:30:17 executing program 1: 07:30:17 executing program 5: 07:30:17 executing program 4: 07:30:17 executing program 0: 07:30:17 executing program 2: 07:30:17 executing program 3: 07:30:18 executing program 4: 07:30:18 executing program 3: 07:30:18 executing program 2: 07:30:18 executing program 5: 07:30:18 executing program 0: 07:30:18 executing program 0: 07:30:19 executing program 1: 07:30:19 executing program 5: 07:30:19 executing program 4: 07:30:19 executing program 3: 07:30:19 executing program 2: 07:30:19 executing program 0: 07:30:19 executing program 3: 07:30:19 executing program 2: 07:30:19 executing program 5: 07:30:19 executing program 0: 07:30:19 executing program 4: 07:30:19 executing program 0: 07:30:20 executing program 1: 07:30:20 executing program 3: 07:30:20 executing program 5: 07:30:20 executing program 2: 07:30:20 executing program 4: 07:30:20 executing program 0: 07:30:20 executing program 2: 07:30:20 executing program 5: 07:30:20 executing program 3: 07:30:20 executing program 4: 07:30:20 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) bpf$OBJ_GET_PROG(0x12, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x9a) 07:30:21 executing program 2: r0 = socket(0xa, 0x6, 0x0) bind$x25(r0, 0x0, 0x0) 07:30:21 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x1a, &(0x7f0000000000)=0x7f, 0x4) 07:30:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x70, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 07:30:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 07:30:21 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x27, 0x531000) 07:30:21 executing program 4: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 07:30:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x12, &(0x7f0000000000)=0xfdfff801, 0x4) 07:30:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x13, 0x0}) 07:30:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x100) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0x541b, 0x0) 07:30:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x301, 0x0) 07:30:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x100) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0x5411, 0x0) 07:30:21 executing program 3: r0 = socket(0xa, 0x3, 0x6) setsockopt$TIPC_IMPORTANCE(r0, 0x29, 0x4e, 0x0, 0x300) 07:30:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, &(0x7f0000000240)="b9ec", 0x2, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 07:30:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) 07:30:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, 0x0}], 0x1, 0x240100d1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:30:23 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x5411, 0x0) 07:30:23 executing program 2: r0 = socket(0x22, 0x2, 0x1) recvmmsg(r0, &(0x7f0000004640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:30:23 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 07:30:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="9f3fe2ff0000000000000800000018000480"], 0x2c}}, 0x0) 07:30:23 executing program 4: prctl$PR_CAPBSET_READ(0x7, 0x0) 07:30:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2a, 0x0, &(0x7f00000001c0)=0x28) [ 1191.832874][T22609] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1191.882597][T22614] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 07:30:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)) 07:30:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2fde830353e6462aaf0af83fbaa5147beb82634ceca0ffa4a8b6c4cc6d7c0b8a47d9d06b33e2e5596bab7aa5bc2ef7d16c2a3a4b7cd3d44079eefa208a96372e", "cd27f00767bf4a307ebe6e31441032b2040279537b255e1ac38ea046bd1d91ee4ce17c22bf2a53381ee1c33f783394cf82302db605549afb99b7aab351f8b427", "003774da985ddc085d4f6e87cc513a3362d86695447df18d744f0ddcb1a562ba"}) 07:30:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fspick(0xffffffffffffff9c, &(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 07:30:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x913, 0x6, 0x0, 0x12, 0x15, 0x10, "200b8d28db7f66dea4298080085bd53cd85a8b08d292abbb4a119fb6dc8ced36fe38c3b0c191f4e79bf9dc8858ecdce5fe5f747af7b7203add4bdc0b7650d421", "423f0e00f5eabe00b8aee9cc31f9710eb54e1e47362c359a03523d347149de4c7a0d9d648f05b6c8480e7108609b9a4ecbd6c09575cfedcecb0086e5f05ab968", "d47507256b7f2f36a2f477c7f77ecd835a5b45f70916bf5fd83d89736e5e4306", [0x106c, 0x6]}) ioctl$LOOP_SET_STATUS64(r1, 0x4c07, 0x0) 07:30:24 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:30:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2fde830353e6462aaf0af83fbaa5147beb82634ceca0ffa4a8b6c4cc6d7c0b8a47d9d06b33e2e5596bab7aa5bc2ef7d16c2a3a4b7cd3d44079eefa208a96372e", "cd27f00767bf4a307ebe6e31441032b2040279537b255e1ac38ea046bd1d91ee4ce17c22bf2a53381ee1c33f783394cf82302db605549afb99b7aab351f8b427", "003774da985ddc085d4f6e87cc513a3362d86695447df18d744f0ddcb1a562ba"}) 07:30:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 07:30:24 executing program 5: r0 = socket(0x1d, 0x2, 0x7) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x6b, 0x3, 0x0, 0x0) 07:30:24 executing program 3: r0 = socket(0x1d, 0x2, 0x7) bind$netlink(r0, 0x0, 0x0) 07:30:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1a, 0x0, &(0x7f0000000180)) 07:30:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, 0x0, &(0x7f0000000180)) 07:30:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, &(0x7f0000000700)) 07:30:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xfd) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0xa, 0x0, 0xc0fe}, 0x18, &(0x7f0000000140)={0x0}}, 0x0) 07:30:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x9, 0x18, 0xfa00, {0xfffffffffffffffc, 0x0}}, 0x20) 07:30:25 executing program 3: r0 = socket(0xa, 0x6, 0x0) connect$tipc(r0, &(0x7f0000000140), 0x10) 07:30:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) sendto$packet(r0, &(0x7f0000000600)="82096cc83edaa17079aee0fdd5f7d90f7f14a9291fa15e05", 0x18, 0x0, &(0x7f0000000140)={0x11, 0x4305, r2}, 0x14) 07:30:25 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x40096102, 0x0) 07:30:25 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x28, 0x531000) 07:30:25 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$TIPC_IMPORTANCE(r0, 0x29, 0x17, 0x0, 0x0) 07:30:25 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002540)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x119, 0x3, 0x0, 0x4) 07:30:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x40045568, 0x0) 07:30:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x18, 0x0, &(0x7f0000000180)) 07:30:26 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:30:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x3, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 07:30:26 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000640)={0x0, @hci, @l2tp={0x2, 0x0, @broadcast}, @nfc}) 07:30:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c06, 0x1) 07:30:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 07:30:26 executing program 4: keyctl$read(0x2, 0x0, 0x0, 0x7ffffffff000) [ 1195.531453][T22687] QAT: failed to copy from user cfg_data. 07:30:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000001500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2, r0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map}, 0x10) 07:30:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000f80)={0x7, 0x0, 0x0, 0x0, 0x400, 0x1}, 0x40) 07:30:27 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0x4020940d, &(0x7f0000000080)={0x3}) 07:30:27 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4c}}, 0xc040) 07:30:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = fsopen(&(0x7f0000000000)='ocfs2_dlmfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 07:30:27 executing program 4: mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f00003ca000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 07:30:27 executing program 2: mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 07:30:27 executing program 3: r0 = socket(0x1d, 0x2, 0x7) getsockopt$X25_QBITINCL(r0, 0x6b, 0x1, 0x0, 0x0) 07:30:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01fffffffc000000009701000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:30:27 executing program 4: prctl$PR_CAPBSET_READ(0x2f, 0x0) 07:30:27 executing program 5: r0 = socket(0x28, 0x80001, 0x0) setsockopt$inet6_dccp_buf(r0, 0x28, 0x6, 0x0, 0x0) 07:30:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000002c0), &(0x7f00000000c0)=@udp}, 0x20) 07:30:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x20000000000001, 0x0, 0x0}, 0x40) 07:30:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) prctl$PR_SET_SPECULATION_CTRL(0x59616d61, 0xffffffffffffffff) 07:30:28 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}) 07:30:28 executing program 4: r0 = socket(0x2a, 0x2, 0x0) fanotify_mark(r0, 0x22, 0x20, 0xffffffffffffff9c, 0x0) 07:30:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)={0x18, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 07:30:28 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x1269, 0x0) [ 1197.209168][T22727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:30:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:30:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw\x00') read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 07:30:29 executing program 2: r0 = syz_io_uring_setup(0x3986, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = epoll_create(0x1) r2 = syz_io_uring_setup(0x3989, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa0002015}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0xa0002007}) 07:30:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x8, 0x0, &(0x7f0000000180)) 07:30:29 executing program 5: socketpair(0x14, 0x0, 0x0, &(0x7f0000001600)) [ 1197.957022][ T29] audit: type=1400 audit(1599463829.736:44): avc: denied { block_suspend } for pid=22743 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 07:30:29 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x20002) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045730, &(0x7f0000000040)) 07:30:30 executing program 1: futex(0x0, 0x8b, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x0) 07:30:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001580)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x30, r1, 0x42f, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0={0xfc, 0x0, [], 0x1}}]}, 0x30}}, 0x0) 07:30:30 executing program 5: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x7f, 0x4) 07:30:30 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, 0x0) 07:30:30 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x42000, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x30]}}, 0xfffffd56) 07:30:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='dns_resolver\x00', 0x0) 07:30:30 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x21) 07:30:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:30:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1279, &(0x7f0000000100)) 07:30:31 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt$TIPC_IMPORTANCE(r0, 0x107, 0x13, 0x0, 0x4) 07:30:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$SO_COOKIE(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 07:30:31 executing program 4: setreuid(0x0, 0xee01) socket$packet(0x11, 0x0, 0x300) 07:30:31 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002c40)=ANY=[@ANYBLOB="382000006e66efed9aa498f6"], 0x2038}}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002c00)=[{0x0, 0x0, 0x0}], 0x49249249249253e, 0x0) 07:30:31 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet_sctp(r0, &(0x7f0000003340)=[{&(0x7f0000000200)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000240)="46ef505566cc48b87173d914b50017c3ce70f45f8305108a3a9c23ad272e54918aff5a7d34099da6dd1328", 0x2b}, {&(0x7f00000002c0)="0b15c8395672762e4bb6ffbb44ffd6c0bc04d605abdfe125cbda9cde1193f215ce769a589d7e4bd90cbb1949b09d347632307d41e486d15c632eacca0390ae1dd3d90f8e6f190394a4cec247d87b7d51a504b097b394c7311cd31edbf504592a427592d9a2c5097a928fa7ca027ad2f670bd1e68dcfc4a7ec333d55dc5113ccd725f21432bb22dce3e4b101d7b7a10b68610907074db58c9f6f73f145c9be49c2037945775fba5ccf75792788f415f1a6377474099bfac2a7a8d0f2ca33ac5e1415a", 0xc2}, {&(0x7f00000003c0)="86b9eb200097b0921b21a635e8bf42cc4c14e9862f6e8d80c3591c1eda9a13c38ae4a8a07aa6e7fb956de9b7ea36fe4ca4e8894b8736aedcf9c8d43bcb4892c0835d53fa8b4e08f485767b1a31139610a87c4d12a81885f2540b316476f70c14f117d03c824af7f497c2bf7e8d108c2eb218e5d06902196f452a706e98ab7ddea3bceec11031ba4523e7f09ed3e60a5d6d2aa0d67015e4f74a02b161ce0858fe62bcc903b7c27611df38fc9756c07d370911853020c50186be419dd6b18f86cec932ad6f0934cfc41f841070345935612571f06eef28cf", 0xd7}], 0x3, &(0x7f0000000500)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @private}, @authinfo, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @authinfo={0x18}], 0xa0}, {&(0x7f00000005c0), 0x10, &(0x7f00000018c0)=[{&(0x7f00000034c0)="dfb2ece06466abada25fdb8d3613642cca1509a8c5ff3c0030e43b0781295daa6647627abd44dcb473240ba997d9834dfe05ecb2b729700a0526c697737e01f89806fa12ac5a959e245a1537e5f305660c3c7cd39b7556d52b5ae3cd0abeb537d4b437df8888a3a096d4341d9f84a3435cf3cc40e05a824ada980903f4077231af", 0x71}, {&(0x7f0000000680)="e31d414969769ebb3573cd53f3730d9f2596dc1cd3385f723c57e980c2c94e64ba15bf3137004a29bf03fa344fd197f8293abbc03d7063a11f2a482df1fd2fe63912cf8e5a12a895975fb675365bc8f35adc5b27f8edf18235e58f687173664f0247b997588793e1917ec65f3a3dfb069c9e6e086fcadf1afb218c841baa8c5b8b5bf3467f5678c109c8c7060a449c480dbbff217acaf35c45e62c0ff4b738a6cc8567425e357bfc346bfc236f97611d924c2faa8db1a795239f04f7bd29d246235eda2f95f1b979934fc4b94c4aaad53c03b0a7b9e21f8f6baf494a8b59895866a6e6e4a719df8cb3002419fd1ce5f920ae1e6f5a1eaeefff6e34ac43e8a54eb0c40aee978a6bcbc3739583bede101368b4864362d8bbc92ba30c79d0d116ca8ee7a70ed7195b4763db2bcf8a203679049085d5152e4a4ddb20d2038c4d3354c22df27d374e4f9c9db68109aa2907406b6932948fe1d0ea326d1145fc0425fba1cae590f7bd0d7592a619e99dd299d73f7137e16605f5f2d81436e4626b3619ee3e00e967b7bfc7ee9639e6eef8690b9a71ec027443f768ba609547d3b321b57060572701bf32678c8c1374c315eb411352c0735c2f0f74b20436c5431d6909945aa69defc210a7ea1363398873e737e2d666a165f7df1ec952196f97e82deb474e51d7605046c4616a2029fd7739eebe1154894482a7169f172cef2e06c4aaf85dae4f5396262f195c199af4a56363af3872ff13a23403a546c19389ab91c83cd8bf8c6928702f482d9ba480cbe3c3252485cb68ec50413a6941370c07f3d2ee5b65b12ff9fc550b9157a6b7c42cbbdc65cd8852415244a310e83168a5acea5eacb29b0a2e9d055e00c104b90aa44a917ee6b9c856304acd7c26dcb2ec3653edffa26fe2b12fb5f5d34885b6fa646054a9ff3d5aca58dff237c42ae41edea21d69ff47151dd88ec871d6cba39ca77b92cb875015f241674c1cf484e82964ee89cce919fbf011a0f2796371023e2405a702631668cfdc0cc976977ee415cf7393d51de5f7deb8e8e6915924b433303aa74670cba254ac8baa8d7a15e1361d05732554b2bfc07edb829c3a9b86902357f627083b00fa2b4ace1d54d7c4c7ec87c1896708f0cc1cc75269000dde3380cdcbec80786e88b8dbde917827fd0a234a6a0c082de5487904415f823e54f10014800dcac0d0dee9fbc3403e9b8f5d13dc80e6546513be0d15b83994a70f79b9149ee5f01473c6f7c8a96a7992d5d0d43231388cbed2249d9425f84cb1fce8653be372d4b89d2dfe0ad5c7d6d5d2e94e268d4727368ca966f69674406e54eb5f490c4ffe8e28e5070afcd9b7d2d0c8984946775c7f0e2268d40d650592568101a45fc1ad501ef1e2e9b5295ec6dc39581244a7ebcacd2797cba3025d86764d216ae47fd79128ef4673497bd82dd8d5e9a09aff6e718bd4bb3818be023d2acc7831583399b1e1ce3431e0b8617db9f099b8b29dc5f8fe11a2165e3256dd4babfece5e272acdffd0ebe6196cd897f50b1fc71c1dc4e0c8b54d1946ffbb759f37f8e25bbe954daf8c5e191b6d4eb145199cf9722e5c1e57f60d0257dcda3240f2c0c215f3e6670847c1b25b7acc1d52a141f5ed5e715a3de3f53ff6450ff95db993fa57b704f4ab2365d7fd663058b8f0bb5496492403b19a820a9b2d6d8e99ffa52a8c5bd07978deee0a067fa5a91400d5bdf6beea09bdc5eb650abedd70dc741229c72d3025d53e6c35513441b77e8dd4eea301308f014da6d8bdfeae14c04199acbb43e5459526078902672d41a455f03ed3e4c6edae017d0ee41f477bc97f507b6c224f8364cd3c07550c42ea678fba01fd424d95a1f36f27ab432963bcddf540ba15b32dc7db1d6b8cf5b03af21a1f91a37b0d22acb8b9d17773918dca2646c60d8ce867357541f7a7c0149cabbd3d6c08af71540d2e68e1b55609d541697093217b6a5d188341dc1facb39ef92d7a824b7dfbd734240e141c5c87aa50d26f0de26dd7e0e3f6bfd4d16e6c0c038103fe0660e4e93c2427a63680a58449b9053b61610af4e29a96454ad9c8fdebacdc2511e0c0e33785f4a7439b26b522cd1574a3e6d35ecfb48e94cf8450b340b1a7446253eb034972d3922e9de63ea0e4c8b86177b9cebd00577ca093d381fe0e6726f4e27a72effb1c9dfe43d5812c049ffc8ed273efd2b60c7ae89bf2174361c897f2c8a15da6cca24a6d5a9e996c68331ac2aa926b8784dd2550090a069d14ef3ae8a6e081555ea6c06dea7c2788138403107b0d3611f32c024d50a06962b4c6e1c57cfe743cf0ae59b6aafe3e6923ee96a0a1615323425f489a16d4c2c5db212230e673696ebb999f0f7589fe4af8fbd9aa754bfba71f0a2881f5f37db66f9a8b2aa74e9f96301006d38de30b44fc635ebd9bad94769b3d42148531eb9ee5b3776abe7f61ebef9cee22250c09efac6ff119f748c92af93850210fb8795663c302d215411142c5f484d9de7dae6cd4abfefb67489626af4ad0f95ef59f2e5b395f01857b6b683f0af3aa0d226d81a339f482c45cf350de05231da3ecea8102c195bb79dc30b5be1b1638c60ccf8b568b90c423ed779c1302f37faf121d274157d61cf23a94b92e5d9a23ff1dca4836c1ab7ecdec75a75ce8a8289b2b207d785258e8d768bc378e02102294cc6ae9b22f330415ff634178f80366f99465ce2425ebd8ed37034693690a8bc47a90a0bb1bdb38e4133a448c262595c0b07b186a899e54b797f8b460f0829c1282bea3fd36a818130e8315d728b7c6e72a8fc881686b0e2ef0bbc2de7df2991d5a73540e79d4f3d41b98e42cccbb9ad5c406366a2eba6f15ce7ced390d55aca9ba094cc570a570aaf524080299c5f346eb812f70d3b15ee05184bb4d5581509ee33f5933979bc10b7a5d06fe8555cd730a0d1a5dc94ad543a79378458548be43580eb79677657c8ed8ace54353eb9b887a4d80339aeee3b02637ea6fa5309065edb301eff9b84ed6c0f79511aafd2df7811bd9af5db58ef93fdc70c4fae6ecfd1c58241c75e12a5bc63b724309ebac14ab0fccb14a22fca672a630e3c3655e059201ce013ee7966b59be8723b8b91495cb17a590f5048218656899eb4d940f11e7398f9d6e991a62eda8ebe0633dd23c7ce4726adffc2417874a74c331de61c42693b2b617080d708114fd212617096de01f4e7531aabb663e8a537dccdb3123d40efe3243d830ba11759cf8628f4a9f267178e6519b4cbf498c5418086c53d6512f7d92cf904d0c74c720f8906a07818a81250cab0159406c654da2eca77ad97dfaba894ee2411d0cd28cb195a75877bcaf717b994a7abda01b71d9c82dca1937e7222c3196552b474ce6343f9e8f86051b0f3b4efa3ec94129379f04550b506502bf12a3e079eaec90ba76e71789d8e89d5be6b1305b068c7bf98e5a41b1b9e3376657410e46ea1d0fb932d642147022b94225d75bdad1ff12ece4bddbb93160134e663b73d16e8d0dc58194752f3b3165b2e2f55670821e2537eef185d29ea66597a29ee311247ac8c26dc797d7f62af4b8d7a2f0f64473c8a7662cb2dc83fe81da6a51698ecea182177aa3619ce29fed7987d19890c8b2c5d68d7affa1cd5dca6eaf8e69ae5a425f647cd0cf547d651ab1e6fedebe3dc736a59eeb298862f4de8f9ee19ed675d951921a5e867d3edfb465e844bdf70f9af90c9a06415012800875e22109f470e1a81d0b9fbc73b59a6657f5dd9077a7b0029a3cb6903d72c65e4fa6d61006b8264727bcf5d1c8165d7f5f885c7923217e65d540bfa65be2e6a034d24b2ebf33b271bf4d79f5ca2b06646a014525bf6c21077e5e6367a8022424a93cde26319bc9942397e1ebd33a4d39c3ac1cc96c114afdd1bf6780734b94568128c420b137bd906941d99e9a7eae7216e1c49a8983caabac86d2259d6af8f8f5f6bf395b4f03faeb5f204048a79ba311d06ed381f3373a6e640eb372841c2f8ae721ebfa7e719ea63acb4d3b1db1d0354dabb38136a5b722955b31947a1018d1c9ee0b4e4051c458ccb6f49769814354c1489c0514002cce5ff690aa524ddee6a8c17478088536f16f2950e07784f9efc67e6ec93efc36c02678f292c5e518f926852b9cec6ed1fa2ba6be12c7f3eb6bfba82f50731e74ea14636fab45101809ae6b9d962ff40a166be8171d1891581bce1cc6ec604e244a887a440e011228909c989b5106b9083cbefdf3eead1d335ff8371cef73c4003427eced3b383c0d4c678c95b358a10574b9d6f1585be9ef3d33581f273db2b71ec3828a577eb515ca58f00a85a69383de83c8e796bf243a1ecd52990a5b61f0dfa93bda72a8bbe9094d4340420e01fcbb02da3eefa4e9ce11803d926d18a3a88d97c09debe2824972d331bcd7fbff6724e92d3328be6fc9f073b9e550c108f92b847e927895ea5cada52ad76aa69717a772c09273493fc665b740513c2bce5cc46c6ecb1e3e41f2a87d302cc90c9d60b390f5cc6ff8df97fef70544686323146fe6552f2006a6838a4c9a7ea52ac4b18e499ae1ae8bfa75004e6b63ad302800a51cac382a9e21063b3cd71036cd086c30ea44eef9a968691e6e2c0f4201085445f24f3a65b40b6dda35083dd516bbecbc29f9b50399b89c95a8e0afb732bd7746336032d33ffb1ec189611853daaf710598b94db65ee32016107eb077a7ae12e241ea71e9bae4cd77fcf38334d4f08487c1950f14c0e27e952617b0518c0cd2bb23824d8a83fb6af6d6a0efc92ba90cea66365a1b9a55992b376eba40a1a6abedf70eca9d20b764bfb0ad153453bcf4594cc5c63a1339fc2d1b79accba2e1057bb62533168f78caad87a23acfadc974968fb9a9e9d00e76405331b1636ec3bff60ec289478011b060ed025384ba287be025dbec98a24afa44d2e89f93a557931084da4533fc69e01ec2c2e46c33671a6fcf6d8db0ae9710cdb9aaa14e3304c992a8ddd7b3dfc26190a399c8fbb1d3037febb06102599f7768826559b0f48aa5002099a5fb13b1c24a004676deab3dd4e22e4b7e4a659717ecde4f4d79a2fefafa7fdcc74fc88773bcaeabcfb631afead1df34d91e07ed43c6ae19e3f6f9d425ac74aed04751cd2ee521bccb09f392818b9214dba97472389d4ff6c72d7ce2c8d06df18ed9d1af20f21c42f361d324842eb6dfa58ac15bd5321249b77195439b9d9426376ff5fc434a705bbbbbcc9e9d0756f414d7ff5d8a4aeb1910527356560c562ca58c6c19804a721008ac62d5e8a92341eb48b64902241ad352148cb354005fb8538283fff79f6fa953462bbcfe05d1174d8e73c3ce985e13ff0f3a8f2b86de9a8bcbf2a13f8efde673adec93b75a87754dcf9276c15896e7022c1fc543e9d41bd168a8dd2ac303010b8375a519ef9b024830f589b210b663f4a706ace2f08f67751c6b6cd253c4ee861b820e2ee43e6dd671b732a5e2e8beedd1be85f4dd20199a8d2a75c779ceebeef9b1e5914fa629b16a00ee62d7c5d073fdc76bd8b4ebc4e81aa59234c1ff6849a1dceee76089baa7edbcf1c63070ccb99a10e507c61927c85f6e8fd2d226957e8c621acb5d32a43bf7517392696121ad48c89e59c08aa37f97d3695461eadae33bfb7f40bd42b1483fe20645b8b82d50a9530ec3e0b8eedf0bff1b09b2d13007a6d1800ca0c625f266bc7f2c13191b75f5273038b42a042ddc073d71563b99e3add8af26bb4088845bd968e293bfae49e170ab8ac61d11bccde143d7af5be96cbc559ba668c4c1b373b2a221fcaca294", 0x1000}, {&(0x7f0000001680)="b59ec9e0354499d6", 0x8}, {&(0x7f00000016c0)="9ad0280f211bb25e1c1724b37c3a8bfe653db91f4ba1d7c11521b63318c3497bb1ba9ea4c105e08e811bf32da1de4adf279ce28457e6b2e94b25c51cc238631e3cae1f3a9b4d07ff690f4eb2bc7f12114de1eb9fd6e8673d510a707430ad74db3f82eb4afab6e6fbf246d04db25581ec098c786087c63f0b03ec8cc58059b3252c2aa0da492aecd5654df30a0b07a357b1075f1ec34fadaed18a19ef02f861faab8e24ced83d7abf5d78a167d54e1cfc89a19ce96c1ea1c6fd95e763ffc99d6ed4d64193c4388fa93fdc2c3991885c6f4beb56", 0xd3}, {&(0x7f00000017c0)="7ce7e514f0755ab354a3c75babb75955ad0708597317e368f182adfef970a99b052017443672a94290a600e9c06ed90d86b5166fa807686e0688d2aa0ab73ba8fa4de9e709c5f20a37717212294dd6a6294c0ee5b42cf57159317eddd964e7abd9fb5fe9c4d05765e14bebab11889e4781b4317b1a4fced3efc712e4b5cb1d8cdc6f75857abb84104301976863faceba26d514c2c1a31a129633c91141703fd8d70095807145152b246cdb033e5df2d76c69bd6eec7b27581e8498", 0xbb}, {&(0x7f0000003480)="b3fd16b0bd80f2863ecd07", 0xb}], 0x6, &(0x7f0000001940)=[@sndinfo={0x20}, @init={0x18}], 0x38}, {&(0x7f0000001980)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000002f00)=[{&(0x7f00000019c0)="ad8bc6be80f8d1019ad5abee4ba931110c52650a14d982a07e6ebc0304d2b8c673262b8fa93a25624a8cc86df26e6dcb57a645e1eec95b3280bcb4449cac57bf857c17121fc69f5bda4f6b52c13c33df4de4010e879f13b78d0d5dd9ba336de1d199616cb5f104a4443ed3dcf280587c27d445293e8ced297a99122d7df036c9cbd2af01d84718e8943f455beb87543c4f0449984ae98aa5a6bd5ac1f6aca6093608b917c756b63f18b0b57a1fcd5419f6322f1f5cec789f6bd4229e4e0329f9499e90d84fb8a8c19635c99474ef780cb5b2a7eeeb4b8f1c410a4127cab961aca55d2baa33ae7eddd3e3889d46808d38d5", 0xf1}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="819cd390be7aa25d0a82f2ca92b649e1419e92bc365c3429db5d21008a4a72152cb39ecd447be39590ba4a0f50547c0537030d9807a28262f6f64a34ac6feeb62e533a67195aa837977afa0925e8bec4d95fd7fa43367f24e7e1b360115c7cdb02247b7bc5c141293807c3a88564528909e944e6720152299b4b963ac915e36031f950b2ebfd351e1770d1f36afe9cf61bee88dfc37e0eea4b05e647d1cd676ef55d84297db73c39bc96f3c6d566ec5fd761db32456ef1e707f360b1fc7813b0dfe07c06904e8064c60b44c2e32427098a92b100c881978e11ba15", 0xdb}, {&(0x7f0000002bc0)="e60bb8721d7e86e04e476161e3d9bc00"/26, 0x1a}, {&(0x7f0000002c00)="734fafb5d7e7181bf7b744688ca26eac8f5a3e", 0x13}, {&(0x7f0000002c40)="4c1be4e4ebd0867e2cb2107bb5663935cb283b4f8cae2dfa3a432552dcc3d740069034aafe33122d0c37b9d748aa59e84dbaf4a380c6da30ca320805", 0x3c}, {&(0x7f0000002c80)="f48329c54a4e4d7f1ce92aff37b1e0af5a56907e52cc7c34bea49459a348b50380fd8233c557e950e2c9e636735d6800688d995b4dd2376f14586792f32fbc562ec84a3bf4a4850b5f500b3d25a5b9ba96727bc763c9ecf8c890f365f8a5c7219f810c84deda96fc0bece6c27ac071af201045c982cbbe4609956438e7aaf49520005303fc5897c6404eae21a5ad6439ec365649dfdfa5f34f49542c2644c0940e6e3367da830dad291a153c6d7dae19be4f88a2695e3a761b59f58e8f9e0f6b65312272ac23748c02b974f5f6f805cb844c0f53d3c398b297279338226213a6458dd4d9599addd2f856515fe4553b28c333e87810b3", 0xf6}, {&(0x7f0000002d80)="4d46efed48c63bbd136ff248cd9a5350ca1d168b703f3692c713e840ecab58010eb4bdb68192214eec13c6da87f65792e0a51fa4155ee1b71ecac7afa8ec790a2dd9368bef629f047626a1fdcf352e665f8d1401e2e6", 0x56}, {&(0x7f0000002e00)="2f64959ddc1c865a593026e36993196e6dbefde2eed4d97cf004c17480c9451afdd1461f04cf04cf956b26cd4a7b9865f7b7cad4f45992a0d02e4dca0b258e71b33f003277ae371241192042a48028751619c7edc9f1f8369126fa8eb2b5f29297b01e17bdc9441de0", 0x69}, {&(0x7f0000002e80)="dd867b9981ce105b45426a7c0bf106a34fee4be238b2c02c883b98477c571a1d02905d364cd7d46b51a96dad17f953086eccb869392602ee9ad20e294ac37d63dc1c760b954a5ce96f1b7769c0969ea220ae53d80a2637b05a3d", 0x5a}], 0xa, 0x0, 0x0, 0x40000}, {&(0x7f0000002fc0)=@in={0x2, 0x0, @private}, 0x1c, &(0x7f0000003080)=[{&(0x7f0000003000)="75c5e3ba1a8542e6b07e35494bedbe6aca21c3aa65f898689378b6d9da6ed42e79b2e21cf806b15991e10693c4eaaaecc08b7a17ac786ed6944d777801c7c74ec2292f6fe699ea0608c88ecdb20931c0458a02", 0x6e7414b9cef79f0e}], 0x1, &(0x7f00000030c0)=[@authinfo={0x18}, @authinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @dev}], 0x48}, {&(0x7f0000003140)=@in6={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000003240)=[{&(0x7f0000003180)="70ee9fe5350b57f3c989476822057f57efc7b37f2cb67a5ea0f2c2d93e3e149d7c3becd014a90f9cc4ec2366b8412c7d9a6bffadfea8975f", 0x38}, {&(0x7f00000031c0)="f84f35ad0e85df754ab64aab3d5cf736f250705adf36c892017fbb6cc40b5118ec419287c20054c25081fd305bac46e335ea4d368fb0d2d0c06329bcac1167cc31d3f94570065e5cb1b298bc17fa3016aef303b8ec6ba181bc6f665d3b1d07ba6f0f127328e2b1fd70c64781", 0x6c}], 0x2, &(0x7f0000003280)=[@sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @private0}, @sndinfo={0x20}, @prinfo={0x18}, @init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0xb0}], 0x5, 0x0) 07:30:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:30:31 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40401, 0x0) write$input_event(r0, 0x0, 0x0) 07:30:31 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000700)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:30:31 executing program 4: clock_gettime(0xc, 0x0) 07:30:32 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0xfffffffffffffd2a}) 07:30:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000016001dee"], 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) recvmmsg(r0, &(0x7f0000006200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:30:32 executing program 0: r0 = socket(0xa, 0x803, 0x4) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa}, 0x2000004c, &(0x7f00000000c0)={0x0}}, 0x0) 07:30:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 07:30:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6c, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 07:30:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000005a40)={0x18, 0x14, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str=')\x00'}]}, 0x18}], 0x1}, 0x0) [ 1201.290714][T22836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:30:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x7, 0x4) 07:30:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 07:30:33 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x3c2, 0x0) 07:30:33 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x107, 0x8, 0x0, 0x0) 07:30:33 executing program 3: r0 = socket(0x22, 0x2, 0x3) getsockopt$packet_buf(r0, 0x88, 0x0, 0x0, 0x0) 07:30:33 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:30:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 07:30:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x70, 0x0, &(0x7f0000000180)) 07:30:33 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:30:33 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e0, &(0x7f0000000040)) 07:30:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x7fffffff, @private1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 07:30:33 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "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", "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"}) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af00, &(0x7f0000000240)) 07:30:34 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$SO_COOKIE(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 07:30:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000005, 0x26832, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x3ea, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:30:34 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x801, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x5016, 0x0) 07:30:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x65, 0x0, 0x0) 07:30:34 executing program 4: r0 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r0, 0x7, 0xffffffffffffffff, 0x0) 07:30:34 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)=0x28) 07:30:34 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8981, &(0x7f0000000080)={'ip6erspan0\x00'}) 07:30:34 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$TIPC_IMPORTANCE(r0, 0x29, 0x4a, 0x0, 0x300) 07:30:34 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0xad3ea68b9827e798}) 07:30:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1400000014007b0100000000000000000a"], 0x14}}, 0x0) 07:30:35 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 07:30:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:30:35 executing program 2: prctl$PR_SET_SPECULATION_CTRL(0x10, 0x531000) 07:30:35 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x4, 0x0, &(0x7f0000000000)) 07:30:35 executing program 3: fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) 07:30:35 executing program 4: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x320c4, &(0x7f0000001600)='\x00') [ 1203.968485][ T29] audit: type=1326 audit(1599463835.756:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=22891 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe4549 code=0x0 07:30:35 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x22, 0x531000) [ 1204.226157][ T29] audit: type=1326 audit(1599463836.016:46): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=22891 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe4549 code=0x0 07:30:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1400000010007b"], 0x14}}, 0x0) 07:30:36 executing program 3: r0 = socket(0x11, 0x3, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 07:30:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) prctl$PR_SET_SPECULATION_CTRL(0x24, 0x531000) 07:30:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2fde830353e6462aaf0af83fbaa5147beb82634ceca0ffa4a8b6c4cc6d7c0b8a47d9d06b33e2e5596bab7aa5bc2ef7d16c2a3a4b7cd3d44079eefa208a96372e", "cd27f00767bf4a307ebe6e31441032b2040279537b255e1ac38ea046bd1d91ee4ce17c22bf2a53381ee1c33f783394cf82302db605549afb99b7aab351f8b427", "003774da985ddc085d4f6e87cc513a3362d86695447df18d744f0ddcb1a562ba"}) 07:30:36 executing program 0: r0 = socket(0x22, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 07:30:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xe0}, 0x14) 07:30:36 executing program 4: r0 = socket(0x2a, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) 07:30:36 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) select(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0x2c}, 0x0, 0x0) 07:30:36 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 07:30:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000001c0), 0xb) [ 1205.382211][T22936] sock: process `syz-executor.5' is using obsolete getsockopt SO_BSDCOMPAT 07:30:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) inotify_init1(0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xa10001e2) 07:30:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 07:30:37 executing program 0: setreuid(0x0, 0xee01) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 07:30:37 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$netrom(r0, 0x0, &(0x7f0000000040)) 07:30:37 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x541b, 0x0) 07:30:37 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0x28) 07:30:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 07:30:38 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCSETS2(r0, 0x8924, 0x0) 07:30:38 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x8, 0x0, &(0x7f0000000000)) 07:30:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8936, 0x0) [ 1206.530097][T22963] mkiss: ax0: crc mode is auto. 07:30:38 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000040)={0x0, 0x100000000}, 0x0) [ 1206.610273][T22963] mkiss: ax0: crc mode is auto. 07:30:38 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x107, 0xf, 0x0, 0xf00) 07:30:38 executing program 5: r0 = socket(0x1d, 0x2, 0x7) getsockopt$netlink(r0, 0x6b, 0x0, 0x0, 0x0) 07:30:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8906, 0x0) 07:30:39 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0xa01, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 07:30:39 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS2(r0, 0x40045436, 0x0) 07:30:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x77, 0x0, 0x0) 07:30:39 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc8, 0x0, 0x4) 07:30:39 executing program 5: bpf$BPF_PROG_DETACH(0x13, &(0x7f0000000080)={@map}, 0x10) 07:30:39 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x7f, 0x4) 07:30:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff0000000000970b000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) 07:30:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x541b, 0x0) 07:30:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x14, 0x16, 0x17b}, 0x14}}, 0x0) 07:30:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000180)) 07:30:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x9, 0x0, &(0x7f0000000180)) 07:30:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:30:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/packet\x00') read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 07:30:40 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') ioctl$KVM_CREATE_VCPU(r0, 0x40305839, 0x0) 07:30:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000), 0x4) 07:30:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x34, 0x0, 0x0, 0x8100}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 07:30:40 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x5423, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, "da4eb82d95a2a342b99f11d25cc900cdbe9354"}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000006c0)) 07:30:40 executing program 0: r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 07:30:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x2e) r2 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000003200)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)='\b', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r1, 0x0, 0xece}, 0xc) 07:30:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x1d, 0x0, &(0x7f0000001740)) 07:30:41 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8918, 0x0) 07:30:41 executing program 3: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0xfffffffffffffffe) 07:30:41 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$TIPC_IMPORTANCE(r0, 0x29, 0x30, 0x0, 0x300) 07:30:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f00000000c0)={0x6000000, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x40, 0x1, 0x4}}, @sco={0x1f, @none}, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}) prctl$PR_CAPBSET_READ(0x59616d61, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x5, 0xffffffffffffff01, 0x80, 0x200, 0x4, 0x6, 0x62b7}, &(0x7f0000000040)={0x4e35934d, 0x3, 0x4, 0x6, 0xe363, 0x5, 0xfffffffffffffffc, 0x8000}, &(0x7f0000000080)={0xfff, 0x4, 0x8, 0x1, 0x9, 0x5c, 0x1c, 0x40}, &(0x7f0000000180)={r1, r2/1000+10000}) socket$inet_udp(0x2, 0x2, 0x0) 07:30:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 07:30:43 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="348e04439aec9e350f3d3e0bb7b2e4bd", 0x10) 07:30:43 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 07:30:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000040)={0x14, 0x0, 0x5, 0x101}, 0x14}}, 0x0) 07:30:43 executing program 5: r0 = epoll_create(0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 07:30:43 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) 07:30:43 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/237, 0xed) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000280)) 07:30:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, 0x0, 0x0) 07:30:43 executing program 5: gettid() waitid(0x0, 0x0, 0x0, 0x20000002, 0x0) 07:30:43 executing program 4: bpf$BPF_LINK_CREATE(0x1d, 0x0, 0x0) 07:30:44 executing program 2: socket$inet(0x2, 0xf, 0x0) 07:30:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}}, 0x1c) 07:30:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 07:30:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 07:30:44 executing program 4: syz_io_uring_setup(0x76f5, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x2cda, &(0x7f0000000100)={0x0, 0xead0}, &(0x7f0000ab4000/0x3000)=nil, &(0x7f0000849000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 07:30:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 07:30:44 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 07:30:45 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x90009427, &(0x7f0000000440)={'erspan0\x00', 0x0}) 07:30:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x17, 0x0, &(0x7f0000001740)) 07:30:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007480)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}}], 0x1, 0xbb8) 07:30:45 executing program 5: r0 = socket(0x29, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x84, 0x2, 0x0, 0x0) 07:30:45 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$TIPC_IMPORTANCE(r0, 0x29, 0x2b, 0x0, 0x0) 07:30:45 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000080)) 07:30:46 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, 0x0) 07:30:46 executing program 3: r0 = socket(0x10, 0x3, 0x9) sendmmsg$alg(r0, &(0x7f0000008580)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5a97dc2131c036a0423e95489c2690fa", 0x10}], 0x1}], 0x1, 0x0) 07:30:46 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x11}, 0x10) 07:30:46 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:30:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0x2, 0x0, 0x0, @dev}, 0x1c) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES64=r1], 0xd8}], 0x1, 0x0, 0x0, 0x4000801}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="fd0000000000000000480100000008000300", @ANYRES32=r4], 0x1c}, 0x1, 0x80ffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000018c0)={'gre0\x00', &(0x7f0000001880)={'gre0\x00', 0x0, 0x10, 0x10, 0x2c, 0xbc4, {{0x6, 0x4, 0x2, 0x10, 0x18, 0x66, 0x0, 0x1f, 0x29, 0x0, @remote, @remote, {[@noop, @end, @end]}}}}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair(0x1e, 0x4, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r7, 0x3ff, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001ac0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@broadcast}}, &(0x7f0000001bc0)=0xe8) r12 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x200200) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r12, 0x89f3, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000180)={'erspan0\x00', r11, 0x80, 0x10, 0x2, 0x8, {{0x39, 0x4, 0x1, 0x3, 0xe4, 0x65, 0x0, 0x28, 0x29, 0x0, @broadcast, @private=0xa010100, {[@cipso={0x86, 0x51, 0x2, [{0x7, 0xf, "76cde1ad3e5b9403e9f144021f"}, {0x2, 0x8, "f5b120b172f4"}, {0x0, 0x8, "babe8c9e3c98"}, {0x0, 0xa, "473c64a92d5aef1e"}, {0x6, 0xa, "9bd476ff12647546"}, {0x2, 0x3, "89"}, {0x2, 0x4, "9b11"}, {0x6, 0x11, "336b381ba172f5af060df2fb2640b7"}]}, @timestamp={0x44, 0x24, 0x12, 0x0, 0x9, [0xff, 0x3, 0x1, 0x7, 0x5, 0x5, 0x7, 0x7f59]}, @rr={0x7, 0xb, 0x20, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x3b, 0x3, [{0x6, 0x8, "c61b34289036"}, {0x6, 0x4, "63d1"}, {0x1, 0x12, "7738eb8c352c4da46378af853e89f4c2"}, {0x6, 0x3, '5'}, {0x6, 0xc, "e207143e8a199cb07739"}, {0x7, 0x8, "3da72fee63c7"}]}, @timestamp_addr={0x44, 0xc, 0x14, 0x1, 0x4, [{@remote, 0xfffffbff}]}, @lsrr={0x83, 0x7, 0x46, [@multicast2]}, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000000680)={'ip6_vti0\x00', &(0x7f00000008c0)={'syztnl1\x00', r10, 0x29, 0x6, 0x82, 0x101, 0x40, @private2={0xfc, 0x2, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x7, 0x40, 0x101, 0x5}}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001cc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)={0x5c, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r13}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x890}, 0xea8c40ec6e2707e) 07:30:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:30:46 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x6, 0x22, 0x0, 0x0) 07:30:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="e8", 0x9d80}], 0x1, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 07:30:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 07:30:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:30:46 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, 0x0) 07:30:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc0045516, &(0x7f0000000000)={0xfdfdffff}) 07:30:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfd) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0xa}, 0x18, &(0x7f0000000140)={0x0}, 0xb}, 0x7ffff000) 07:30:47 executing program 5: read$midi(0xffffffffffffffff, 0x0, 0x0) 07:30:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xa, 0x0, &(0x7f0000000180)) 07:30:47 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$nfc_llcp(r0, &(0x7f0000002b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)={0x10, 0x1, 0x2}, 0x10}], 0x1, 0x0) 07:30:47 executing program 3: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) 07:30:47 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x5423, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, "da4eb82d95a2a342b99f11d25cc900cdbe9354"}) ioctl$TIOCSLCKTRMIOS(r0, 0x89f3, &(0x7f00000006c0)) 07:30:48 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$SO_COOKIE(r0, 0x1, 0x5, 0x0, &(0x7f00000001c0)) 07:30:48 executing program 0: mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, &(0x7f00000002c0)=0x8001, 0x8001, 0x0) 07:30:48 executing program 2: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 07:30:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x74, 0x0, &(0x7f0000000180)) 07:30:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6d, 0x0, &(0x7f0000000180)) 07:30:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x29, 0x12, 0x0, 0x300) 07:30:49 executing program 1: r0 = socket(0xa, 0x3, 0x6) setsockopt$TIPC_IMPORTANCE(r0, 0x29, 0x4, 0x0, 0x300) 07:30:49 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$TIPC_IMPORTANCE(r0, 0x29, 0x31, 0x0, 0x0) 07:30:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531100}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x6, 0x0, &(0x7f0000001740)) 07:30:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xd, 0x0, &(0x7f00000000c0)) 07:30:49 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 07:30:49 executing program 0: mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000), 0x5, 0x1) 07:30:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x11, 0x0, &(0x7f0000000180)) 07:30:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac01, 0x0) 07:30:50 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x107, 0x14, 0x0, 0x0) 07:30:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x1, 0x0, @local}, 0x1c, 0x0}, 0x0) 07:30:50 executing program 3: bpf$BPF_PROG_DETACH(0x19, 0x0, 0x0) 07:30:50 executing program 0: bpf$MAP_CREATE(0x10000000000000a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 07:30:51 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0xf}, 0x0) 07:30:51 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet_sctp(r1, &(0x7f0000002c00)=[{0x0, 0x0, 0x0}], 0x49249249249253e, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20000040) 07:30:51 executing program 2: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x6, 'bond0\x00', {0x300}}) 07:30:51 executing program 3: r0 = socket(0x1d, 0x2, 0x7) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x6b, 0x2, 0x0, 0x0) 07:30:51 executing program 5: r0 = socket(0x1d, 0x2, 0x7) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x6b, 0x3, 0x0, 0x4) 07:30:51 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 07:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x200001dc}}, 0x0) 07:30:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 07:30:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 07:30:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfd) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0xa}, 0x18, &(0x7f0000000140)={0x0}, 0x7b}, 0x0) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 07:30:51 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x3e, 0x0, &(0x7f0000000000)) 07:30:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7c, 0x0, 0x0) 07:30:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x0, 0x5, 0x101}, 0x14}}, 0x0) 07:30:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)={0x18, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 07:30:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 07:30:52 executing program 4: r0 = socket(0xa, 0x6, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:30:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x82, 0x0, 0x0) 07:30:52 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 1220.869803][T23314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:30:52 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x10, 0x0) 07:30:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, &(0x7f0000000700)) 07:30:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x82, 0x0, &(0x7f0000000180)) 07:30:52 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:30:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 07:30:53 executing program 4: r0 = shmget(0x2, 0x3000, 0x54000600, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 07:30:53 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') ioctl$KVM_CREATE_VCPU(r0, 0x5460, 0x0) 07:30:53 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)={'team0\x00'}) 07:30:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, &(0x7f00000000c0)) 07:30:53 executing program 2: getpeername(0xffffffffffffffff, 0x0, 0x0) 07:30:53 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:30:53 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000036c0)={&(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000035c0)=ANY=[@ANYBLOB="110000000000000000000000010000001c00000000000000380000000000000000004fcc000000008327f2ffffffff64010100ac1414aa00000000e0000002ac1414aa64010102ac1414aa7f000001001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000ac1414aa000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaac1414aa000000001400000000000000000000000100000002000000000000001c00000000000000", @ANYRES32], 0xc8}, 0x0) 07:30:54 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x5423, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, "da4eb82d95a2a342b99f11d25cc900cdbe9354"}) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f00000006c0)) 07:30:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc1105511, 0x0) 07:30:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x58, r1, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "75ad77b8b1121677028c57912f8865045f1d389efa"}}]}]}, 0x58}}, 0x0) 07:30:54 executing program 4: write$capi20(0xffffffffffffffff, 0x0, 0x0) 07:30:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0xf, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 07:30:54 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x541b, 0x0) 07:30:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) prctl$PR_SET_SPECULATION_CTRL(0x39, 0x0) 07:30:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x14, 0xb, 0x6, 0x5}, 0x14}}, 0x0) 07:30:55 executing program 4: socket$inet_sctp(0x2, 0xa, 0x84) bind$rose(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000900)={0x400a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x334) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r0, 0x0, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4041}, 0x0) 07:30:55 executing program 3: r0 = syz_io_uring_setup(0x7b47, &(0x7f0000000180), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 07:30:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/packet\x00') read$FUSE(r0, 0x0, 0x0) 07:30:55 executing program 2: ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r1, 0x8916, &(0x7f0000000080)={0xfe800000, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, @vsock, @can}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'erspan0\x00', @ifru_ivalue=0x1}) fsopen(&(0x7f0000000080)='tracefs\x00', 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x58800, 0x0) r3 = fsopen(&(0x7f0000000100)='btrfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) [ 1223.720663][T23371] IPVS: ftp: loaded support on port[0] = 21 07:30:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000001740)) [ 1224.017162][T23392] QAT: Invalid ioctl 07:30:55 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xb101, 0x0) 07:30:56 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5674}, 0x1c) [ 1224.200204][T23391] : renamed from erspan0 [ 1224.318772][T23407] QAT: Invalid ioctl [ 1224.430715][T23371] IPVS: ftp: loaded support on port[0] = 21 [ 1224.473817][T21863] tipc: TX() has been purged, node left! 07:30:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80041284, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2fde830353e6462aaf0af83fbaa5147beb82634ceca0ffa4a8b6c4cc6d7c0b8a47d9d06b33e2e5596bab7aa5bc2ef7d16c2a3a4b7cd3d44079eefa208a96372e", "cd27f00767bf4a307ebe6e31441032b2040279537b255e1ac38ea046bd1d91ee4ce17c22bf2a53381ee1c33f783394cf82302db605549afb99b7aab351f8b427", "003774da985ddc085d4f6e87cc513a3362d86695447df18d744f0ddcb1a562ba"}) 07:30:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:30:56 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:30:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x71, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 07:30:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x8, 0x8}, 0x40) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 07:30:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x4c, 0x16, 0x1, 0x0, 0x0, {0xa}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 07:30:59 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x10f, 0x14, 0x0, 0x0) 07:30:59 executing program 5: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000000)={0x0, 0x2, 0x8}, 0x10) 07:30:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcf, 0x0, 0x4) 07:30:59 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 07:30:59 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_PROG_DETACH(0x3, &(0x7f0000000080)={@map=r0, 0xffffffffffffffff, 0x4f4000}, 0x10) 07:31:00 executing program 5: bpf$BPF_PROG_DETACH(0x21, 0x0, 0x0) 07:31:00 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "66e3b52637d3d202f2d942973979f191150d0304d4f95fb61e4310e517ce7ef7c206074dc8f2a6a8ea582bb05e2c95767d1fa42baf63452204ffaec9293785465b74781522b93656225deba15aa9058e"}, 0xd8) 07:31:00 executing program 3: keyctl$read(0x14, 0x0, &(0x7f0000000180)=""/102400, 0x19000) 07:31:00 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 07:31:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 07:31:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x12}, 0x1c, 0x0}, 0x0) 07:31:00 executing program 5: r0 = io_uring_setup(0x3910, &(0x7f00000000c0)) r1 = io_uring_setup(0x7212, &(0x7f0000000080)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r2) 07:31:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd4, 0x0, 0x4) 07:31:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="e8", 0x1}], 0x8, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 07:31:01 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$l2tp(r0, 0x0, 0x0) 07:31:01 executing program 3: prctl$PR_SET_SPECULATION_CTRL(0x1d, 0x531000) 07:31:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140)={r0}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'blake2s-160-x86\x00'}}, 0x0, 0x0) 07:31:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 07:31:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x12, 0x0, 0x0) 07:31:01 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5412, &(0x7f0000000040)) 07:31:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xb, 0x0, &(0x7f0000000180)) 07:31:02 executing program 3: r0 = getuid() syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=00000000000000000000004,uid=', @ANYRESHEX=r0]) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') read$FUSE(r1, &(0x7f0000000340)={0x2020}, 0x2020) [ 1230.278442][T23508] [U] ^@ 07:31:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7fffffff, 0x2) read$FUSE(r0, 0x0, 0x0) 07:31:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8953, &(0x7f0000000040)={@mcast2, @mcast1, @private0}) 07:31:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f0000000600)="82096cc83edaa17079aee0fdd5f7d90f7f14a9291fa15e05f270c55334e1c6fb2ea94cd9a479e1c46832a588b8fbd27e6f8ac84ea2a36c1b0a0ccb7830d6d15f9bf54d695e56ccd2e551cc0273fbcf76793fce213b9d7a629f1ec69cb539063f2291e5df99ebd5e9c70eba21dde2e66a2702199454dc7c9300732c035876c007b0c3cc64e053544cf4e975ba7461d9a84a7a4a1c5160c65642fcb2b45ceb850a9a543ca9870c95dd95c33419475621de2f441825990c84a66c6c29f8fe185b1863ca932166debcabe485ad2d7877ac61c4354ca12cfa22beec2577be89f64ea592e0e6b0606515e4bc9911d64b43a30fec62603820c66e74dd4145e042ea601c74ee5733367489098b06e30c9e97c7c1140ae0e58f5ecbd2820713a32437999dccf99e28d0bdc96dc35768b901b60a07a9981a8911e45f8c6fd10855face76ce8bc688fe8bbf69361c8952cef9e90ccfa6f9e4fceb7bf84524cc916b8339777f3032a2ff727ca610a1f07d6830325825a3a6e17156ae7d06e218a8192de785731ba1c562f8e4fe35b789ea608d1798bfb9c9b16dab5d6d89d730a2227050f975f161a9d6406fcecb66aaeabf2d4b739385071c030a913f1fff48c4464993463cdab49ef5630bf0f8754bd29493ef2a354553e2d43c681ac4fe1edbbd7033d91eb1289ae6c8a80fd372b14283e3ad64365eb3e7055352987dddd7466ab0a98a75d312490aa604631ec67e45d2dde99ed44496c45ea08198ce309bc08f9641fc250c3175f0c282b16f40da37f2d0af216d535828fb41545412550117cabb36709eb22739b1cd96aa2df9f3948068e0d76cf7005b76ee7c7eeac89c7e038ff9418fd912c223d78ceb71f404c967635c48f693d95bc2a1d18198816743b149f62e86cff07f86ea3873e63987a061150065f4fee3ef67066400084282011a365f7634b5063310c4772f52daa432151d3fc772b4c082e474bad16ee92c46a0f9348b95246be6b6eee07a072db969a22930fd6d3ef348f2d2df9ff16ba14e2a0b53f7daf912b8c22791b40ead74d8501e49dc2498fb45ec468eff51cf25659e6e69b8ff8b9a5d6e11e8302d4112f18dc0d288babaeb38e2172aaacf8bf07643ea3801029fd8b82b3c5d2d7c54dec8390642a3c05b59d2a1ebe5419d95b898c1e91f54b44e39098961573810ac67d8620e5e465d0113605a783c0b876f3fd4d76ac9fc4c5b4f3491eb78850af1aba91c9b57ba569abaf85182a25e6e7808a7ee9efcfa14f031022c7f6a3e44efe920456753fed71fe979906a4ac5e2b741dc9b308bcef1ba86e17b276f9a1c919451fa03432f1c2d9a031e8bbcbd531e6c10b64f94bff7a557c0f4601acb735e669476d3515a2e3c05dc3d656ce75d1fd5d39789afa4180f045640d7d015567a5602dc41a313b0a4aa806320941a8b3e4f9648a018bfce8541d2865c155965fcbae493eae2fc3e06a79d670051072f7605593b20060e636f58e19cee0722201a5e850933156e475581adf49357212c9b2f9b386ddf6054e9f6409a4afab8b44ed83b7b6f4e56b267353e5cdbf9d416e8f2d1880c99d4196f4a1d065edb5ad205b411b2c0099e41e31fadd4138346b6a5b13b3f5e977dc7870fabbbd433129f48b0fa789ec06a4d6d182d4380d37d944607b4dc7bd8f2b0ff589b47271578bed64cc2457b08f7c5f215fdd0f8a65a63b90f98e0f445d2082fefbddaab772eb157e8d37312988b52d1001961c6e2b34cdaa118de6c01d7291fbb8bc775d85320e5c037e897efa3a2fcff6b5ca5d7d957d97c70383cb8d7c9b6d7bb44da4fe6f5307165b388678b748e072646412d834392425addc7757821a9ed5e8c487b5934e9dfa7836b1e744c57b74bb47b8df98ec26988905d2bef675a0d43d4854865cea0737fba824a04f9502fe28629494c88d9b477aae5284de14dc4a450440b271528da80915a95538e05a72d353009abe6c27cf8fcebc20b3d199b4bea3240009b946eea41810258d8215ab096a016d1a857e072e498f274b88776a18f9bb9e329fb1e6ac33ac135f4c460b21383339de7feaa232d0e7754531426a7e8487db04b0f622c3338ae9b6cc228413f7c0ae5a6baffd672700dac7c84d32d98cc0427a336fae780316bd9f613994cf6123abb0a62c15b677465e05e28dd7a92cb40f46aeb2a77747c6bd50563b9f6460198a305614027b448485e30cb4efc86610ca1e1aa26b92d2e22a4b427862ac3f82fd8790abc7731320f378450adf8238591e474e4c446ca3470db9412da716369a0d3a41e36bc20d24118893a23b53e9b83af4842be47628ce2665489ea2ca4a24c3b9d1b8215a19869f8c2e7e7431b3d532ac64447852b11590a61bec690de41536c9bcb30a65821e25741ce61f5fa9059ca1f80935ce132eea5dcedc6d37d886fcfcc1ccca7765c0fdba43fe16611efde05a29c105ce436acb93772c2fbbb6c8f3456fc4aa18bcbb576237b6de415728fa92d57b5777432da5b1a94b217ae6b49986daaebd66258231cd94faee0740c8af991572507d66f6c2bd37425ae723926a3ae7a840b6bb94e7305f42094a1bd2f4afaed35b33a4cd39a2f31e5b0c26914587b83c204252f064bc36fb34da09b4b50bd3942a50e20d6b13383bc099efa5ee8bdf054fd82830b39926ccd1e4cb35095041583ea45875eb5a7916069f76c1fc6418b9c9b0ed705031041e777751ffb81257dc20581c00db64f7a329cbfa936e1ec30cdd7e25601c1646e029b1626a7220c0f4bea29a225dba771b1e81e44dde1a4d3f73d410a7fd0f2a091161889af85f8a69d5e010bb09de14c6c17971a9ac4c71e940c48a642e9d2d3bdac2dfb6c2bc9c5e78b238d238e977d2c04842b4337000ec9990f67a793e2903641b2674f73948c15ae11248d17e03902c264a7a972f73b7a52154ec3bf40f91c0ef7f0e971b210a7b8441955ba362d365f11aca2d504f9c4a72447f94f1f035f7e7cc790b78f766a42369109fd5e5cbcaa5fdb5656b37f95a91a740134da11fe4fd5deefc9d3e867c979ed58119c4c62141fe45655f6443d38328de58f81f68ee7ca030d00716844caca307cb92a966cab70a4f8748be2f4f33890f79106fd735521508dabc5b176980b533296d43edf6505b6fa4b4042cb6bbc6abaaf16ca27f084a2f32523621b59ca2371d35addcd36b964c44da07abb3ef76b047284c9908754ea4561080fa4c01ea2b1a3a799639ced816708f6f96c3fad05e5655df9722795def663b7946aabcbfe0c8380a863b4ca22361b8f60338b0b20ff3256c2a013b142ac4c0e07985e89c107fb3203f5d77a8625406efcb23283fa907836a4114bd2a055d02cb97139dafea313e4d11a0deac55ffe617a4dcc9b5aade24d0d3d30b6ead4e8add8866c1986a0d4a900bf7188fb819d4357f3d282c8615d06bce004d14e2e51432cf87784062715c167a65151de5c8984336c6afad17c4029dee40c47bcf5b5aece8703140e422a15c307115080384b9b1aaff91b178cc402a15c2b19554bfe61c32c10f21b20624177341e5da36934b0c0fe2a31cf26821541544255b4e5e9cb63803cfe052154edb7654f308acb3191d6e7871620631512a9347ac395a4741742e395e2d2e18dd60fe1916b72bf9b37afd1abb54bcfff2412bf7b3d79a72fc22cbf3597bbbee17fc3d9372e4c07746aa214e105ccabdacef0af22d3e7b2ee055688d6c0a78828f662a9967716d756def65281a0829185a41b13cc743939f48a76295ef128718d1c4fcfa1d75f5ccc24282b9cbbdd46e0cec50eb662726d34aeea0f37ecd782988b3c1cf1b07424324a07d41cbf7e55471820e52318e196ecffee76a3fb03ceda9ce68843e79e13a8354477a17715431c3c1313dcef3f490c3303e329e77429291065b57c106fab42439ffb5f9ed8aaa258d05fff226ba4da9cf58bc85bad89511881edc5e74d2971cbbf56b8cdf6962851600c87a0be3591e3086ef3da49b73753f20f3930bde1e4b7e3ada0ff9c82f757feff65345f98e3fe53099cce261f29dcf14878e001c748a97e6bb7a09b2e42aa0f4a2d2274ad10830f623383b6705273328c9da43befa8e7719635dca50ce621688a3e746e7a8fea48a11e7fad05122e08cfddefab55c854bd02357ff15bc84fbc6380e484ab6ad4bc86b55dc3d878e3c39d893d87b3db31611d93317d4fb83d9c88ef92054551ecbb40af1b62923a18332dcfe978dff8674cbb11fda8e61be7da163e2ebc86c081bcb0912817eaed1cfb849cd871dc8d6427d665f149d22fe6f16987ca3ec0ee6e3b168065c6ee6b09fe21b0de7ff4280e095f8699d7eeb32ffd8d3481dc03d83f53c26ac71021abec58715c07d909d1ab9202890a670db9d9b01e298f7cbc42a8e4f4a0bb20fec36e8c1c5d099d9349a4fc7d3b6cf5a8346a31349e2dc5eb92ab29bb6abcc1ef1bfa0f5f7bb7eda53ee66a977954e6cb83fca8ac503248af07eaca077808bd32e3f503faf5b13409b23fbbf456694eac2925ed840c5797db17f514f29af03dd2db8c28f492ccebf8160de89e8c82089da76893e57070ef75b932b937dd3abaa5451be63300056a5c23473e3de131ade736552b00a209226c696e90abac3a6f35026bb67cee9d8a88aae9ad586b6e6ef8b8b32bb2e60e45a58b78745fc23d73e15d6b03e31afcef710bf64358d6ffbb0d078cee213a91746bf41784ac5a8968b28b99b74175d29485391cb7f53a800a2d5dbfff35619c51e53dd48ebbe9fe34911e1e8f2c2f983abfffe1a443927966c25793cd8b3fc8ad78303e30c5d8e9f547c1b658f61bec5636b75202e2886053ea417b06970039ed7f8847545d72c20b1e1f760ce1dd0d132d66ea986b07158ab48ae2f5682e55491708054958c37d8877891b6e65640e1edf849660cb92361f807dead655160679fc7c266f1c2142f25b11daf5308aab60985c2bc8ee138247a1c7aea524a76e7ff9466ce85cbd8f36c0163f2409ef4e5eeac12771c62a9d953884becf37607249f55d676f63b62e46e6dc7b50b4f06dc121d7ec9507913f8d2c1ffaf4f2752041405dc737f2733891f5253ababe0bb2716cd241d295a90270849a65aff66f32585506f5cc481d516af84a59439b0dd279de4a64abf4ac33d063780f8816f76e59292e3bf825a95868d1cc56b57d6abebdd686399db65fafd7a877be448c77f8f02f760a146da99882fed699ed639ed943bf2a1b49de68dad0c4f7d09535705aca56d54bde392627134e2216fe5271cbe893bc048285c4b926bde2ba4f0c9329f9b18bae51cb8754263a7a8d4a520d04acb8e2e6bde970080e7658b9864563d25b6783273240f7d1b42b96caa89bd6db78323902613fc60b3c60e503c33160862976e0d6190cb6687070c4adb262034c6b5f024505fbe5bfcbee4f6f61c024dfe37b54902472424be5d348052df4f7df7c65879c0418232120c84b513a5cc72d1fdbdb63ec7fcf193872f051e19e93f9ba033eb44d37b68b4a22ab750c2aaa53780457bec36d3220152dcf7bf2a313e7df65207194ce2464656f5dbb78ef0fde29b1ed0ae6f83fc86262412f00b95f0c7d294b2dff4eeeb3c5dfbed5ce4efff0bf8094b9d633dc9c6beee387fcc4ceab19ca387a8f71b28cea6be2efa23e1a1f4418d1ecca5a6eba00e8733bb16bf9ea60b0038d90d92bda3e67b681244a8bfb8335ff37442fab7b262dec649a645377ffc2521c92395581853e0d8c33d7f11ff38037835a24bd4f83c57b54", 0xff0, 0x0, &(0x7f0000000140), 0x20000154) 07:31:02 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$unix(r0, &(0x7f0000000100)=""/111, 0x6f, 0x40000100, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 07:31:02 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) connect$pptp(r0, 0x0, 0x0) 07:31:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x73, 0x0, &(0x7f00000000c0)) 07:31:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x11}, 0x1c, 0x0}, 0x0) 07:31:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 07:31:03 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) bpf$OBJ_GET_PROG(0x18, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00'}, 0x9a) 07:31:03 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x107, 0xe, 0x0, 0x0) 07:31:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='personality\x00') read$FUSE(r0, 0x0, 0x0) 07:31:03 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x40096101, 0x0) 07:31:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 07:31:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000005a40)={0x18, 0x14, 0x1, 0x0, 0x0, "", [@typed={0x6, 0x0, 0x0, 0x0, @str=')\x00'}]}, 0x18}], 0x1}, 0x0) 07:31:03 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x42, 0x0, 0x0) [ 1232.203808][T23549] QAT: failed to copy from user cfg_data. 07:31:04 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TCSETS2(r0, 0x5423, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5714a76f2892cc5cb445c6e965f71da784dcf1"}) [ 1232.330762][T23554] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:31:04 executing program 2: r0 = socket(0x1d, 0x2, 0x7) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x6b, 0x4, 0x0, 0x4) 07:31:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000180)) 07:31:04 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000000)={0x0, 0x2, 0x8}, 0x10) 07:31:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_PROG_DETACH(0xf, &(0x7f0000000080)={@map=r1, r0}, 0x10) 07:31:04 executing program 0: add_key$fscrypt_provisioning(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 07:31:04 executing program 5: r0 = socket(0xa, 0x3, 0x6) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 07:31:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @dev}, 0xc) 07:31:04 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x82, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x2}) 07:31:05 executing program 0: mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x200001, 0x5, 0x1) 07:31:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000000)="0c738afc4ad43509", 0x8}], 0x1}, 0x0) 07:31:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5452, &(0x7f0000000240)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:31:05 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2d, 0x0, &(0x7f0000000000)) 07:31:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 07:31:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000080)="0000d071f509dc9c", 0x8}], 0x1}, 0x0) 07:31:06 executing program 1: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x50}}, 0x0) 07:31:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xc, 0x0, &(0x7f0000001740)) 07:31:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x12, 0x0, 0x0) 07:31:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000180)) 07:31:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 07:31:06 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvfrom$l2tp(r0, 0x0, 0x0, 0x2043, 0x0, 0x3) 07:31:06 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x6, 0x0, &(0x7f0000000000)) 07:31:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x100) accept4(r0, 0x0, 0x0, 0x0) 07:31:06 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) sendto$inet6(r0, 0x0, 0x2, 0x10, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) 07:31:06 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x541b, 0x0) 07:31:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="e8", 0xec0}], 0x8, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 07:31:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xc8, 0x0, 0x4) 07:31:07 executing program 1: mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x9, 0x8000, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000016dc0)) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 07:31:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1}) 07:31:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0xee00) 07:31:07 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0xf}, 0x7a00) 07:31:07 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 07:31:07 executing program 3: recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0xfffffffffffffdd8, 0x0) 07:31:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = fsopen(&(0x7f00000000c0)='gfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 07:31:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6e, 0x0, 0x0) 07:31:08 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x29, 0x0, &(0x7f0000000000)) 07:31:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:31:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x16, 0x0, &(0x7f00000000c0)) 07:31:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 07:31:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x9, 0x0, &(0x7f00000000c0)) 07:31:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xfd) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0xa}, 0x18, &(0x7f0000000140)={0x0}, 0x7b}, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 07:31:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) 07:31:09 executing program 5: futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000040), 0x0, 0x0) 07:31:09 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x2, 0xff000000}, 0x2000008c, &(0x7f0000000200)={0x0}}, 0x4) 07:31:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:31:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xfd) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0xa}, 0x18, &(0x7f0000000140)={0x0}}, 0x0) 07:31:09 executing program 3: r0 = socket(0xa, 0x3, 0x6) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)) 07:31:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1c, 0x0, &(0x7f0000000180)) 07:31:09 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x15, 0x8, 0x4, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 07:31:09 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, 0x0) 07:31:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 07:31:11 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x801, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8010500d, &(0x7f00000000c0)) 07:31:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x7) 07:31:11 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x5423, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, "da4eb82d95a2a342b99f11d25cc900cdbe9354"}) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f00000006c0)) 07:31:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xf, 0x0, &(0x7f0000000180)) 07:31:11 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x3c, 0x0, &(0x7f0000000000)) 07:31:11 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000001640)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000080)) 07:31:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1269, &(0x7f0000000100)) 07:31:11 executing program 3: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 07:31:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x18, &(0x7f0000000040), 0x14) 07:31:11 executing program 0: r0 = socket(0xa, 0x3, 0x6) setsockopt$TIPC_IMPORTANCE(r0, 0x29, 0x18, 0x0, 0x300) 07:31:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c00, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2fde830353e6462aaf0af83fbaa5147beb82634ceca0ffa4a8b6c4cc6d7c0b8a47d9d06b33e2e5596bab7aa5bc2ef7d16c2a3a4b7cd3d44079eefa208a96372e", "cd27f00767bf4a307ebe6e31441032b2040279537b255e1ac38ea046bd1d91ee4ce17c22bf2a53381ee1c33f783394cf82302db605549afb99b7aab351f8b427", "003774da985ddc085d4f6e87cc513a3362d86695447df18d744f0ddcb1a562ba"}) 07:31:11 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @broadcast}, 0xc) 07:31:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000180)="287e5b36b92e", 0x0, 0x0, 0x0, 0x0, 0x0}) 07:31:12 executing program 0: socket$inet_sctp(0x2, 0xa, 0x84) bind$rose(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x30, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000900)={0x400a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x334) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xfffffd24, 0x0, 0x1, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffff00}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x0, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}]}, 0x7c}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4041}, 0x0) 07:31:12 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendto$llc(r0, &(0x7f0000000140)='/', 0x1, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 07:31:12 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_j1939(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 07:31:12 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000dc0)={&(0x7f0000000b40), 0xc, &(0x7f0000000d80)={0x0}}, 0x0) 07:31:12 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000180)={0x0, 0x79a830eb}) [ 1240.931855][T23726] IPVS: ftp: loaded support on port[0] = 21 07:31:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x73, 0x0, &(0x7f0000000180)) 07:31:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x4004556e, &(0x7f0000000040)) 07:31:13 executing program 4: setreuid(0x0, 0xee01) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 07:31:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000170000001c0007800c00030000000000000000000c0003fffffffffffffff500400006803c0004006763"], 0x70}}, 0x0) [ 1241.688818][T23726] IPVS: ftp: loaded support on port[0] = 21 [ 1241.708175][ T1326] tipc: TX() has been purged, node left! 07:31:13 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f00000029c0)) 07:31:13 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d58, 0x0) 07:31:14 executing program 1: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b"], 0x2c}}, 0x0) 07:31:14 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000100100000d"], 0x10b8}, 0x0) 07:31:14 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40002000) 07:31:14 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 07:31:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7d, 0x0, &(0x7f00000000c0)) 07:31:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom$unix(r0, &(0x7f0000000100)=""/111, 0x6f, 0x40000100, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:31:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x12, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 07:31:15 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x26, 0x0) 07:31:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@mcast2, @mcast1, @private0}) 07:31:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 07:31:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1b, &(0x7f00000000c0)=[{&(0x7f0000000080)="9ecfd5cbc1b5f288", 0x8}], 0x1}, 0x0) 07:31:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) [ 1244.906105][T23831] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1244.920617][ T1326] tipc: TX() has been purged, node left! 07:31:16 executing program 1: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) 07:31:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x7, 0x5, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:31:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="5800000024000b0f00b36000000000008c3e349f", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100706965002c000200080008"], 0x58}}, 0x0) 07:31:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000180000003500000000000100850000007d0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 07:31:16 executing program 5: mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)) 07:31:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001980)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000900)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 1245.110913][T23838] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1245.201968][T23846] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 07:31:17 executing program 5: socket(0x0, 0x4000000000080002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_audit(0x10, 0x3, 0x9) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 07:31:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\'\r\x00'/20, @ANYRES32=r2], 0x24}}, 0x0) 07:31:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b7050000000000006110200000000000d40500002000000095000000000000009abb1723bf24203831c9545b21c751ee4024f479cbe4b89f9808838da5847c95ffc926c2e182c7a3221481f5009edaf5f5ac058299e10e790a198f42a715b99fb3d2a73dd02584a54ee68c70db4d8991886e"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 07:31:17 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001e000901"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:31:17 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x1, 0x22}]}}}], 0x18}, 0x0) 07:31:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="1802000000000000000000000001000085000000170000009500b0df000000005882b5f04138e0dd81a2068ca29b5e6e498f4f49f5d712099ac3647a6e59c137444a7a7f8f7e16faf795fab6057514aa3f8e02000000000000007039b0936ff7d86b648892f919a9003ce578497bc1dcd5fdb11d652ee7b5e8ba47ac8bcbd141090f08597b633629b94e6fe2930a2a9479d430ca2fa71f17b5e0fb3d31509d5b208e70a2c3a20bd7ba15940900000000000000e7ac03bcac0337fee62557a621d54612cbeef206eacee62163af286cd38ad664e62edac77e0bb565e52a4f1df85fdf4f51a19945a8ca7ce331c23b336adfa1fa00f0442be910c07833c2d17e9ec0178e5cf98e6a350d031e051df23526b77561efc022d744c77c82eda1a3d63949b16ca2390600c0aff9b14e45f16b4b0907e992ed8174dd14f1eb2a1effc3f9195859b7553527eb4533ab9ec458bb31e4705e93338f6d9c1e8b6e73798b5cbc2e0223540bef351ba5cfa4bb0be3c6bfab329e607b54b6000000000000000000000000000000000000fe000000009d7dc1fe09351870"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1246.176291][T23861] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1246.230146][T23863] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1246.319751][T23863] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:31:19 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@rr={0x7, 0x3, 0xd1}, @noop]}}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}}}, 0x0) 07:31:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) 07:31:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000004, 0x0, 0x0, 0x71}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 07:31:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8000000}, 0xc) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x3f00}, 0xc) 07:31:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:31:19 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000", @ANYRES32], 0x48}}, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3dff", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 07:31:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@alg, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/68, 0x44}, 0x101}, {{&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000001480)=""/244, 0xf4}, 0x8000}, {{&(0x7f0000001580)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000002940)=[{&(0x7f0000000400)=""/48, 0x30}, {&(0x7f0000001600)=""/225, 0xe1}, {&(0x7f0000001700)=""/228, 0xe4}, {&(0x7f0000002840)=""/221, 0xdd}], 0x4}, 0x100}, {{&(0x7f0000002980)=@tipc, 0x80, &(0x7f0000004ec0)=[{0x0}, {0x0}, {&(0x7f0000004a80)=""/207, 0xcf}, {&(0x7f0000004c40)=""/151, 0x97}, {&(0x7f0000004d00)=""/245, 0xf5}, {&(0x7f0000004e00)=""/161, 0xa1}], 0x6}, 0x5}], 0x5, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r5 = socket(0x1e, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001840)={&(0x7f0000002a00)={0x137c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6706}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x963}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x38}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x83}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NODE={0x80, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "afd0d57e419f4bd20fa7f26e2b6c34b1e75ab1c2d9d732"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "176e8eff0360d7a3d20c4e638e437fa91878fa30"}}]}, @TIPC_NLA_NODE={0x1108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "8d691013535ff57ac4614ad34ddd604522ecffff1ecddf3b1f0fa85b1a9bdaf5f94c25"}}, @TIPC_NLA_NODE_ID={0x5f, 0x3, "0e49327b6c3ba04fe47dbecd3a1c669b556d025aa06e0d0171c397e33b330d38a65dcb51216464c4a0b5b3222321d9b26cf234545178b31dc507428fc657d95b40b7a675a0cdccf4eb6d90b9466cb2b76d6388f30e1b72fb11aaab"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbe}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "01e9d74f43c098ae9d0a4366b89c5f57a18fc3fbdcb9c12d2e68"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x137c}, 0x1, 0x0, 0x0, 0x4000}, 0x40010) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file0\x00') sendmmsg(r5, &(0x7f0000007900), 0x4000099, 0x101d0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:31:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x439, 0x12000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 07:31:19 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) get_robust_list(0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)={0x0, 0x8}) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40000, 0x0) recvmmsg(r3, &(0x7f0000003200)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000580)=""/122, 0x7a}], 0x3, &(0x7f0000000680)=""/184, 0xb8}, 0x80000001}, {{&(0x7f0000000740)=@tipc, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)=""/185, 0xb9}, {0x0}, {0x0}, {&(0x7f0000000a80)=""/158, 0x9e}], 0x4, &(0x7f0000000bc0)=""/161, 0xa1}}, {{&(0x7f0000000f00)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000002180)=""/124, 0x7c}}, {{&(0x7f0000002200)=@qipcrtr, 0x80, 0x0}, 0x3ff}, {{0x0, 0x0, 0x0}, 0x20}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002c80)=""/55, 0x37}], 0x1, &(0x7f0000002d00)=""/71, 0x47}}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000003000)=""/192, 0xc0}], 0x1, &(0x7f0000003100)=""/204, 0xcc}, 0x4}], 0x8, 0x2021, &(0x7f0000003440)={0x0, 0x989680}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x16, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 07:31:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004f40)=[{{&(0x7f0000000100)=@alg, 0x80, 0x0}}, {{&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000001480)=""/244, 0xf4}, 0x8000}, {{&(0x7f0000001580)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001600)=""/225, 0xe1}], 0x1}, 0x100}, {{&(0x7f0000002980)=@tipc, 0x80, &(0x7f0000004ec0)=[{0x0}, {&(0x7f0000004a80)=""/207, 0xcf}, {&(0x7f0000004c40)=""/151, 0x97}, {&(0x7f0000004d00)=""/245, 0xf5}, {&(0x7f0000004e00)=""/161, 0xa1}], 0x5}, 0x5}], 0x4, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r4 = socket(0x1e, 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001800)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001840)={&(0x7f0000002a00)={0x128c, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41803ff5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6706}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x963}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "176e8eff0360d7a3d20c4e638e437fa91878fa30"}}]}, @TIPC_NLA_NODE={0x1110, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "8d691013535ff57ac4614ad34ddd604522ecffff1ecddf3b1f0fa85b1a9bdaf5f94c25"}}, @TIPC_NLA_NODE_ID={0xba, 0x3, "0e49327b6c3ba04fe47dbecd3a1c669b556d025aa06e0d0171c397e33b330d38a65dcb51216464c4a0b5b3222321d9b26cf234545178b31dc507428fc657d95b40b7a675a0cdccf4eb6d90b9466cb2b76d6388f30e1b72fb11aaab164a6a9707ef0351e0c84e970d1d884550ccd7641be72c68d40cafe4f001f6104c7e9fd0529a2407cc68737a5538397e0348d6840a5264e1d49bb2d16bc1e9ef12832ce579f9066fd4f19d5ec788c3c3624cc896232e44c985b88d"}, @TIPC_NLA_NODE_ID={0xff8, 0x3, "01c7509d59b126f8e4ba082b910eddb967abf0f643a87c07f69bc01dedccfa945c6e728ac8652f98123feb61000185952e272c2b99c6d22d82ae88d2e08e21445c152dfc3464aa9a1525bafeddfec94f16ba6091f48a160756ccf546455a2be0219d945b9a7a5b5f360b47d00ceefa428b0865e5de8e5a37fc4061e2cbdfcde0485ace0e9a8b728a491943ea4e56483a7b36840e28743753d13fd032d4b5552e7ad5872f23d186dfbf12cf03f55e0210a53930d52b2e893c23e7db6d58d82b5230338e20a643f7d1208ec5e37a17ab34e469f1df40fa4b6adef249323b4d1533ed01dbdd7bc83bc5e94e5b0bf86ad24a49dbe55fbb5f86493ec4b6586e5e26f922519e9579682d8e2903c3aef21ad5eea4888bf90de601712d4c67c290486e9e410cff7d7abbdbe7edb64a90f26b0e9ae02f7e1a7d36919ccdc4274613c3db5cc89ea78dc283e312a5991d16d1e3eef8e72e217b60c3a729442d9db52f3ce092fc44f12f5804aa0fd8ee3c2bcf4daf16e2add209b68e2ea248c47557e3604eefbd4f6aafb92c6cba7c1f2d60e2eaacad1b676a7769b5264c80436668ff4550fa9b3344ce41a3e172f321234ef0a2f07195162af4317e72f4edc083939bd89a351edee08ea17d50eda1e78890217afc4d2be2a08054fa9570853d53cc2609dd030e40a9a886b69a1836d3deb6c3f49481e6a56f3e656ed75637e55f05b60eb43ce251cbe8b19c27d5e14be13e9dbe2bfd5d3d39cbfe4e74dc721a04b9be3f9874bff622af00da4f74ec8385a141949044224c5e645e4f568eb85977338005ef3a805a28848951282efa944dea0a760fa3f2eccdeb56473c7055fa0490491974f0bf38cc7a2c86bc8ce44c582fc40cf6483eec3b34d8d50ba1ab980b29f8cae20c8554389a6fe62641e13425765968f57d16e97a03768b59ee6805f20def032e09c248649fdb14503b723a424367c89567b4fcc5395857ab373ee96768a81c83110f2971c46f8cdea90035919081951b253e83c3bf1dfbb44c2e02ca546fef5b44a8faf03b0cc785df8ac828a2226e445939924ed11cbd096c580705b36c18230e576dd49210ec4e976907e85564b81f5a761327f7173bd84abdbcb93a17c9115b30ec5ddf0ff61f956a37fd7ed16a737dddb0d663aa4c452e6736b6c0ee57c77e46fd29da2c9a1540dc14656f9d524f391665b9e4e40f9b66f3b1edbb48306f32f59181465483d6667319a9f7ab1e0718784b31da612df8ead84b0fe97732aa37543d69b5f0b4bcf958f529fe940664c23c036fb5d10182f405087a393934c5bd1bbe773d87599eff88851bc3f1defc1638e4c4c463823d946910f07180475a91aca52c1d3d026684257a1436b6583365bfe13327539d2e266d758c74f0cf84d974a8337deb89b5316c5c63ac3e1c9c76ac13715af033140522f03128e87368e08c7d609075fd30fd8e7b56f6555c8ab8248161061182e03b57ec9a842dffee3d3857a1c87567287932454ddab513173d3ed06db2daa567a4d3be032388ae6d81be86595c1944647b0145ec79b582d9ad24b53c8f4904f04d253b1a1b7e528f318ae14e6a800ce57cb2d5ef8b7a742dcd702e5d8095c960488078d367374493c70f9bfb32b4b0a2e46e5dec517d0877cc84b3a1c80547427553cf29a9038440e41c6588f807f9307d8952f284af49d8b7a9e9aace85c3caf3f98d1665dc66cfbc4f055ff04b1f0e22e0c23fb47d7690987ee7da04f249a4121c31a40c019865b8baf87ca30e79de105b93ebe6dde64d9bc2efaca90845771d365e6a53af6c265fbf10b24d6f406f8740643398f07dda1ddc52b6b9e721346fe6f5e4ff12d86e99e29646d093ef2ce170e97d1c1949242dc1fc17bec329b4577cfc99bcc91058c0372f0b797a5f84f16dfc602692cd08a7140c58751a22b1bd8307f85992d890301af8484c7b979b59540e907fd49dad0645b1d966a55856a2396b0f07558bcf5eb9ce0d6c76b45fcb7f7df7a4d2abc17178e6fea57ef9df091b241edaa94486bdcaad8ece621a871e8ab83fc7fc53be574ad6496c08a260232e760d3bb41e7ccd492b2ffe525b293e0ca285c184e47f480781dfc01e4309e76df0abb7e728aee4d6e89dcbb8af42fc0746303813655aa1bc29ad4da4906ee418d5cc251ba2a368593a2c3303a64400a352225c31ac835e4383d516cfacd4d89731d6b3e04b0f86c30870f4bc4ea55aeafa2c9a57463e2d7b16bd996ec2169956fd5d6dec9e2298d5f4790248785a21b4e0a8d8d9668705d3a989fcad8e65a6e29e244899fbae9525759cce734a203f38d9fd4eb51d91b5b27cfe59cf5bd3f346ef92be7ec3dae55ee7794ececed289e88645c51b6cc80e2f2681e711dd59338983a18053402d7ff8d14218eae375e04f079ed35c82f2aa72063cd7d35367ad5aa5d3bd1a8b8548399941c978ee1f12f81e0187afe2ebecfba6abc4c8b3a4a9b6df0abc0517ac8fe303b39471c12878455a4128bf5ef5329878b1a212fa2595cc31f033bd544a77074421b547d40ef7370a597b6ff35a4d520308b1f6cd993e8db9b7ffc30068d263a2742135deceb59ad7e6542a71e48e6e9e0d633d6060c28b8e072d32bdfef825f7b9cc134dd2712c42e43b53393ae588829e8148c09691801e335845ffc5461686f6f93c1c15a60b153714c674198ae7dc2f84efa8ba06351cd8102724b6744bf84c9149fb3d44dcc30cac07a3f09ce275a63d7882264f8582430fd5732cff3d3ba0fb4795cec62feaaa334d5be7428c51465d3b9ba0f9e7486130acedb30ca3ba53b76f6fadbcbcea24a85ac792cafa12ffe622cf90587d082656127e41a5ba09122179277e2427ad83dc67c7882475e2a8328e50ca439c6334eb6d461bbfdf264713bd9a19af4d0bf9ec877bab954d50b12a57a8f73c6e44450e9aebc1a47981025b0d200ba6e1127b3be442486f54436292643fc63ca6468fcd7cd855ba760b69c612805d6808bbc71b938d5fbb21d3445d5c8131ea47f968ffdef7a2931fb4b5a2288cc039e3a27b6504c85e08caeb9cc6a511f5add7e1c91860d5fbdc9357d0ebd29503a40162b730566551318a0991bb535f9594413a31f84b2a3cc6905b78eeb6d2a4db2f2e5a1d755c79ffa9c7374d89ac3cb0655432432efbf00cb7291fbaa85bdbd9d2e597174e3da36589a21422134263f4ac4ea9a36b35acf0b17461ceb5f55879dfc3cd41c3db8d70cb3bf024ffd25a08a7c82dd71c954780f5b8fa931503311a4b3a36916d60f18dc61cfd1a672448735521c913780cc4e42e8e1a2a1876baef5b70ccf4f186d7bc4a2446ca0eb1c9c286ebcf815390d22c7307d7d4538db70b96e86f4f2b720bee3327ae7cc13816299af8ef846fde04660043888c316a7968f4a174d7f33845f4972866ac6fc1cb4ef39ba13e666d9bc1ab3e0dd2a574c69084be36f4894463697ba1ba0e4b33578e320990e9ed555d772843d5a40825d1c2d6257685328510c4482fddc0ae4c6424f963879f1c3aa38f859fc074699f5348c69c68f9b84786d7e9e7ad0f63626110f5abf5be3b04b1ef5dd5345d1e50863fb7b8fbb1465cd18e6657b1d951dc44defb23d3a3b5f0dbcaab6b3638b9cd998af351fc7b3204d7d3d13c15352fb6fc1863ac6be37f216c954819d36d8a15e1045e79c923da0ad6bef72e753df9a9cf38f881c6df73322b91c65d46c0f28dd5f16f0ac83748dcb4480e1c3a65241ed1546ecbd3dc954631eb147a3b6b17dae8633493e577001a7351b6b16de03428a7e7ad3aaf0fc2b4ddbf76998373cc7b68ac606ed78681afdcef040ed172116bb16dd6148bb2ccdffeda75e567cd8ea99b604af92423774c107f4b6da132253a1018bb3e25547dd4192f78fed1054d6e8647c674c88c687a436d7b226666855f4c2b2a90b5c9ceb4241a2fb9d280a466066372addc4c248d363cf9ee9087bcb3e4c87ae9b146db822262eade4567acf5b7730c564048ff2eef8491e3b9c0e5f67efede26952b7722118ffdf1f6bd900a8fcffefac3b9202287f5375c3be7afed098d53071d355987fb883258fc2b325222aefcc5c28aba00a2f6cdb68145924d967dba9de1e4cc8f5ca90009af4f6955391c8fa55d413d87d4f7071295a3905f4e3d85fda65d83c4ffa2e0d1dc8657ef1803577a2ea1959a7128e3bc649225963dee9730ef2a1653db50f7dce225ffc97647554563b624d8cd320224612905a4d235593a7e93027bb211c2d4fad29d9fa304b93015188dc2c8b058dfab41c719bc79e268b32ff9043cefac88f40bda4cefd1e960843e0d321da0bbeac71eb3fcf5396c0296c9a181055f7fce9399ad8d75bbeef16ee3cceb476b92c79ff4b41019b1d793f65c83a2bd75245157235f383e459b471f4e73fdfafa76ab00591ff21b857af4b8febed211e4cb6bb95937362cc1464eb863922b1661e0e4314d0776301ed2d068777a95cb4e6203ee3b132bd789ceb61813e8a3632ee5163ede05666e9dc9fb88dc62a91c1d11db7f1fb87164acb64f2181685a82f6d0550ed52f262811841e59a2d3c02c37852a7c571ffa87adf85f673806ca9cea6c31410744d01ee5132822f9fd56c3e1ac3d907904ed0807c93eb17eae75cd69c330b42efb4586503e693fd8cd6a813f4adc5378bc2fc51de8baee34ded6f341fd7dfa06778bb9c6e57412511e0c0c938523b756c74f5d3f3391260d16b20150cc2101b9d3bda630f91345ebb8e51bbf6a63cded633b57e026a0205fd7c71038978ab8dc82ac6368d55010ee02981829b3482ca5c026568e325740dc8cf40e0ad35cf3760d1cffa7aaf79594e6b48d003f254bdd42beea3d75121868a66a195c311bc4d432922ab6af64e28f35fa336020dcd4cfe895356d978db5a9ffe99f537a4cc22f0cc1ffb7b3d3857b0964e2b54ecc80402852d525d647a914a376b7f9ed07700fa4b577424ad94434c763739cf31b81ab5c7eedad8b70695f80d24ecbf442e120d9522a8d056f9c3543ad17ae3a9fb60b1e1448decb6d0ad4733e9265fbae6e780ffa1d5d4dd7e50587ba26ea1ddfa3f9d0eed30e0c492b3729eb3e0fb7e74cbdfb9985b67ab1252889c9c3c324c6f49f5877c25f610f2cd3ae8195749f15a4940620b43a49d9cf196313b6bcc08c969229727d4dc85a8f1e202038d3137b66dfa2b560c391c920e25e91538ed967f6a10482d7ed9819db61802d201fc8df1a00ed5c70c1d16c6e9c0b63e03eae893e230c70d8c5fdcfb3568d2ff4a90c2035f4c2041ab061508c737b10ce6bbf34a6fa65398345066c3717a61fc5c299801a88b75871a7f53fbf23a96ec51afddc43843b7c3e46f863ec2dd82b9258b332f98611cb1bb7a8134dcc099def5fa773619a923dfee1dd27f1058fc6a4e8034974e6324725cdfc240fde959f75189078068d7297a716bcb50febcf23a4921c5fe7e7caeed3e6372f42298eedcdeb4d476050aa03a14ef52c30d39e563386f4d8f5efe4dfc800c8a0e8f93e30c0df50f28e61c4cb3d9df4380dadef5755b33aba920d1ee23863c1dbabad2a2db3bdf7cad22e2ffff59354b7d6379460e120afdb20c95faab3d100de0493469ced8a8395cc7d3b453c9661f1cb46641b9b77c86666c1d070d8ad160ebdb5eea558a8f138c6f61a18924c07a12d18688a1ba2c8b2aab31764e12d3d9b011dcc332005e8e55d5d47a195e6b90ea7658dc3cbf736c1b075176533eeabdbf321270b8bb2358701e21c4738b2445ebd4cb6a9f169ac6aa26e"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbe}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x128c}, 0x1, 0x0, 0x0, 0x4000}, 0x40010) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file0\x00') sendmmsg(r4, &(0x7f0000007900), 0x4000099, 0x101d0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:31:20 executing program 4: timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/39, 0x27}], 0x1) 07:31:20 executing program 5: 07:31:20 executing program 1: 07:31:20 executing program 0: 07:31:21 executing program 3: 07:31:21 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) timer_create(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:21 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r1, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) rt_sigqueueinfo(r3, 0x2a, &(0x7f0000000240)={0x41, 0x8, 0x9}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x16, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 07:31:21 executing program 3: 07:31:21 executing program 0: 07:31:21 executing program 3: 07:31:22 executing program 0: 07:31:22 executing program 4: 07:31:22 executing program 3: 07:31:22 executing program 0: 07:31:22 executing program 1: 07:31:22 executing program 3: 07:31:22 executing program 4: 07:31:22 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) timer_create(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:22 executing program 5: 07:31:22 executing program 0: 07:31:23 executing program 3: 07:31:23 executing program 4: 07:31:23 executing program 5: 07:31:23 executing program 0: 07:31:23 executing program 3: 07:31:23 executing program 5: 07:31:24 executing program 1: 07:31:24 executing program 4: 07:31:24 executing program 0: 07:31:24 executing program 5: 07:31:24 executing program 3: 07:31:24 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) timer_create(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:24 executing program 3: 07:31:24 executing program 4: 07:31:24 executing program 0: 07:31:24 executing program 5: 07:31:24 executing program 3: 07:31:24 executing program 0: 07:31:25 executing program 1: 07:31:25 executing program 4: 07:31:25 executing program 5: 07:31:25 executing program 3: 07:31:25 executing program 0: 07:31:25 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) timer_create(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:25 executing program 5: 07:31:25 executing program 3: 07:31:25 executing program 0: 07:31:25 executing program 4: 07:31:26 executing program 3: 07:31:26 executing program 4: 07:31:26 executing program 1: 07:31:26 executing program 5: 07:31:26 executing program 0: 07:31:26 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) timer_create(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:26 executing program 3: 07:31:26 executing program 4: 07:31:27 executing program 4: 07:31:27 executing program 3: 07:31:27 executing program 5: 07:31:27 executing program 0: 07:31:27 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) timer_create(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:27 executing program 4: 07:31:28 executing program 1: 07:31:28 executing program 5: 07:31:28 executing program 3: 07:31:28 executing program 0: 07:31:28 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) timer_create(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:28 executing program 4: 07:31:28 executing program 0: 07:31:28 executing program 3: 07:31:28 executing program 5: 07:31:28 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:28 executing program 4: 07:31:28 executing program 3: 07:31:29 executing program 1: 07:31:29 executing program 0: 07:31:29 executing program 5: 07:31:29 executing program 4: 07:31:29 executing program 3: 07:31:29 executing program 5: 07:31:29 executing program 0: 07:31:29 executing program 4: 07:31:29 executing program 3: 07:31:29 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:29 executing program 5: 07:31:30 executing program 4: 07:31:30 executing program 1: 07:31:30 executing program 3: 07:31:30 executing program 0: 07:31:30 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:30 executing program 4: 07:31:30 executing program 5: 07:31:30 executing program 0: 07:31:30 executing program 3: 07:31:30 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:30 executing program 4: 07:31:31 executing program 5: 07:31:31 executing program 0: 07:31:32 executing program 1: 07:31:32 executing program 3: 07:31:32 executing program 5: 07:31:32 executing program 4: 07:31:32 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:32 executing program 0: 07:31:32 executing program 0: 07:31:32 executing program 4: 07:31:32 executing program 5: 07:31:32 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:32 executing program 3: 07:31:32 executing program 4: 07:31:33 executing program 1: 07:31:33 executing program 0: 07:31:33 executing program 5: 07:31:33 executing program 3: 07:31:33 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:33 executing program 4: 07:31:33 executing program 3: 07:31:33 executing program 5: 07:31:33 executing program 4: 07:31:33 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:33 executing program 0: 07:31:34 executing program 5: 07:31:34 executing program 1: 07:31:34 executing program 3: 07:31:34 executing program 0: 07:31:34 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:34 executing program 4: 07:31:34 executing program 5: 07:31:34 executing program 4: 07:31:34 executing program 5: 07:31:34 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:34 executing program 0: 07:31:34 executing program 3: 07:31:35 executing program 5: 07:31:35 executing program 1: 07:31:35 executing program 4: 07:31:35 executing program 3: 07:31:35 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:35 executing program 0: 07:31:35 executing program 5: 07:31:36 executing program 0: 07:31:36 executing program 4: 07:31:36 executing program 3: 07:31:36 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:36 executing program 5: 07:31:36 executing program 4: 07:31:36 executing program 1: 07:31:36 executing program 0: 07:31:36 executing program 3: 07:31:36 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:36 executing program 5: 07:31:36 executing program 4: 07:31:37 executing program 3: 07:31:37 executing program 5: 07:31:37 executing program 0: 07:31:37 executing program 4: 07:31:37 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:37 executing program 3: 07:31:38 executing program 1: 07:31:38 executing program 0: 07:31:38 executing program 5: 07:31:38 executing program 4: 07:31:38 executing program 3: 07:31:38 executing program 0: 07:31:38 executing program 5: 07:31:38 executing program 4: 07:31:38 executing program 3: 07:31:38 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:39 executing program 0: 07:31:39 executing program 5: 07:31:39 executing program 1: 07:31:39 executing program 3: 07:31:39 executing program 4: 07:31:39 executing program 0: 07:31:39 executing program 5: 07:31:39 executing program 0: 07:31:39 executing program 4: 07:31:39 executing program 3: 07:31:40 executing program 5: 07:31:40 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:40 executing program 0: 07:31:41 executing program 3: 07:31:41 executing program 1: 07:31:41 executing program 5: 07:31:41 executing program 0: 07:31:41 executing program 4: 07:31:41 executing program 3: 07:31:41 executing program 5: 07:31:41 executing program 0: 07:31:41 executing program 4: 07:31:41 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:42 executing program 3: 07:31:42 executing program 0: 07:31:42 executing program 5: 07:31:42 executing program 1: 07:31:42 executing program 4: 07:31:42 executing program 3: 07:31:42 executing program 0: 07:31:42 executing program 5: 07:31:43 executing program 5: 07:31:43 executing program 4: 07:31:43 executing program 3: 07:31:43 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:43 executing program 0: 07:31:43 executing program 4: 07:31:43 executing program 0: 07:31:44 executing program 1: 07:31:44 executing program 3: 07:31:44 executing program 5: 07:31:44 executing program 4: 07:31:44 executing program 0: 07:31:44 executing program 5: 07:31:44 executing program 0: 07:31:44 executing program 4: 07:31:44 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:44 executing program 3: 07:31:44 executing program 4: 07:31:45 executing program 0: 07:31:45 executing program 1: 07:31:45 executing program 5: 07:31:45 executing program 3: 07:31:45 executing program 4: 07:31:45 executing program 0: 07:31:45 executing program 4: 07:31:45 executing program 3: 07:31:45 executing program 0: 07:31:46 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:46 executing program 5: 07:31:46 executing program 0: 07:31:46 executing program 4: 07:31:46 executing program 1: 07:31:46 executing program 3: 07:31:46 executing program 5: 07:31:46 executing program 0: 07:31:46 executing program 4: 07:31:47 executing program 4: 07:31:47 executing program 0: 07:31:47 executing program 3: 07:31:49 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:49 executing program 0: 07:31:49 executing program 4: 07:31:49 executing program 5: 07:31:49 executing program 3: 07:31:49 executing program 1: 07:31:49 executing program 0: 07:31:49 executing program 3: 07:31:49 executing program 4: 07:31:49 executing program 5: 07:31:49 executing program 3: 07:31:50 executing program 0: 07:31:52 executing program 4: 07:31:52 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:52 executing program 3: 07:31:52 executing program 5: 07:31:52 executing program 1: 07:31:52 executing program 0: 07:31:52 executing program 0: 07:31:52 executing program 5: 07:31:52 executing program 3: 07:31:52 executing program 4: 07:31:53 executing program 0: 07:31:53 executing program 5: 07:31:53 executing program 4: 07:31:55 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:55 executing program 3: 07:31:55 executing program 5: 07:31:55 executing program 0: 07:31:55 executing program 4: 07:31:55 executing program 1: 07:31:56 executing program 0: 07:31:56 executing program 5: 07:31:56 executing program 4: 07:31:56 executing program 3: 07:31:56 executing program 0: 07:31:56 executing program 5: 07:31:59 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:31:59 executing program 4: 07:31:59 executing program 3: 07:31:59 executing program 0: 07:31:59 executing program 5: 07:31:59 executing program 1: 07:31:59 executing program 4: 07:31:59 executing program 3: 07:31:59 executing program 5: 07:31:59 executing program 0: 07:31:59 executing program 5: 07:31:59 executing program 3: 07:32:02 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:02 executing program 4: 07:32:02 executing program 0: 07:32:02 executing program 3: 07:32:02 executing program 5: 07:32:02 executing program 1: 07:32:02 executing program 0: 07:32:02 executing program 5: 07:32:02 executing program 4: 07:32:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) 07:32:03 executing program 0: 07:32:03 executing program 5: 07:32:05 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:05 executing program 4: 07:32:05 executing program 3: 07:32:05 executing program 1: 07:32:05 executing program 5: 07:32:05 executing program 0: 07:32:05 executing program 3: 07:32:05 executing program 0: 07:32:05 executing program 5: 07:32:05 executing program 4: 07:32:06 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:06 executing program 3: 07:32:06 executing program 4: 07:32:06 executing program 0: 07:32:06 executing program 5: 07:32:06 executing program 1: 07:32:06 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:06 executing program 4: 07:32:06 executing program 3: 07:32:06 executing program 0: 07:32:06 executing program 5: 07:32:07 executing program 3: 07:32:07 executing program 0: 07:32:07 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:07 executing program 4: 07:32:07 executing program 5: 07:32:07 executing program 4: 07:32:08 executing program 1: 07:32:08 executing program 0: 07:32:08 executing program 3: 07:32:08 executing program 5: 07:32:08 executing program 4: 07:32:08 executing program 4: 07:32:08 executing program 0: 07:32:08 executing program 5: 07:32:10 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:10 executing program 3: 07:32:10 executing program 0: 07:32:10 executing program 5: 07:32:10 executing program 4: 07:32:10 executing program 1: 07:32:10 executing program 4: 07:32:10 executing program 0: 07:32:10 executing program 5: 07:32:10 executing program 3: 07:32:11 executing program 4: 07:32:11 executing program 0: 07:32:13 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:13 executing program 5: 07:32:13 executing program 3: 07:32:13 executing program 4: 07:32:13 executing program 0: 07:32:13 executing program 1: 07:32:14 executing program 0: 07:32:14 executing program 4: 07:32:14 executing program 3: 07:32:14 executing program 5: 07:32:14 executing program 4: 07:32:14 executing program 0: 07:32:17 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:17 executing program 5: 07:32:17 executing program 3: 07:32:17 executing program 4: 07:32:17 executing program 0: 07:32:17 executing program 1: 07:32:17 executing program 0: 07:32:17 executing program 3: 07:32:17 executing program 4: 07:32:17 executing program 5: 07:32:17 executing program 0: 07:32:18 executing program 5: 07:32:20 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:20 executing program 3: 07:32:20 executing program 4: 07:32:20 executing program 0: 07:32:20 executing program 5: 07:32:20 executing program 1: 07:32:20 executing program 3: 07:32:20 executing program 5: 07:32:20 executing program 0: 07:32:20 executing program 4: 07:32:21 executing program 3: 07:32:21 executing program 0: 07:32:23 executing program 4: 07:32:23 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:23 executing program 5: 07:32:23 executing program 1: 07:32:23 executing program 3: 07:32:23 executing program 0: 07:32:24 executing program 4: 07:32:24 executing program 0: 07:32:24 executing program 5: 07:32:24 executing program 3: 07:32:24 executing program 4: 07:32:24 executing program 5: 07:32:24 executing program 0: 07:32:27 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:27 executing program 3: 07:32:27 executing program 4: 07:32:27 executing program 5: 07:32:27 executing program 1: 07:32:27 executing program 0: 07:32:27 executing program 0: 07:32:27 executing program 4: 07:32:27 executing program 5: 07:32:27 executing program 3: 07:32:27 executing program 0: 07:32:27 executing program 4: 07:32:30 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:30 executing program 3: 07:32:30 executing program 5: 07:32:30 executing program 1: 07:32:30 executing program 0: 07:32:30 executing program 4: 07:32:30 executing program 4: 07:32:30 executing program 5: 07:32:30 executing program 0: 07:32:30 executing program 3: 07:32:31 executing program 4: 07:32:31 executing program 5: 07:32:33 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:33 executing program 0: 07:32:33 executing program 3: 07:32:33 executing program 5: 07:32:33 executing program 4: 07:32:33 executing program 1: 07:32:34 executing program 4: 07:32:34 executing program 5: 07:32:34 executing program 3: 07:32:34 executing program 0: 07:32:34 executing program 4: 07:32:34 executing program 5: [ 1323.886848][ T0] NOHZ: local_softirq_pending 08 07:32:37 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:37 executing program 0: 07:32:37 executing program 3: 07:32:37 executing program 4: 07:32:37 executing program 5: 07:32:37 executing program 1: 07:32:37 executing program 5: 07:32:37 executing program 4: 07:32:37 executing program 3: 07:32:37 executing program 0: 07:32:37 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:37 executing program 3: 07:32:37 executing program 5: 07:32:37 executing program 0: 07:32:38 executing program 4: 07:32:38 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:38 executing program 5: 07:32:38 executing program 1: 07:32:38 executing program 3: 07:32:38 executing program 0: 07:32:38 executing program 4: 07:32:38 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:38 executing program 3: 07:32:38 executing program 0: 07:32:38 executing program 5: 07:32:39 executing program 4: 07:32:39 executing program 3: 07:32:39 executing program 0: 07:32:39 executing program 5: 07:32:40 executing program 1: 07:32:40 executing program 4: 07:32:40 executing program 3: 07:32:40 executing program 0: 07:32:40 executing program 5: 07:32:40 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:40 executing program 0: 07:32:40 executing program 3: 07:32:40 executing program 4: 07:32:40 executing program 5: 07:32:40 executing program 0: 07:32:40 executing program 5: 07:32:41 executing program 1: 07:32:41 executing program 4: 07:32:41 executing program 3: 07:32:41 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:41 executing program 0: 07:32:41 executing program 5: 07:32:41 executing program 5: 07:32:41 executing program 0: 07:32:41 executing program 3: 07:32:41 executing program 4: 07:32:42 executing program 5: 07:32:42 executing program 0: 07:32:42 executing program 1: 07:32:42 executing program 4: 07:32:42 executing program 3: 07:32:42 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:42 executing program 5: 07:32:42 executing program 0: 07:32:43 executing program 5: 07:32:43 executing program 4: 07:32:43 executing program 0: 07:32:43 executing program 3: 07:32:43 executing program 4: 07:32:43 executing program 5: 07:32:44 executing program 1: 07:32:44 executing program 0: 07:32:44 executing program 3: 07:32:44 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:44 executing program 5: 07:32:44 executing program 4: 07:32:44 executing program 5: 07:32:44 executing program 0: 07:32:44 executing program 3: 07:32:44 executing program 4: 07:32:44 executing program 5: 07:32:44 executing program 4: 07:32:45 executing program 1: 07:32:45 executing program 0: 07:32:45 executing program 3: 07:32:45 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:45 executing program 5: 07:32:45 executing program 4: 07:32:45 executing program 4: 07:32:45 executing program 0: 07:32:45 executing program 3: 07:32:45 executing program 5: 07:32:46 executing program 4: 07:32:46 executing program 3: 07:32:46 executing program 1: 07:32:46 executing program 5: 07:32:46 executing program 0: 07:32:46 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:46 executing program 4: 07:32:46 executing program 3: 07:32:47 executing program 4: 07:32:47 executing program 5: 07:32:47 executing program 0: 07:32:47 executing program 3: 07:32:47 executing program 5: 07:32:47 executing program 0: 07:32:48 executing program 1: 07:32:48 executing program 4: 07:32:48 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:48 executing program 3: 07:32:48 executing program 0: 07:32:48 executing program 5: 07:32:48 executing program 5: 07:32:48 executing program 4: 07:32:48 executing program 3: 07:32:48 executing program 0: 07:32:48 executing program 5: 07:32:49 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) r1 = gettid() mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x11d401, 0x0) tkill(r1, 0x0) 07:32:50 executing program 4: 07:32:50 executing program 3: 07:32:50 executing program 0: 07:32:50 executing program 5: 07:32:50 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 07:32:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) shmget(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000800)=ANY=[@ANYBLOB]) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[], 0x1a0) fallocate(r0, 0x0, 0x0, 0x80019c) ptrace$getregset(0x4204, 0x0, 0x3, 0x0) open(0x0, 0x0, 0x11a) syz_genetlink_get_family_id$tipc(0x0) 07:32:50 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "bc648d47403f6b5a", "e83d22d41c625d3e33bd8acfbe6a6efc", "0200d3c4", "17ce2611daee05f7"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a100", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 07:32:50 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@dots='dots'}], [{@fsname={'fsname', 0x3d, '@'}}]}) 07:32:50 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 1338.807415][T24771] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 07:32:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140), 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000600)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x811}, 0x40010) [ 1339.126777][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:32:51 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5423, &(0x7f0000000180)={0x15, 0x0, 0x0, 0x0, 0x0, "da4eb82d95a2a342b99f11d25cc900cdbe9354"}) ioctl$TIOCGPGRP(r0, 0x540b, 0x0) [ 1339.320737][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:32:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) sendfile(r0, r0, 0x0, 0x24002e00) 07:32:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="5800000030003dfb00000000000000000000000044000100400001000f00010074756e6e656c5f6b65790000280002801c0002"], 0x58}}, 0x0) 07:32:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x8) 07:32:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) get_robust_list(r0, 0x0, 0x0) 07:32:52 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 1340.587057][T24941] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1340.597288][T24941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1340.702045][T24954] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1340.711707][T24954] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:32:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000000f, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) 07:32:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000940)={[{@resize='resize'}, {@gid={'gid'}}]}) 07:32:52 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) [ 1341.599863][T25017] JFS: Cannot determine volume size 07:32:53 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) 07:32:53 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "bc648d47403f6b5a", "e83d22d41c625d3e33bd8acfbe6a6efc", "0200d3c4", "17ce2611daee05f7"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a143", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 07:32:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x6, 0x1, &(0x7f0000000780)=[{0x0}], 0x0, &(0x7f0000000940)={[{@discard='discard'}, {@resize='resize'}, {@discard_size={'discard'}}]}) 07:32:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000600)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5, 0x5, "84"}]}]}, 0x38}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1342.597735][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:32:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x52, 0x4) set_mempolicy(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 1342.723916][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:32:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) r2 = dup(r1) dup2(r2, r0) write$qrtrtun(r2, &(0x7f0000000000), 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 07:32:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x52, 0x4) set_mempolicy(0x0, &(0x7f0000000140)=0x100000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 07:32:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) 07:32:55 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) 07:32:55 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x1, @broadcast, 'ipvlan0\x00'}}, 0x1e) 07:32:55 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:32:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x128, 0x0, 0x8, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x64010100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x800, @ipv4={[], [], @private=0xa010101}, 0xef}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4ded}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x50}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 07:32:55 executing program 1: getpid() sched_setscheduler(0x0, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) semctl$SEM_STAT(0x0, 0x1, 0x12, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$batadv(0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000440)={0x2, 0x3, @start={0x0, 0x0, "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", "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"}, [0x0, 0x8, 0x2, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x8, 0x0, 0x0, 0x0, 0xfff, 0x7fff, 0x3, 0x5b000000000, 0x5, 0x0, 0x401, 0x10001, 0x1f, 0x0, 0x0, 0x9, 0x0, 0x0, 0xd5, 0x80000000, 0x0, 0x9, 0x9, 0x7, 0x401, 0x6, 0x80000000, 0x2, 0xfff, 0x0, 0x7ff, 0x95, 0x0, 0x6, 0x5, 0x0, 0x4c8a, 0x9, 0x0, 0x1, 0x4800000000000000, 0x0, 0xffffffffffffffff, 0x61e91916, 0x0, 0x0, 0x0, 0x7, 0x6, 0x8, 0xab, 0x0, 0x0, 0x0, 0x1b0a]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000b80)={{}, 0x0, 0x0, @unused=[0x3, 0x2, 0x0, 0x5], @devid}) 07:32:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), 0x4) set_mempolicy(0x0, &(0x7f0000000140)=0x100000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 07:32:55 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 1344.019487][T25135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1344.091128][T25137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:32:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 07:32:56 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="0000000000000000000001080000c800000000807c8797af0407000000007f00000199afbbdcd5bc7965080003000000000074000000200004000a00000000001f000000000000000000000000000000000040000000240002002cae60f5dd0570bbf4cbf233fba1a9b017538688b5095343e13f2c7be6c565a82400d3caf82600004ca48ebbbebb226bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb06000500000000003000008024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa8aaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de371) 07:32:56 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:56 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000700)={r0, r2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0, r3}) 07:32:56 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) unshare(0xa060480) unshare(0x2a000280) [ 1344.786161][T25158] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1344.794354][T25158] netlink: 43799 bytes leftover after parsing attributes in process `syz-executor.5'. 07:32:56 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:56 executing program 3: unshare(0x8060400) unshare(0x2a000280) 07:32:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001740)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r3, 0x2}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 1345.540215][T25180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1345.613270][T25186] team0: Port device veth3 added [ 1345.876942][T25180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:32:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002600290800000000000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="08000000ac2c14aa"], 0x24}, 0x1, 0xffffff7f0e000000}, 0x84) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x4c, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @local}}]}, 0x4c}}, 0x1800) 07:32:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_RESIZE(r0, 0x8980, 0x0) 07:32:57 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x2]}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:32:57 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xf6904000) geteuid() getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000003000/0x1000)=nil, 0x0}, 0x68) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0x401, 0x100, 0x7}) syz_open_dev$mouse(0x0, 0x4, 0x80000) 07:32:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002600290800000000000000000400000008000c00", @ANYRES32=0x0], 0x24}, 0x1, 0xffffff7f0e000000}, 0x84) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') 07:32:58 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f00000004c0)}, {&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYBLOB="000000001c000000005a0000010000002675bf704ffbe6ec0254521a32b919a39ef3d4338318dbd9a2805aee53014060d74e9fc6e5968346849db42a0b30e4158ce210414fdcab426d80223d384bdf815e5c302414476c6de3cc84b8b768a1250189eb0bd7ce6458c54927e68ff8c444d54bd9c0ff35a5195cd2707dd9b031d0b7ad5e27e90dbb67514a11c484ddb9c94ba74de38466c3c3e6be212e6b3914a9b0a1bd366ff2eec231b3e97927ab5b4df433d9d65aac", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x80, 0x24000855}], 0x2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) semctl$SEM_STAT(0x0, 0x1, 0x12, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) r3 = dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_genetlink_get_family_id$batadv(0x0) getpgid(r0) sendfile(r1, r1, 0x0, 0x24002e00) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000440)={0x2, 0x3, @start={0x0, 0x0, "b135cf9e2874c66a13a6ffbbf7702c2234b4807810835991c03de360b478c5511239f823274ec3e3eb2aace01c5452cad00ff2918ab9d9a5acc9d64a944f141b8a51f4462f6223900f6a2551b13694658dd5c481ca5f3d9ee154fa9309e9357f299fabdfef8edf564e4cebc8e0aaa270d6a095e5ce41549ed3a7922d613f267862cce8586e5a4be51d3fea78f7b442bd3743c9593b8a078ce69164312fafccfa84e498851dee132f6a04aed9bbf7485a7c521e9da7a92ffad200e53f672d6d4c477c27500ee82a126ea5971df8a7b9f8350c2082e1114e2c2280aa9f685954eab043f7f364ff54c88820a02c5dac1bd56f8aeec903523a7ec599e8d3e6b463243ae8ee15fbe2869096f2ffbe2d42302fb75e32e37a735bf21cbb745e50ea78fc55223c7e546d9ac1cc12acb74f6910e37547a531102fabe4b6957182d5c3f6a87ce49d8602b80daa921cf035d123185a0c2f5a2896198bbd49a748d4e862d6611130e23ef6df0f807011a615576afb2a8228a3e93f6ee389dca6ca55f857cabbb1de22200d5bf7f6fdda09fe27e1e6f3967ae2e3047ba63f14c2e0f3811d135393b71ed61739447e4563349c0dfa80a169d815ac7811ad4f744954f2ce12bd796cb2f9f127e2e9d72a750333b7bf33ecc72a197eadacfd1f938ba27378666feaffc7f7661f77bc1142b54c33055f9c76a8d5aeb98cc9785fbfbdedb6aa2dd031d1b72c9c0826ac1947e7c88b49fdc45f8e7af8aa660bc2e4e463e7d85937f04f3f3e2c84c3591cd3a0c1ecf626839b23f0123d1537595cc1cd2e6f29b809c8fc939e0815f2c78f7d0415d41b42eedc7991dfe6ce5f576ef6f69459d1f5c698c98fdccd829c5d839f6348623f4414840a1591a9f2c24f70cfbe54715a8e1cbb0d647a4bca370352cfb48987e7a94b229acaa46facd9e600a3bfd4259d4d3cfc71448ac11145280bb5aa391491291682a0295839e93555d826d340f63e85437aa94114b8053a5867fc9c5f11359d7183931a0197c8327b81bc7fbda26472de3895b9b08387d9f8911b5f7d049928bb23a72dc82033f02604a2a2a7e67be3d25a205a405bcca89ff8e3636e97a8aef3884c84ef55d44638207e192c2630b8b7490cdcb6cb0793911e31897c80df80132f265b60c10e9612863e534b60554f7a6d4b67e805a2158b21e4e26e5acdd6d3df378781670b672c465417ede9bad0a51216627ff4e1b0e6e705e9f652861325f65028c1c048f6f750a05ad8a7b32abd11da2c520ffd605d103de16a0bc1c49e00315509ac5cf9e3e70864250b5caa9ff49f7f672b7264e79193bfaf09f6c1659709a19eb2572bd1e5555cf20dfcf4ff7793d10b972fc944d548377a564da8816dfdd2e4fdf8741ee144a266b50a8d672c35723c22a52329717f9788bbca4659d1ce109b9387037f38a6de3f7086b63b0eb75f", "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"}, [0x2, 0x8, 0x2, 0x1f, 0xfffffffffffffff8, 0x9, 0x1, 0x1, 0x0, 0x8, 0xae4, 0x1000, 0x0, 0xfff, 0x7fff, 0x3, 0x5b000000000, 0x5, 0x101, 0x401, 0x10001, 0x1f, 0x3ff, 0x6, 0x9, 0x9, 0x9, 0xd5, 0x80000000, 0x5, 0x9, 0x9, 0x7, 0x401, 0x6, 0x80000000, 0x2, 0x0, 0x0, 0x7ff, 0x95, 0x0, 0x6, 0x5, 0x0, 0x4c8a, 0x9, 0x8, 0x1, 0x4800000000000000, 0x6, 0xffffffffffffffff, 0x61e91916, 0x7, 0x3, 0x3, 0x7, 0x6, 0x8, 0xab, 0x7fff, 0x2dfa6f22, 0x0, 0x1b0a]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000b80)={{r3}, 0x0, 0x2, @unused=[0x3, 0x2, 0xffffffffffffffc0, 0x5], @devid}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 07:32:58 executing program 0: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000b11d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 07:32:58 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) [ 1346.747435][T25213] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1346.756643][T25213] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:32:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) [ 1346.787808][ T3089] blk_update_request: I/O error, dev loop9, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1346.799214][T25211] EXT4-fs (loop9): unable to read superblock [ 1346.880795][T25219] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1346.889342][T25219] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:32:58 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 1347.741612][T25235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25235 comm=syz-executor.1 [ 1347.880603][T25235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25235 comm=syz-executor.1 07:32:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket(0x400000000000010, 0x802, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) 07:32:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1b4, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_PEERS={0x188, 0x8, 0x0, 0x1, [{0x184, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x148, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x1b4}}, 0x40000) 07:32:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 07:32:59 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:32:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x16c, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_PEERS={0x140, 0x8, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x100, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x16c}}, 0x40000) 07:32:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f00000004c0)}, {&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x80, 0x24000855}], 0x2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) semctl$SEM_STAT(0x0, 0x1, 0x12, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) r3 = dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getpgid(r0) sendfile(r1, r1, 0x0, 0x24002e00) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000440)={0x2, 0x3, @start={0x0, 0x0, "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", "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"}, [0x2, 0x8, 0x2, 0x1f, 0xfffffffffffffff8, 0x9, 0x1, 0x1, 0x0, 0x8, 0xae4, 0x1000, 0x0, 0xfff, 0x7fff, 0x3, 0x5b000000000, 0x5, 0x101, 0x401, 0x10001, 0x1f, 0x3ff, 0x6, 0x9, 0x9, 0x9, 0xd5, 0x80000000, 0x5, 0x9, 0x9, 0x7, 0x401, 0x6, 0x80000000, 0x2, 0xfff, 0x0, 0x7ff, 0x95, 0x0, 0x6, 0x5, 0x0, 0x4c8a, 0x9, 0x8, 0x1, 0x4800000000000000, 0x6, 0xffffffffffffffff, 0x61e91916, 0x7, 0x3, 0x3, 0x7, 0x6, 0x8, 0xab, 0x7fff, 0x2dfa6f22, 0x0, 0x1b0a]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000b80)={{r3}, 0x0, 0x2, @unused=[0x3, 0x2, 0xffffffffffffffc0, 0x5], @devid}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 07:33:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) 07:33:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001240)={[], [{@subj_type={'subj_type', 0x3d, '$+-#'}}, {@obj_role={'obj_role', 0x3d, '\\.-'}}]}) 07:33:00 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 07:33:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) [ 1348.911305][T25261] input: syz0 as /devices/virtual/input/input41 07:33:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1349.154151][T25268] input: syz0 as /devices/virtual/input/input42 [ 1349.161829][T25268] input: failed to attach handler leds to device input42, error: -6 07:33:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mknod(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4030582a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 07:33:01 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, 0x0, 0x0) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_TARGET_NETNSID={0x8}]}, 0x3c}}, 0x0) 07:33:01 executing program 0: unshare(0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047457, 0x0) 07:33:01 executing program 4: r0 = socket(0x2, 0x3, 0x6) r1 = socket(0x2, 0x3, 0x6) sendmsg$inet(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 1350.095204][T25313] IPVS: ftp: loaded support on port[0] = 21 [ 1350.372196][T25313] IPVS: ftp: loaded support on port[0] = 21 07:33:02 executing program 3: 07:33:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000010000700000007000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000700100005"], 0x30}}, 0x0) 07:33:02 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, 0x0, 0x0) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0xffff, 0x3ff, 0x0, 0x4, 0xbb}, &(0x7f0000000200)=0x14) getpgrp(0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000540)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x240008d1}, 0x0) [ 1350.612969][ T1326] tipc: TX() has been purged, node left! 07:33:02 executing program 0: [ 1350.842040][T25364] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 1350.940647][T25364] bridge0: port 1(bridge_slave_0) entered disabled state [ 1350.956690][T25364] bridge0: port 2(bridge_slave_1) entered disabled state 07:33:02 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, 0x0, 0x0) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:03 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4ea2b9db2dbb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef934e8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x24, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:33:04 executing program 1: 07:33:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x11, 0x2, 0xfffffffe, &(0x7f0000000000)) 07:33:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0xffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x2000000}, 0x0) 07:33:04 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:04 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@union, @struct, @const]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:04 executing program 5: [ 1352.569045][T25396] ptrace attach of "/root/syz-executor.4"[25393] was attempted by "/root/syz-executor.4"[25396] 07:33:04 executing program 4: 07:33:04 executing program 5: 07:33:04 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:04 executing program 3: 07:33:04 executing program 0: 07:33:05 executing program 4: [ 1353.466764][ T1326] tipc: TX() has been purged, node left! 07:33:05 executing program 1: 07:33:05 executing program 3: 07:33:05 executing program 5: 07:33:05 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:05 executing program 0: 07:33:05 executing program 4: 07:33:05 executing program 3: 07:33:05 executing program 5: 07:33:05 executing program 0: 07:33:05 executing program 4: 07:33:06 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:06 executing program 5: 07:33:07 executing program 1: 07:33:07 executing program 3: 07:33:07 executing program 0: 07:33:07 executing program 5: 07:33:07 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:07 executing program 4: 07:33:07 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:07 executing program 0: 07:33:07 executing program 5: 07:33:07 executing program 4: 07:33:07 executing program 3: 07:33:07 executing program 5: 07:33:08 executing program 1: 07:33:08 executing program 4: 07:33:08 executing program 0: 07:33:08 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:08 executing program 3: 07:33:08 executing program 5: 07:33:08 executing program 3: 07:33:08 executing program 4: 07:33:08 executing program 0: 07:33:08 executing program 5: 07:33:08 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:09 executing program 4: 07:33:09 executing program 1: 07:33:09 executing program 5: 07:33:09 executing program 0: 07:33:09 executing program 3: 07:33:09 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:09 executing program 4: 07:33:09 executing program 5: 07:33:09 executing program 3: 07:33:09 executing program 0: 07:33:09 executing program 4: 07:33:09 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:10 executing program 3: 07:33:10 executing program 1: 07:33:10 executing program 4: 07:33:10 executing program 5: 07:33:10 executing program 0: 07:33:10 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:10 executing program 3: 07:33:11 executing program 5: 07:33:11 executing program 3: 07:33:11 executing program 0: 07:33:11 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:11 executing program 4: 07:33:11 executing program 5: 07:33:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 07:33:11 executing program 3: 07:33:11 executing program 4: 07:33:11 executing program 0: 07:33:11 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000040), 0x16e) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001140)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}, 0x0) 07:33:11 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x4, 0x0, 0x21f}, 0x40) 07:33:12 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000001280)="11", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r0, r1}, 0x0, 0x0, 0x0) 07:33:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074e00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0xe88, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xe58, 0x2, [@TCA_CGROUP_ACT={0xe54, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xe88}}, 0x0) 07:33:12 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x14}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x107) prctl$PR_SET_FPEMU(0xa, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x6) bind$alg(0xffffffffffffffff, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 07:33:12 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 1360.858418][T25507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1360.971106][T25517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:33:12 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) dup3(r2, r3, 0x0) pipe(0x0) 07:33:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/241, 0xffd1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000400)=[@sack_perm, @window={0x3, 0x57, 0xaefa}, @mss={0x2, 0x80000001}, @mss={0x2, 0x8}, @mss={0x2, 0x2}, @window={0x3, 0xf000, 0x8}, @timestamp, @mss={0x2, 0x1}, @timestamp], 0x9) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000097f4ec359ce743cb70d86706cf71fdb61c527c3d97da3970f1846aa467a427107821df59abf29fee2a884366d52660966eb4120ad4aa721b45c2a0a1d3e3ebe2b6dd5d8e3c9b2be47ccb360d5e837f82", @ANYRESOCT, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000e3ff07009a000100d20bd1cc7e91988b00006fb9cf8a45206b3523f9c38de87b000000000006000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f00000005c0)={0x0, &(0x7f0000000640)="5210f4d3d586789986df5785ce0c275426ce72d0b9a4000a42f60b0eb2287f21667624f81057f8488d50876eecee3854f50e1cc749cc0cc8fa5cf91e509764829871051fafaea6ea78869377a95deb57f91a82c4435de6b5cab0e8cba39e2e7bb2d6e87fc0fc3404993be9370b7eec64668181d0726fb02bf9575250fe6567c7e307d759014d430459867b346007d538813c4039f1b44b48ed1127a5d46f66089a132676012fb46865d313457f11d84d8d0459ba6da45d9a735e04b53520df51b1783b468ba5ad00baf60e5f05634b1a856c09455536", 0xd6}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="8a003b008c39563be0a79264ee114b0c1c88fd37dd01418b980fe0b20b6e4b2673b5a8d95585d0a93f634ed8fd47506f51a93a8194fa57fcfa63f1433f853c1f37a1cf7f3aaa17cf8d3ce020c98b30e218e2662f3ae86b6a3b8457", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000088000200e50000000800020029040000080002000002000004000380240005800c000280080003000300000014000280080002009d010000080002000600ffffffffffffffe70000000000000000e413d27ba2f07b490bbdff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453b33b04730d32ab8f80cdca97d66f1dec5298bc27f6a2a6aac8a3107c53dee0195c63d08d9b15235b0c566ff71bc8cab337d5549ade3dea4902b82000000000700792714515c4"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}}, 0x0) 07:33:13 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2", 0x1e}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:33:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000040)="b1ccfeb6e6ceb5fe939ad791a5030246e6", 0x11, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000280)=""/4108, 0x100c, 0x0, 0x0, 0x0) 07:33:13 executing program 0: r0 = socket(0x2, 0x3, 0x6) sendmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f00000003c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001f80)="cba2e73491101f04940052a5ddd088c0141d256ea6098034a81ebf095101f400005f173c6cb3d72ee025fc7086faffffffe81989", 0x34}], 0x1}, 0x0) 07:33:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0010015, 0x0, 0x1000000}]}) 07:33:13 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) 07:33:13 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:14 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0xa082, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$nbd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='gD'], 0x80) 07:33:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 07:33:14 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) openat$dsp(0xffffffffffffff9c, 0x0, 0x177503, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) capget(&(0x7f0000000000), 0x0) pipe(&(0x7f0000000240)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x8, 0x5, 0x80000001}, &(0x7f0000000400)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x1}, 0x0, 0x0, &(0x7f0000000540)={0x0, 0xa, 0x0, 0x582e}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 07:33:14 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 1362.783400][T25570] nvme_fabrics: unknown parameter or missing value 'gD' in ctrl creation request [ 1362.838789][T25572] nvme_fabrics: unknown parameter or missing value 'gD' in ctrl creation request [ 1363.418154][T25582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62615 sclass=netlink_route_socket pid=25582 comm=syz-executor.1 [ 1363.441148][T25582] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1363.498390][T25582] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1363.531804][T25616] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 1363.546860][T25616] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 1363.851096][T25582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62615 sclass=netlink_route_socket pid=25582 comm=syz-executor.1 [ 1363.961947][T25625] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1363.980998][T25625] bond2 (uninitialized): Released all slaves 07:33:15 executing program 0: mount$9p_fd(0x7fffffffefff, 0x0, 0x0, 0x0, 0x0) 07:33:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xdbb}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 07:33:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x0, 0x0) 07:33:16 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffff}, 0x80000002000030a2, 0x800007f, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) r2 = socket(0x22, 0x2, 0x1) getsockname$tipc(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x140a, 0x1, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x90) readv(0xffffffffffffffff, &(0x7f00000021c0), 0x0) 07:33:16 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001780)="48000000140081fb7059ae08060c04000affca1b4e7d06a60000000001000000bb25607e2af5745e4703c48f93b85c2154029f7235253eeeef81fea000"/72, 0x48}], 0x1}, 0x0) 07:33:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) 07:33:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2fd, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe103004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) 07:33:17 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105500, 0x0) 07:33:17 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ax25={{0x3, @null}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1}, 0x4024080) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x8}, 0xc) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 07:33:17 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, 0x0, 0x0) 07:33:17 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{&(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) [ 1365.848796][ T29] audit: type=1800 audit(1599463997.636:47): pid=25653 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16347 res=0 07:33:17 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000300)={0x7, [0x8000, 0xff7a, 0xaf7e, 0x6, 0x800, 0x74f3, 0x0]}, &(0x7f0000000100)=0x12) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x2008d}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x709180, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x8) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000002c0)) unshare(0x40000000) [ 1366.003431][T25659] NFS: Device name not specified 07:33:17 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, 0x0, 0x0) 07:33:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000000000007"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:33:18 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r0, &(0x7f00000000c0)=@caif=@dgm, &(0x7f0000000000)=0x80, 0x0) 07:33:18 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}, 0x1, 0x1400}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:33:18 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, 0x0, 0x0) 07:33:18 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f9579ff80f98007106de3f8a8cb", @ANYRES32=0x0, @ANYBLOB="1f0000ea00140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 07:33:18 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 1367.214231][T25668] IPVS: ftp: loaded support on port[0] = 21 07:33:19 executing program 5: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x81402, 0x0) acct(0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) unlink(&(0x7f0000000080)='./file0\x00') [ 1367.261001][T25683] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1367.271189][T25683] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 07:33:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r1, 0xff, 0x1, 0x0, 0x4) [ 1367.689141][ T9148] tipc: TX() has been purged, node left! 07:33:19 executing program 0: clone(0x62cd134f48bda9a9, 0x0, 0x0, 0x0, 0x0) 07:33:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x69, 0x69, 0x9, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '='}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x8d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 07:33:19 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) setresuid(0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x9, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000140)) 07:33:20 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000003c0)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @multicast1}, {{0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "0ce2af", 0x0, "c2b5ca"}}}}}}, 0x0) 07:33:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 07:33:20 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8820, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 07:33:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x42, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0e000033000511d25a80648c63940d0424fc60040006400a0209000200000037153e370a00028004006800d1bd", 0x33fe0}], 0x1}, 0x0) 07:33:20 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:33:20 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 1369.373995][T25753] netlink: 3082 bytes leftover after parsing attributes in process `syz-executor.4'. 07:33:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x44, 0x0, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040000}, 0x8040) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r0, 0x2, 0x10) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000000180)=0x5) 07:33:21 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x10) listen(r0, 0x0) 07:33:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000040), 0x12) read$FUSE(r0, 0x0, 0x0) 07:33:21 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000001000ff00fd4354c007910000f3050a000a000100010423dcffdf00", 0x76) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) splice(r3, 0x0, r4, 0x0, 0xfffffffb, 0x5) 07:33:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_robust_list(&(0x7f00000000c0), 0x18) [ 1369.947398][T25761] syz-executor.2 (25761): /proc/25758/oom_adj is deprecated, please use /proc/25758/oom_score_adj instead. [ 1370.091163][T25767] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1370.158570][T25775] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 07:33:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 07:33:22 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000000080", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) dup(0xffffffffffffffff) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:33:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffff801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x124) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 07:33:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r7, {0x1}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 07:33:22 executing program 3: perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 07:33:22 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000180)=""/64) 07:33:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x743000) [ 1370.945644][T25794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1371.094030][T25805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:33:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:33:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 07:33:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) 07:33:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x743000) 07:33:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6f, 0x0, 0x2000}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 07:33:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 07:33:26 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c61fb902bba3078303030303030303030303030303030362c6d73697a653d307830303031303030303030352c61636365b1605b736c69656e742c6e6f657874656e642c63616368653d6c6f6f73652c76657273696f6e3d39"]) 07:33:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x743000) 07:33:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 07:33:26 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98f905, 0x3fc, [], @ptr=0x743000}}) 07:33:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05640, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000ff00"}, 0x0, 0x0, @userptr}) 07:33:26 executing program 5: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) 07:33:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0a85322, &(0x7f0000000180)) 07:33:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x743000) 07:33:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x6}, &(0x7f0000000340)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 07:33:27 executing program 3: fanotify_init(0x0, 0x4) 07:33:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', &(0x7f0000000700)=@ethtool_drvinfo={0x3, "4a5ef15c75d34a6a107abb934522b77a5caf2f089df128b53c28b24e20c1f8b5", "dc88fd0e8a1595003cda09de7aae2211b3e1528aa1d5cfb1ed436300450dec91", "d13b3601500238bc82fb83c52132d0aa7300", "6d1b5a714c605362683d0f9c93704a73431a1e31e357fee0f60b17fc3ccf6822", "b8ec884926bd1f2558f8a52b3d7d07dd7cfcb947ffb29943d31fec044453a0ee", "0c0af7d58f797de9a1c2edf2"}}) [ 1376.020684][T25897] 9pnet: Unknown protocol version 9 07:33:27 executing program 1: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000001e00)={'sit0\x00', &(0x7f0000001d80)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 07:33:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x743000) 07:33:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') syz_genetlink_get_family_id$batadv(0x0) 07:33:28 executing program 3: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket(0x200000000000011, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb69c, 0x9}, 0x0, 0x0, 0x80, 0x0, 0xfffffffffffff801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x124) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x8) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 07:33:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20, @remote}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 1376.978911][T25921] Y­4`Ò˜: renamed from lo 07:33:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x743000) 07:33:29 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001298a0a1a9b8b6ef00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) [ 1377.253338][T25931] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:33:29 executing program 3: set_mempolicy(0x2, &(0x7f0000000080)=0x38e5, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0xbe, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 07:33:29 executing program 0: ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x124, &(0x7f0000000500)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 07:33:31 executing program 5: write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800000020005491d, 0x800007f, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x6, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4048044}, 0x40c1) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000", @ANYRES32, @ANYBLOB="02030c85fc3d0000280012800c000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001100270d0000000000ad908c100aa641310000000000004082f48d96a5584afeb975e62c1fb98889091793887347fb9d153f24cb26871a16fbe12c60989723b674658ef3d0651d0bce012e5fe119559032745d26e6138d6acf726f3dcce8e1cd52305fb6c5ead48c4282cf033b46438c0e4c1be0161a3139e286e7f2f3e8a9695bb2a5a891cc943f0001223443f9"], 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="08010000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65", @ANYRES32=0x0, @ANYBLOB="1400020067656e65766531000000000000000000480001801400020067656e657665310000000000514c6ab1a62d306d658978000000001400020076657468315f746f5f626f6e640000001400020073797a5f74756e00000000000000000008000300011d000008000800018004005000018008e23983e489327b6f", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4c6f89d84467fc4c13a0db6d8727cdd4f42a91e2b626ba5466539c2ed51d473aa41af0df1d7a79e056f9053f5dd28685d0469337c1dc948488cc272f0445e129b2ee4ab10b31e481702b4d9a06c6d6bf85f727", @ANYBLOB], 0x108}, 0x1, 0x0, 0x0, 0x1}, 0x4001) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x80, 0x0, 0xfb4, 0x32e}, &(0x7f0000000400)=0x10) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20c86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 07:33:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x743000) 07:33:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) close(r0) ftruncate(0xffffffffffffffff, 0x0) 07:33:31 executing program 3: socket$kcm(0x10, 0x2, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102385}, 0x20) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r3, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000080)) 07:33:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) 07:33:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4000000, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 07:33:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x743000) 07:33:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) 07:33:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) [ 1380.061530][T25977] device batadv0 entered promiscuous mode [ 1380.072283][T25977] 8021q: adding VLAN 0 to HW filter on device batadv0 07:33:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc000000, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050789f000000200000fff000012", @ANYRES32=0x0, @ANYBLOB="00025800000000001c0012800b0001006d616373656300000c000280050003000d0000000a00050014"], 0x48}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:33:32 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x568e}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) [ 1380.713316][T25997] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 1380.904573][T25995] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 07:33:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000200), 0x10, 0x0}, 0x0) 07:33:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x743000) 07:33:32 executing program 5: timer_create(0xb, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:33:32 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x9cc9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 07:33:32 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffff8cff000000", 0x20000238}]) 07:33:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x743000) 07:33:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 07:33:33 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz'}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) r4 = socket(0x0, 0x0, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000040)) 07:33:33 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000040)='Y', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001f80)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000080)={'crct10dif-generic\x00'}}) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[]) rmdir(&(0x7f00000001c0)='./file1\x00') stat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)) 07:33:33 executing program 2: setresuid(0x0, 0xee00, 0xffffffffffffffff) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000b40)={'syztnl2\x00', 0x0}) [ 1382.329862][T26038] ===================================================== [ 1382.336875][T26038] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 1382.344350][T26038] CPU: 1 PID: 26038 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1382.353029][T26038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1382.363096][T26038] Call Trace: [ 1382.366420][T26038] dump_stack+0x21c/0x280 [ 1382.370780][T26038] kmsan_report+0xf7/0x1e0 [ 1382.375224][T26038] kmsan_internal_check_memory+0x358/0x3d0 [ 1382.381149][T26038] ? crypto_shash_final+0x3cd/0x480 [ 1382.386380][T26038] kmsan_copy_to_user+0x81/0x90 [ 1382.391247][T26038] _copy_to_user+0x18e/0x260 [ 1382.395947][T26038] __keyctl_dh_compute+0x24ea/0x2fa0 [ 1382.401325][T26038] compat_keyctl_dh_compute+0x34b/0x3e0 [ 1382.406923][T26038] __se_compat_sys_keyctl+0xb35/0xd90 [ 1382.412339][T26038] ? idtentry_exit_cond_rcu+0x12/0x50 [ 1382.417745][T26038] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 1382.423771][T26038] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1382.429981][T26038] __ia32_compat_sys_keyctl+0x62/0x80 [ 1382.435401][T26038] __do_fast_syscall_32+0x2af/0x480 [ 1382.440629][T26038] do_fast_syscall_32+0x6b/0xd0 [ 1382.445502][T26038] do_SYSENTER_32+0x73/0x90 [ 1382.450023][T26038] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1382.456359][T26038] RIP: 0023:0xf7fe4549 [ 1382.460426][T26038] Code: Bad RIP value. [ 1382.464514][T26038] RSP: 002b:00000000f55de0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 1382.472952][T26038] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000000 [ 1382.480935][T26038] RDX: 0000000020000700 RSI: 00000000000000f3 RDI: 0000000020000040 [ 1382.488948][T26038] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1382.496938][T26038] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1382.504922][T26038] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1382.512926][T26038] [ 1382.515263][T26038] Uninit was created at: [ 1382.519521][T26038] kmsan_internal_poison_shadow+0x66/0xd0 [ 1382.525269][T26038] kmsan_slab_alloc+0x8a/0xe0 [ 1382.530041][T26038] __kmalloc+0x312/0x410 [ 1382.534306][T26038] __keyctl_dh_compute+0x1f82/0x2fa0 [ 1382.539720][T26038] compat_keyctl_dh_compute+0x34b/0x3e0 [ 1382.545280][T26038] __se_compat_sys_keyctl+0xb35/0xd90 [ 1382.550665][T26038] __ia32_compat_sys_keyctl+0x62/0x80 [ 1382.556050][T26038] __do_fast_syscall_32+0x2af/0x480 [ 1382.561260][T26038] do_fast_syscall_32+0x6b/0xd0 [ 1382.566123][T26038] do_SYSENTER_32+0x73/0x90 [ 1382.570635][T26038] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1382.576968][T26038] [ 1382.579304][T26038] Bytes 0-242 of 243 are uninitialized [ 1382.584765][T26038] Memory access of size 243 starts at ffff88804b144900 [ 1382.591647][T26038] Data copied to user address 0000000020000700 [ 1382.597799][T26038] ===================================================== [ 1382.604747][T26038] Disabling lock debugging due to kernel taint [ 1382.610915][T26038] Kernel panic - not syncing: panic_on_warn set ... [ 1382.617519][T26038] CPU: 1 PID: 26038 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1382.627579][T26038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1382.637656][T26038] Call Trace: [ 1382.640984][T26038] dump_stack+0x21c/0x280 [ 1382.645423][T26038] panic+0x4d7/0xef7 [ 1382.649360][T26038] ? add_taint+0x17c/0x210 [ 1382.653804][T26038] kmsan_report+0x1df/0x1e0 [ 1382.658334][T26038] kmsan_internal_check_memory+0x358/0x3d0 [ 1382.664174][T26038] ? crypto_shash_final+0x3cd/0x480 [ 1382.669410][T26038] kmsan_copy_to_user+0x81/0x90 [ 1382.674292][T26038] _copy_to_user+0x18e/0x260 [ 1382.678930][T26038] __keyctl_dh_compute+0x24ea/0x2fa0 [ 1382.684295][T26038] compat_keyctl_dh_compute+0x34b/0x3e0 [ 1382.689886][T26038] __se_compat_sys_keyctl+0xb35/0xd90 [ 1382.695286][T26038] ? idtentry_exit_cond_rcu+0x12/0x50 [ 1382.700670][T26038] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 1382.706671][T26038] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1382.712863][T26038] __ia32_compat_sys_keyctl+0x62/0x80 [ 1382.718252][T26038] __do_fast_syscall_32+0x2af/0x480 [ 1382.723497][T26038] do_fast_syscall_32+0x6b/0xd0 [ 1382.728366][T26038] do_SYSENTER_32+0x73/0x90 [ 1382.732887][T26038] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1382.739217][T26038] RIP: 0023:0xf7fe4549 [ 1382.743278][T26038] Code: Bad RIP value. [ 1382.747345][T26038] RSP: 002b:00000000f55de0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 1382.755769][T26038] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000000 [ 1382.763758][T26038] RDX: 0000000020000700 RSI: 00000000000000f3 RDI: 0000000020000040 [ 1382.771744][T26038] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1382.779724][T26038] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1382.787725][T26038] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1382.796875][T26038] Kernel Offset: disabled [ 1382.801213][T26038] Rebooting in 86400 seconds..